TWI572220B - Time information based authentication method, integrated circuit film, sim card or sd card - Google Patents

Time information based authentication method, integrated circuit film, sim card or sd card Download PDF

Info

Publication number
TWI572220B
TWI572220B TW104138610A TW104138610A TWI572220B TW I572220 B TWI572220 B TW I572220B TW 104138610 A TW104138610 A TW 104138610A TW 104138610 A TW104138610 A TW 104138610A TW I572220 B TWI572220 B TW I572220B
Authority
TW
Taiwan
Prior art keywords
time information
integrated circuit
information
external device
time
Prior art date
Application number
TW104138610A
Other languages
Chinese (zh)
Other versions
TW201720187A (en
Inventor
林意紋
顏綺萱
呂冠宏
陳玉峰
張仁和
黃淑菁
Original Assignee
全宏科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 全宏科技股份有限公司 filed Critical 全宏科技股份有限公司
Priority to TW104138610A priority Critical patent/TWI572220B/en
Application granted granted Critical
Publication of TWI572220B publication Critical patent/TWI572220B/en
Publication of TW201720187A publication Critical patent/TW201720187A/en

Links

Description

基於時間資訊之驗證方法、積體電路貼片、用戶識別模組卡 或安全數位卡 Time information based verification method, integrated circuit patch, user identification module card Or secure digital card

本發明是有關於一種在行動裝置、積體電路貼片、用戶識別模組卡或安全數位卡中之一驗證方法,且特別是有關於一種基於時間資訊的驗證方法、一種具有基於時間資訊的驗證功能之積體電路貼片、用戶識別模組卡或安全數位卡。 The invention relates to a verification method in a mobile device, an integrated circuit chip, a user identification module card or a security digital card, and particularly relates to a time information based verification method and a time information based method. Verify the integrated circuit chip, user identification module card or secure digital card.

隨著行動裝置科技的發展,行動裝置上可提供各種服務。舉例來說,使用者可利用行動裝置作為工具來實現付款服務或存取控制的安全服務或驗證目的。在這種情況下,在行動裝置上的驗證機制變得越來越重要。一般的驗證機制,例如動態密碼(OTP)、基於時間的動態密碼(Time-based OTP)、基於次數的動態密碼(Counter-based OTP)或開放的挑戰與回應驗證演算法(OATH challenge response algorithm),被廣泛的使用。 With the development of mobile device technology, various services are available on mobile devices. For example, a user may utilize a mobile device as a tool to implement a security service or verification purpose for a payment service or access control. In this case, the verification mechanism on the mobile device becomes more and more important. General authentication mechanisms such as dynamic password (OTP), time-based OTP, counter-based OTP, or open challenge response algorithm (OATH challenge response algorithm) , is widely used.

本發明是有關一種基於時間資訊之驗證方法、積體 電路貼片、用戶識別模組卡或安全數位卡。本發明之驗證方法可根據一資料及自一外部裝置所取得之一時間資訊產生一驗證碼。 The invention relates to a verification method based on time information and an integrated body Circuit patch, user identification module card or secure digital card. The verification method of the present invention can generate a verification code based on a piece of information and a time information obtained from an external device.

依據本發明之一實施例,係提供一種基於時間資訊之驗證方法。基於時間資訊之驗證方法包括以下步驟。自一外部裝置取得時間資訊。自一安全晶片之一記憶單元取得一資料。根據資料及時間資訊產生一驗證碼。 According to an embodiment of the present invention, a method for verifying based on time information is provided. The time information based verification method includes the following steps. Time information is obtained from an external device. A data is obtained from a memory unit of a security chip. Generate a verification code based on the data and time information.

依據本發明之另一實施例,係提供一種積體電路。積體電路包括一安全晶片。安全晶片包括一時間資訊取得單元、一記憶單元及一驗證單元。時間資訊取得單元用以自一外部裝置取得時間資訊。記憶單元用以儲存資料。驗證單元用以根據資料及時間資訊產生一驗證碼。 According to another embodiment of the present invention, an integrated circuit is provided. The integrated circuit includes a security chip. The security chip includes a time information acquisition unit, a memory unit, and a verification unit. The time information acquisition unit is configured to obtain time information from an external device. The memory unit is used to store data. The verification unit is configured to generate a verification code based on the data and the time information.

為了對本發明之上述及其他方面有更佳的瞭解,下文特舉較佳實施例,並配合所附圖式,作詳細說明如下: In order to better understand the above and other aspects of the present invention, the preferred embodiments are described below, and in conjunction with the drawings, the detailed description is as follows:

