TWI674512B - Automatic service system identity verification method and its server - Google Patents

Automatic service system identity verification method and its server Download PDF

Info

Publication number
TWI674512B
TWI674512B TW107124447A TW107124447A TWI674512B TW I674512 B TWI674512 B TW I674512B TW 107124447 A TW107124447 A TW 107124447A TW 107124447 A TW107124447 A TW 107124447A TW I674512 B TWI674512 B TW I674512B
Authority
TW
Taiwan
Prior art keywords
server
user
identity verification
information
identity
Prior art date
Application number
TW107124447A
Other languages
Chinese (zh)
Other versions
TW202006579A (en
Inventor
李嘉銘
Original Assignee
玉山商業銀行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 玉山商業銀行股份有限公司 filed Critical 玉山商業銀行股份有限公司
Priority to TW107124447A priority Critical patent/TWI674512B/en
Application granted granted Critical
Publication of TWI674512B publication Critical patent/TWI674512B/en
Publication of TW202006579A publication Critical patent/TW202006579A/en

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一種自動化服務系統身分驗證方法,藉由一經由通訊網路連接多個使用端及多個服務端的伺服端來實施,該伺服端儲存多個對應該等使用端的用戶辨識碼與多筆身分驗證資訊、多個對應該等服務端的服務端識別編號,並包含:該伺服端在接收到一包含一用戶辨識碼及一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該使用端傳送一待驗證身分資訊至該伺服端,當該伺服端判定該待驗證身分資訊與對應於該使用端的身分驗證資訊相同時,產生並傳送一服務端啟用指令至該服務端識別編號對應的服務端。An identity verification method for an automated service system is implemented by a server that connects multiple users and multiple servers through a communication network. The server stores multiple user identification codes and multiple pieces of identity verification information corresponding to the users, A plurality of server identification numbers corresponding to the servers and including: the server generates and sends an authentication request to the user identification code after receiving an identity verification request including a user identification code and a server identification number The corresponding client, so that the client sends a piece of identity information to be verified to the server, and when the server determines that the piece of identity information to be verified is the same as the identity verification information corresponding to the client, generates and sends a server Enable the command to the server corresponding to the server identification number.

Description

自動化服務系統身分驗證方法及其伺服端Identity verification method of automatic service system and its server

本發明是有關於一種銀行系統,特別是指一種用於確認使用銀行自動化服務系統之使用者身分的方法及其伺服端。The invention relates to a banking system, in particular to a method for confirming the identity of a user using a bank automated service system and a server thereof.

現有的自動化服務系統,例如:提款機(ATM)的使用流程為選擇服務項目後,皆必須將提款卡插入提款機,輸入相對應的提款密碼後,方可執行使用者所選擇的服務項目,故使用者未攜帶提款卡時,便無法使用提款機,使用上實屬不便。Existing automated service systems, such as: the use process of the ATM is to select a service item, you must insert the ATM card into the ATM, enter the corresponding withdrawal password, and then execute the user's choice Services, so users ca n’t use the cash machine without a cash card, which is really inconvenient to use.

有鑑於此,如何提供一種無需使用任何實體身分驗證憑證(例如:提款卡、證件)的情況之下,便可進行確認使用者的身分進而令使用者使用各種自動化服務系統的方法,即為本創作所欲解決之首要課題。In view of this, how to provide a method for confirming the user's identity and allowing the user to use various automated service systems without using any physical identity verification credentials (for example: ATM card, certificate) is The primary problem that this creation wants to solve.

因此,本發明的目的,即在提供一種無需使用實體身分驗證憑證進行身分驗證的身分驗證方法。Therefore, an object of the present invention is to provide an identity verification method that does not require the use of physical identity verification credentials for identity verification.

於是,本發明一種自動化服務系統身分驗證方法,藉由一經由一通訊網路分別連接多個使用端,以及多個服務端的伺服端來實施,該伺服端儲存多個分別對應該等使用端的用戶辨識碼 、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號,該自動化服務系統身分驗證方法包含一步驟(A)、一步驟(B),以及一步驟(C)。Therefore, the identity verification method of an automated service system of the present invention is implemented by connecting a plurality of users and a server of a plurality of servers through a communication network, respectively. The server stores a plurality of user identifications corresponding to the users. Code, multiple pens corresponding to the identity verification information of the users, and multiple server identification numbers corresponding to the servers, the automated service system identity verification method includes a step (A), a step (B), and a Step (C).

該步驟(A)是藉由該伺服端,在接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端。The step (A) is to generate and transmit an authentication by the server after receiving an identity verification request from one of the servers and including a unique user identification code and a unique server identification number. Requesting to the user end corresponding to the user identification code, so that the user end corresponding to the user identification code sends a piece of identity information to be verified to the server.

該步驟(B)是藉由該伺服端,在接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同。The step (B) is to determine whether the identity information to be verified and the identity of the use end corresponding to the user ID are received by the server after receiving the identity information to be verified from the use end corresponding to the user ID. Verification information is the same.

