TW202040435A - Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module - Google Patents

Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module Download PDF

Info

Publication number
TW202040435A
TW202040435A TW108140632A TW108140632A TW202040435A TW 202040435 A TW202040435 A TW 202040435A TW 108140632 A TW108140632 A TW 108140632A TW 108140632 A TW108140632 A TW 108140632A TW 202040435 A TW202040435 A TW 202040435A
Authority
TW
Taiwan
Prior art keywords
chip
smart card
data
patterned
module
Prior art date
Application number
TW108140632A
Other languages
Chinese (zh)
Other versions
TWI799663B (en
Inventor
仲康 阮
Original Assignee
越南商Mk智慧股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 越南商Mk智慧股份有限公司 filed Critical 越南商Mk智慧股份有限公司
Publication of TW202040435A publication Critical patent/TW202040435A/en
Application granted granted Critical
Publication of TWI799663B publication Critical patent/TWI799663B/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07743External electrical contacts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/18Numerical control [NC], i.e. automatically operating machines, in particular machine tools, e.g. in a manufacturing environment, so as to execute positioning, movement or co-ordinated operations by means of programme data in numerical form
    • G05B19/4097Numerical control [NC], i.e. automatically operating machines, in particular machine tools, e.g. in a manufacturing environment, so as to execute positioning, movement or co-ordinated operations by means of programme data in numerical form characterised by using design data to control NC machines, e.g. CAD/CAM
    • G05B19/4099Surface or curve machining, making 3D objects, e.g. desktop manufacturing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06018Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
    • G06K19/06028Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • G06K7/0021Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers for reading/sensing record carriers having surface contacts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/30Nc systems
    • G05B2219/45Nc applications
    • G05B2219/45212Etching, engraving, sculpturing, carving

Abstract

A patterned smart card module includes a chip module and a patterned ink layer coated on a conductive surface of the chip module. The IC chip of the chip module stores chip data therein, and the chip data includes holder-related data. The patterned ink layer has a pattern relating to the holder-related data.

Description

圖案化智慧卡模組、包含該圖案化智慧卡模組的智慧卡、用以製造該圖案化智慧卡模組的方法、以及驗證該圖案化智慧卡模組之認證的方法Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method for verifying the authentication of the patterned smart card module

本揭示相關於一種嵌有一積體電路(IC)晶片的智慧卡模組,特別是相關於一圖案化智慧卡模組。The present disclosure relates to a smart card module embedded with an integrated circuit (IC) chip, and more particularly to a patterned smart card module.

現有的智慧卡,像是信用卡、用戶身分模組(SIM)卡、健康卡、社會福利卡、所有種類的IC卡及其類似者,各包含有一被一鑲嵌在一塑膠卡體內的晶片模組所封裝的IC晶片, 並且除了傳統的接觸式通訊之外,現今通常也能夠進行非接觸式通訊,像是無線射頻辨識(RFID)的操作。當這樣的智慧卡放在口袋裡的時候,儲存在IC卡裡的資料會有在卡片持有者不知情的情況下被用非接觸介面竊取的風險。此外,晶片模組的接觸墊通常是暴露在外的,其佔用了智慧卡外表面本來可用來提供其他資訊的一部分,並使得在視覺上有點不有趣。Existing smart cards, such as credit cards, subscriber identity module (SIM) cards, health cards, social welfare cards, all types of IC cards and the like, each contain a chip module embedded in a plastic card body The packaged IC chip, in addition to the traditional contact communication, is now usually capable of non-contact communication, such as radio frequency identification (RFID) operations. When such a smart card is placed in a pocket, the data stored in the IC card may be stolen through a contactless interface without the card holder’s knowledge. In addition, the contact pads of the chip module are usually exposed, which occupies a part of the outer surface of the smart card that could be used to provide other information, and makes it visually uninteresting.

因此,本揭示的一目的為提供一圖案化智慧卡模組,其可改善先前技藝中的至少一個缺點。 依據本揭示,該圖案化智慧卡模組包括了一晶片模組及一塗佈在該晶片模組的一導電表面上圖案化墨層。該晶片模組嵌有一儲存晶片資料在其內的IC晶片,且其導電表面形成有多個用於給一資料讀取機讀取儲存在該晶片模組內的晶片資料的接觸墊。該晶片資料包括持有者相關資料。該圖案化墨層具有一相關於該持有者相關資料的圖案。Therefore, an object of the present disclosure is to provide a patterned smart card module that can improve at least one of the shortcomings in the prior art. According to the present disclosure, the patterned smart card module includes a chip module and a patterned ink layer coated on a conductive surface of the chip module. The chip module is embedded with an IC chip storing chip data in it, and its conductive surface is formed with a plurality of contact pads for reading the chip data stored in the chip module for a data reader. The chip information includes information about the holder. The patterned ink layer has a pattern related to relevant information of the holder.

本揭示的另一目的為提供一智慧卡,其可改善先前技藝中的至少一個缺點。Another object of the present disclosure is to provide a smart card that can improve at least one of the shortcomings in the prior art.

依據本揭示,該智慧卡包括了一卡體,及一嵌有一儲存晶片資料在其內的IC晶片並嵌在該卡體之中的圖案化智慧卡模組。該圖案化智慧卡模組包括了一晶片模組及一塗佈在該晶片模組的一導電表面上的圖案化墨層。該晶片模組嵌有該IC晶片,且其導電表面形成有多個用於給一資料讀取機讀取儲存在該晶片模組內的晶片資料的接觸墊。該晶片資料包括持有者相關資料。該圖案化墨層具有一相關於該持有者相關資料的圖案。According to the present disclosure, the smart card includes a card body and a patterned smart card module embedded with an IC chip storing chip data therein and embedded in the card body. The patterned smart card module includes a chip module and a patterned ink layer coated on a conductive surface of the chip module. The chip module is embedded with the IC chip, and its conductive surface is formed with a plurality of contact pads for reading the chip data stored in the chip module for a data reader. The chip information includes information about the holder. The patterned ink layer has a pattern related to relevant information of the holder.