100‧‧‧積體電路貼片 100‧‧‧Integrated circuit patch

101‧‧‧電路板 101‧‧‧ boards

103‧‧‧安全晶片 103‧‧‧Safety Wafer

105‧‧‧第一接墊 105‧‧‧First mat

107‧‧‧第二接墊 107‧‧‧second mat

S1‧‧‧第一表面 S1‧‧‧ first surface

S2‧‧‧第二表面 S2‧‧‧ second surface

200‧‧‧SIM卡 200‧‧‧SIM card

300‧‧‧行動裝置 300‧‧‧ mobile devices

301‧‧‧SIM卡插槽 301‧‧‧SIM card slot

303‧‧‧SD卡插槽 303‧‧‧SD card slot

400‧‧‧網路 400‧‧‧Network

500‧‧‧伺服器 500‧‧‧Server

600‧‧‧SD卡 600‧‧‧SD card

1031‧‧‧時間資訊取得單元 1031‧‧‧Time Information Acquisition Unit

1032‧‧‧記憶單元 1032‧‧‧ memory unit

1033‧‧‧驗證單元 1033‧‧‧Verification unit

T1‧‧‧時間資訊 T1‧‧‧Time Information

D1‧‧‧資料 D1‧‧‧Information

A1‧‧‧驗證碼 A1‧‧‧ verification code

S101、S103、S105、S1011、S1013、S1015‧‧‧步驟流程 S101, S103, S105, S1011, S1013, S1015‧‧

CT‧‧‧目前時間 CT‧‧‧ current time

CZ‧‧‧目前時區 CZ‧‧‧ current time zone

L1‧‧‧位置資訊 L1‧‧‧Location Information

第1A圖藉由顯示一第一表面繪示依據本發明之一實施例之一積體電路貼片。 FIG. 1A illustrates an integrated circuit patch in accordance with an embodiment of the present invention by displaying a first surface.

第1B圖藉由顯示一第二表面繪示依據本發明之一實施例之積體電路貼片。 FIG. 1B illustrates an integrated circuit patch in accordance with an embodiment of the present invention by displaying a second surface.

第2圖繪示依據本發明之一實施例之積體電路貼片、用戶識別模組卡及行動裝置。 FIG. 2 illustrates an integrated circuit patch, a user identification module card, and a mobile device according to an embodiment of the present invention.

第3圖繪示依據本發明之一實施例之積體電路貼片、用戶識 別模組卡、行動裝置及伺服器之間的關係圖。 FIG. 3 is a diagram showing an integrated circuit patch and user knowledge according to an embodiment of the present invention. Diagram of the relationship between the module card, mobile device and server.

第4圖繪示依據本發明之一實施例之安全晶片的示意圖。 4 is a schematic diagram of a security wafer in accordance with an embodiment of the present invention.

第5圖繪示依據本發明之一實施例之基於時間資訊之驗證方法的流程圖。 FIG. 5 is a flow chart showing a time information based verification method according to an embodiment of the present invention.

第6圖繪示依據本發明之一實施例之步驟S101的流程圖。 Figure 6 is a flow chart showing the step S101 according to an embodiment of the present invention.

第7圖繪示依據本發明之一實施例之時間資訊取得單元及行動裝置的示意圖。 FIG. 7 is a schematic diagram of a time information obtaining unit and a mobile device according to an embodiment of the present invention.

第8圖繪示依據本發明之一實施例之用戶識別模組卡的示意圖。 FIG. 8 is a schematic diagram of a user identification module card according to an embodiment of the present invention.

第9圖繪示依據本發明之一實施例之安全數位卡的示意圖。 Figure 9 is a schematic diagram of a secure digital card in accordance with an embodiment of the present invention.

第10圖繪示依據本發明之一實施例之安全數位卡以及行動裝置。 Figure 10 illustrates a secure digital card and mobile device in accordance with an embodiment of the present invention.

第11圖繪示依據本發明一實施例之安全晶片、安全數位卡、行動裝置及伺服器之間的關係圖。 11 is a diagram showing the relationship between a security chip, a secure digital card, a mobile device, and a server according to an embodiment of the present invention.

以下係提出實施例進行詳細說明,實施例僅用以作為範例說明,並不會限縮本發明欲保護之範圍。此外,實施例中之圖式係省略不必要之元件,以清楚顯示本發明之技術特點。 The following is a detailed description of the embodiments, which are intended to be illustrative only and not to limit the scope of the invention. In addition, the drawings in the embodiments omit unnecessary elements to clearly show the technical features of the present invention.

第1A圖藉由顯示一第一表面S1繪示依據本發明之一實施例之一積體電路貼片100。積體電路貼片100包括一電路板101、安全晶片103及多個第一接墊105。第一接墊105位於在電路板101的第一表面S1上。安全晶片103設置在電路板101的第一表面S1上。 FIG. 1A illustrates an integrated circuit patch 100 in accordance with an embodiment of the present invention by displaying a first surface S1. The integrated circuit chip 100 includes a circuit board 101, a security chip 103, and a plurality of first pads 105. The first pad 105 is located on the first surface S1 of the circuit board 101. The security wafer 103 is disposed on the first surface S1 of the circuit board 101.

第1B圖藉由顯示一第二表面S2繪示依據本發明之一實施例之積體電路貼片100。第二表面S2位於第一表面S1的反面。積體電路貼片100更包括多個第二接墊107,位於電路板101的第二表面S2上。雖然,如第1圖所示,安全晶片103係被設置於電路板101的第一表面S1上,但是安全晶片103也可基於積體電路貼片100的功能或應用被設置於電路板101的第二表面S2上。 FIG. 1B illustrates an integrated circuit patch 100 in accordance with an embodiment of the present invention by displaying a second surface S2. The second surface S2 is located on the reverse side of the first surface S1. The integrated circuit chip 100 further includes a plurality of second pads 107 on the second surface S2 of the circuit board 101. Although the security chip 103 is disposed on the first surface S1 of the circuit board 101 as shown in FIG. 1, the security chip 103 may be disposed on the circuit board 101 based on the function or application of the integrated circuit patch 100. On the second surface S2.

