TW200818044A - Method of authenticating the barcode of mobile communication device - Google Patents

Method of authenticating the barcode of mobile communication device Download PDF

Info

Publication number
TW200818044A
TW200818044A TW95137013A TW95137013A TW200818044A TW 200818044 A TW200818044 A TW 200818044A TW 95137013 A TW95137013 A TW 95137013A TW 95137013 A TW95137013 A TW 95137013A TW 200818044 A TW200818044 A TW 200818044A
Authority
TW
Taiwan
Prior art keywords
barcode
user
voucher
bar code
certificate
Prior art date
Application number
TW95137013A
Other languages
Chinese (zh)
Other versions
TWI331312B (en
Inventor
Min-Lun Dai
Quen-Zong Wu
Jing-Huan Huang
Wei-Heng Zheng
yuan-zong Lan
Jia-Rong Bai
Original Assignee
Chunghwa Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chunghwa Telecom Co Ltd filed Critical Chunghwa Telecom Co Ltd
Priority to TW95137013A priority Critical patent/TW200818044A/en
Publication of TW200818044A publication Critical patent/TW200818044A/en
Application granted granted Critical
Publication of TWI331312B publication Critical patent/TWI331312B/zh

Links

Abstract

This invention relates to a method of authenticating the barcode of a mobile communication device where the mature barcode technology and the popular as well as easily obtained mobile communication device with picture-taking function are mainly used. In addition, a wireless authentication center and an accounting center are integrated as the mobile financial cash flow management of the mobile communication device. The application, delivery, and authentication of the barcode are all achieved by the authentication management program and the authentication center. The barcode authentication is carried out with the phone number, identification card number of the user; after the completion of the authentication, the barcode is created in light of the key produced by the user and a public key; then barcode authentication is encrypted by the public key, and the encrypted barcode is sent to the mobile communication device; before the payment, users have to decrypt the barcode and use the decrypted barcode authentication to finish the expenditure, by which the safety and convenience are both taken care.

Description

200818044 九、發明說明: 【發明所屬之技術領域】 知'別是指一種行動通 本發明係關於一種行動通訊裝置條碼憑證方法 訊裝置條碼憑證之申請、發送與認證方法。 【先前技術】 而傳統網路電子商務金流則 現有之行動商務多是透過手機號碼認證 是透過事先申請與核發憑證以進行交易。200818044 IX. Description of the invention: [Technical field to which the invention pertains] The invention relates to a method for applying, transmitting and authenticating a bar code voucher method for a mobile communication device. [Prior Art] However, the traditional mobile e-commerce stream is based on the mobile phone number authentication through the application and verification of the voucher for the transaction.