本揭示的另一目的為提供一用於製造一圖案化智慧卡模組的方法。該方法包括:提供一電腦裝置,其儲存有要被寫入嵌在一智慧卡模組之中的一積體電路(IC)晶片裡的晶片資料,其中該晶片資料包括持有者相關資料,且該智慧卡模組包括一嵌有該IC晶片並具有一形成有多個接觸墊的導電表面的晶片模組,及一塗佈於該晶片模組的該導電表面上的導電墨層;由該電腦裝置控制一連接到該電腦裝置的雷射雕刻機台來雕刻一表示該持有者相關資料的圖案在該智慧卡模組的該導電墨層上,以形成一圖案化墨層並因而形成該圖案化智慧卡模組;以及由該電腦裝置控制一連接到該電腦裝置的資料寫入機台來將該晶片資料寫入到該嵌在該晶片模組之中的該IC晶片裡。Another object of the present disclosure is to provide a method for manufacturing a patterned smart card module. The method includes: providing a computer device that stores chip data to be written into an integrated circuit (IC) chip embedded in a smart card module, wherein the chip data includes owner-related data, And the smart card module includes a chip module embedded with the IC chip and having a conductive surface formed with a plurality of contact pads, and a conductive ink layer coated on the conductive surface of the chip module; The computer device controls a laser engraving machine connected to the computer device to engrave a pattern representing relevant information of the holder on the conductive ink layer of the smart card module to form a patterned ink layer and thus Forming the patterned smart card module; and controlling a data writing machine connected to the computer device by the computer device to write the chip data into the IC chip embedded in the chip module.

本揭示的另一目的為提供一驗證一圖案化智慧卡模組之認證之方法。該圖案化智慧卡模組包括:一晶片模組,其嵌有一儲存晶片資料在其內的積體電路(IC)晶片,並具有一形成有多個接觸墊的導電表面,該晶片資料包括持有者相關資料;及一圖案化墨層,其塗佈於該晶片模組的該導電表面上,並具有一相關於該持有者相關資料的圖案。該方法包含:由一資料讀取機從該晶片模組的該IC晶片中讀取該持有者相關資料;由一相機裝置取得該圖案化墨層的一影像;由一電腦裝置基於由該相機裝置取得的影像來獲得該圖案化墨層的該圖案所表示的資料;及由該電腦裝置把該圖案所表示的資料與從該晶片模組的該IC晶片中所讀取的該持有者相關資料作比較。當該圖案所表示的資料匹配於從該晶片模組的該IC晶片中所讀取的該持有者相關資料時,該電腦裝置被准許執行相關於該圖案化智慧卡模組的下一個動作。Another object of the present disclosure is to provide a method for verifying the authentication of a patterned smart card module. The patterned smart card module includes: a chip module, which is embedded with an integrated circuit (IC) chip storing chip data therein, and has a conductive surface formed with a plurality of contact pads, and the chip data includes There are related data; and a patterned ink layer coated on the conductive surface of the chip module and has a pattern related to the holder related data. The method includes: reading the holder-related data from the IC chip of the chip module by a data reader; obtaining an image of the patterned ink layer by a camera device; and using a computer device based on the The image obtained by the camera device is used to obtain the data represented by the pattern of the patterned ink layer; and the computer device combines the data represented by the pattern with the holding data read from the IC chip of the chip module Comparing with relevant data. When the data represented by the pattern matches the holder-related data read from the IC chip of the chip module, the computer device is permitted to perform the next action related to the patterned smart card module .

在本發明被詳細描述之前,應當注意在以下的說明內容中,類似的元件是以相同的編號來表示。Before the present invention is described in detail, it should be noted that in the following description, similar elements are represented by the same numbers.

參照圖1,依據本揭示的一智慧卡的實施例包括一個卡體1及一個將一IC晶片23封裝其內且嵌在該卡體1中的圖案化智慧卡模組2。該智慧卡可以是,舉例來說,一信用卡、一SIM卡、一健康卡、一社會福利卡、一ID卡等等,其卡體1通常是由塑膠所製成。1, an embodiment of a smart card according to the present disclosure includes a card body 1 and a patterned smart card module 2 in which an IC chip 23 is packaged and embedded in the card body 1. The smart card can be, for example, a credit card, a SIM card, a health card, a social welfare card, an ID card, etc. The card body 1 is usually made of plastic.

該圖案化智慧卡模組2是由一(裸)晶片模組20及一圖案化墨層25所形成。該晶片模組20中嵌有該IC晶片23,且具有一形成有多個接觸墊22的導電表面21(通常是一金屬表面,但不限定於此),該等接觸墊22用於給一資料讀取機(圖未示)讀取儲存在嵌於晶片模組20中的IC晶片23的晶片資料。該圖案化墨層25是塗佈在該晶片模組20的該導電表面21上。在這實施例中,該晶片資料包含了相關於該智慧卡的一持卡人的持有者相關資料,其可能為,例如,該持卡人的姓名、該持卡人的電話號碼、用於該持卡者的管理資料 (例如密鑰、憑證,諸如此類) 等等,但本揭示並不受限於這方面。該圖案化墨層25具有一相關於該持有者相關資料的圖案。The patterned smart card module 2 is formed by a (bare) chip module 20 and a patterned ink layer 25. The chip module 20 is embedded with the IC chip 23, and has a conductive surface 21 (usually a metal surface, but not limited to) formed with a plurality of contact pads 22. The contact pads 22 are used to provide a The data reader (not shown) reads the chip data stored in the IC chip 23 embedded in the chip module 20. The patterned ink layer 25 is coated on the conductive surface 21 of the chip module 20. In this embodiment, the chip data contains information related to the holder of a card holder of the smart card, which may be, for example, the name of the card holder, the phone number of the card holder, and The cardholder’s management information (such as keys, certificates, etc.), etc., but the present disclosure is not limited to this aspect. The patterned ink layer 25 has a pattern related to relevant information of the holder.

