TW202006579A - Automatic service system identity verification method and its server - Google Patents

Automatic service system identity verification method and its server Download PDF

Info

Publication number
TW202006579A
TW202006579A TW107124447A TW107124447A TW202006579A TW 202006579 A TW202006579 A TW 202006579A TW 107124447 A TW107124447 A TW 107124447A TW 107124447 A TW107124447 A TW 107124447A TW 202006579 A TW202006579 A TW 202006579A
Authority
TW
Taiwan
Prior art keywords
server
user
identity verification
identification code
information
Prior art date
Application number
TW107124447A
Other languages
Chinese (zh)
Other versions
TWI674512B (en
Inventor
李嘉銘
Original Assignee
玉山商業銀行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 玉山商業銀行股份有限公司 filed Critical 玉山商業銀行股份有限公司
Priority to TW107124447A priority Critical patent/TWI674512B/en
Application granted granted Critical
Publication of TWI674512B publication Critical patent/TWI674512B/en
Publication of TW202006579A publication Critical patent/TW202006579A/en

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

An automated service system identity verification method is implemented by connecting a plurality of server terminals and a plurality of server terminals via a communication network. The server stores a plurality of user identification codes corresponding to the use end, a plurality of identity verification information, a plurality of server identification numbers corresponding to the server, and includes: After receiving the identity verification request including a user identification code and a server identification number, the server generates and transmits an authentication request to the user end corresponding to the user identification code, so that the user terminal transmits a to-be-verified Identity information to the server. When the server determines that the identity information to be verified is the same as the identity verification information corresponding to the user end, generating and transmitting a server enable command to the server corresponding to the server identification number.

Description

自動化服務系統身分驗證方法及其伺服端Automatic service system identity verification method and its server

本發明是有關於一種銀行系統,特別是指一種用於確認使用銀行自動化服務系統之使用者身分的方法及其伺服端。The invention relates to a banking system, in particular to a method and its server for confirming the identity of a user who uses a bank automation service system.

現有的自動化服務系統,例如:提款機(ATM)的使用流程為選擇服務項目後,皆必須將提款卡插入提款機,輸入相對應的提款密碼後,方可執行使用者所選擇的服務項目,故使用者未攜帶提款卡時,便無法使用提款機,使用上實屬不便。Existing automated service systems, for example: the use process of the cash dispenser (ATM) is to select the service item, you must insert the cash card into the cash machine, and enter the corresponding withdrawal password before you can execute the user's choice Service items, so users can not use the cash machine without carrying the cash card, which is inconvenient to use.

有鑑於此,如何提供一種無需使用任何實體身分驗證憑證(例如:提款卡、證件)的情況之下,便可進行確認使用者的身分進而令使用者使用各種自動化服務系統的方法,即為本創作所欲解決之首要課題。In view of this, how to provide a method to confirm the identity of the user and enable the user to use various automated service systems without using any physical identity verification certificate (eg, ATM card, certificate) The primary issue that this creation aims to solve.

因此,本發明的目的,即在提供一種無需使用實體身分驗證憑證進行身分驗證的身分驗證方法。Therefore, the object of the present invention is to provide an identity verification method that does not require the use of physical identity verification credentials for identity verification.

於是,本發明一種自動化服務系統身分驗證方法,藉由一經由一通訊網路分別連接多個使用端,以及多個服務端的伺服端來實施,該伺服端儲存多個分別對應該等使用端的用戶辨識碼 、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號,該自動化服務系統身分驗證方法包含一步驟(A)、一步驟(B),以及一步驟(C)。Therefore, an identity verification method of an automated service system of the present invention is implemented by connecting a plurality of user terminals and a server terminal of a plurality of server terminals via a communication network, the server terminal stores a plurality of user identifications corresponding to the user terminals, respectively Code, multiple pens respectively corresponding to the identity verification information of the users, and multiple server identification numbers respectively corresponding to the servers, the identity verification method of the automated service system includes a step (A), a step (B), and a Step (C).

該步驟(A)是藉由該伺服端,在接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端。The step (A) is to generate and send an authentication through the server after receiving an identity verification request from one of the servers and including a unique user identification code and a unique server identification number Request to the user end corresponding to the user identification code, so that the user end corresponding to the user identification code sends a piece of identity information to be verified to the server.

該步驟(B)是藉由該伺服端,在接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同。The step (B) is to determine whether the identity information to be verified corresponds to the identity of the user end corresponding to the user identification code after receiving the identity information to be verified from the user end corresponding to the user identification code through the server The verification information is the same.

該步驟(C)是藉由該伺服端,當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生並傳送一服務端啟用指令至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端。The step (C) is through the server, when it is determined that the identity information to be verified is the same as the identity verification information of the user end corresponding to the user identification code, a server activation command is generated and sent to the identity verification request The server corresponding to the server identification number is used as a target server.