第2圖繪示依據本發明之一實施例之積體電路貼片100、用戶識別模組(Subscriber Identity Module,SIM)卡200及行動裝置300。請參考第1A圖、第1B圖及第2圖,第一接墊105,舉例來說係用以連接至行動裝置300,而第二接墊107,舉例來說係用以連接至SIM卡200。安全晶片103可透過第一接墊105與行動裝置300溝通,以及透過第二接墊107與SIM卡200溝通。SIM卡200包括一記憶單元,可儲存帳號持有者的個人資訊,包括使用者手機號碼、通訊錄、簡訊、及其他資料。積體電路貼片100可被貼在SIM卡200上,並可隨著SIM卡200被放入到行動裝置300的SIM卡插槽301中。 FIG. 2 illustrates an integrated circuit patch 100, a Subscriber Identity Module (SIM) card 200, and a mobile device 300 according to an embodiment of the present invention. Referring to FIG. 1A, FIG. 1B and FIG. 2, the first pad 105 is for example connected to the mobile device 300, and the second pad 107 is for example connected to the SIM card 200. . The security chip 103 can communicate with the mobile device 300 through the first pad 105 and communicate with the SIM card 200 through the second pad 107. The SIM card 200 includes a memory unit that stores personal information of the account holder, including the user's mobile number, address book, newsletter, and other materials. The integrated circuit patch 100 can be attached to the SIM card 200 and can be placed into the SIM card slot 301 of the mobile device 300 with the SIM card 200.

請參考第3圖,第3圖繪示依據本發明之一實施例之積體電路貼片100、SIM卡200、行動裝置300及伺服器500之間的關係圖。行動裝置300可透過網路400與伺服器500溝通。伺服器500可為一驗證伺服器。在一實施例中,安全晶片103可產生一驗證碼,且可傳送驗證碼至伺服器500以執行一驗證程 序。在另一實施例中,安全晶片103可產生驗證碼,且可將驗證碼顯示在行動裝置300的螢幕上。接著,使用者可輸入驗證碼至連接至伺服器500的一電腦系統(未繪式),以執行驗證程序。 Please refer to FIG. 3. FIG. 3 is a diagram showing the relationship between the integrated circuit patch 100, the SIM card 200, the mobile device 300, and the server 500 according to an embodiment of the present invention. The mobile device 300 can communicate with the server 500 via the network 400. Server 500 can be a verification server. In an embodiment, the security chip 103 can generate a verification code and can transmit a verification code to the server 500 to perform a verification process. sequence. In another embodiment, the security chip 103 can generate a verification code and can display the verification code on the screen of the mobile device 300. Next, the user can enter a verification code to a computer system (not shown) connected to the server 500 to perform the verification process.

第4圖繪示依據本發明之一實施例之安全晶片103的示意圖。安全晶片103包括一時間資訊取得單元1031、記憶單元1032及一驗證單元1033。 4 is a schematic diagram of a security wafer 103 in accordance with an embodiment of the present invention. The security chip 103 includes a time information acquisition unit 1031, a memory unit 1032, and a verification unit 1033.

時間資訊取得單元1031用以自行動裝置300取得資訊。舉例來說,時間資訊取得單元1031可為一處理晶片、存有多個程式碼的儲存媒體,及/或一電路,具有自行動裝置300取得資訊的功能。 The time information obtaining unit 1031 is configured to acquire information from the mobile device 300. For example, the time information obtaining unit 1031 can be a processing chip, a storage medium storing a plurality of code codes, and/or a circuit having a function of acquiring information from the mobile device 300.

記憶單元1032用以儲存資料。舉例來說,記憶單元1032可為唯讀記憶體(read only memory,ROM)。 The memory unit 1032 is configured to store data. For example, the memory unit 1032 can be a read only memory (ROM).

驗證單元1033用以處理資料及產生資料。舉例來說,驗證單元1033可為處理晶片、存有多個程式碼的儲存媒體,及/或一電路,具有處理資料及產生資料的功能。 The verification unit 1033 is configured to process data and generate data. For example, the verification unit 1033 can be a processing chip, a storage medium storing a plurality of code codes, and/or a circuit having a function of processing data and generating data.

安全晶片103可根據自記憶單元1032接收之資料D1及自行動裝置300取得之時間資訊T1產生驗證碼A1。資料D1包括一金鑰、個人資料或其他機密資訊。安全晶片103的操作以第5圖的流程圖說明。 The security chip 103 can generate the verification code A1 based on the data D1 received from the memory unit 1032 and the time information T1 obtained from the mobile device 300. Data D1 includes a key, personal data or other confidential information. The operation of the security wafer 103 is illustrated by the flowchart of FIG.