該步驟(C)是藉由該伺服端,當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生並傳送一服務端啟用指令至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端。The step (C) is to use the server to generate and send a server activation instruction to the identity verification request when determining that the identity information to be verified is the same as the identity verification information of the user corresponding to the user identification code. The server corresponding to the server identification number serves as a target server.

本發明之另一目的,即在提供一種無需使用實體身分驗證憑證進行身分驗證的身分驗證的伺服端。Another object of the present invention is to provide a server for identity verification without using physical identity verification credentials for identity verification.

於是,本發明一種伺服端,經由一通訊網路分別與多個使用端,以及多個服務端連接,該伺服端包含一伺服端通訊模組、一伺服端儲存模組,以及一電連接該伺服端通訊模組及該伺服端儲存模組的伺服端處理模組。Therefore, a server of the present invention is connected to a plurality of users and a plurality of servers through a communication network. The server includes a server communication module, a server storage module, and an electrical connection to the server. Communication module and server processing module of the server storage module.

該伺服端通訊模組,連接該通訊網路,且經由該通訊網路分別與該等使用端及該等服務端連接。The server-side communication module is connected to the communication network, and is connected to the users and the servers through the communication network, respectively.

該伺服端儲存模組,儲存多個分別對應該等使用端的用戶辨識碼、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號。The server storage module stores a plurality of user identification codes corresponding to the users, a plurality of identity verification information corresponding to the users, and a plurality of server identification numbers corresponding to the servers.

該伺服端處理模組,在透過該伺服端通訊模組接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端,該伺服端處理模組在透過該伺服端通訊模組接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同,而當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生一服務端啟用指令,並透過該伺服端通訊模組將該服務端啟用指令傳送至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端。The server-side processing module generates and transmits an identity verification request from one of the servers including a unique user identification code and a unique server identification number through the server-side communication module. An authentication request is sent to the user end corresponding to the user identification code, so that the user end corresponding to the user identification code sends a piece of identity information to be verified to the server end, and the server end processing module is communicating through the server end communication module. After receiving the identity verification information from the use end corresponding to the user identification code, it is determined whether the identity verification information is the same as the identity verification information corresponding to the use end of the user identification code. When the identity verification information of the user end corresponding to the user identification code is the same, a server activation instruction is generated, and the server activation instruction is transmitted to the server identification number corresponding to the identity verification request through the server communication module. The server, and use it as a target server.

本發明之功效在於:藉由伺服端在接收到該身分驗證請求後,產生並傳送該認證請求至該使用端,並於接收到來自該使用端的該待驗證身分資訊後,判定該待驗證身分資訊與該使用端的身分驗證資訊是否相同,而當判定相同時,產生並傳送該服務端啟用指令至該目標服務端,便可在無需提款卡的情況下,完成驗證當前使用該目標服務端的使用者之身分,進而決定當前使用該目標服務端的使用者是否可使用該目標服務端。The effect of the present invention is that after receiving the identity verification request, the server generates and sends the authentication request to the user, and determines the identity to be verified after receiving the identity information to be verified from the user. Whether the information is the same as the identity verification information of the client, and when the determination is the same, generate and send the server activation instruction to the target server, and the verification of the current use of the target server can be completed without the need for a cash card. The identity of the user determines whether the user currently using the target server can use the target server.

參閱圖1,本發明自動化服務系統身分驗證方法之一實施例,藉由一包含於一系統100的伺服端1來實施,該系統100還包含多個經由一通訊網路200連接該伺服端1的服務端2、多個經由該通訊網路200連接該伺服端1的使用端3,以及一經由一通訊網路200連接該伺服端1的簡訊語音發送平台4。Referring to FIG. 1, an embodiment of an identity verification method for an automated service system according to the present invention is implemented by a server 1 included in a system 100. The system 100 further includes a plurality of servers connected to the server 1 through a communication network 200. The server 2, a plurality of users 3 connected to the server 1 via the communication network 200, and a text messaging platform 4 connected to the server 1 through a communication network 200.

該伺服端1包括一連接至該通訊網路200的伺服端通訊模組11、一伺服端儲存模組12,以及一電連接該伺服端通訊模組11與該伺服端儲存模組12的伺服端處理模組13。該伺服端儲存模組12儲存多個分別對應該等使用端3的用戶辨識碼、多筆分別對應該等使用端3的身分驗證資訊,以及多個分別對應該等服務端2的服務端識別編號。The server 1 includes a server-side communication module 11 connected to the communication network 200, a server-side storage module 12, and a server-side electrically connected to the server-side communication module 11 and the server-side storage module 12. Processing module 13. The server storage module 12 stores a plurality of user identification codes corresponding to the users 3, a plurality of identity verification information corresponding to the users 3, and a plurality of server identifications corresponding to the servers 2 respectively. Numbering.

每一服務端2包括一連接至該通訊網路200的服務端通訊模組21、一服務端輸入模組22,以及一電連接該服務端通訊模組21與該服務端輸入模組22的服務端處理模組23。Each server 2 includes a server communication module 21 connected to the communication network 200, a server input module 22, and a service electrically connecting the server communication module 21 and the server input module 22.端 处理 模 23。 End processing module 23.