本發明之另一目的,即在提供一種無需使用實體身分驗證憑證進行身分驗證的身分驗證的伺服端。Another object of the present invention is to provide an identity verification server that does not require the use of physical identity verification certificates for identity verification.

於是,本發明一種伺服端,經由一通訊網路分別與多個使用端,以及多個服務端連接,該伺服端包含一伺服端通訊模組、一伺服端儲存模組,以及一電連接該伺服端通訊模組及該伺服端儲存模組的伺服端處理模組。Therefore, the server of the present invention is connected to a plurality of users and a plurality of servers through a communication network. The server includes a server communication module, a server storage module, and an electrical connection to the server Server communication module and server-side processing module of the server-side storage module.

該伺服端通訊模組,連接該通訊網路,且經由該通訊網路分別與該等使用端及該等服務端連接。The server-side communication module is connected to the communication network, and is connected to the users and the servers through the communication network, respectively.

該伺服端儲存模組,儲存多個分別對應該等使用端的用戶辨識碼、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號。The server-side storage module stores a plurality of user identification codes respectively corresponding to the user terminals, a plurality of pieces of identity verification information respectively corresponding to the user terminals, and a plurality of server identification numbers respectively corresponding to the server terminals.

該伺服端處理模組,在透過該伺服端通訊模組接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端,該伺服端處理模組在透過該伺服端通訊模組接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同,而當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生一服務端啟用指令,並透過該伺服端通訊模組將該服務端啟用指令傳送至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端。The server-side processing module generates and transmits after receiving an identity verification request from one of the servers and including a unique user identification code and a unique server identification number through the server-side communication module An authentication request is sent to the user end corresponding to the user identification code, so that the user end corresponding to the user identification code sends a to-be-verified identity information to the server end, and the server end processing module passes the server end communication module After receiving the identity information to be verified from the user end corresponding to the user identification code, it is determined whether the identity information to be verified is the same as the identity verification information corresponding to the user end of the user identification code, and when the identity information to be verified is determined to be When the identity verification information corresponding to the user end of the user identification code is the same, a server activation command is generated, and the server activation command is transmitted to the server identification number in the identity verification request through the server communication module The server, and use it as a target server.

本發明之功效在於:藉由伺服端在接收到該身分驗證請求後,產生並傳送該認證請求至該使用端,並於接收到來自該使用端的該待驗證身分資訊後,判定該待驗證身分資訊與該使用端的身分驗證資訊是否相同,而當判定相同時,產生並傳送該服務端啟用指令至該目標服務端,便可在無需提款卡的情況下,完成驗證當前使用該目標服務端的使用者之身分,進而決定當前使用該目標服務端的使用者是否可使用該目標服務端。The effect of the present invention is: after receiving the identity verification request, the server generates and transmits the authentication request to the user end, and after receiving the identity information to be verified from the user end, determines the identity to be verified Whether the information is the same as the identity verification information of the user terminal, and when the judgment is the same, generate and send the server activation command to the target server, which can complete the verification of the current use of the target server without the need for a cash card The identity of the user determines whether the user currently using the target server can use the target server.

參閱圖1,本發明自動化服務系統身分驗證方法之一實施例,藉由一包含於一系統100的伺服端1來實施,該系統100還包含多個經由一通訊網路200連接該伺服端1的服務端2、多個經由該通訊網路200連接該伺服端1的使用端3,以及一經由一通訊網路200連接該伺服端1的簡訊語音發送平台4。Referring to FIG. 1, an embodiment of the identity verification method of the automated service system of the present invention is implemented by a server 1 included in a system 100. The system 100 further includes a plurality of servers connected to the server 1 via a communication network 200. The server 2, a plurality of users 3 connected to the server 1 via the communication network 200, and a short message voice transmission platform 4 connected to the server 1 via a communication network 200.

該伺服端1包括一連接至該通訊網路200的伺服端通訊模組11、一伺服端儲存模組12,以及一電連接該伺服端通訊模組11與該伺服端儲存模組12的伺服端處理模組13。該伺服端儲存模組12儲存多個分別對應該等使用端3的用戶辨識碼、多筆分別對應該等使用端3的身分驗證資訊,以及多個分別對應該等服務端2的服務端識別編號。The server 1 includes a server communication module 11 connected to the communication network 200, a server storage module 12, and a server electrically connecting the server communication module 11 and the server storage module 12 Processing module 13. The server-side storage module 12 stores a plurality of user identification codes respectively corresponding to the user terminals 3, a plurality of pieces of identity verification information respectively corresponding to the user terminals 3, and a plurality of server identifications respectively corresponding to the server terminals 2 Numbering.

每一服務端2包括一連接至該通訊網路200的服務端通訊模組21、一服務端輸入模組22,以及一電連接該服務端通訊模組21與該服務端輸入模組22的服務端處理模組23。Each server 2 includes a server communication module 21 connected to the communication network 200, a server input module 22, and a service that electrically connects the server communication module 21 and the server input module 22 End processing module 23.