不足之問題,因此一 證中心也有一份,所 公開金餘技術,雖安 上述透過手機號碼〗忍證方式雖便利但存在安全性 般疋再辅以密碼做安全控管,但此密碼除了用戶外認 以仍不夠安全。而傳統網路電子商務金流由於利用到 全但因申請方式較繁ί貞不夠便利,且其認證過程多須透過執行事先下載之 程式與憑證中心做多回合之溝通也不太適合用於行動商務。 由此可見,上述習用物品仍有諸多缺失,實非_良善之設計者,而產 待加以改良。 I 本案發明人鑑於上述習用技術所衍生的各項缺點,乃亟思加以改良創 新,並經多年苦心孤詣潛心研究後,終於成功研發完成本件行動通訊裝置 條碼憑證方法。 •【發明内容】 * 本务明之目的即在於提供一種行動通訊裝置條碼憑證方法,以確保手 機行動商務金流管理之便利性與安全性。由於金流管理之身份認證 (Authentication)、交易資料之完整性(Integrity)、交易資料之隱密性 (Confidentiality)與交易之不可否認性^^⑽-哪祕ati〇n)等四大安全性,是行 200818044 動商務能否輸與满嫩撕,㈣祕有綠量㈣ 之較長訊息’高雜職表其即使歧騎職村條條騎碼之正確 性。因此本Μ提出-種手機條碼憑_請、發送與認證方法,以確保手 機行動商務金流管理之便利性與安全性。 達成上述發明目的之行動通訊裝置條碼憑證方法,主要係利用已成熟 之條碼技術从日益纽容絲得之輯影魏的躺軌裝置再透過無 線網路結合_憑證中,续帳射雜行_訊健行動商務金流管理。 由於二維條碼具有高容量與高容錯之雜,高容量代表條碼可負載更多訊 =利於編雜加密讀長喊’高容錯則代表其即使處於惡錢境亦可保 备、|解馬之正確性,再加±無線鱗可快速傳輸資料與影像之特性,因 此可加以整合構成行動通絲置行軸務錢管料朗㈣行動商務之 便利性與安全性。 _ 首先’行_戶得由憑證巾心下錢證管理程式,此管理程式之註冊 模組會要求用戶輸入憑證密瑪、身份證字號,註冊模組即利用用戶輸入之 憑證密碼’透過内含之金鑰對(_ie-privatekeypair)產生功能,產生一組金 .騎,再將金鑰對之公齡_雜證字雜_證巾,。,而憑證密瑪與 私始金鎗僅用戶知悉,憑證中心或其它第三者則無用戶憑證密碼與私密金 錄資料。條碼憑證申請方法為憑證中心利用行動用戶之行動電話號碼、身 份證钱織购肝,再料找—步德㈣之條麵、證安全性,核 發條碼憑證材與用戶進拥人#份如生日資料之靖,並可同時與帳 200818044 務中心查核此用戶之信用狀況(電信繳費記錄),認證成功後以用戶之公開金 鑰(publickey)產生條碼憑證,並將此條碼憑證再以用戶之公開金鑰加密,最 後將加密過之條碼憑證透過無線網路發送至消費者之行動通訊裝置。 行動用戶消費時憑證管理程式之認證模組會要求用戶輸入憑證密碼取 得私密金鑰(private key)以解開條碼憑證,然後將行動通訊裝置端晝面上解 密過之條碼憑證對準READER,憑證中心依READER送來之條碼憑證執行 涊證,認證成功後即可依照商品機器上晝面指示進行消費。消費依據尺⑽^從 讀取資料舰錄射‘_認並將M錢記帳,交易完射由肪如既 列印發票予行動用戶。Insufficient problems, therefore, there is also a copy of the card center, the public financial technology, although the above-mentioned through the mobile phone number is not convenient, but there is security, then with the password for security control, but this password is used in addition to Outdoors is still not safe enough. However, the traditional e-commerce e-commerce stream is not easy to use due to the application method, and the authentication process requires more than one round of communication between the pre-downloaded program and the credential center. Business. It can be seen that there are still many shortcomings in the above-mentioned items, which is not the designer of goodness, but the improvement is expected. I Inventors of the present invention, in view of the shortcomings derived from the above-mentioned conventional technologies, have improved and innovated, and after years of painstaking research, they finally succeeded in developing and developing the barcode authentication method for this mobile communication device. • [Invention] The purpose of this book is to provide a mobile communication device barcode voucher method to ensure the convenience and security of mobile banking business flow management. Due to the authorization of the gold flow management (Authentication), the integrity of the transaction data (Integrity), the confidentiality of the transaction data (Ffidentiality) and the non-repudiation of the transaction ^ ^ (10) - which secret ati〇n) and other four security It is OK 200818044 whether the business can lose and the full tear, (4) the secret of the green quantity (four) of the longer message 'high miscellaneous job list, even if the Qiqiu village village riding code is correct. Therefore, this book proposes a kind of mobile phone barcode with _ please, sending and authentication methods to ensure the convenience and security of mobile action business flow management. The bar code voucher method for the mobile communication device that achieves the above-mentioned object is mainly based on the mature bar code technology, and the grading device of the U.S. Xunjian Action Business Gold Flow Management. Because the two-dimensional bar code has high capacity and high fault tolerance, the high capacity represents the bar code can load more messages = help to edit the encryption and read the long shouting 'high fault tolerance, it means that even if it is in a bad situation, you can keep it,|solve the horse Correctness, plus ± wireless scales can quickly transfer the characteristics of data and images, so it can be integrated to form the convenience and security of mobile business. _ First of all, the _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ The key pair (_ie-privatekeypair) generates a function, generates a set of gold, rides, and then pairs the key to the age of _ miscellaneous words miscellaneous _ badges. However, the voucher and the private starter only know that the voucher center or other third party has no user credential password and private account information. The barcode voucher application method is that the voucher center uses the mobile phone number of the mobile user and the ID card to purchase the liver, and then finds the bar of the step (4), the security of the certificate, and the certificate of the voucher and the user enters the party. The data is arbitrarily, and the credit status of the user (telecom payment record) can be checked with the account 200818044. After the authentication is successful, the user's public key (publickey) is used to generate the barcode certificate, and the barcode certificate is disclosed by the user. Key encryption, and finally the encrypted barcode certificate is sent to the consumer's mobile communication device via the wireless network. The authentication module of the mobile user voucher management program will require the user to input the voucher password to obtain a private key to unlock the bar code voucher, and then align the bar code voucher decrypted on the mobile communication device side with the READER, the voucher The center executes the certificate according to the barcode certificate sent by READER. After the certification is successful, it can be consumed according to the instructions on the commodity machine. Consumption based on the ruler (10) ^ from the reading data ship recorded _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _

【實施方式】 請參閱圖一所示,係本發明行動通訊裝置條碼憑證方法之憑證申請與 發达實施例’主要包括行_戶u、憑證中心、12、帳務中心13、條碼憑證 Η、無線網路15與使用者裝置16。首先行誠戶u由憑證中⑽下載註 冊程式’此註冊程式會要求好輸人憑證密碼、身份證字號,註冊程式即 利用用戶輸入之憑證密碼,透勒含之金鑰對㈣Ue_pri她岣㈣產生功 能’產生-組麵對,再將金麟之公開金鑰與諸證字轉喊證中 η。憑證中心12彻行_戶U之行動電話號碼、身份證字號認證行鸯 用戶/ ’⑽騎進-步雜㈣讀碼紐14安錄,贿條碼憑键 Η前可_戶進行個人身份(如生晴料等之贿,射_與帳射心 _核此用戶之彳5職況(電信繳費輯),認證成功後再以用戶之公開金 紐條碼憑證丨4,最後將加密過之條碼憑證Μ透過無線網路】$發送至 消費者之行動通訊裝置10 ;上述之物為-維條碼或二維條碼或無任 7 200818044 何形式之條碼;該二維條碼又可為 上 _ 一 ^及⑺^或其他任何形式之二維條碼。 請多照圖二所示,係為本發明 丁動通訊衣置條碼憑證方法之憑證認證 與消費貫施例,主要包括行動用戶 1販周機、條碼閱讀機(簡稱Reader)22、 憑證中心23與帳務中心24 ;杆叙 ‘ _戶21將行_«置端經解密過之條 碼憑證對準Reader22,憑證中心2 <再依Reader22送來之條碼憑證執行認 迅,涊證成功後,即可依照商品機器 士 旦面私不進行消費0依據Reader 22 讀取資料傳送交易明細至帳務中心 y 嘩⑽亚將沩費金額記帳,交易完成 後可由Reader列印發票予行動用 ,上述之條碼可為一維條碼或二維條 碼或其他任何形式之條碼;該二 ㈣竭又可為QR code或其他任何形 二維條碼。 本發明所提供之鶴通絲置條财法,與前刻證案及其他習 用技術相互比較時,更具有下列之優點: !.本發明糾闕影舰的行_絲置之取像品質日錄進,且價格[Embodiment] Please refer to FIG. 1 , which is a voucher application and a developed embodiment of the mobile communication device barcode voucher method of the present invention, which mainly includes a bank, a voucher center, 12, a account center 13, and a barcode certificate. Wireless network 15 and user device 16. First, you can download the registration program from the voucher (10). This registration program will require a good password and ID number. The registration program will use the user-entered voucher password. The key pair that is included in the distribution (4) Ue_pri her (4) The function 'generates-groups face, and then the Jinlin's public key and the testimony are transferred to the η. The voucher center 12 is complete _ household U mobile phone number, ID number authentication line user / '(10) riding into - step miscellaneous (four) reading code new 14 An Lu, bribe barcode with the key before the _ household for personal identity (such as Birth of raw materials, such as bribes, _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ Μ Via wireless network] $ sent to the consumer's mobile communication device 10; the above is - dimensional bar code or two-dimensional bar code or no port 7 200818044 type of bar code; the two-dimensional bar code can be _ a ^ and (7)^ or any other form of 2D bar code. Please refer to Figure 2 for the certificate authentication and consumption of the method of barcode code voucher for the invention. It mainly includes the mobile phone 1 and the barcode. Reader (referred to as Reader) 22, voucher center 23 and account center 24; pole 〗 _ _ household 21 will line _ « the end of the decrypted bar code document is aligned with Reader22, voucher center 2 < and then according to Reader22 The barcode voucher performs the recognition, and after the certificate is successful, it can be in accordance with the commodity machine. Shi Dan is not allowed to consume 0. According to Reader 22 Read the data transfer transaction details to the account center y 哗 (10) Asia will levy the amount of the bill, after the transaction is completed, the reader can print the invoice for action, the above barcode can be one-dimensional Bar code or two-dimensional bar code or any other form of bar code; the second (four) exhaustive can also be QR code or any other shape of the two-dimensional bar code. The invention provides the Hetong wire for the financial method, and the former engraving case and other idioms When the technologies are compared with each other, the following advantages are obtained: !. The invention of the rectification of the shadow ship's line _ silk image quality is recorded, and the price