請參考第5圖,第5圖繪示依據本發明之一實施例之基於時間資訊之驗證方法的流程圖。步驟S101,請參考第4圖及第5圖,時間資訊取得單元1031自一外部裝置(例如行動裝置 300)取得時間資訊T1。在一實施例中,時間資訊取得單元1031連接至行動裝置300的記憶體。更進一步來說,請參考第6圖及第7圖,第6圖繪示依據本發明之一實施例之步驟S101的流程圖。步驟S101包括步驟S1011至S1015。第7圖繪示依據本發明之一實施例之時間資訊取得單元1031及行動裝置300的示意圖。 Please refer to FIG. 5, which illustrates a flow chart of a time information based verification method according to an embodiment of the present invention. Step S101, referring to FIG. 4 and FIG. 5, the time information obtaining unit 1031 is from an external device (for example, a mobile device). 300) Obtain time information T1. In an embodiment, the time information obtaining unit 1031 is connected to the memory of the mobile device 300. Furthermore, please refer to FIG. 6 and FIG. 7. FIG. 6 is a flow chart showing step S101 according to an embodiment of the present invention. Step S101 includes steps S1011 to S1015. FIG. 7 is a schematic diagram of a time information obtaining unit 1031 and a mobile device 300 according to an embodiment of the present invention.

步驟S1011,時間資訊取得單元1031接收紀錄於外部裝置(例如行動裝置300)之一目前時間CT及一目前時區CZ。舉例來說,目前時間CT及目前時區CZ係記錄在行動裝置300的記憶體中,且時間資訊取得單元1031自行動裝置300的記憶體接收目前時間CT及目前時區CZ。 In step S1011, the time information obtaining unit 1031 receives the current time CT recorded in one of the external devices (for example, the mobile device 300) and a current time zone CZ. For example, the current time CT and the current time zone CZ are recorded in the memory of the mobile device 300, and the time information obtaining unit 1031 receives the current time CT and the current time zone CZ from the memory of the mobile device 300.

步驟S1013,時間資訊取得單元1031透過取得一位置資訊L1校正目前時區CZ。首先,時間資訊取得單元1031取得位置資訊L1。位置資訊L1可為一基地台座落地點的時區,以下稱為“基地台時區”。行動裝置300自基地台接收一訊號,訊號可包括基地台座落地點的資訊。舉例來說,若基地台座落在地點“台灣”,則行動裝置300自基地台接收“台灣”移動國家代碼,即位置資訊L1為標準時區“+8”。 In step S1013, the time information obtaining unit 1031 corrects the current time zone CZ by acquiring a position information L1. First, the time information acquisition unit 1031 acquires the position information L1. The location information L1 may be a time zone in which a base station is located, hereinafter referred to as a "base station time zone." The mobile device 300 receives a signal from the base station, and the signal may include information of the location where the base station is located. For example, if the base station is located at the location "Taiwan", the mobile device 300 receives the "Taiwan" mobile country code from the base station, that is, the location information L1 is the standard time zone "+8".

更進一步來說,時間資訊取得單元1031傳送一命令至行動裝置300以請求基地台座落的地點,接著時間資訊取得單元1031利用地點資訊從查表中獲得基地台時區。基地台時區對應到基地台座落的地點。舉例來說,若地點為“台灣”,則可從查表搜尋出標準時區“+8”。在一實施例中,時間資訊取得單元1031 不傳送命令至行動裝置300以請求基地台座落的地點,而是由行動裝置300的使用者介面接收當地時區。在這個實施例中,當地時區是使用者透過使用者介面所輸入。 Further, the time information obtaining unit 1031 transmits a command to the mobile device 300 to request the location where the base station is located, and then the time information obtaining unit 1031 obtains the base station time zone from the lookup table by using the location information. The base station time zone corresponds to the location where the base station is located. For example, if the location is "Taiwan", you can search for the standard time zone "+8" from the lookup table. In an embodiment, the time information obtaining unit 1031 The command is not transmitted to the mobile device 300 to request the location where the base station is located, but the local time zone is received by the user interface of the mobile device 300. In this embodiment, the local time zone is entered by the user through the user interface.

然後,時間資訊取得單元1031根據位置資訊L1校正目前時區CZ以得到正確時區。在一實施例中,時間資訊取得單元1031根據位置資訊L1判斷步驟S1011所取得之目前時區CZ是否應校正,以及若目前時區CZ需校正,則時間資訊取得單元1031根據位置資訊L1校正目前時區CZ。 Then, the time information obtaining unit 1031 corrects the current time zone CZ based on the position information L1 to obtain the correct time zone. In an embodiment, the time information obtaining unit 1031 determines whether the current time zone CZ obtained in step S1011 should be corrected according to the location information L1, and if the current time zone CZ needs to be corrected, the time information obtaining unit 1031 corrects the current time zone CZ according to the location information L1. .

舉例來說,時間資訊取得單元1031比較目前時區CZ及基地台時區。若目前時區CZ與基地台時區一致,則時間資訊取得單元1031不需要校正目前時區CZ。若目前時區CZ與基地台時區不一致,則時間資訊取得單元1031校正目前時區CZ。若目前時區CZ為“+7”與從基地台得到的時區“+8”不一致,則時間資訊取得單元1031校正目前時區CZ“+7”至正確的時區“+8”。 For example, the time information obtaining unit 1031 compares the current time zone CZ with the base station time zone. If the current time zone CZ coincides with the base station time zone, the time information obtaining unit 1031 does not need to correct the current time zone CZ. If the current time zone CZ does not coincide with the base station time zone, the time information obtaining unit 1031 corrects the current time zone CZ. If the current time zone CZ is "+7" and the time zone "+8" obtained from the base station does not coincide, the time information obtaining unit 1031 corrects the current time zone CZ "+7" to the correct time zone "+8".