每一使用端3包括一連接至該通訊網路200的使用端通訊模組31、一使用端輸入模組32、一使用端顯示模組33,以及一電連接該使用端通訊模組31、該使用端輸入模組32與該使用端顯示模組33的使用端處理模組34。其中,該使用端輸入模組32可以是一鍵盤、一指紋辨識器、一麥克風或一相機,但不以此為限。Each user terminal 3 includes a user terminal communication module 31 connected to the communication network 200, a user terminal input module 32, a user terminal display module 33, and an electric connection to the user terminal communication module 31, the The user end input module 32 and the user end processing module 34 of the user end display module 33. The user input module 32 may be a keyboard, a fingerprint reader, a microphone, or a camera, but it is not limited thereto.

該簡訊語音發送平台4用於根據所指定的一接收對象之電話號碼發送簡訊或語音訊息至對應於所指定之該電話號碼的使用端3。The short message voice sending platform 4 is used to send a short message or voice message to the user terminal 3 corresponding to the specified phone number according to the specified phone number of a receiving object.

在該實施例中,該伺服端1之實施態樣例如為一個人電腦、一伺服器或一雲端主機,但不以此為限。In this embodiment, the implementation of the server 1 is, for example, a personal computer, a server, or a cloud host, but not limited to this.

在該實施例中,該服務端2之實施態樣例如為一個人電腦、一網路銀行、一行動銀行、一語音銀行、一提款機或一櫃台系統,但不以此為限In this embodiment, the implementation of the server 2 is, for example, a personal computer, an internet bank, a mobile bank, a voice bank, a cash machine or a counter system, but not limited to this

在該實施例中,每一使用端3之實施態樣例如為一個人電腦、一智慧型手機或一平板電腦,但不以此為限。In this embodiment, the implementation of each user terminal 3 is, for example, a personal computer, a smart phone, or a tablet computer, but it is not limited thereto.

以下將藉由本發明自動化服務系統身分驗證方法之該實施例來說明該系統100之該伺服端1、該等服務端2,以及該等使用端3,以及該簡訊語音發送平台4各元件的運作細節,本發明自動化服務系統身分驗證方法包含一業務請求驗證程序,以及一使用者身分驗證程序。The following will describe the operation of the server 1, the server 2, and the user 3 of the system 100, and the components of the voice transmission platform 4 of the system 100 through the embodiment of the identity verification method of the automated service system of the present invention In detail, the identity verification method of the automated service system of the present invention includes a business request verification procedure and a user identity verification procedure.

參閱圖2,該業務請求驗證程序係驗證該服務端2是否有發送相關於一使用者欲執行之業務的請求,並包含一步驟51、一步驟52、一步驟53、一步驟54,以及一步驟55。Referring to FIG. 2, the business request verification procedure verifies whether the server 2 has sent a request related to a business that a user wants to perform, and includes a step 51, a step 52, a step 53, a step 54, and a Step 55.

在該步驟51中,該等服務端2之其中一者的服務端處理模組23回應於該服務端輸入模組22經由該使用者輸入操作而產生的一輸入訊號,產生一包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求,並透過該服務端通訊模組21將該身分驗證請求傳送至該伺服端1。值得特別說明的是,在該實施例中,該用戶辨識碼可以是例如:該使用者所擁有之手機的一手機號碼、相關於該使用者的一帳號,或相關於該使用者的一身分證字號,但不以此為限。In this step 51, the server processing module 23 of one of the servers 2 responds to an input signal generated by the server input module 22 through the user input operation to generate a unique An identity verification request of a user identification code and a unique server identification number, and transmits the identity verification request to the server 1 through the server communication module 21. It is worth noting that in this embodiment, the user identification code may be, for example: a mobile phone number of the mobile phone owned by the user, an account related to the user, or an identity related to the user Certificate number, but not limited to this.

在該步驟52中,該伺服端處理模組13在透過該伺服端通訊模組11接收到來自該服務端2之該者的該身分驗證請求後,產生一對應該身分驗證請求的待確認請求,並透過伺服端通訊模組11將該待確認請求傳送至該身分驗證請求中之服務端識別編號所對應的該服務端2,並將服務端識別編號所對應的該服務端2作為一目標服務端2。值得特別說明的是,在該實施例中,該待確認請求包含該身分驗證請求中之用戶辨識碼。In step 52, after receiving the identity verification request from the server 2 through the server-side communication module 11, the server-side processing module 13 generates a pair of pending requests that should be the identity verification request , And send the request to be confirmed to the server 2 corresponding to the server identification number in the identity verification request through the server-side communication module 11, and use the server 2 corresponding to the server identification number as a target Server 2. It is worth noting that in this embodiment, the request to be confirmed includes the user identification code in the identity verification request.