漸廣為民眾接X ’再加上綠網路可快速傳輸資料絲像,可提供—便利 且兼具安全性之行動商務金流管理系統。 2.本發明㈣過行紐减置之號蝴證方式者,其安全性較高。 3·本發明較傳統網路電子商務透過事対請與核發憑證方式者 1為便 上列詳細說明係針對本發明之一可行實施例之具體說明,惟該實施例 並非用以_本發明之專利顧,凡未脫離本發明技雜神所為之等效實 施或變更,均應包含於本案之專利範圍中。 8 200818044 “上所述’本案不但在空間型態上確屬創新,並能較卵物品增進上 述夕項功效’應已充分符合新穎性及進步狀法定發明專利要件,差依法 提出申請’懇請貴局核准本件發_钟請案,以勵發明,至感棟便。 【圖式簡單說明】 " 园為本發明行動通訊裝置條碼憑證方法之憑證申請與發送實施例; 圖一為本發明行動通訊裝置條碼憑證方法之憑證認證與消費實施例。 【主要元件符號說明】Increasingly, the public is connected to the X' and the green network can quickly transmit the data image, providing a convenient and secure mobile business flow management system. 2. The invention (4) has a higher security than the method of copying the certificate of the New Zealand. 3. The present invention is described in detail with respect to a possible embodiment of the present invention, and is not intended to be used in the present invention. The patent application, including the equivalent implementation or modification of the invention, should be included in the scope of the patent. 8 200818044 “The above case is not only innovative in terms of space type, but also enhances the above-mentioned effects of the egg items.” It should have fully complied with the statutory invention patent requirements of novelty and progress, and submitted an application according to law. The bureau approves this article to send a _ bell request, in order to invent the invention, to the sense of convenience. [Simplified description of the schema] " Garden is the invention of the mobile communication device barcode voucher method of the application and transmission of the example; Figure 1 is the action of the present invention Voucher authentication and consumption embodiment of the communication device barcode voucher method. [Main component symbol description]