步驟S1015,時間資訊取得單元1031根據目前時間CT及正確時區產生世界標準時間(Universal Time Coordinated,UTC)作為時間資訊T1。舉例來說,當目前時間CT為“13:00”且正確時區為“+8”,則時間資訊取得單元1031根據目前時間CT“13:00”及正確時區“+8”產生UTC時間“05:00”。 In step S1015, the time information obtaining unit 1031 generates the World Time Coordinated (UTC) as the time information T1 based on the current time CT and the correct time zone. For example, when the current time CT is “13:00” and the correct time zone is “+8”, the time information obtaining unit 1031 generates the UTC time “05 according to the current time CT “13:00” and the correct time zone “+8”. :00".

由於行動裝置300所接收的目前時區CZ可能是錯誤的,因此造成步驟S1015所產生之UTC時間也會是錯的。為了產生準確的UTC時間,時間資訊取得單元1031根據位置資訊L1 校正目前時區CZ以得到正確時區。如此一來,可根據正確的時區產生準確的UTC時間。 Since the current time zone CZ received by the mobile device 300 may be erroneous, the UTC time generated in step S1015 may also be wrong. In order to generate an accurate UTC time, the time information obtaining unit 1031 is based on the location information L1. Correct the current time zone CZ to get the correct time zone. In this way, accurate UTC time can be generated based on the correct time zone.

在一實施例中,在步驟S101,時間資訊取得單元1031可連接至行動裝置300的使用者介面以取得時間資訊T1。使用者介面可為觸控螢幕、鍵盤、麥克風,或上述的組合。舉例來說,使用者可透過觸控螢幕輸入時間資訊T1,且時間資訊取得單元1031自觸控螢幕接收時間資訊T1。 In an embodiment, in step S101, the time information obtaining unit 1031 can be connected to the user interface of the mobile device 300 to obtain the time information T1. The user interface can be a touch screen, a keyboard, a microphone, or a combination thereof. For example, the user can input the time information T1 through the touch screen, and the time information obtaining unit 1031 receives the time information T1 from the touch screen.

在一實施例中,在步驟S101,時間資訊取得單元1031可連接至行動裝置300的無線模組以取得時間資訊T1。無線模組可為進場通訊(Near Field Communication,NFC)模組、Wi-Fi模組、藍芽(Bluetooth)模組,或快速回應碼(Quick Response code,QR code)模組。舉例來說,使用者可使用行動裝置300的NFC模組讀取NFC標籤以取得時間資訊T1,或自其他行動裝置接收時間資訊T1,接著,時間資訊取得單元1031自NFC模組接收時間資訊T1。 In an embodiment, in step S101, the time information obtaining unit 1031 can be connected to the wireless module of the mobile device 300 to obtain the time information T1. The wireless module can be a Near Field Communication (NFC) module, a Wi-Fi module, a Bluetooth module, or a Quick Response code (QR code) module. For example, the user can use the NFC module of the mobile device 300 to read the NFC tag to obtain the time information T1, or receive the time information T1 from other mobile devices. Then, the time information obtaining unit 1031 receives the time information T1 from the NFC module. .

步驟S103,驗證單元1033自記憶單元1032接收資料D1,資料D1包括一金鑰、個人資料或其他機密資訊。舉例來說,驗證單元1033連接至記憶單元1032,並自記憶單元1032接收資料D1,包括金鑰、個人資料或其他機密資訊。 In step S103, the verification unit 1033 receives the data D1 from the memory unit 1032, and the data D1 includes a key, personal data or other confidential information. For example, the verification unit 1033 is coupled to the memory unit 1032 and receives the material D1 from the memory unit 1032, including a key, personal data, or other confidential information.

步驟S105,驗證單元1033根據資料D1及時間資訊T1產生驗證碼A1。舉例來說,驗證單元1033連接至時間資訊取得單元1031,並自時間資訊取得單元1031接收時間資訊T1。接 著,驗證單元1033根據資料D1及時間資訊T1產生驗證碼A1。在產生驗證碼A1之後,驗證碼A1被傳送至伺服器500以執行驗證程序。 In step S105, the verification unit 1033 generates the verification code A1 based on the data D1 and the time information T1. For example, the verification unit 1033 is connected to the time information acquisition unit 1031 and receives the time information T1 from the time information acquisition unit 1031. Connect The verification unit 1033 generates the verification code A1 based on the data D1 and the time information T1. After the verification code A1 is generated, the verification code A1 is transmitted to the server 500 to execute the verification procedure.