在該步驟53中,該目標服務端2的服務端處理模組23在透過該服務端通訊模組21接收到該待確認請求後,驗證是否有透過該服務端通訊模組21傳送該身分驗證請求至伺服端1,並產生一對應該目標服務端2之服務端識別編號,且指示出該目標服務端2是否有傳送該身分驗證請求的驗證結果,再透過該服務端通訊模組21將該驗證結果傳送至該伺服端1。值得一提的是,該目標服務端2的服務端處理模組23係藉由判定其是否有傳送包含該待確認請求之用戶辨識碼的身分驗證請求至伺服端1,以驗證是否有透過該服務端通訊模組21傳送該身分驗證請求至伺服端1。In this step 53, the server processing module 23 of the target server 2 receives the request to be confirmed through the server communication module 21, and then verifies whether the identity verification is transmitted through the server communication module 21 The request is sent to the server 1, and a pair of server identification numbers corresponding to the target server 2 is generated, and indicates whether the target server 2 has sent the verification result of the identity verification request, and then through the server communication module 21 will The verification result is sent to the server 1. It is worth mentioning that the server processing module 23 of the target server 2 determines whether it has passed the identity verification request containing the user identification code of the pending request to the server 1 by determining whether it has passed The server communication module 21 transmits the identity verification request to the server 1.

在該步驟54中,該伺服端處理模組13在透過該服務端通訊模組21接收到該驗證結果後,判定該驗證結果是否為指示出該目標服務端2有傳送該身分驗證請求。當該伺服端處理模組13判定該驗證結果為指示出該目標服務端2有傳送該身分驗證請求(亦即,該步驟51中的該等服務端2之該者與該步驟52中的該目標服務端2為同一個服務端2)時,則進行流程步驟61;當該伺服端處理模組13判定該驗證結果為指示出該目標服務端2沒有傳送該身分驗證請求(亦即,該步驟51中的該等服務端2之該者與該步驟52中的該目標服務端2為不同一個服務端2)時,則進行流程步驟55。In step 54, after receiving the verification result through the server communication module 21, the server-side processing module 13 determines whether the verification result indicates that the target server 2 has transmitted the identity verification request. When the server-side processing module 13 determines that the verification result indicates that the target server 2 has transmitted the identity verification request (that is, the one of the servers 2 in step 51 and the one in step 52 When the target server 2 is the same server 2), proceed to step 61; when the server-side processing module 13 determines that the verification result indicates that the target server 2 has not transmitted the identity verification request (ie, the If the one of the server 2 in step 51 is different from the target server 2 in step 52), then step 55 is performed.

在該步驟55中,該伺服端處理模組13忽略該步驟51中之該等服務端2之該者之該服務端處理模組23透過該服務端通訊模組21所傳送的該身分驗證請求。In the step 55, the server-side processing module 13 ignores the identity verification request sent by the server-side processing module 23 of the server 2 in the step 51 through the server-side communication module 21 .

值得特別說明的是,在其他實施例中,該步驟51中之該身分驗證請求可僅包含該用戶辨識碼,而不包含該服務端識別編號,亦即,不用進行該步驟52至該步驟54之流程,而直接進行流程步驟61,亦可完成本發明自動化服務系統身分驗證方法。It is worth noting that in other embodiments, the identity verification request in step 51 may only include the user identification code, but not the server identification number, that is, step 52 to step 54 need not be performed The process, and directly proceeding to step 61 of the process, can also complete the identity verification method of the automated service system of the present invention.

參閱圖3,該使用者身分驗證程序係驗證當前使用該服務端2之該使用者的身分,並包含一步驟61、一步驟62、一步驟63、一步驟64、一步驟65、一步驟66、一步驟67,以及一步驟68。Referring to FIG. 3, the user identity verification procedure verifies the identity of the user currently using the server 2, and includes a step 61, a step 62, a step 63, a step 64, a step 65, and a step 66 , A step 67, and a step 68.

在該步驟61中,該伺服端處理模組13產生一認證請求,並透過該伺服端通訊模組11將該認證請求傳送至該身分驗證請求中之用戶辨識碼所對應之使用端3。其中,該身分驗證請求中之用戶辨識碼所對應之使用端3為該等使用端3之其中一者。In step 61, the server-side processing module 13 generates an authentication request, and sends the authentication request to the user terminal 3 corresponding to the user identification code in the identity verification request through the server-side communication module 11. Wherein, the user terminal 3 corresponding to the user identification code in the identity verification request is one of the user terminals 3.

在該步驟62中,該用戶辨識碼所對應之使用端3的該使用端處理模組34在透過該使用端通訊模組31接收到該認證請求後,將該認證請求顯示於該使用端顯示模組33。值得特別說明的是,在該實施例中,傳送該認證請求之方式為一電話語音通知、一電子郵件、一簡訊,以及一應用程式的推播之其中一者。In step 62, after receiving the authentication request through the user terminal communication module 31, the user terminal processing module 34 of the user terminal 3 corresponding to the user identification code displays the authentication request on the user terminal Module 33. It is worth noting that in this embodiment, the method of transmitting the authentication request is one of a phone announcement, an email, a text message, and an application push.

在該步驟63中,該用戶辨識碼所對應之使用端3的該使用端處理模組34回應於該使用端輸入模組32經由該使用者之輸入操作而產生的另一輸入訊號,產生一待驗證身分資訊,並透過該使用端通訊模組31將該待身分驗證資訊傳送至該伺服端1。值得特別說明的是,在該實施例中,該待驗證身分資訊為一密碼、一約定資訊、一相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵資訊,以及一相關於該用戶辨識碼所對應之使用端的設備資訊之其中一者。其中,相關於該用戶辨識碼所對應之使用端的該設備資訊為一IMEI編號、一IMSI晶片卡編號、一零件編號,以及一相關於該用戶辨識碼所對應之使用端的編號之其中一者。其中,相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵可以為一指紋、一聲紋或一臉部形貌之資訊。In step 63, the user terminal processing module 34 of the user terminal 3 corresponding to the user identification code responds to another input signal generated by the user terminal input module 32 through the user's input operation, generating a The identity information to be verified, and send the identity verification information to the server 1 through the user terminal communication module 31. It is worth noting that in this embodiment, the identity information to be verified is a password, an agreed information, a biometric information related to the user who holds the user end corresponding to the user identification code, and a related One of the device information of the user end corresponding to the user identification code. The device information related to the user terminal corresponding to the user identification code is one of an IMEI number, an IMSI chip card number, a part number, and a number related to the user terminal corresponding to the user identification code . Wherein, the biometrics related to the user holding the user end corresponding to the user identification code may be information of a fingerprint, a voiceprint, or a facial appearance.

在該步驟64中,該伺服端處理模組13在透過該伺服端通訊模組11接收到該待驗證身分驗證資訊後,判定該待驗證身分驗證資訊是否與儲存於該伺服端儲存模組12中對應於該用戶辨識碼之使用端3的身分驗證資訊相同。當判定該待驗證身分驗證資訊與對應於該用戶辨識碼之使用端3的身分驗證資訊相同時,進行流程步驟65;當判定該待驗證身分驗證資訊與對應於該用戶辨識碼之使用端3的身分驗證資訊不相同時,進行流程步驟67。In this step 64, after receiving the identity verification information to be verified through the server communication module 11, the server-side processing module 13 determines whether the identity verification information to be verified is stored in the server-side storage module 12 The identity verification information of the user terminal 3 corresponding to the user identification code in is the same. When it is determined that the identity verification information to be verified is the same as the identity verification information of the user terminal 3 corresponding to the user identification code, proceed to step 65; when it is determined that the identity verification information to be verified and the user terminal 3 corresponding to the user identification code If the identity verification information is different, go to step 67 of the process.

在該步驟65中,該伺服端處理模組13產生一服務端啟用指令,並透過該伺服端通訊模組11將該服務端啟用指令傳送至該目標服務端2(亦即,該步驟51中之該等服務端2之該者)。In this step 65, the server-side processing module 13 generates a server-side activation command, and transmits the server-side activation command to the target server 2 through the server-side communication module 11 (that is, in step 51 Of those servers 2).

在該步驟66中,該目標服務端2的該服務端處理模組23在透過該服務端通訊模組21接收到該服務端啟用指令後,准許執行該使用者所欲執行之業務。In step 66, after receiving the server activation command through the server communication module 21, the server processing module 23 of the target server 2 permits the execution of the business that the user wants to execute.

在該步驟67中,該伺服端處理模組13產生一指示出該待驗證身分資訊與對應於該用戶辨識碼之使用端3之身分驗證資訊不相同的驗證失敗訊息,並透過該伺服端通訊模組11將該驗證失敗訊息傳送至該用戶辨識碼所對應之使用端3。In step 67, the server-side processing module 13 generates a verification failure message indicating that the identity information to be verified is different from the identity verification information of the user terminal 3 corresponding to the user identification code, and communicates through the server The module 11 sends the verification failure message to the user terminal 3 corresponding to the user identification code.

在該步驟68中,該用戶辨識碼所對應之使用端3的使用端處理模組34在透過該使用端通訊模組31接收到該驗證失敗訊息後,將該驗證失敗訊息顯示於該使用端顯示模組33。In step 68, after receiving the authentication failure message through the user terminal communication module 31, the user terminal processing module 34 of the user terminal 3 corresponding to the user identification code displays the authentication failure message on the user terminal Display module 33.

綜上所述,本發明自動化服務系統身分驗證方法及其伺服端,該伺服端1在確認該服務端2有傳送該身分驗證請求後,產生並傳送該認證請求至該用戶辨識碼所對應之使用端3,接著,將所接收的該待驗證身分資訊與對應於該用戶辨識碼之使用端3的身分驗證資訊進行比對,若比對為相同,即可在無需任何實體身分驗證憑證(例如:提款卡、證件)的情況下,確認當前所使用該目標服務端2的使用者之身分,進而使該目標服務端2執行該使用者所要求之業務。因此,故確實能達成本發明的目的。In summary, the identity verification method and the server of the automated service system of the present invention, after confirming that the server 2 has transmitted the identity verification request, the server 1 generates and transmits the authentication request to the corresponding user identification code Use terminal 3, and then compare the received identity information to be verified with the identity verification information of user terminal 3 corresponding to the user identification code. If the comparison is the same, no physical identity verification certificate is required ( For example: in the case of withdrawal cards, certificates), confirm the identity of the user currently using the target server 2, and then enable the target server 2 to perform the business requested by the user. Therefore, the purpose of cost invention can indeed be achieved.

惟以上所述者,僅為本發明的實施例而已,當不能以此限定本發明實施的範圍,凡是依本發明申請專利範圍及專利說明書內容所作的簡單的等效變化與修飾,皆仍屬本發明專利涵蓋的範圍內。However, the above are only examples of the present invention, and the scope of implementation of the present invention cannot be limited by this, any simple equivalent changes and modifications made according to the scope of the patent application of the present invention and the content of the patent specification are still classified as Within the scope of the invention patent.

100‧‧‧系統200‧‧‧通訊網路1‧‧‧伺服端11‧‧‧伺服端通訊模組12‧‧‧伺服端儲存模組13‧‧‧伺服端處理模組2‧‧‧服務端21‧‧‧服務端通訊模組22‧‧‧服務端輸入模組23‧‧‧服務端處理模組3‧‧‧使用端31‧‧‧使用端通訊模組32‧‧‧使用端輸入模組33‧‧‧使用端顯示模組34‧‧‧使用端處理模組4‧‧‧簡訊語音發送平台51~55‧‧‧步驟61~68‧‧‧步驟 100‧‧‧System 200‧‧‧Communication network 1‧‧‧Server 11‧‧‧Server communication module 12‧‧‧Server storage module 13‧‧‧Server processing module 2‧‧‧Server 21‧‧‧ server communication module 22‧‧‧ server input module 23‧‧‧ server processing module 3‧‧‧ use terminal 31‧‧‧ use communication module 32‧‧‧ use input module Group 33‧‧‧Usage end display module 34‧‧‧Usage end processing module 4‧‧‧SMS voice transmission platform 51~55‧‧‧steps 61~68‧‧‧steps

本發明的其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中: 圖1是一方塊圖,說明執行本發明自動化服務系統身分驗證方法之一實施例的系統; 圖2是一流程圖,說明本發明自動化服務系統身分驗證方法之該實施例的一業務請求驗證程序;及 圖3是一流程圖,說明本發明自動化服務系統身分驗證方法之該實施例的一使用者身分驗證程序。Other features and functions of the present invention will be clearly presented in the embodiments with reference to the drawings, in which: FIG. 1 is a block diagram illustrating a system for performing an embodiment of the identity verification method of the automated service system of the present invention; FIG. 2 Is a flowchart illustrating a business request verification procedure of the embodiment of the automated service system identity verification method of the present invention; and FIG. 3 is a flowchart illustrating a user of the embodiment of the automated service system identity verification method of the present invention Identity verification procedures.

61~68‧‧‧步驟 61~68‧‧‧Step

Claims (10)

一種自動化服務系統身分驗證方法,藉由一經由一通訊網路分別連接多個使用端,以及多個服務端的伺服端來實施,該伺服端儲存多個分別對應該等使用端的用戶辨識碼、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號,該自動化服務系統身分驗證方法包含以下步驟: (A) 藉由該伺服端,在接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端; (B) 藉由該伺服端,在接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同;及 (C) 藉由該伺服端,當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生並傳送一服務端啟用指令至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端。An identity verification method for an automated service system is implemented by connecting a plurality of user terminals and a server terminal of a plurality of server terminals through a communication network, the server terminal stores a plurality of user identification codes and a plurality of pens corresponding to the user terminals respectively Corresponding to the identity verification information of the users and multiple server identification numbers respectively corresponding to the servers, the identity verification method of the automated service system includes the following steps: (A) The server receives a After waiting for one of the servers and including a unique user identification code and a unique server identification number, an authentication request is generated and sent to the user end corresponding to the user identification code to enable the user identification code The corresponding user end sends a piece of identity information to be verified to the server; (B) The server determines the identity to be verified after receiving the information of the identity to be verified from the user end corresponding to the user identification code Whether the information is the same as the identity verification information of the user end corresponding to the user identification code; and (C) by the server, when it is determined that the identity verification information to be verified is the same as the identity verification information of the user end corresponding to the user identification code, Generate and send a server activation command to the server corresponding to the server identification number in the identity verification request, and use it as a target server. 如請求項1所述的自動化服務系統身分驗證方法,該步驟(A)包含以下子步驟: (A-1) 藉由該伺服端,在接收到該身分驗證請求後,產生並傳送一對應該身分驗證請求的待確認請求至該目標服務端,以使該目標服務端驗證是否有傳送該身分驗證請求,並產生且傳送一指示出是否有傳送該業務請求的驗證結果至該伺服端;及 (A-2) 藉由該伺服端,在接收來自該目標服務端並對應該待確認請求且指示出該目標服務端有傳送該業務請求的驗證結果後,產生並傳送該認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送該待驗證身分資訊至該伺服端。The identity verification method of the automated service system as described in claim 1, step (A) includes the following sub-steps: (A-1) After receiving the identity verification request, the server generates and sends a corresponding The pending request of the identity verification request is sent to the target server, so that the target server verifies whether the identity verification request is sent, and generates and transmits a verification result indicating whether the business request is sent to the server; and (A-2) The server generates and transmits the authentication request to the user after receiving the verification result from the target server and responding to the request to be confirmed and indicating that the target server has transmitted the business request The user end corresponding to the identification code enables the user end corresponding to the user identification code to send the identity information to be verified to the server. 如請求項1所述的自動化服務系統身分驗證方法,其中,在該步驟(A)中,傳送該認證請求之方式為一電話語音通知、一電子郵件、一簡訊,以及一應用程式的推播之其中一者。The identity verification method of the automated service system according to claim 1, wherein in the step (A), the method of sending the authentication request is a telephone announcement, an email, a text message, and a push of an application One of them. 如請求項1所述的自動化服務系統身分驗證方法,其中,在該步驟(B)中,該待驗證身分資訊為一密碼、一約定資訊、一相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵資訊,以及一相關於該用戶辨識碼所對應之使用端的設備資訊之其中一者。The identity verification method of the automated service system according to claim 1, wherein in the step (B), the identity information to be verified is a password, an appointment information, and a usage corresponding to holding the user identification code One of the biometric information of the user at the end and a piece of device information related to the user corresponding to the user identification code. 如請求項4所述的自動化服務系統身分驗證方法,其中,相關於該用戶辨識碼所對應之使用端的該設備資訊為一IMEI編號、一IMSI晶片卡編號、一零件編號,以及一相關於該用戶辨識碼所對應之使用端的編號之其中一者。The identity verification method of the automated service system according to claim 4, wherein the device information related to the user end corresponding to the user identification code is an IMEI number, an IMSI chip card number, a part number, and a related One of the user terminal numbers corresponding to the user identification code. 一種伺服端,經由一通訊網路分別與多個使用端,以及多個服務端連接,該伺服端包含: 一伺服端通訊模組,連接該通訊網路,且經由該通訊網路分別與該等使用端及該等服務端連接; 一伺服端儲存模組,儲存多個分別對應該等使用端的用戶辨識碼、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號;及 一伺服端處理模組,電連接該伺服端通訊模組及該伺服端儲存模組,在透過該伺服端通訊模組接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端,該伺服端處理模組在透過該伺服端通訊模組接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同,而當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生一服務端啟用指令,並透過該伺服端通訊模組將該服務端啟用指令傳送至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端。A server is connected to multiple users and multiple servers through a communication network. The server includes: a server communication module connected to the communication network and connected to the users through the communication network And the servers; a server-side storage module, which stores a plurality of user identification codes respectively corresponding to the users, a plurality of pieces of identity verification information corresponding to the users, and a plurality of servers corresponding to the servers respectively Identification number; and a server-side processing module, electrically connected to the server-side communication module and the server-side storage module, after receiving a server from the server through the server-side communication module and including a unique After the identity verification request of the user identification code and a unique server identification number, an authentication request is generated and sent to the user end corresponding to the user identification code, so that the user end corresponding to the user identification code sends an identity to be verified Information to the server, the server-side processing module, after receiving the identity information to be verified from the user end corresponding to the user identification code through the server-side communication module, determines whether the identity information to be verified corresponds to the The identity verification information of the user end of the user ID is the same, and when it is determined that the identity verification information to be verified is the same as the identity verification information of the user end corresponding to the user ID, a server activation command is generated and passed through the server-side communication module Sending the server activation command to the server corresponding to the server identification number in the identity verification request, and using it as a target server. 如請求項6所述的伺服端,其中,該伺服端處理模組在透過該伺服端通訊模組接收到該身分驗證請求後,產生並傳送一對應該身分驗證請求的待確認請求至該目標服務端,以使該目標服務端驗證是否有傳送該身分驗證請求,並產生且傳送一指示出是否有傳送該業務請求的驗證結果至該伺服端,該伺服端處理模組在透過該伺服端通訊模組接收到來自該目標服務端並對應該待確認請求且指示出該目標服務端有傳送該業務請求的驗證結果後,產生該認證請求,並透過該伺服端通訊模組將該認證請求傳送至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送該待驗證身分資訊至該伺服端。The server as described in claim 6, wherein after receiving the identity verification request through the server-side communication module, the server-side processing module generates and sends a pair of pending requests to the target that should be the identity verification request The server, so that the target server verifies whether the identity verification request is sent, and generates and sends a verification result indicating whether the business request is sent to the server, and the server-side processing module passes the server The communication module generates the authentication request after receiving the request from the target server and responding to the request to be confirmed and indicating that the target server has transmitted the business request, and sends the authentication request through the server-side communication module Sent to the user end corresponding to the user identification code, so that the user end corresponding to the user identification code sends the identity information to be verified to the server end. 如請求項6所述的伺服端,其中,傳送該認證請求之方式為一電話語音通知、一電子郵件、一簡訊,以及一應用程式的推播之其中一者。The server as described in claim 6, wherein the method for sending the authentication request is one of a phone announcement, an email, a text message, and an application push. 如請求項6所述的伺服端,其中,該待驗證身分資訊為一密碼、一約定資訊、一相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵資訊,以及一相關於該用戶辨識碼所對應之使用端的設備資訊之其中一者。The server according to claim 6, wherein the identity information to be verified is a password, an agreed information, a biometric information related to the user holding the user end corresponding to the user identification code, and a related One of the device information of the user end corresponding to the user identification code. 如請求項9所述的伺服端,其中,相關於該用戶辨識碼所對應之使用端的該設備資訊為一IMEI編號、一IMSI晶片卡編號、一零件編號,以及一相關於該用戶辨識碼所對應之使用端的編號之其中一者。The server terminal according to claim 9, wherein the device information related to the user terminal corresponding to the user identification code is an IMEI number, an IMSI chip card number, a part number, and a user identification code One of the numbers corresponding to the user terminal.
TW107124447A 2018-07-16 2018-07-16 Automatic service system identity verification method and its server TWI674512B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW107124447A TWI674512B (en) 2018-07-16 2018-07-16 Automatic service system identity verification method and its server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW107124447A TWI674512B (en) 2018-07-16 2018-07-16 Automatic service system identity verification method and its server

Publications (2)

Publication Number Publication Date
TWI674512B TWI674512B (en) 2019-10-11
TW202006579A true TW202006579A (en) 2020-02-01

Family

ID=69023803

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107124447A TWI674512B (en) 2018-07-16 2018-07-16 Automatic service system identity verification method and its server

Country Status (1)

Country Link
TW (1) TWI674512B (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI465094B (en) * 2011-04-26 2014-12-11 Telepaq Technology Inc User identification methods and systems for Internet transactions
TWM547793U (en) * 2017-06-07 2017-08-21 Ctbc Bank Co Ltd Service system
TWM563015U (en) * 2017-12-28 2018-07-01 兆豐國際商業銀行股份有限公司 Identity verification system

Also Published As

Publication number Publication date
TWI674512B (en) 2019-10-11

Similar Documents

Publication Publication Date Title
US10050952B2 (en) Smart phone login using QR code
TWI728261B (en) Query system, method and non-transitory machine-readable medium to determine authentication capabilities
CN104540129B (en) The registering and logging method and system of third-party application
US9124571B1 (en) Network authentication method for secure user identity verification
CN105656850B (en) Data processing method, related device and system
US20200196143A1 (en) Public key-based service authentication method and system
US20150120562A1 (en) Method, apparatus, and system for secure payment
US10719844B2 (en) Service processing method, terminal and server
JP7286770B2 (en) Authentication for third-party digital wallet provisioning
EP3118760B1 (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
CN101184107B (en) Network transaction system and method for executing network transaction using the system
JP2024508286A (en) Establishing sustainability of authentication
US20220300960A1 (en) System and method for confirming instructions over a communication channel
KR101210054B1 (en) The system which supports a authentication process of a user who using a non-facing service
JP2017535893A (en) Payment verification method, apparatus and system
CN110602679B (en) Display and transmission method, identity authentication and data transmission device and terminal
KR101748615B1 (en) Mobile simple payment support device based on the connection information and operating method thereof
CN115600178A (en) Transaction request processing method and device, electronic equipment and storage medium
TW202006579A (en) Automatic service system identity verification method and its server
KR101103189B1 (en) System and Method for Issueing Public Certificate of Attestation using USIM Information and Recording Medium
CN104113417A (en) Dynamic password identity authentication method and system based on near field communication (NFC)
KR101703942B1 (en) Financial security system and method using speaker verification
CN116057892A (en) System and method for authenticated messaging via short-range transceiver
KR20130088439A (en) User identity authentication processing system and method for the same
KR101879842B1 (en) User authentication method and system using one time password