每一使用端3包括一連接至該通訊網路200的使用端通訊模組31、一使用端輸入模組32、一使用端顯示模組33,以及一電連接該使用端通訊模組31、該使用端輸入模組32與該使用端顯示模組33的使用端處理模組34。其中,該使用端輸入模組32可以是一鍵盤、一指紋辨識器、一麥克風或一相機,但不以此為限。Each use end 3 includes a use end communication module 31 connected to the communication network 200, a use end input module 32, a use end display module 33, and an electrical connection to the use end communication module 31, the The user input module 32 and the user processing module 34 of the user display module 33. The user-end input module 32 may be a keyboard, a fingerprint reader, a microphone, or a camera, but is not limited thereto.

該簡訊語音發送平台4用於根據所指定的一接收對象之電話號碼發送簡訊或語音訊息至對應於所指定之該電話號碼的使用端3。The short message voice sending platform 4 is configured to send a short message or a voice message to the user terminal 3 corresponding to the designated phone number according to the phone number of a designated recipient.

在該實施例中,該伺服端1之實施態樣例如為一個人電腦、一伺服器或一雲端主機,但不以此為限。In this embodiment, the implementation of the server 1 is, for example, a personal computer, a server, or a cloud host, but is not limited thereto.

在該實施例中,該服務端2之實施態樣例如為一個人電腦、一網路銀行、一行動銀行、一語音銀行、一提款機或一櫃台系統,但不以此為限In this embodiment, the implementation of the server 2 is, for example, a personal computer, an online bank, a mobile bank, a voice bank, a cash machine, or a counter system, but is not limited to this.

在該實施例中,每一使用端3之實施態樣例如為一個人電腦、一智慧型手機或一平板電腦,但不以此為限。In this embodiment, the implementation aspect of each user end 3 is, for example, a personal computer, a smart phone, or a tablet computer, but is not limited thereto.

以下將藉由本發明自動化服務系統身分驗證方法之該實施例來說明該系統100之該伺服端1、該等服務端2,以及該等使用端3,以及該簡訊語音發送平台4各元件的運作細節,本發明自動化服務系統身分驗證方法包含一業務請求驗證程序,以及一使用者身分驗證程序。The operation of the server 1, the server 2, and the users 3, and the components of the SMS voice transmission platform 4 of the system 100 will be described by using this embodiment of the identity verification method of the automated service system of the present invention. In detail, the identity verification method of the automated service system of the present invention includes a business request verification process and a user identity verification process.

參閱圖2,該業務請求驗證程序係驗證該服務端2是否有發送相關於一使用者欲執行之業務的請求,並包含一步驟51、一步驟52、一步驟53、一步驟54,以及一步驟55。Referring to FIG. 2, the service request verification procedure verifies whether the server 2 has sent a request related to a service to be performed by a user, and includes a step 51, a step 52, a step 53, a step 54, and a Step 55.

在該步驟51中,該等服務端2之其中一者的服務端處理模組23回應於該服務端輸入模組22經由該使用者輸入操作而產生的一輸入訊號,產生一包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求,並透過該服務端通訊模組21將該身分驗證請求傳送至該伺服端1。值得特別說明的是,在該實施例中,該用戶辨識碼可以是例如:該使用者所擁有之手機的一手機號碼、相關於該使用者的一帳號,或相關於該使用者的一身分證字號,但不以此為限。In step 51, the server processing module 23 of one of the servers 2 responds to an input signal generated by the server input module 22 through the user input operation to generate a unique A user identification code and an identity verification request with a unique server identification number, and the identity verification request is transmitted to the server 1 through the server communication module 21. It is worth noting that, in this embodiment, the user identification code may be, for example, a mobile phone number of a mobile phone owned by the user, an account related to the user, or an identity related to the user Certificate number, but not limited to this.

在該步驟52中,該伺服端處理模組13在透過該伺服端通訊模組11接收到來自該服務端2之該者的該身分驗證請求後,產生一對應該身分驗證請求的待確認請求,並透過伺服端通訊模組11將該待確認請求傳送至該身分驗證請求中之服務端識別編號所對應的該服務端2,並將服務端識別編號所對應的該服務端2作為一目標服務端2。值得特別說明的是,在該實施例中,該待確認請求包含該身分驗證請求中之用戶辨識碼。In step 52, after receiving the identity verification request from the server 2 by the server-side processing module 13 through the server-side communication module 11, the server-side processing module 13 generates a pair of pending confirmation requests that should correspond to the identity verification request. And send the pending confirmation request to the server 2 corresponding to the server identification number in the identity verification request through the server-side communication module 11 and use the server 2 corresponding to the server identification number as a target Server 2. It is worth noting that, in this embodiment, the to-be-confirmed request includes the user identification code in the identity verification request.