第8圖繪示依據本發明之一實施例之SIM卡200的示意圖。在一實施例中,安全晶片103可被整合至SIM卡200中,以使SIM卡200具有基於時間資訊的驗證功能,且可執行步驟S101至S105及步驟S1011至Sl015。舉例來說,在安全晶片103被整合至SIM卡200之後,SIM卡200包括時間資訊取得單元1031、記憶單元1032及驗證單元1033。記憶單元1032儲存資料,資料包括金鑰、帳號持有者的個人資訊,包括電話號碼、通訊錄、簡訊、及其他機密資料。SIM卡200執行步驟S101至S105及步驟S1011至S1015的細節類似於安全晶片103執行步驟S101至S105及步驟S1011至S1015的細節。 FIG. 8 is a schematic diagram of a SIM card 200 in accordance with an embodiment of the present invention. In an embodiment, the security chip 103 can be integrated into the SIM card 200 to enable the SIM card 200 to have a time information based verification function, and steps S101 to S105 and steps S1011 to Sl015 can be performed. For example, after the security chip 103 is integrated into the SIM card 200, the SIM card 200 includes a time information acquisition unit 1031, a memory unit 1032, and a verification unit 1033. The memory unit 1032 stores data including the key, the personal information of the account holder, including the phone number, address book, newsletter, and other confidential information. The details of the steps S101 to S105 and steps S1011 to S1015 performed by the SIM card 200 are similar to the details of the security wafer 103 performing steps S101 to S105 and steps S1011 to S1015.

第9圖繪示依據本發明之一實施例之安全數位(Secure Digital,SD)卡600的示意圖。在一實施例中,安全晶片103可被整合至SD卡600中,以使SD卡600具有基於時間資訊的驗證功能,且可執行步驟S101至S105及步驟S1011至S1015。舉例來說,在安全晶片103被整合至SD卡600之後,SD卡600包括時間資訊取得單元1031、記憶單元1032及驗證單元1033。記憶單元1032儲存資料,資料包括金鑰、個人資訊或其他機密資料。SD卡600執行步驟S101至S105及步驟S1011至S1015的細節類似於安全晶片103執行步驟S101至S105及步驟S1011 至S1015的細節。 FIG. 9 is a schematic diagram of a Secure Digital (SD) card 600 in accordance with an embodiment of the present invention. In an embodiment, the security chip 103 can be integrated into the SD card 600 to enable the SD card 600 to have a time information based verification function, and steps S101 to S105 and steps S1011 to S1015 can be performed. For example, after the security chip 103 is integrated into the SD card 600, the SD card 600 includes a time information acquisition unit 1031, a memory unit 1032, and a verification unit 1033. The memory unit 1032 stores data including keys, personal information or other confidential information. The details of the steps S101 to S105 and steps S1011 to S1015 performed by the SD card 600 are similar to the security wafer 103. Steps S101 to S105 and step S1011 are performed. Details to S1015.

第10圖繪示依據本發明之一實施例之SD卡600以及行動裝置300。行動裝置300包括SD卡插槽303。安全晶片103被整合至SD卡600中,且SD卡600可被放入至行動裝置300的SD卡插槽303。 FIG. 10 illustrates an SD card 600 and a mobile device 300 in accordance with an embodiment of the present invention. The mobile device 300 includes an SD card slot 303. The security chip 103 is integrated into the SD card 600, and the SD card 600 can be placed into the SD card slot 303 of the mobile device 300.

請參考第11圖,第11圖繪示依據本發明一實施例之安全晶片103、SD卡600、行動裝置300及伺服器500之間的關係圖。安全晶片103被整合至SD卡600中。行動裝置300可透過網路400與伺服器500溝通。伺服器500可為驗證伺服器。在一實施例中,安全晶片103可產生驗證碼,且可傳送驗證碼至至伺服器500以執行驗證程序。在另一實施例中,安全晶片103可產生驗證碼,且顯示在行動裝置300的螢幕上。接著,使用者可輸入驗證碼至連接至伺服器500的電腦系統(未繪示)中,以執行驗證程序。 Please refer to FIG. 11. FIG. 11 is a diagram showing the relationship between the security chip 103, the SD card 600, the mobile device 300, and the server 500 according to an embodiment of the present invention. The security chip 103 is integrated into the SD card 600. The mobile device 300 can communicate with the server 500 via the network 400. Server 500 can be an authentication server. In an embodiment, the secure chip 103 can generate a verification code and can transmit a verification code to the server 500 to perform the verification process. In another embodiment, the security chip 103 can generate a verification code and be displayed on the screen of the mobile device 300. Then, the user can input a verification code to a computer system (not shown) connected to the server 500 to execute the verification process.

綜上所述,雖然本發明已以較佳實施例揭露如上,然其並非用以限定本發明。本發明所屬技術領域中具有通常知識者,在不脫離本發明之精神和範圍內,當可作各種之更動與潤飾。因此,本發明之保護範圍當視後附之申請專利範圍所界定者為準。 In conclusion, the present invention has been disclosed in the above preferred embodiments, and is not intended to limit the present invention. A person skilled in the art can make various changes and modifications without departing from the spirit and scope of the invention. Therefore, the scope of the invention is defined by the scope of the appended claims.

S101、S103、S105‧‧‧步驟流程 S101, S103, S105‧‧‧ step procedure

Claims (12)

一種基於時間資訊的驗證方法,包括:透過一積體電路之複數個第一接墊與一外部裝置溝通以自該外部裝置取得一時間資訊;透過該積體電路之複數個第二接墊與一用戶識別模組(SIM)卡溝通以自該用戶識別模組卡之一記憶單元接收一資料,其中該資料包括一金鑰、個人資訊或機密資訊;以及根據該資料及該時間資訊產生一驗證碼;其中自該外部裝置取得該時間資訊的步驟中,包括:接收紀錄在該外部裝置中之一目前時間及一目前時區;藉由取得一位置資訊校正該目前時區,以得到一正確時區;以及根據該正確時區及該目前時間產生一世界標準時間(UTC)。 A time information-based verification method includes: communicating with an external device through a plurality of first pads of an integrated circuit to obtain a time information from the external device; and transmitting a plurality of second pads through the integrated circuit a user identity module (SIM) card communication for receiving a data from a memory unit of the user identification module card, wherein the data includes a key, personal information or confidential information; and generating a message based on the data and the time information a verification code; wherein the step of obtaining the time information from the external device comprises: receiving a current time recorded in the external device and a current time zone; correcting the current time zone by obtaining a location information to obtain a correct time zone And generating a world standard time (UTC) based on the correct time zone and the current time. 如申請專利範圍第1項所述之驗證方法,其中該位置資訊為一基地台時區,且該基地台時區對應到一基地台座落的地點。 The verification method of claim 1, wherein the location information is a base station time zone, and the base station time zone corresponds to a location where the base station is located. 如申請專利範圍第1項所述之驗證方法,其中自該外部裝置取得該時間資訊的步驟中,包括:提供一使用者介面;以及自該使用者介面接收該時間資訊。 The verification method of claim 1, wherein the step of obtaining the time information from the external device comprises: providing a user interface; and receiving the time information from the user interface. 如申請專利範圍第1項所述之驗證方法,其中自該外部裝置取得該時間資訊的步驟中,包括: 自該外部裝置之一無線模組接收該時間資訊。 The verification method of claim 1, wherein the step of obtaining the time information from the external device comprises: The time information is received from a wireless module of the external device. 如申請專利範圍第1項所述之驗證方法,其中該外部裝置為一行動裝置。 The verification method of claim 1, wherein the external device is a mobile device. 一種積體電路,具有基於時間資訊之一驗證功能,該積體電路為一積體電路貼片,該積體電路包括:一電路板,具有一第一表面及一第二表面,該第二表面在該第一表面之反面;複數個第一接墊,位於在該第一表面上,用以連接一外部裝置;複數個第二接墊,位於在該第二表面上,用以連接一用戶識別模組(SIM)卡:一安全晶片,包括:一時間資訊取得單元,用以自該外部裝置取得一時間資訊;以及一驗證單元,用以自該用戶識別模組卡之一記憶單元接收一資料以及根據該資料及該時間資訊產生一驗證碼;其中該安全晶片設置在該電路板上,該安全晶片用以透過該些第一接墊與該外部裝置溝通,以及透過該些第二接墊與該用戶識別模組卡溝通,該資料包括一金鑰、個人資訊或機密資訊;其中該時間資訊取得單元接收紀錄在該外部裝置中之一目前時間及一目前時區、藉由取得一位置資訊校正該目前時區,以得到一正確時區、以及根據該正確時區及該目前時間產 生一世界標準時間。 An integrated circuit having a verification function based on time information, the integrated circuit being an integrated circuit chip, the integrated circuit comprising: a circuit board having a first surface and a second surface, the second The surface is on the opposite side of the first surface; a plurality of first pads are disposed on the first surface for connecting an external device; and a plurality of second pads are disposed on the second surface for connecting a user identification module (SIM) card: a security chip, comprising: a time information obtaining unit for acquiring time information from the external device; and a verification unit for identifying a memory unit of the module card from the user Receiving a data piece and generating a verification code based on the data and the time information; wherein the security chip is disposed on the circuit board, the security chip is configured to communicate with the external device through the first pads, and through the The second pad communicates with the user identification module card, and the data includes a key, personal information or confidential information; wherein the time information obtaining unit receives the current time of the record in the external device A current time zone, by obtaining a position information to correct the current time zone, in order to obtain a correct time zone, and production according to the correct time zone and the current time Born a world standard time. 如申請專利範圍第6項所述之積體電路,其中該積體電路為一用戶識別模組卡,且該資料包括一金鑰、電話號碼、簡訊以及其他機密資訊。 The integrated circuit of claim 6, wherein the integrated circuit is a subscriber identity module card, and the data includes a key, a telephone number, a short message, and other confidential information. 如申請專利範圍第6項所述之積體電路,其中該積體電路為一安全數位(SD)卡,且該資料包括一金鑰、個人資訊或機密資訊。 The integrated circuit of claim 6, wherein the integrated circuit is a secure digital (SD) card, and the data includes a key, personal information or confidential information. 如申請專利範圍第6項所述之積體電路,其中該外部裝置為一行動裝置。 The integrated circuit of claim 6, wherein the external device is a mobile device. 如申請專利範圍第6項所述之積體電路,其中該位置資訊為一基地台時區,且該基地台時區對應到一基地台座落的地點。 The integrated circuit of claim 6, wherein the location information is a base station time zone, and the base station time zone corresponds to a location where the base station is located. 如申請專利範圍第6項所述之積體電路,其中該時間資訊取得單元連接至一使用者介面,以及自該使用者介面接收該時間資訊。 The integrated circuit of claim 6, wherein the time information acquisition unit is coupled to a user interface and receives the time information from the user interface. 如申請專利範圍第6項所述之積體電路,其中該時間資訊取得單元連接至該外部裝置之一無線模組,以及自該無線模組接收該時間資訊。 The integrated circuit of claim 6, wherein the time information obtaining unit is connected to one of the external device wireless modules, and receives the time information from the wireless module.
TW104138610A 2015-11-20 2015-11-20 Time information based authentication method, integrated circuit film, sim card or sd card TWI572220B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW104138610A TWI572220B (en) 2015-11-20 2015-11-20 Time information based authentication method, integrated circuit film, sim card or sd card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW104138610A TWI572220B (en) 2015-11-20 2015-11-20 Time information based authentication method, integrated circuit film, sim card or sd card

Publications (2)

Publication Number Publication Date
TWI572220B true TWI572220B (en) 2017-02-21
TW201720187A TW201720187A (en) 2017-06-01

Family

ID=58608368

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104138610A TWI572220B (en) 2015-11-20 2015-11-20 Time information based authentication method, integrated circuit film, sim card or sd card

Country Status (1)

Country Link
TW (1) TWI572220B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1484135A (en) * 2002-08-08 2004-03-24 �Ҵ���˾ System and method for configuring time related setting using graphical interface
US20090210942A1 (en) * 2006-02-21 2009-08-20 Gil Abel Device, system and method of accessing a security token
US20120047563A1 (en) * 2010-06-28 2012-02-23 Geoffrey Charles Wyatt Scott Wheeler Authentication
US20120106533A1 (en) * 2010-10-29 2012-05-03 Cellco Partnership Universal integrated circuit card updates in a hybrid network
TW201348899A (en) * 2012-05-28 2013-12-01 Acer Inc Systems and methods for timezone calibration, and mobile electronic devices using the same
US20140066064A1 (en) * 2012-09-06 2014-03-06 Apple Inc. Using a location to refine network-provided time zone information
TWM495011U (en) * 2014-06-18 2015-02-01 Mxtran Inc Installation card for smart SIM overlay

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1484135A (en) * 2002-08-08 2004-03-24 �Ҵ���˾ System and method for configuring time related setting using graphical interface
US20090210942A1 (en) * 2006-02-21 2009-08-20 Gil Abel Device, system and method of accessing a security token
US20120047563A1 (en) * 2010-06-28 2012-02-23 Geoffrey Charles Wyatt Scott Wheeler Authentication
US20120106533A1 (en) * 2010-10-29 2012-05-03 Cellco Partnership Universal integrated circuit card updates in a hybrid network
TW201348899A (en) * 2012-05-28 2013-12-01 Acer Inc Systems and methods for timezone calibration, and mobile electronic devices using the same
US20140066064A1 (en) * 2012-09-06 2014-03-06 Apple Inc. Using a location to refine network-provided time zone information
TWM495011U (en) * 2014-06-18 2015-02-01 Mxtran Inc Installation card for smart SIM overlay

Also Published As

Publication number Publication date
TW201720187A (en) 2017-06-01

Similar Documents

Publication Publication Date Title
US10623394B2 (en) Device authentication
CN104618117B (en) The identification authentication system and method for smart card device based on Quick Response Code
GB2488766A (en) Securely transferring data to a mobile device
JP2018515011A (en) Method and apparatus for authenticating user, method and apparatus for registering wearable device
US20160055473A1 (en) Transaction device, transaction system using the same and transaction method using the same
US11165586B1 (en) Call center web-based authentication using a contactless card
CN107659926A (en) SIM card information transmission method and device
CN104639533A (en) Safety control method and device based on terminal
US11240029B2 (en) Method of registration and access control of identity for third-party certification
JP2019086971A (en) Personal identification system and personal identification method
JP2011039999A (en) Personal information output device, personal information reading system, method and program for outputting personal information
TWI572220B (en) Time information based authentication method, integrated circuit film, sim card or sd card
US20170126670A1 (en) Time information based authentication method, integrated circuit film, sim card or sd card
CN105405010B (en) Transaction device, transaction system using the same and transaction method
KR101542653B1 (en) Method for Creating One Time Password based on Time Verification by using Near Field Communication
CN106803820A (en) Verification method, integrated circuit paster, subscriber identification module card or safe digital card
US20240056821A1 (en) A cloud computing environment and a method for providing remote secure element services
KR101537484B1 (en) Method for Creating One Time Password based on Time Verification by using Near Field Communication
KR101537485B1 (en) Method for Creating One Time Password based on Time Verification by using Near Field Communication
KR102006987B1 (en) Method for Creating One Time Password by using SD Memory
KR101491425B1 (en) Method for Creating One Time Password by using Near Field Communication
KR101491424B1 (en) Method for Creating One Time Password by using Near Field Communication
KR101498793B1 (en) Method for Creating One Time Password by using Near Field Communication
JP2014021663A (en) Classified information management system, information terminal, classified information controlling method, and program
KR20150020493A (en) Method for Accumulating a Value Data in Reverse by using Near Field Communication