實作時,該晶片模組20的該導電表面被施用一導電油墨,以在其上形成一素面的導電墨層。接著,現有的雷射雕刻技術可以用來在該導電墨層上形成想要的圖案,以嵌有該IC晶片的該晶片模組20仍可正常發揮功用的方式來創造出該圖案化墨層25。在這實施例中,該圖案化墨層25是一個半透明的有色層,但本揭示不受限於這方面。在圖1中,該圖案是一個包含了該持有者相關資料的二維條碼(例如一快速響應矩陣圖碼,QR碼) ,但本揭示不受限於這方面。在一例子中,該圖案可以是直接用文字顯示出該持有者相關資料的字元。在一例子中,該圖案可以表示一經加密的資料件,其是用,舉例來說,資料加密標準(data encryption standard, DES)、進階加密標準(advanced encryption standard, AES)等等來對該持有者相關資料加密而產生出來的。在一例子中,該圖案可以表示一標記化資料件(tokenized data piece),其是藉由使用一被認知為”標記化(tokenization)”的方法來標記化該使用者相關資料而產生,而該”標記化”係被使用來以一標記替代敏感資料。因該圖案表示了該使用者相關資料,該圖案化智慧卡模組自己本身即可指示出其所有權,也因此該卡體1在一些實施例中可被省略,在卡體1被省略的情況下,該圖案化智慧卡模組2本身即可當成是智慧卡,達到智慧卡的小型化。而且,除了表示該持有者相關資料之外,該圖案還可具有例如背景圖案及背景顏色等等個人化的設計,使得該圖案化智慧卡模組2能有一獨特且個人化的整體外觀。In practice, a conductive ink is applied to the conductive surface of the chip module 20 to form a plain conductive ink layer thereon. Then, the existing laser engraving technology can be used to form a desired pattern on the conductive ink layer, and the patterned ink layer can be created in a way that the chip module 20 embedded with the IC chip can still function normally. 25. In this embodiment, the patterned ink layer 25 is a translucent colored layer, but the present disclosure is not limited in this respect. In FIG. 1, the pattern is a two-dimensional bar code (such as a quick response matrix code, QR code) containing relevant information of the holder, but the present disclosure is not limited to this aspect. In one example, the pattern may be a character that directly displays the relevant information of the holder in text. In one example, the pattern can represent an encrypted data file, which is used, for example, data encryption standard (DES), advanced encryption standard (AES), etc. Generated by encrypting relevant information of the holder. In one example, the pattern may represent a tokenized data piece, which is generated by tokenizing the user-related data using a method known as "tokenization", and This "tokenization" is used to replace sensitive information with a label. Because the pattern represents the user-related data, the patterned smart card module itself can indicate its ownership. Therefore, the card body 1 can be omitted in some embodiments, in the case where the card body 1 is omitted Next, the patterned smart card module 2 itself can be regarded as a smart card, achieving the miniaturization of the smart card. Moreover, in addition to indicating the relevant information of the holder, the pattern can also have a personalized design such as a background pattern and background color, so that the patterned smart card module 2 can have a unique and personalized overall appearance.

實作時,該圖案化墨層25及該持有者相關資料是用做該圖案化智慧卡模組2之認證(authentication)或驗證(verification)。舉例來說,當該圖案化智慧卡模組2在使用時,需要一電腦裝置來讀取持有者相關資料及取得由該圖案化墨層25的圖案所表示的資料。只有在當該圖案化墨層25所表示的資料匹配於該持有者相關資料時,該電腦裝置才被准許來執行相關於該圖案化智慧卡模組2的下一個動作(例如註冊、登入系統、讀取敏感資料或憑證、某種處理、或任何需要認證的動作)。In practice, the patterned ink layer 25 and the relevant information of the holder are used for authentication or verification of the patterned smart card module 2. For example, when the patterned smart card module 2 is in use, a computer device is required to read relevant data of the holder and obtain the data represented by the pattern of the patterned ink layer 25. Only when the data represented by the patterned ink layer 25 matches the relevant data of the holder, the computer device is allowed to perform the next action related to the patterned smart card module 2 (such as registration, login System, reading sensitive data or certificates, certain processing, or any action that requires authentication).

在一實施態樣裡,儲存在該智慧卡IC晶片裡的該晶片資料可以包含敏感資料(例如持卡者的個人資訊、信用卡號碼、存款資訊等等),且該持有者相關資料可被設計用來作為資料讀取機對於該敏感資料的存取的認證。舉例來說,當一商店店員收取了這樣具有圖案化智慧卡模組2的智慧卡,該商店店員可以透過該圖案化智慧卡模組2的圖案來直接對持卡者確認身分或執行人工認證/驗證。在另一例子裡,當使用資料讀取機(圖未示)來讀取儲存在晶片模組20的IC晶片中的敏感資料時,該資料讀取機首先會被要求至少以圖像識別(像是光學字元辨識OCR、QR碼識別等等)來辨識出隱藏在晶片模組20上的圖案中的資料。因此,該資料讀取機可以包含或是連接到一個攝影裝置以取得該智慧卡之該圖案化智慧卡模組2的圖案化墨層25的影像,並且可以包含一處理單元用以基於該攝影單元取得的影像來獲得該圖案化墨層25的圖案所表示的資料。若是該圖案表示一加密資料件,該資料讀取機可能還需要一解密密鑰來解密並辨識藏在圖案中的資料。若是該圖案表示一標記化資料,該資料讀取機可能需要連接到一標記服務供應商(token service provider, TSP)來把標記化資料解除標記化,從而辨識隱藏在圖案中的資料。接著,該資料讀取機讀取儲存在該晶片模組20的IC晶片中的作為該晶片資料一部分的該持有者相關資料,並把辨識出的資料與該持有者相關資料作比較。只有當該被辨識出的資料匹配於該持有者相關資料時,該資料讀取機才被准許存取該敏感資料。因此,該敏感資料只有當持卡者拿出該智慧卡來例如完成交易時才可被存取,而當該智慧卡是放在口袋、包包或諸如此類的東西裡時,該敏感資料不會被未授權的非接觸式讀取操作所竊取。In an implementation aspect, the chip data stored in the smart card IC chip can contain sensitive information (such as the cardholder’s personal information, credit card number, deposit information, etc.), and the holder’s related information can be It is designed to be used as the authentication for the access of the sensitive data by the data reader. For example, when a store clerk receives such a smart card with a patterned smart card module 2, the store clerk can use the pattern of the patterned smart card module 2 to directly confirm the identity of the card holder or perform manual authentication /verification. In another example, when a data reader (not shown) is used to read sensitive data stored in the IC chip of the chip module 20, the data reader will first be required to at least use image recognition ( Such as optical character recognition OCR, QR code recognition, etc.) to recognize the data hidden in the pattern on the chip module 20. Therefore, the data reader may include or be connected to a photographing device to obtain the image of the patterned ink layer 25 of the patterned smart card module 2 of the smart card, and may include a processing unit based on the photographing The image obtained by the unit is used to obtain the data represented by the pattern of the patterned ink layer 25. If the pattern represents an encrypted data piece, the data reader may also need a decryption key to decrypt and identify the data hidden in the pattern. If the pattern represents a tokenized data, the data reader may need to connect to a token service provider (TSP) to de-tokenize the tokenized data to identify the data hidden in the pattern. Then, the data reader reads the holder-related data as part of the chip data stored in the IC chip of the chip module 20, and compares the identified data with the holder-related data. Only when the identified data matches the relevant data of the holder, the data reader is allowed to access the sensitive data. Therefore, the sensitive information can only be accessed when the cardholder takes out the smart card to complete a transaction, for example, and when the smart card is placed in a pocket, bag, or the like, the sensitive information will not be accessible. Stolen by unauthorized non-contact reading operations.

圖2展示了一個用以在生產線上製造根據本揭示的該智慧卡之實施例的第一示例系統。該系統包括了一個裝有一空白模組捲帶201的輸入滾輪100、一資料寫入機台200、一雷射雕刻機台300(例如一光纖雷射)、一電連接到該資料寫入機台200及該雷射雕刻機台300的電腦裝置400、和一輸出滾輪500。該空白模組捲帶201包含了多個空白智慧卡模組2’,其每一個嵌有一IC晶片在內,並且是由一內嵌有該IC晶片且其上塗佈有導電墨層的一空白(且裸的)晶片模組20所形成。該電腦裝置400儲存有多筆對應該等空白晶片模組20的晶片資料。該輸入滾輪100及該輸出滾輪500協力將該空白模組捲帶201給進該資料寫入機台200,且該電腦裝置400控制該資料寫入機台200來對每一個被給進該資料寫入機台200的空白晶片模組20,將對應的晶片資料寫入到嵌在該空白晶片模組20裡的IC晶片中。有了資料已寫入的晶片模組20的該空白模組捲帶201接著被給進了雷射雕刻機台300,其中該電腦裝置400控制該雷射雕刻機台300朝向塗佈在該等資料已寫入的晶片模組20上的該導電墨層發出一雷射光,來對於每一個被給進該雷射雕刻機台300的該等資料已寫入的晶片模組20在導電墨層上雕刻出相關於該對應晶片資料的該持有者相關資料的一圖案,從而形成該圖案化墨層25(見圖1)並創造出該(圖案化)智慧卡模組2。需注意該電腦裝置400是在雕刻製程之前對該持有者相關資料進行處理以創造出該圖案(例如把該持有者相關資料轉換成一QR碼、把該持有者相關資料進行加密、及/或把該持有者相關資料標記化)。接著,包含了複數個圖案化智慧卡模組2的該經處理模組捲帶201,被該輸出轉輪500給進下一個製造站點以進行處理,像是從該模組捲帶201中切割出該等圖案化智慧卡模組2,以及把該等圖案化智慧卡模組2嵌入對應的卡體1。需注意在其他實施例中資料寫入及雷射雕刻操作的順序可以交換,而本揭示並不受限於這方面。Figure 2 shows a first example system for manufacturing the smart card embodiment according to the present disclosure on a production line. The system includes an input roller 100 equipped with a blank module tape 201, a data writing machine 200, a laser engraving machine 300 (such as an optical fiber laser), and an electrical connection to the data writing machine Table 200, the computer device 400 of the laser engraving machine 300, and an output roller 500. The blank module tape 201 includes a plurality of blank smart card modules 2', each of which is embedded with an IC chip, and is composed of an IC chip embedded with a conductive ink layer coated thereon A blank (and bare) chip module 20 is formed. The computer device 400 stores multiple pieces of chip data corresponding to the blank chip modules 20. The input roller 100 and the output roller 500 cooperate to feed the blank module tape 201 to the data writing machine 200, and the computer device 400 controls the data writing machine 200 to feed the data for each The blank chip module 20 of the writing machine 200 writes the corresponding chip data into the IC chip embedded in the blank chip module 20. The blank module tape 201 with the chip module 20 in which data has been written is then fed into the laser engraving machine 300, wherein the computer device 400 controls the laser engraving machine 300 to face the coating on the The conductive ink layer on the chip module 20 on which data has been written emits a laser light, so that each chip module 20 on which the data has been written is fed to the laser engraving machine 300 on the conductive ink layer. A pattern related to the holder-related data of the corresponding chip data is engraved on it, thereby forming the patterned ink layer 25 (see FIG. 1) and creating the (patterned) smart card module 2. It should be noted that the computer device 400 processes the holder-related data before the engraving process to create the pattern (for example, converts the holder-related data into a QR code, encrypts the holder-related data, and / Or mark the relevant information of the holder). Then, the processed module reel 201 containing a plurality of patterned smart card modules 2 is fed by the output runner 500 to the next manufacturing site for processing, such as from the module reel 201 The patterned smart card modules 2 are cut out, and the patterned smart card modules 2 are embedded in the corresponding card body 1. It should be noted that the sequence of data writing and laser engraving operations can be exchanged in other embodiments, and the present disclosure is not limited to this aspect.