在該步驟53中,該目標服務端2的服務端處理模組23在透過該服務端通訊模組21接收到該待確認請求後,驗證是否有透過該服務端通訊模組21傳送該身分驗證請求至伺服端1,並產生一對應該目標服務端2之服務端識別編號,且指示出該目標服務端2是否有傳送該身分驗證請求的驗證結果,再透過該服務端通訊模組21將該驗證結果傳送至該伺服端1。值得一提的是,該目標服務端2的服務端處理模組23係藉由判定其是否有傳送包含該待確認請求之用戶辨識碼的身分驗證請求至伺服端1,以驗證是否有透過該服務端通訊模組21傳送該身分驗證請求至伺服端1。In step 53, after receiving the pending confirmation request through the server communication module 21, the server processing module 23 of the target server 2 verifies whether the identity verification is transmitted through the server communication module 21. Request to the server 1 and generate a pair of server identification numbers corresponding to the target server 2 and indicate whether the target server 2 has sent the verification result of the identity verification request, and then send the verification result through the server communication module 21 The verification result is transmitted to the server 1. It is worth mentioning that the server processing module 23 of the target server 2 determines whether it has sent an identity verification request containing the user identification code of the request to be confirmed to the server 1 to verify whether it has passed The server communication module 21 sends the identity verification request to the server 1.

在該步驟54中,該伺服端處理模組13在透過該服務端通訊模組21接收到該驗證結果後,判定該驗證結果是否為指示出該目標服務端2有傳送該身分驗證請求。當該伺服端處理模組13判定該驗證結果為指示出該目標服務端2有傳送該身分驗證請求(亦即,該步驟51中的該等服務端2之該者與該步驟52中的該目標服務端2為同一個服務端2)時,則進行流程步驟61;當該伺服端處理模組13判定該驗證結果為指示出該目標服務端2沒有傳送該身分驗證請求(亦即,該步驟51中的該等服務端2之該者與該步驟52中的該目標服務端2為不同一個服務端2)時,則進行流程步驟55。In step 54, after receiving the verification result through the server-side communication module 21, the server-side processing module 13 determines whether the verification result indicates that the target server 2 has transmitted the identity verification request. When the server-side processing module 13 determines that the verification result indicates that the target server 2 has transmitted the identity verification request (that is, the one of the server 2 in step 51 and the one in step 52) When the target server 2 is the same server 2), the process proceeds to step 61; when the server processing module 13 determines that the verification result indicates that the target server 2 has not transmitted the identity verification request (ie, the identity When the one of the server 2 in step 51 is different from the target server 2 in step 52), the process proceeds to step 55.

在該步驟55中,該伺服端處理模組13忽略該步驟51中之該等服務端2之該者之該服務端處理模組23透過該服務端通訊模組21所傳送的該身分驗證請求。In step 55, the server-side processing module 13 ignores the identity verification request sent by the server-side processing module 23 of the server 2 in the step 51 through the server-side communication module 21. .

值得特別說明的是,在其他實施例中,該步驟51中之該身分驗證請求可僅包含該用戶辨識碼,而不包含該服務端識別編號,亦即,不用進行該步驟52至該步驟54之流程,而直接進行流程步驟61,亦可完成本發明自動化服務系統身分驗證方法。It is worth noting that, in other embodiments, the identity verification request in step 51 may include only the user identification code and not the server identification number, that is, the steps 52 to 54 need not be performed. Process, and directly perform step 61 of the process to complete the identity verification method of the automated service system of the present invention.

參閱圖3,該使用者身分驗證程序係驗證當前使用該服務端2之該使用者的身分,並包含一步驟61、一步驟62、一步驟63、一步驟64、一步驟65、一步驟66、一步驟67,以及一步驟68。Referring to FIG. 3, the user identity verification program verifies the identity of the user currently using the server 2 and includes a step 61, a step 62, a step 63, a step 64, a step 65, and a step 66. , A step 67, and a step 68.

在該步驟61中,該伺服端處理模組13產生一認證請求,並透過該伺服端通訊模組11將該認證請求傳送至該身分驗證請求中之用戶辨識碼所對應之使用端3。其中,該身分驗證請求中之用戶辨識碼所對應之使用端3為該等使用端3之其中一者。In step 61, the server-side processing module 13 generates an authentication request, and transmits the authentication request to the user terminal 3 corresponding to the user identification code in the identity verification request through the server-side communication module 11. The user end 3 corresponding to the user identification code in the identity verification request is one of the user end 3.

在該步驟62中,該用戶辨識碼所對應之使用端3的該使用端處理模組34在透過該使用端通訊模組31接收到該認證請求後,將該認證請求顯示於該使用端顯示模組33。值得特別說明的是,在該實施例中,傳送該認證請求之方式為一電話語音通知、一電子郵件、一簡訊,以及一應用程式的推播之其中一者。In step 62, after receiving the authentication request through the user communication module 31, the user processing module 34 of the user 3 corresponding to the user identification code displays the authentication request on the user display. Module 33. It is worth noting that, in this embodiment, the method for transmitting the authentication request is one of a phone voice notification, an e-mail, a text message, and an application broadcast.

在該步驟63中,該用戶辨識碼所對應之使用端3的該使用端處理模組34回應於該使用端輸入模組32經由該使用者之輸入操作而產生的另一輸入訊號,產生一待驗證身分資訊,並透過該使用端通訊模組31將該待身分驗證資訊傳送至該伺服端1。值得特別說明的是,在該實施例中,該待驗證身分資訊為一密碼、一約定資訊、一相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵資訊,以及一相關於該用戶辨識碼所對應之使用端的設備資訊之其中一者。其中,相關於該用戶辨識碼所對應之使用端的該設備資訊為一IMEI編號、一IMSI晶片卡編號、一零件編號,以及一相關於該用戶辨識碼所對應之使用端的編號之其中一者。其中,相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵可以為一指紋、一聲紋或一臉部形貌之資訊。In step 63, the user-end processing module 34 of the user-end 3 corresponding to the user identification code responds to another input signal generated by the user-end input module 32 through the user's input operation, and generates a The identity information to be verified is transmitted to the server 1 through the user-end communication module 31. It is worth noting that, in this embodiment, the identity information to be verified is a password, an agreed information, a biometric information related to a user holding a user end corresponding to the user identification code, and a related information One of the device information of the user end corresponding to the user identification code. The device information related to the user end corresponding to the user identification code is one of an IMEI number, an IMSI chip card number, a part number, and one of the user end number corresponding to the user identification code. . Among them, the biometrics related to the user holding the user end corresponding to the user identification code may be information of a fingerprint, a voiceprint, or a face shape.

在該步驟64中,該伺服端處理模組13在透過該伺服端通訊模組11接收到該待驗證身分驗證資訊後,判定該待驗證身分驗證資訊是否與儲存於該伺服端儲存模組12中對應於該用戶辨識碼之使用端3的身分驗證資訊相同。當判定該待驗證身分驗證資訊與對應於該用戶辨識碼之使用端3的身分驗證資訊相同時,進行流程步驟65;當判定該待驗證身分驗證資訊與對應於該用戶辨識碼之使用端3的身分驗證資訊不相同時,進行流程步驟67。In step 64, the server-side processing module 13 receives the identity verification information to be verified through the server-side communication module 11, and determines whether the identity verification information to be verified is stored in the server-side storage module 12. The identity verification information of the user end 3 corresponding to the user identification code is the same. When it is judged that the identity verification information to be verified is the same as the identity verification information corresponding to the use terminal 3 of the user ID, proceed to step 65; when it is judged that the identity verification information to be verified is identical to the use terminal 3 corresponding to the user ID When the identity verification information of is different, go to Step 67 of the process.

在該步驟65中,該伺服端處理模組13產生一服務端啟用指令,並透過該伺服端通訊模組11將該服務端啟用指令傳送至該目標服務端2(亦即,該步驟51中之該等服務端2之該者)。In step 65, the server-side processing module 13 generates a server-side enabling instruction, and transmits the server-side enabling instruction to the target server 2 through the server-side communication module 11 (that is, in step 51). Of those servers 2).

在該步驟66中,該目標服務端2的該服務端處理模組23在透過該服務端通訊模組21接收到該服務端啟用指令後,准許執行該使用者所欲執行之業務。In step 66, the server processing module 23 of the target server 2 is permitted to execute the service that the user wants to perform after receiving the server activation instruction through the server communication module 21.

在該步驟67中,該伺服端處理模組13產生一指示出該待驗證身分資訊與對應於該用戶辨識碼之使用端3之身分驗證資訊不相同的驗證失敗訊息,並透過該伺服端通訊模組11將該驗證失敗訊息傳送至該用戶辨識碼所對應之使用端3。In step 67, the server-side processing module 13 generates a verification failure message indicating that the identity information to be verified is different from the identity verification information of the user 3 corresponding to the user identification code, and communicates through the server. The module 11 sends the verification failure message to the user end 3 corresponding to the user identification code.

在該步驟68中,該用戶辨識碼所對應之使用端3的使用端處理模組34在透過該使用端通訊模組31接收到該驗證失敗訊息後,將該驗證失敗訊息顯示於該使用端顯示模組33。In step 68, after receiving the authentication failure message through the user communication module 31, the user processing module 34 of the user 3 corresponding to the user identification code displays the authentication failure message on the user. Display module 33.

綜上所述,本發明自動化服務系統身分驗證方法及其伺服端,該伺服端1在確認該服務端2有傳送該身分驗證請求後,產生並傳送該認證請求至該用戶辨識碼所對應之使用端3,接著,將所接收的該待驗證身分資訊與對應於該用戶辨識碼之使用端3的身分驗證資訊進行比對,若比對為相同,即可在無需任何實體身分驗證憑證(例如:提款卡、證件)的情況下,確認當前所使用該目標服務端2的使用者之身分,進而使該目標服務端2執行該使用者所要求之業務。因此,故確實能達成本發明的目的。In summary, the identity verification method of the automated service system of the present invention and the server thereof. After confirming that the server 2 has transmitted the identity verification request, the server 1 generates and sends the authentication request to the user ID corresponding to the user identification code. The client 3, then, compares the received identity information to be verified with the identity verification information of the client 3 corresponding to the user ID. If the comparison is the same, then no physical identity verification certificate is required ( (E.g., ATM card, certificate), confirm the identity of the user of the target server 2 currently being used, and then cause the target server 2 to perform the business required by the user. Therefore, it can indeed achieve the purpose of the invention.

惟以上所述者,僅為本發明的實施例而已,當不能以此限定本發明實施的範圍,凡是依本發明申請專利範圍及專利說明書內容所作的簡單的等效變化與修飾,皆仍屬本發明專利涵蓋的範圍內。However, the above are only examples of the present invention. When the scope of implementation of the present invention cannot be limited by this, any simple equivalent changes and modifications made according to the scope of the patent application and the contents of the patent specification of the present invention are still Within the scope of the invention patent.

100‧‧‧系統100‧‧‧ system

200‧‧‧通訊網路 200‧‧‧Communication Network

1‧‧‧伺服端 1‧‧‧ server

11‧‧‧伺服端通訊模組 11‧‧‧Server Communication Module

12‧‧‧伺服端儲存模組 12‧‧‧Server Storage Module

13‧‧‧伺服端處理模組 13‧‧‧Server-side processing module

2‧‧‧服務端 2‧‧‧ server

21‧‧‧服務端通訊模組 21‧‧‧Server Communication Module

22‧‧‧服務端輸入模組 22‧‧‧Server Input Module

23‧‧‧服務端處理模組 23‧‧‧Server Processing Module

3‧‧‧使用端 3‧‧‧ end of use

31‧‧‧使用端通訊模組 31‧‧‧use-side communication module

32‧‧‧使用端輸入模組 32‧‧‧Usage input module

33‧‧‧使用端顯示模組 33‧‧‧Usage display module

34‧‧‧使用端處理模組 34‧‧‧End-use processing module

4‧‧‧簡訊語音發送平台 4‧‧‧ SMS Voice Sending Platform

51~55‧‧‧步驟 51 ~ 55‧‧‧step

61~68‧‧‧步驟 61 ~ 68‧‧‧step

本發明的其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中: 圖1是一方塊圖,說明執行本發明自動化服務系統身分驗證方法之一實施例的系統; 圖2是一流程圖,說明本發明自動化服務系統身分驗證方法之該實施例的一業務請求驗證程序;及 圖3是一流程圖,說明本發明自動化服務系統身分驗證方法之該實施例的一使用者身分驗證程序。Other features and effects of the present invention will be clearly presented in the embodiment with reference to the drawings, wherein: FIG. 1 is a block diagram illustrating a system for performing an embodiment of the identity verification method of the automated service system of the present invention; FIG. 2 Is a flowchart illustrating a business request verification procedure of the embodiment of the identity verification method of the automated service system of the present invention; and FIG. 3 is a flowchart illustrating a user of the embodiment of the identity verification method of the automated service system of the present invention Identity verification process.

Claims (8)

一種自動化服務系統身分驗證方法,藉由一經由一通訊網路分別連接多個使用端,以及多個服務端的伺服端來實施,該伺服端儲存多個分別對應該等使用端的用戶辨識碼、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號,該自動化服務系統身分驗證方法包含以下步驟:(A)藉由該伺服端,在接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端,其中步驟(A)包含以下子步驟(A-1)該伺服端在接收到該身分驗證請求後,產生並傳送一對應該身分驗證請求的待確認請求至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端,以使該目標服務端驗證是否有傳送該身分驗證請求,並產生且傳送一指示出是否有傳送該身分驗證請求的驗證結果至該伺服端;與(A-2)該伺服端在接收來自該目標服務端並對應該待確認請求且指示出該目標服務端有傳送該身分驗證請求的驗證結果後,產生並傳送該認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送該待驗證身分資訊至該伺服端; (B)藉由該伺服端,在接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同;及(C)藉由該伺服端,當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生並傳送一服務端啟用指令至該身分驗證請求中之服務端識別編號所對應的該服務端。 An identity verification method for an automated service system is implemented by connecting a plurality of users and a server of a plurality of servers through a communication network, respectively. The server stores a plurality of user identification codes and multiple pens corresponding to the users. Corresponds to the identity verification information of the users and multiple server identification numbers corresponding to the servers respectively. The identity verification method of the automated service system includes the following steps: (A) When the server receives a message from the server, After waiting for one of the server and an identity verification request including a unique user identification code and a unique server identification number, an authentication request is generated and transmitted to the user corresponding to the user identification code, so that the user identification code The corresponding client sends a piece of identity information to be verified to the server, where step (A) includes the following sub-steps (A-1). After receiving the identity verification request, the server generates and sends a pair of corresponding identity verifications. The request to be confirmed is sent to the server corresponding to the server identification number in the identity verification request, and it is used as a glance. The server, so that the target server verifies whether the identity verification request is transmitted, and generates and transmits a verification result indicating whether the identity verification request is transmitted to the server; and (A-2) the server is in After receiving the authentication result from the target server and responding to the request to be confirmed and indicating that the target server has transmitted the identity verification request, the authentication request is generated and transmitted to the user corresponding to the user ID, so that the The user end corresponding to the user identification code sends the identity information to be verified to the server end; (B) With the server, after receiving the identity verification information from the use end corresponding to the user identification code, determine whether the identity verification information is the same as the identity verification information of the use end corresponding to the user identification code. ; And (C) using the server, when determining that the identity information to be verified is the same as the identity verification information of the user corresponding to the user identification code, generating and sending a server activation instruction to the service in the identity verification request The server corresponding to the terminal identification number. 如請求項1所述的自動化服務系統身分驗證方法,其中,在該步驟(A)中,傳送該認證請求之方式為一電話語音通知、一電子郵件、一簡訊,以及一應用程式的推播之其中一者。 The identity verification method of the automated service system according to claim 1, wherein, in the step (A), the method of transmitting the authentication request is a telephone voice notification, an email, a text message, and a push broadcast of an application One of them. 如請求項1所述的自動化服務系統身分驗證方法,其中,在該步驟(B)中,該待驗證身分資訊為一密碼、一約定資訊、一相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵資訊,以及一相關於該用戶辨識碼所對應之使用端的設備資訊之其中一者。 The identity verification method for an automated service system according to claim 1, wherein, in step (B), the identity information to be verified is a password, an agreed information, and a use corresponding to holding the user identification code. One of the user's biometric information and one of the user's device information corresponding to the user identification code. 如請求項3所述的自動化服務系統身分驗證方法,其中,相關於該用戶辨識碼所對應之使用端的該設備資訊為一IMEI編號、一IMSI晶片卡編號、一零件編號,以及一相關於該用戶辨識碼所對應之使用端的編號之其中一者。 The identity verification method for an automated service system according to claim 3, wherein the device information related to the user end corresponding to the user identification code is an IMEI number, an IMSI chip card number, a part number, and a related One of the user IDs corresponding to the user identification code. 一種伺服端,經由一通訊網路分別與多個使用端,以及多個服務端連接,該伺服端包含:一伺服端通訊模組,連接該通訊網路,且經由該通 訊網路分別與該等使用端及該等服務端連接;一伺服端儲存模組,儲存多個分別對應該等使用端的用戶辨識碼、多筆分別對應該等使用端的身分驗證資訊,以及多個分別對應該等服務端的服務端識別編號;及一伺服端處理模組,電連接該伺服端通訊模組及該伺服端儲存模組,在透過該伺服端通訊模組接收到一來自該等服務端之一者且包含一唯一的用戶辨識碼及一唯一服務端識別編號的身分驗證請求後,產生並傳送一認證請求至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送一待驗證身分資訊至該伺服端,該伺服端處理模組在透過該伺服端通訊模組接收到來自對應於該用戶辨識碼之使用端的該待驗證身分資訊後,判定該待驗證身分資訊是否與對應於該用戶辨識碼之使用端的身分驗證資訊相同,而當判定該待驗證身分資訊與對應於該用戶辨識碼之使用端的身分驗證資訊相同時,產生一服務端啟用指令,並透過該伺服端通訊模組將該服務端啟用指令傳送至該身分驗證請求中之服務端識別編號所對應的該服務端,並將其作為一目標服務端,其中,該伺服端處理模組在透過該伺服端通訊模組接收到該身分驗證請求後,產生並傳送一對應該身分驗證請求的待確認請求至該目標服務端,以使該目標服務端驗證是否有傳送該身分驗證請求,並產生且傳送一指示出是否有傳送該身分驗證請求的驗證結果至該伺服端,該伺服端處理模組在透過該伺服端通訊模組接收到來自該目標服務端並對應該待確認 請求且指示出該目標服務端有傳送該身分驗證請求的驗證結果後,產生該認證請求,並透過該伺服端通訊模組將該認證請求傳送至該用戶辨識碼所對應之使用端,以使該用戶辨識碼所對應之使用端傳送該待驗證身分資訊至該伺服端。 A server end is connected to a plurality of users and a plurality of servers through a communication network. The server end includes: a server-side communication module connected to the communication network and through the communication port. The communication network is respectively connected to the users and the servers; a server-side storage module stores multiple user identification codes corresponding to the users, multiple pieces of identity verification information corresponding to the users, and multiple A server-side identification number corresponding to each of these servers; and a server-side processing module electrically connected to the server-side communication module and the server-side storage module, and receiving one from the server-side communication module through the server-side communication module. After one of the servers has an identity verification request including a unique user ID and a unique server ID, an authentication request is generated and transmitted to the user corresponding to the user ID, so that the user ID The corresponding client sends a piece of identity information to be verified to the server. The server-side processing module determines the identity information to be verified from the client corresponding to the user ID through the server-side communication module. Whether the identity information to be verified is the same as the identity verification information of the user end corresponding to the user ID, and when the identity information to be verified is When the identity verification information of the user identification code is the same, a server activation instruction is generated, and the server activation instruction is transmitted to the server identification number corresponding to the server identification number in the identity verification request through the server communication module. The server uses it as a target server. After receiving the identity verification request through the server-side communication module, the server-side processing module generates and sends a pair of pending requests to the identity verification request to The target server, so that the target server verifies whether the identity verification request is transmitted, and generates and transmits an indication indicating whether the verification result of the identity verification request is transmitted to the server, and the server processing module passes The server-side communication module received from the target server and should be confirmed After requesting and indicating that the target server has transmitted the verification result of the identity verification request, the authentication request is generated, and the authentication request is transmitted to the user end corresponding to the user identification code through the server-side communication module, so that The user terminal corresponding to the user identification code sends the identity information to be verified to the server terminal. 如請求項5所述的伺服端,其中,傳送該認證請求之方式為一電話語音通知、一電子郵件、一簡訊,以及一應用程式的推播之其中一者。 The server according to claim 5, wherein the method for transmitting the authentication request is one of a telephone voice notification, an email, a text message, and a push of an application program. 如請求項5所述的伺服端,其中,該待驗證身分資訊為一密碼、一約定資訊、一相關於持有該用戶辨識碼所對應之使用端之用戶的生物特徵資訊,以及一相關於該用戶辨識碼所對應之使用端的設備資訊之其中一者。 The server according to claim 5, wherein the identity information to be verified is a password, an agreed information, a biometric information related to a user holding a user end corresponding to the user identification code, and a related One of the device information of the user end corresponding to the user identification code. 如請求項7所述的伺服端,其中,相關於該用戶辨識碼所對應之使用端的該設備資訊為一IMEI編號、一IMSI晶片卡編號、一零件編號,以及一相關於該用戶辨識碼所對應之使用端的編號之其中一者。 The server according to claim 7, wherein the device information related to the user end corresponding to the user ID is an IMEI number, an IMSI chip card number, a part number, and a user ID One of the corresponding end numbers.
TW107124447A 2018-07-16 2018-07-16 Automatic service system identity verification method and its server TWI674512B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW107124447A TWI674512B (en) 2018-07-16 2018-07-16 Automatic service system identity verification method and its server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW107124447A TWI674512B (en) 2018-07-16 2018-07-16 Automatic service system identity verification method and its server

Publications (2)

Publication Number Publication Date
TWI674512B true TWI674512B (en) 2019-10-11
TW202006579A TW202006579A (en) 2020-02-01

Family

ID=69023803

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107124447A TWI674512B (en) 2018-07-16 2018-07-16 Automatic service system identity verification method and its server

Country Status (1)

Country Link
TW (1) TWI674512B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201244442A (en) * 2011-04-26 2012-11-01 Telepaq Technology Inc User identification method applicable to network transaction and system thereof
TWM547793U (en) * 2017-06-07 2017-08-21 Ctbc Bank Co Ltd Service system
TWM563015U (en) * 2017-12-28 2018-07-01 兆豐國際商業銀行股份有限公司 Identity verification system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201244442A (en) * 2011-04-26 2012-11-01 Telepaq Technology Inc User identification method applicable to network transaction and system thereof
TWM547793U (en) * 2017-06-07 2017-08-21 Ctbc Bank Co Ltd Service system
TWM563015U (en) * 2017-12-28 2018-07-01 兆豐國際商業銀行股份有限公司 Identity verification system

Also Published As

Publication number Publication date
TW202006579A (en) 2020-02-01

Similar Documents

Publication Publication Date Title
US10129247B2 (en) System and method for utilizing behavioral characteristics in authentication and fraud prevention
JP6875433B2 (en) Service processing methods and devices, and service servers
TWI530894B (en) Method and related apparatus for information verification and apparatus thereof
NZ755192A (en) Confirming authenticity of a user to a third-party system
CN113302894B (en) Secure account access
JP2018515011A (en) Method and apparatus for authenticating user, method and apparatus for registering wearable device
US20200196143A1 (en) Public key-based service authentication method and system
US9124571B1 (en) Network authentication method for secure user identity verification
US20160294556A1 (en) Authentication and fraud prevention architecture
US9680841B2 (en) Network authentication method for secure user identity verification using user positioning information
CN105656850B (en) Data processing method, related device and system
CN104348802A (en) Quick registration method, device, and system, cell phone, and register server
CN106464502B (en) Method and system for authentication of a communication device
KR101762615B1 (en) Identification system and user terminal using usage pattern analysis
JP2014215620A (en) Authentication system and authentication method
CN103905457A (en) Server, client terminal, authentication system, user authentication method and data access method
WO2021133498A1 (en) Authentication for third party digital wallet provisioning
US20130151411A1 (en) Digital authentication and security method and system
US20220300960A1 (en) System and method for confirming instructions over a communication channel
JP2017535893A (en) Payment verification method, apparatus and system
TWI674512B (en) Automatic service system identity verification method and its server
US11257063B2 (en) Telephone call purchase with payment using mobile payment device
EP2916509B1 (en) Network authentication method for secure user identity verification
CN110602679A (en) Display and transmission method, identity authentication and data transmission device and terminal
JP2024508286A (en) Establishing sustainability of authentication