11行動用戶 12憑證中心 13帳務中心 14條碼憑證 15無線網·路 16使用者裝置 21行動用戶 22條碼閱讀機 23憑證中心 24帳務中心11 mobile users 12 voucher center 13 account center 14 bar code voucher 15 wireless network · road 16 user device 21 mobile user 22 bar code reader 23 voucher center 24 account center

Claims (1)

200818044 十、申請專利範圍: 1·-種行紐訊裝置條碼憑證之巾請與發送綠,主要包括以下步驟: 行動用戶由心也中心下載註冊程式,其註冊程式會要求用戶輪入憑證密 碼、身份證字號; b.註冊程式即利用用戶輸入之憑證密碼,透過内含之金麟產生功能,產 生-組金鑰對’再將金鑰對之公開金鑰與身份證字號傳回憑證中心; C.憑證中耐崎_戶之摘f話號碼、身份證钱認證摘用戶,並 與用戶進行個人身份資料之核對,同時可與帳務中心查核該用戶之信用狀 況,以確保核發之條碼憑證安全性,· d—成频’關戶之公鑰魅條碼驗,並將其條碼憑證再以用 戶之公開金鑰加密; e·最後憑證中心將加密過之條證,透過無線網路發送至消費者之手 碼或 2. 如申請專利範圍第1項所述之行動通訊裝置,其中該條碼可為-維條 二維條碼或其他任何形式之條碼。 3. 如申請專利範圍第2項所述之行動通訊裝置,其中該二轉碼可為 code或其他任何形式之二維條碼。 4. -種手雜證之麵朗f方法,主魏細下步驟. a. 行動用戶糊憑證雜程式之認證模組輸人憑證料,取得私密金输以 解開條碼憑證,再將行動通訊裝置端解密過之條碼憑證鱗⑹ b. 憑證中,讀Readef絲之㈣驗執行認證; c. 認證成讀柯錢商品麵±畫面麵妨 200818044 帳務中心確認並將消費金額記帳; d·依據Reader讀取資料傳送交易明細至 e·交易完成可由Reader列印發票予行動用戶 5·如申請專利範,項所述之手機條碼憑證之認證與毅方法,其中該條 碼可為-維條瑪或二維條碼或其他任何形式之條碼。200818044 X. The scope of application for patents: 1·- The type of the barcode device certificate and the green color are mainly included in the following steps: The mobile user downloads the registration program from the heart and the center, and the registration program will ask the user to turn in the certificate password. ID card number; b. The registration program uses the voucher password entered by the user to generate the function through the included Jinlin, generating the group key pair and then transmitting the public key and the ID number of the key pair back to the voucher center; C. In the voucher, Nagasaki _ household picks the phone number, ID card money to pick up the user, and checks the personal identity data with the user, and can check the credit status of the user with the accounting center to ensure the issued bar code certificate. Security, · d - into the frequency of the public key charm code of the door, and the bar code voucher is then encrypted with the user's public key; e · the last certificate center will encrypt the certificate, sent to the wireless network to The hand code of the consumer or 2. The mobile communication device according to claim 1, wherein the bar code may be a two-dimensional bar code or any other form of bar code. 3. The mobile communication device of claim 2, wherein the two transcodes are code or any other form of two-dimensional bar code. 4. - The method of cultivating the face of the handcuffs, the main step of the master Wei. a. The user of the mobile user's voucher program will enter the voucher material, obtain the private gold to unlock the bar code certificate, and then the mobile communication The bar code voucher scale decrypted by the device side (6) b. In the voucher, read the Readef wire (4) to verify the execution of the certificate; c. Certify into the reading of the money surface of the product ± screen face 200818044 The account center confirms and accounts for the amount of consumption; d · basis Reader reads the data transfer transaction details to e. The transaction completion can be printed by the Reader to the mobile user. 5. For example, the patent barcode, the mobile phone barcode certificate authentication and method, wherein the barcode can be -Viema or 2D barcode or any other form of barcode.
TW95137013A 2006-10-05 2006-10-05 Method of authenticating the barcode of mobile communication device TW200818044A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW95137013A TW200818044A (en) 2006-10-05 2006-10-05 Method of authenticating the barcode of mobile communication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW95137013A TW200818044A (en) 2006-10-05 2006-10-05 Method of authenticating the barcode of mobile communication device