圖3根據本揭示展示了一個用以在生產線上製造該智慧卡實施例的第二示例系統。該系統包括一送卡機110、一雷射雕刻機台300、一資料寫入機台200、一電連接到該資料寫入機台200及該雷射雕刻機台300的電腦裝置400、一卡片處理系統600、一資料讀取機台700、一影像檢查機台800、和一輸出盤510。需注意在這裡所揭示的示例生產線具有一包含了該資料讀取機台700和該影像檢查機台800的一檢查站,但在其他生產線裡,該檢查站可被省略。該送卡機110存有多張空白智慧卡,其每一張都是由一空白卡體1(見圖1)及一嵌在空白卡體中的空白智慧卡模組所組成。該空白智慧卡晶片是由一空白(且裸)的晶片模組20及一塗佈在該空白晶片模組20上的導電墨層所形成。該電腦裝置400儲存有多筆對應該等空白晶片模組20的晶片資料。該送卡機110把該等空白智慧卡例如一個接一個地送進雷射雕刻機台300內,且該電腦裝置400控制該雷射雕刻機台300朝向塗佈在該等晶片模組20上的該導電墨層發出一雷射光,來對於每一個被給進該雷射雕刻機台300的該等空白智慧卡,在該空白智慧卡的該智慧卡晶片的該導電墨層上,雕刻出相關於該對應晶片資料的該持有者相關資料的一圖案,以形成該圖案化墨層25(見圖1)及該空白智慧卡的該(圖案化)智慧卡模組2(見圖1)。然後,具有該等圖案化智慧卡模組2的該等空白智慧卡被給進該資料寫入機台200,其中該電腦裝置400控制該資料寫入機台200來對每一個被給進的空白智慧卡,將對應的晶片資料寫入到嵌在該空白智慧卡的該空白晶片模組20裡的該IC晶片中。接著,具有該空白卡體1的該等智慧卡被送到該卡片處理系統600以圖案化該等卡體1,來完成該等智慧卡的製造。需注意在其他實施例中,雷射雕刻、資料寫入及卡片處理操作的順序是可以更改的,且本揭示並不受限於這方面。Figure 3 shows a second example system for manufacturing the smart card embodiment on a production line according to the present disclosure. The system includes a card feeder 110, a laser engraving machine 300, a data writing machine 200, a computer device 400 electrically connected to the data writing machine 200 and the laser engraving machine 300, The card processing system 600, a data reading machine 700, an image inspection machine 800, and an output disk 510. It should be noted that the example production line disclosed here has an inspection station including the data reading machine 700 and the image inspection machine 800, but in other production lines, the inspection station may be omitted. The card feeder 110 stores multiple blank smart cards, each of which consists of a blank card body 1 (see FIG. 1) and a blank smart card module embedded in the blank card body. The blank smart card chip is formed by a blank (and bare) chip module 20 and a conductive ink layer coated on the blank chip module 20. The computer device 400 stores multiple pieces of chip data corresponding to the blank chip modules 20. The card feeder 110 feeds the blank smart cards into the laser engraving machine 300 one by one, and the computer device 400 controls the laser engraving machine 300 to coat the chip modules 20 The conductive ink layer emits a laser light to engrave each of the blank smart cards fed into the laser engraving machine 300 on the conductive ink layer of the smart card chip of the blank smart card A pattern of the holder-related data related to the corresponding chip data to form the patterned ink layer 25 (see Figure 1) and the (patterned) smart card module 2 of the blank smart card (see Figure 1) ). Then, the blank smart cards with the patterned smart card modules 2 are fed to the data writing machine 200, wherein the computer device 400 controls the data writing machine 200 to control each of the fed The blank smart card writes the corresponding chip data into the IC chip embedded in the blank chip module 20 of the blank smart card. Then, the smart cards with the blank card body 1 are sent to the card processing system 600 to pattern the card bodies 1 to complete the manufacturing of the smart cards. It should be noted that in other embodiments, the sequence of laser engraving, data writing, and card processing operations can be changed, and the present disclosure is not limited to this aspect.

在此示例生產線中,完成的智慧卡接著可被送到檢查站。該資料讀取機台700為一資料讀取機,其使用接觸式或非接觸式的方法對於每一張智慧卡讀取儲存在該智慧卡之該圖案化智慧卡模組2的該IC晶片裡的晶片資料中的持有者相關資料。該影像檢查機台800包括一攝影裝置來對於每一張智慧卡取得該智慧卡之該圖案化智慧卡模組2的該圖案化墨層25的一影像,且包括一處理單元或電腦裝置來基於由該攝影裝置所取得的影像獲得該圖案化墨層25的該圖案所表示的資料。該檢查站的一電腦裝置或一處理器,其可被包含在該資料讀取機台700或是該影像檢查器台800中,或可以是一連接到該資料讀取機台700及該影像檢查機台800的分開的電腦裝置,接著對於該智慧卡比較該圖案所表示的資料與從該晶片模組20的該IC晶片中所讀出的持有者相關資料。當該圖案所表示的資料匹配於從該晶片模組20的該IC晶片讀出的晶片資料時,該圖案化智慧卡晶片被送到下一個製造站點(例如本實施例中的輸出盤510),否則可能會從生產線被移除或是進行重工。In this example production line, the completed smart card can then be sent to the checkpoint. The data reading machine 700 is a data reading machine that uses a contact or non-contact method to read and store each smart card in the IC chip of the patterned smart card module 2 of the smart card Holder-related data in the chip data of. The image inspection machine 800 includes a photographing device to obtain an image of the patterned ink layer 25 of the patterned smart card module 2 of the smart card for each smart card, and includes a processing unit or computer device based on The image obtained by the photographing device obtains the data represented by the pattern of the patterned ink layer 25. A computer device or a processor of the inspection station may be included in the data reading machine 700 or the image inspection machine 800, or may be a connection to the data reading machine 700 and the image Check the separate computer device of the machine 800, and then compare the data indicated by the pattern with the holder-related data read from the IC chip of the chip module 20 for the smart card. When the data represented by the pattern matches the chip data read from the IC chip of the chip module 20, the patterned smart card chip is sent to the next manufacturing site (for example, the output tray 510 in this embodiment). ), otherwise it may be removed from the production line or reworked.

總結來說,因為該圖案化智慧卡模組2的實施例在其表面上具有一表示該持有者相關資料的圖案,該圖案化智慧卡模組2可單獨展示出其所有權,且該卡體1可被省略,從而縮小該智慧卡的尺寸。在一些實施態樣中,因為該圖案所表示的資料表示了儲存在該晶片模組20的IC晶片中且用於認證對於敏感資料存取的該持有者相關資料,加強了儲存在該晶片模組20的該IC晶片中的資料的安全性。In summary, because the embodiment of the patterned smart card module 2 has a pattern on its surface that represents the relevant information of the holder, the patterned smart card module 2 can individually display its ownership, and the card Body 1 can be omitted, thereby reducing the size of the smart card. In some embodiments, because the data represented by the pattern represents the relevant data stored in the IC chip of the chip module 20 and used to authenticate the holder for access to sensitive data, it is strengthened The security of the data in the IC chip of the module 20.

惟以上所述者,僅為本發明之實施例而已,當不能以此限定本發明實施之範圍,凡是依本發明申請專利範圍及專利說明書內容所作之簡單的等效變化與修飾,皆仍屬本發明專利涵蓋之範圍內。However, the above are only examples of the present invention. When the scope of implementation of the present invention cannot be limited by this, all simple equivalent changes and modifications made in accordance with the scope of the patent application of the present invention and the content of the patent specification still belong to This invention patent covers the scope.

1:卡體 2:圖案化智慧卡模組 20:晶片模組 201:模組捲帶 21:導電表面 22:接觸墊 23:IC晶片 25:圖案化墨層 100:輸入滾輪 110:送卡機 200:資料寫入機台 300:雷射雕刻機台 400:電腦裝置 500:輸出滾輪 510:輸出盤 600:卡片處理系統 700:資料讀取機台 800:影像檢查機台1: card body 2: Patterned smart card module 20: Chip module 201: Modular tape 21: Conductive surface 22: Contact pad 23: IC chip 25: Patterned ink layer 100: input scroll wheel 110: Card feeder 200: Data writing machine 300: Laser engraving machine 400: computer device 500: output roller 510: output disk 600: Card Processing System 700: Data reading machine 800: image inspection machine

本揭露的其他特徵及優點在以下詳細的實施例描述參照所附圖式將會更清楚,且其中︰ 圖1係為說明根據本揭示之一智慧卡的一示例實施例的示意圖; 圖2係為說明一用來製造一根據該實施例之圖案化智慧卡模組的一第一示例系統的示意圖;及 圖3係為說明一用來製造一根據該實施例之圖案化智慧卡模組的一第二示例系統的示意圖。Other features and advantages of the present disclosure will be more apparent in the following detailed embodiment description with reference to the accompanying drawings, and among them: FIG. 1 is a schematic diagram illustrating an exemplary embodiment of a smart card according to the present disclosure; 2 is a schematic diagram illustrating a first example system for manufacturing a patterned smart card module according to this embodiment; and 3 is a schematic diagram illustrating a second example system for manufacturing a patterned smart card module according to this embodiment.

1:卡體 1: card body

2:圖案化智慧卡模組 2: Patterned smart card module

20:晶片模組 20: Chip module

21:導電表面 21: Conductive surface

22:接觸墊 22: Contact pad

23:IC晶片 23: IC chip

25:圖案化墨層 25: Patterned ink layer

Claims (10)

一種圖案化智慧卡模組,其包含: 一晶片模組,其嵌有一儲存晶片資料在其內的積體電路(IC)晶片,並具有一形成有多個用於給一資料讀取機讀取儲存在該晶片模組內的晶片資料的接觸墊的導電表面,該晶片資料包括持有者相關資料;及 一圖案化墨層,其塗佈於該晶片模組的該導電表面上,並具有一相關於該持有者相關資料的圖案。A patterned smart card module, which includes: A chip module, which is embedded with an integrated circuit (IC) chip storing chip data in it, and has a plurality of chips for reading the chip data stored in the chip module for a data reader The conductive surface of the contact pad, the chip data includes the holder-related data; and A patterned ink layer is coated on the conductive surface of the chip module and has a pattern related to relevant information of the holder. 如請求項1之圖案化智慧卡模組,其中該晶片資料更包括了敏感資料,且該持有者相關資料係用於認證由該資料讀取機對於該敏感資料的存取。For example, the patterned smart card module of claim 1, wherein the chip data further includes sensitive data, and the holder-related data is used to authenticate the access to the sensitive data by the data reader. 如請求項1之圖案化智慧卡模組,其中該圖案化墨層是半透明的。For example, the patterned smart card module of claim 1, wherein the patterned ink layer is translucent. 如請求項1之圖案化智慧卡模組,其中該持有者相關資料為該圖案化智慧卡模組的一持有者的一姓名、一電話號碼、及其他個人資訊的其中之一者。For example, the patterned smart card module of claim 1, wherein the holder-related data is one of a name, a phone number, and other personal information of a holder of the patterned smart card module. 如請求項1之圖案化智慧卡模組,其中該圖案是一含有該持有者相關資料的二維條碼。For example, the patterned smart card module of claim 1, wherein the pattern is a two-dimensional bar code containing relevant information of the holder. 如請求項1之圖案化智慧卡模組,其中該圖案表示一透過對該持有者相關資料加密而產生的加密資料件。For example, the patterned smart card module of claim 1, wherein the pattern represents an encrypted data piece generated by encrypting relevant data of the holder. 如請求項1之圖案化智慧卡模組,其中該圖案表示一透過標記化該持有者相關資料而產生的標記化資料件。For example, the patterned smart card module of claim 1, wherein the pattern represents a tokenized data piece generated by tokenizing related data of the holder. 一種智慧卡,其包含: 一卡體;及 一如請求項1之圖案化智慧卡模組,其嵌於該卡體內。A smart card, which includes: A card body; and Like the patterned smart card module of claim 1, it is embedded in the card body. 一種用於製造圖案化智慧卡模組之方法,其包含: 提供一電腦裝置,其儲存有要被寫入嵌在一智慧卡模組之中的一積體電路(IC)晶片裡的晶片資料,其中該晶片資料包括持有者相關資料,且該智慧卡模組包括一嵌有該IC晶片並具有一形成有多個接觸墊的導電表面的晶片模組,及一塗佈於該晶片模組的該導電表面上的導電墨層; 由該電腦裝置控制一連接到該電腦裝置的雷射雕刻機台來雕刻一表示該持有者相關資料的圖案在該智慧卡模組的該導電墨層上,以形成一圖案化墨層並因而形成該圖案化智慧卡模組;及 由該電腦裝置控制一連接到該電腦裝置的資料寫入機台來將該晶片資料寫入到該嵌在該晶片模組之中的該IC晶片裡。A method for manufacturing a patterned smart card module, which includes: A computer device is provided, which stores chip data to be written into an integrated circuit (IC) chip embedded in a smart card module, wherein the chip data includes holder-related data, and the smart card The module includes a chip module embedded with the IC chip and having a conductive surface formed with a plurality of contact pads, and a conductive ink layer coated on the conductive surface of the chip module; The computer device controls a laser engraving machine connected to the computer device to engrave a pattern representing relevant information of the holder on the conductive ink layer of the smart card module to form a patterned ink layer and Thus forming the patterned smart card module; and The computer device controls a data writing machine connected to the computer device to write the chip data into the IC chip embedded in the chip module. 一種驗證圖案化智慧卡模組之認證之方法,該圖案化智慧卡模組包括: 一晶片模組,其嵌有一儲存晶片資料在其內的積體電路(IC)晶片,並具有一形成有多個接觸墊的導電表面,該晶片資料包括持有者相關資料;及 一圖案化墨層,其塗佈於該晶片模組的該導電表面上,並具有一相關於該持有者相關資料的圖案, 該方法包含: 由一資料讀取機從該晶片模組的該IC晶片中讀取該持有者相關資料; 由一相機裝置取得該圖案化墨層的一影像; 由一電腦裝置基於由該相機裝置取得的影像來獲得該圖案化墨層的該圖案所表示的資料;及 由該電腦裝置把該圖案所表示的資料與從該晶片模組的該IC晶片中所讀取的該持有者相關資料作比較; 其中當該圖案所表示的資料匹配於從該晶片模組的該IC晶片中所讀取的該持有者相關資料時,該電腦裝置被准許執行相關於該圖案化智慧卡模組的下一個動作。A method for verifying the authentication of a patterned smart card module, the patterned smart card module includes: A chip module, which is embedded with an integrated circuit (IC) chip storing chip data therein, and has a conductive surface formed with a plurality of contact pads, the chip data including owner-related data; and A patterned ink layer, which is coated on the conductive surface of the chip module, and has a pattern related to relevant information of the holder, The method includes: A data reader reads the relevant data of the holder from the IC chip of the chip module; Obtaining an image of the patterned ink layer by a camera device; Obtaining the data represented by the pattern of the patterned ink layer by a computer device based on the image obtained by the camera device; and The computer device compares the data represented by the pattern with the holder-related data read from the IC chip of the chip module; When the data represented by the pattern matches the holder-related data read from the IC chip of the chip module, the computer device is allowed to execute the next related to the patterned smart card module action.
TW108140632A 2019-04-18 2019-11-08 Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module TWI799663B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
VN1201901932 2019-04-18

Publications (2)

Publication Number Publication Date
TW202040435A true TW202040435A (en) 2020-11-01
TWI799663B TWI799663B (en) 2023-04-21

Family

ID=86382691

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108140632A TWI799663B (en) 2019-04-18 2019-11-08 Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module

Country Status (2)

Country Link
JP (1) JP7278196B2 (en)
TW (1) TWI799663B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI759098B (en) * 2021-02-05 2022-03-21 宏通數碼科技股份有限公司 Light-emitting inductive card with two antennas

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2609645B2 (en) * 1987-12-02 1997-05-14 株式会社東芝 Portable electronic devices
FR2695234B1 (en) * 1992-08-26 1994-11-04 Gemplus Card Int Method of marking a smart card.
JPH07314963A (en) * 1994-05-27 1995-12-05 Dainippon Printing Co Ltd Ic card
JP3015687B2 (en) * 1994-11-01 2000-03-06 東芝テック株式会社 ID card reader
JPH1058871A (en) * 1996-08-26 1998-03-03 Dainippon Printing Co Ltd Card and card recognition method
JP2000067177A (en) 1998-08-21 2000-03-03 Dainippon Printing Co Ltd Card information processor
JP2000076411A (en) 1998-09-01 2000-03-14 Toppan Printing Co Ltd Id card, id card issuing device, and id card reader
JP2000182019A (en) 1998-12-15 2000-06-30 Dainippon Printing Co Ltd Method for confirming data for identifying ic card
JP2000348154A (en) 1999-06-02 2000-12-15 Toppan Printing Co Ltd Ic module for card given design and ic card using same
JP2002048586A (en) 2000-07-31 2002-02-15 Takatsugu Kitagawa Navigation method, portable information apparatus, navigation server, and optical data analytic server
JP2004213253A (en) 2002-12-27 2004-07-29 Konica Minolta Holdings Inc Ic card, ic card manufacturing method, ic card manufacturing device and ic card determination system
DE102007002289A1 (en) 2006-03-28 2007-10-04 Giesecke & Devrient Gmbh Portable data medium e.g. smart card, and accessory equipment packaging method, involves placing data medium and accessory equipment into tradable package, where data medium carries secret code and identification information
US10977701B2 (en) * 2012-12-04 2021-04-13 Crutchfield Corporation Techniques for providing retail customers a seamless, individualized discovery and shopping experience between online and brick and mortar retail locations
JP2017058830A (en) 2015-09-15 2017-03-23 株式会社東芝 IC module and IC card
US20180154359A1 (en) * 2016-03-14 2018-06-07 Kobe Bio Robotix Co, Ltd. A sample storage tube and an automatic operating system for the same
US9773153B1 (en) * 2016-03-24 2017-09-26 Fingerprint Cards Ab Fingerprint sensor module
DK3340213T3 (en) * 2016-12-21 2020-06-08 Merck Patent Gmbh PUF-BASED COMPOSITION SAFETY LABELING TO COMBAT FORM
US10373111B2 (en) * 2017-01-31 2019-08-06 Bank Of America Corporation Chip card imaging and verification system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI759098B (en) * 2021-02-05 2022-03-21 宏通數碼科技股份有限公司 Light-emitting inductive card with two antennas

Also Published As

Publication number Publication date
TWI799663B (en) 2023-04-21
JP7278196B2 (en) 2023-05-19
JP2020177633A (en) 2020-10-29

Similar Documents

Publication Publication Date Title
US7089388B1 (en) Terminal for use in a system interfacing with storage media
JP2006522404A (en) Contactless communication tag for checking the authenticity of a product, portable tag reader, and method for providing authenticity information of a product
JP2017524220A (en) Social network and APPS card
US20190354959A1 (en) Systems and methods for personalizing payment cards
CN108241880A (en) A kind of real-time card sending system
KR20040085800A (en) contactless type communication tag and portable tag reader for verifying a genuine article
CN104616051A (en) NFC electronic seal and painting and calligraphy anti-counterfeiting application system using the electronic seal
TW202040435A (en) Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module
US11068767B2 (en) Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module
JP6266198B2 (en) Payment card with acceptance attribute on one side
WO2012151486A2 (en) System and method of using mobile devices to personalize and issue personalized identification documents
JP6711994B1 (en) ID card and manufacturing method thereof, ID card issuing device and system, and face authentication device and system
TW201800995A (en) Apparatus and method for communicating with a digital transaction processing unit (DTPU)
JP2013182376A (en) Individual identification method, individual identification device, and pogram
KR20170108293A (en) Entry and exit record management system and method thereof
JP7218609B2 (en) Authentication device, authentication method, program, information processing terminal, authentication system
KR100794275B1 (en) System and method for issuing intergrated circuit chip card
US20230136234A1 (en) Id card and method for manufacturing same, id card issuing device and system, and face authentication device and system
JP2000182019A (en) Method for confirming data for identifying ic card
CN103182884B (en) Bankbook and data read-write processing method thereof
KR102499625B1 (en) Multi card including fingerprint input unit and payment method using the same
JPH05159118A (en) Portable storage device and device for authenticating the same and method therefor
KR20100023981A (en) Credit card having contents and drviving method thereof
JP2007128515A (en) Electronic seal
TWI294595B (en) Mobile communication terminal having a function of reading out information from contactless type communication tag and method for managing product authentication service