Publications (2)

Publication Number Publication Date
TW200818044A true TW200818044A (en) 2008-04-16
TWI331312B TWI331312B (en) 2010-10-01

Family

ID=44769482

Family Applications (1)

Application Number Title Priority Date Filing Date
TW95137013A TW200818044A (en) 2006-10-05 2006-10-05 Method of authenticating the barcode of mobile communication device

Country Status (1)

Country Link
TW (1) TW200818044A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077461A (en) * 2012-01-05 2013-05-01 中华电信股份有限公司 System and method for applying for financial document using mobile communication device
TWI484815B (en) * 2009-07-23 2015-05-11 Hon Hai Prec Ind Co Ltd Mobile phone with prime lens
TWI634433B (en) * 2012-09-19 2018-09-01 騰訊科技(深圳)有限公司 Method for sharing resources and user device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI547821B (en) * 2015-11-27 2016-09-01 財團法人工業技術研究院 Image certificate processing system, image certificate generating apparatus, image certificate authenticating apparatus and method thereof

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI484815B (en) * 2009-07-23 2015-05-11 Hon Hai Prec Ind Co Ltd Mobile phone with prime lens
CN103077461A (en) * 2012-01-05 2013-05-01 中华电信股份有限公司 System and method for applying for financial document using mobile communication device
CN103077461B (en) * 2012-01-05 2016-06-29 中华电信股份有限公司 System and method for applying for financial document using mobile communication device
TWI634433B (en) * 2012-09-19 2018-09-01 騰訊科技(深圳)有限公司 Method for sharing resources and user device

Also Published As

Publication number Publication date
TWI331312B (en) 2010-10-01

Similar Documents

Publication Publication Date Title
CN107230079B (en) Method and system for off-line payment by using digital currency chip card
CN107230055B (en) Method and system for paying digital currency
CN107230068B (en) Method and system for paying digital currency using a visual digital currency chip card
US7003497B2 (en) System and method for confirming electronic transactions
CN107230051B (en) Payment method and payment system of digital currency
CN107230050B (en) Method and system for paying digital currency based on visible digital currency chip card
US20110103586A1 (en) System, Method and Device To Authenticate Relationships By Electronic Means
JP2008257721A (en) Token usable in value-based transaction
TW200941369A (en) Payment system and method performing trade by identification card including IC card
CN107230070B (en) Digital currency system
WO2015154536A1 (en) Payment method and system having multiple security composition mechanisms based on visible code
CN101770619A (en) Multiple-factor authentication method for online payment and authentication system
CN116158053A (en) Offline interaction system and method
US20210209594A1 (en) System and methods for using limit-use encrypted code to transfer values securely among users
TW200929031A (en) On-line payment system and payment procedure
CN104574047A (en) Financial IC card payment platform based on Internet
CN107230052B (en) Method and system for paying digital currency using digital currency chip card
CN107240010B (en) Method and system for transferring digital currency to digital currency chip card
US20180300717A1 (en) Cryptographically secure token exchange
CN111062717B (en) Data transfer processing method, device and computer readable storage medium
CN107230078B (en) Method and system for paying digital currency using a visual digital currency chip card
CN107230071B (en) Method and system for exchanging digital currency into physical cash
TWM589842U (en) Mobile trading desk with real-name phone
TW200818044A (en) Method of authenticating the barcode of mobile communication device
CN106330888A (en) Method and device for ensuring security of Internet online payment

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees