TWI744698B - Authentication system, terminal, authentication method, and program product - Google Patents

Authentication system, terminal, authentication method, and program product Download PDF

Info

Publication number
TWI744698B
TWI744698B TW108134645A TW108134645A TWI744698B TW I744698 B TWI744698 B TW I744698B TW 108134645 A TW108134645 A TW 108134645A TW 108134645 A TW108134645 A TW 108134645A TW I744698 B TWI744698 B TW I744698B
Authority
TW
Taiwan
Prior art keywords
terminal
identification information
information
previous
authentication
Prior art date
Application number
TW108134645A
Other languages
Chinese (zh)
Other versions
TW202024974A (en
Inventor
李凱
Original Assignee
日商樂天銀行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商樂天銀行股份有限公司 filed Critical 日商樂天銀行股份有限公司
Publication of TW202024974A publication Critical patent/TW202024974A/en
Application granted granted Critical
Publication of TWI744698B publication Critical patent/TWI744698B/en

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

認證系統(1)的識別資訊取得手段(102),係取得關於第1終端(20)的識別資訊。第1收訊手段(104),係將被第1終端(20)所反覆發送的所定之查詢,予以接收。第2收訊手段(105),係在藉由已認證之第2終端(30)而讀取到第1終端(20)的識別資訊的情況下,從第2終端(30)接收識別資訊。狀態控制手段(106),係基於從第1終端(20)所接收到的查詢,與從第2終端(30)所接收到的識別資訊,而將第1終端(20)變成已認證之狀態。The identification information obtaining means (102) of the authentication system (1) is for obtaining identification information about the first terminal (20). The first receiving means (104) is to receive the predetermined inquiry repeatedly sent by the first terminal (20). The second receiving means (105) receives the identification information from the second terminal (30) when the identification information of the first terminal (20) is read by the authenticated second terminal (30). The state control means (106) is based on the query received from the first terminal (20) and the identification information received from the second terminal (30), and the first terminal (20) is turned into an authenticated state .

Description

認證系統、終端、認證方法、及程式產品Authentication system, terminal, authentication method, and program product

本發明係有關於認證系統、終端、認證方法、及程式產品。The invention relates to an authentication system, a terminal, an authentication method, and a program product.

先前,用來節省認證時輸入使用者ID或密碼等之麻煩所需之技術,係被研討。例如,專利文獻1中係記載,終端裝置(例如個人電腦)從服務提供伺服器裝置接受服務的情況下,藉由利用含有終端識別資訊的二維碼,對終端裝置即使不輸入認證資訊也能使其變成已認證之狀態而提供服務的技術。Previously, the technology needed to save the trouble of entering the user ID or password during authentication was studied. For example, Patent Document 1 describes that when a terminal device (such as a personal computer) receives a service from a service providing server device, by using a two-dimensional code containing terminal identification information, the terminal device can be accessed without inputting authentication information. The technology that makes it into a certified state to provide services.

在專利文獻1的技術中,一旦終端裝置向服務提供伺服器裝置進行存取,則服務提供伺服器裝置,係將終端識別資訊,連同二維碼之發行要求,發送至認證用伺服器。認證用伺服器裝置,係生成含有終端識別資訊的二維碼並發送至服務提供伺服器裝置。服務提供伺服器裝置,係一旦接收二維碼,就令終端裝置的認證畫面中顯示出二維碼。In the technology of Patent Document 1, once the terminal device accesses the service providing server device, the service providing server device sends the terminal identification information together with the issuance request of the QR code to the authentication server. The authentication server device generates a QR code containing terminal identification information and sends it to the service provider server device. Once the service providing server device receives the two-dimensional code, it causes the two-dimensional code to be displayed on the authentication screen of the terminal device.

其後,使用者操作攜帶型通訊裝置(例如行動電話),而讀取了被顯示在終端裝置的二維碼後,則攜帶型通訊裝置,係將含有自身所記憶的使用者ID及密碼等的認證資訊,與二維碼中所被儲存之資訊,發送至認證用伺服器裝置。認證用伺服器裝置,係確認認證資訊的正當性,並向服務提供伺服器裝置發送認證結果。服務提供伺服器裝置,係一旦接收到認證成功之意旨,就將終端裝置之顯示,從認證畫面切換成服務內容之畫面。藉此,終端裝置就變成已認證之狀態,使用者係可利用服務。 [先前技術文獻] [專利文獻]After that, the user operates a portable communication device (such as a mobile phone) and reads the QR code displayed on the terminal device. The portable communication device will contain the user ID and password that it has memorized. The authentication information of and the information stored in the QR code are sent to the authentication server device. The authentication server device confirms the legitimacy of the authentication information and sends the authentication result to the service providing server device. The service providing server device switches the display of the terminal device from the authentication screen to the service content screen once it receives the indication of successful authentication. In this way, the terminal device becomes an authenticated state, and the user can use the service. [Prior Technical Literature] [Patent Literature]

[專利文獻1] 日本專利第4660398號公報[Patent Document 1] Japanese Patent No. 4660398

[發明所欲解決之課題][The problem to be solved by the invention]

然而,在專利文獻1的技術中,因為是由服務提供伺服器裝置自發性地將終端裝置變成已認證之狀態而切換顯示,因此如果在其瞬間只要有發生一時性的通訊障害,則終端裝置之顯示就不會被切換,使用者就無法利用服務內容。這點,雖然也考慮在通訊恢復為止之期間,由服務提供伺服器裝置反覆重送顯示之切換指示,但只要終端裝置的數量越多,則服務提供伺服器裝置的處理負荷也會變得越高。However, in the technique of Patent Document 1, since the service providing server device spontaneously turns the terminal device into an authenticated state and switches the display, if there is a temporary communication failure at that moment, the terminal device The display will not be switched, and the user will not be able to use the service content. In this regard, although it is also considered that the service providing server device repeatedly sends the display switching instruction until the communication is restored, as long as the number of terminal devices increases, the processing load of the service providing server device will also become higher. high.

本發明的目的係為,減輕使終端變成已認證之狀態的電腦之處理負荷。 [用以解決課題之手段]The purpose of the present invention is to reduce the processing load of the computer that turns the terminal into an authenticated state. [Means to solve the problem]

為了解決上記課題,本發明所述之認證系統,其特徵為,含有:識別資訊取得手段,係用以取得關於第1終端的識別資訊;和第1收訊手段,係用以接收被前記第1終端所反覆發送的所定之查詢;和第2收訊手段,係用以在藉由已認證之第2終端而讀取到前記第1終端的前記識別資訊的情況下,從前記第2終端接收前記識別資訊;和狀態控制手段,係用以基於從前記第1終端所接收到的前記查詢、和從前記第2終端所接收到的前記識別資訊,而將前記第1終端變成已認證之狀態。In order to solve the above-mentioned problem, the authentication system of the present invention is characterized in that it includes: identification information obtaining means for obtaining identification information about the first terminal; and a first receiving means for receiving 1 The predetermined query sent repeatedly by the terminal; and the second receiving means is used to read the previous identification information of the first terminal by the authenticated second terminal, and the second terminal from the previous Receiving the preface identification information; and the state control means are used to turn the preface first terminal into authenticated based on the preface query received from the preface first terminal and the preface identification information received from the preface second terminal state.

[1. 認證系統之全體構成][1. The overall structure of the authentication system]

以下針對本發明所涉及之實施形態之例子,基於圖式而詳細地說明。圖1係為實施形態所述之認證系統之一例的圖示。如圖1所示,例如認證系統1係含有:伺服器10、第1終端20、及第2終端30,這些係可連接至網際網路等之網路N。此外,在圖1中,伺服器10、第1終端20、及第2終端30之每一者雖然僅各圖示1台,但這些亦可為複數台。Hereinafter, an example of the embodiment related to the present invention will be described in detail based on the drawings. Fig. 1 is a diagram showing an example of the authentication system described in the embodiment. As shown in FIG. 1, for example, the authentication system 1 includes: a server 10, a first terminal 20, and a second terminal 30, which can be connected to a network N such as the Internet. In addition, in FIG. 1, although each of the server 10, the first terminal 20, and the second terminal 30 is shown in the figure, there may be a plurality of these.

伺服器10,係為服務之提供者所管理的伺服器電腦,例如含有:控制部11、記憶部12、及通訊部13。提供者,係為金融機關或公司等,可提供任意種類的服務。例如,提供者所提供的服務係可為:金融服務、電子商務交易服務、旅遊預約服務、或保險服務。此外,在本實施形態中,為了簡化說明,而說明伺服器10進行登入時之認證或服務之提供的情況,但認證用的伺服器或服務提供用的伺服器亦可分開。The server 10 is a server computer managed by a service provider, and includes, for example, a control unit 11, a memory unit 12, and a communication unit 13. The provider is a financial institution or company, etc., which can provide any kind of service. For example, the service system provided by the provider may be: financial services, e-commerce transaction services, travel reservation services, or insurance services. In addition, in this embodiment, in order to simplify the description, the case of authentication or service provision at the time of login by the server 10 is explained, but the authentication server and the service provision server may be separated.

控制部11係例如,含有至少1個微處理器。記憶部12係含有例如,RAM等之主記憶部或硬碟等之輔助記憶部。控制部11,係依照記憶部12中所記憶之程式或資料,來執行處理。通訊部13,係包含有線通訊或無線通訊用的通訊介面。通訊部13,係可透過網際網路或LAN等之網路N而與外部機器進行資料收送訊。The control unit 11 includes, for example, at least one microprocessor. The storage unit 12 includes, for example, a main storage unit such as RAM or an auxiliary storage unit such as a hard disk. The control unit 11 executes processing in accordance with the program or data stored in the memory unit 12. The communication part 13 includes a communication interface for wired communication or wireless communication. The communication unit 13 can transmit and receive data to and from external devices through a network N such as the Internet or LAN.

第1終端20,係為使用者所操作的電腦,係為例如:個人電腦、行動電話(包含智慧型手機)、或攜帶型資訊終端(包含平板型終端)。第1終端20,係可為使用者的所有物,亦可非使用者的所有物。在本實施形態中係說明,第1終端20不是使用者的所有物,是被設置在餐廳或公共設施等,是可被不特定多數人利用的個人電腦的情況。The first terminal 20 is a computer operated by a user, such as a personal computer, a mobile phone (including a smart phone), or a portable information terminal (including a tablet terminal). The first terminal 20 may be the property of the user or may not be the property of the user. In the present embodiment, it is explained that the first terminal 20 is not the user's property, but is installed in a restaurant or public facility, and is a personal computer that can be used by an unspecified number of people.

第1終端20係含有:控制部21、記憶部22、通訊部23、操作部24、及顯示部25。控制部21、記憶部22、及通訊部23的硬體構成,係可分別和控制部11、記憶部12、及通訊部13相同。操作部24,係為輸入裝置,例如觸控面板或滑鼠等之指標裝置或鍵盤。顯示部25係為例如,液晶顯示器或有機EL顯示器。The first terminal 20 includes a control unit 21, a storage unit 22, a communication unit 23, an operation unit 24, and a display unit 25. The hardware configuration of the control unit 21, the storage unit 22, and the communication unit 23 may be the same as the control unit 11, the storage unit 12, and the communication unit 13, respectively. The operating portion 24 is an input device, such as a pointing device such as a touch panel or a mouse, or a keyboard. The display unit 25 is, for example, a liquid crystal display or an organic EL display.

第2終端30,係為使用者所操作的電腦,係為例如:個人電腦、行動電話(包含智慧型手機)、或攜帶型資訊終端(包含平板型終端)。第2終端30,係和第1終端20同樣地,可為使用者的所有物,亦可非使用者的所有物,但假設是比第1終端20的安全等級還高。在本實施形態中係說明,第2終端30係為使用者的所有物,藉由生物認證或通行碼等而確保了安全性的智慧型手機的情況。The second terminal 30 is a computer operated by a user, such as a personal computer, a mobile phone (including a smart phone), or a portable information terminal (including a tablet terminal). The second terminal 30 is the same as the first terminal 20, and may be the property of the user or not the property of the user, but it is assumed that the security level is higher than that of the first terminal 20. In the present embodiment, it is explained that the second terminal 30 is a user's belongings and is a smartphone whose security is ensured by biometric authentication, a passcode, or the like.

第2終端30係含有:控制部31、記憶部32、通訊部33、操作部34、顯示部35、及攝影部36。控制部31、記憶部32、通訊部33、操作部34、及顯示部35的硬體構成,係可分別和控制部11、記憶部12、通訊部13、操作部24、及顯示部25相同。攝影部36,係含有至少1個相機,藉由CCD感測器或CMOS感測器等之攝像元件而生成影像。攝影部36,係亦可基於所定之畫格速率而進行連續的攝影,亦可基於使用者之操作而進行攝影。The second terminal 30 includes a control unit 31, a storage unit 32, a communication unit 33, an operation unit 34, a display unit 35, and an imaging unit 36. The hardware configuration of the control unit 31, the memory unit 32, the communication unit 33, the operation unit 34, and the display unit 35 can be the same as the control unit 11, the memory unit 12, the communication unit 13, the operation unit 24, and the display unit 25, respectively. . The imaging unit 36 includes at least one camera, and generates an image by an imaging element such as a CCD sensor or a CMOS sensor. The photographing unit 36 may also perform continuous photographing based on a predetermined frame rate, or may perform photographing based on a user's operation.

此外,作為被記憶在記憶部12、22、32中而說明的程式或資料,係亦可被記憶在電腦可讀取之資訊記憶媒體(例如USB記憶體或SD卡)中而被供給至各電腦,亦可透過網路而被供給至各電腦。又,上記所說明的各電腦之硬體構成,係不限於上記之例子,亦可具備例如:讀取資訊記憶媒體的讀取部(例如SD卡插槽)、或與外部機器直接通訊所需之輸出入部(例如USB端子),亦可具備可讀取代碼資訊的讀碼器。In addition, the programs or data described as being stored in the memory sections 12, 22, 32 can also be stored in a computer-readable information storage medium (such as a USB memory or SD card) and be supplied to each Computers can also be supplied to each computer via the network. Moreover, the hardware configuration of each computer described in the above note is not limited to the above example, it may also be equipped with, for example, a reading unit (such as an SD card slot) for reading information storage media, or required for direct communication with external devices The input/output part (such as a USB terminal) can also be equipped with a code reader that can read code information.

[2. 認證系統的概要] 在本實施形態中係說明,伺服器10是由銀行來管理,並向使用者提供金融服務的情況。假設使用者係已經在銀行開設戶頭,且已經完成網際網路銀行業務之利用登錄。因此,使用者係保有著為了利用網際網路銀行業務所需之使用者ID及密碼。此外,使用者係可為個人,亦可為法人。[2. Overview of the authentication system] In this embodiment, it is explained that the server 10 is managed by a bank and provides financial services to users. It is assumed that the user has opened an account in a bank and has completed the use of Internet banking registration. Therefore, the user must have the user ID and password required to use Internet banking services. In addition, the user can be an individual or a legal person.

第2終端30中係被安裝有,由銀行所提供的應用程式(以下稱之為銀行應用程式)。一旦於第2終端30中啟動銀行應用程式,則使用者係輸入使用者ID及密碼而進行登入,並利用網際網路銀行業務。雖然也可以銀行應用程式每次啟動就要求使用者ID及密碼之輸入,但在本實施形態中,為了節省輸入的麻煩,而準備了一種叫做快速登入的認證方法。An application provided by the bank (hereinafter referred to as a bank application) is installed in the second terminal 30. Once the banking application is activated in the second terminal 30, the user enters the user ID and password to log in, and uses Internet banking services. Although the bank application may require the input of the user ID and password every time it is activated, in this embodiment, in order to save the trouble of input, an authentication method called quick login is prepared.

例如,一旦輸入使用者ID及密碼而認證成功,則伺服器10係發行快速登入資訊,其後就利用快速登入資訊來進行認證。快速登入資訊,係為表示這是已認證之使用者的資訊,例如是由伺服器10所生成的隨機的記號列。伺服器10,係將已發行之快速登入資訊予以記憶,並向第2終端30發送快速登入資訊。第2終端30,係將快速登入資訊予以記憶,一旦到了必須認證的時序(例如銀行應用程式啟動時、與伺服器10的會談建立時、存提款處理執行時、或匯款執行時等),就藉由利用快速登入資訊,而節省認證時的輸入之麻煩。For example, once the user ID and password are entered and the authentication is successful, the server 10 issues quick login information, and then uses the quick login information for authentication. The quick login information is information indicating that this is an authenticated user, for example, a random token row generated by the server 10. The server 10 memorizes the issued quick login information, and sends the quick login information to the second terminal 30. The second terminal 30 memorizes the quick login information, and once the time sequence that must be authenticated is reached (for example, when the banking application is started, when a meeting with the server 10 is established, when the deposit and withdrawal process is executed, or when the remittance is executed, etc.), By using the quick login information, the trouble of inputting during authentication is saved.

例如,在快速登入中,即使使用者不輸入使用者ID,仍只需要輸入密碼,就能完成登入。此情況下,使用者所輸入的密碼,與第2終端30中所記憶的快速登入資訊,係被發送至伺服器10,於伺服器10中執行認證。又例如,在快速登入中,亦可利用生物認證(例如指紋認證或臉部認證),在第2終端30上進行生物認證的情況下,使用者ID及密碼都不必輸入,就能完成登入。此情況下,表示生物認證已經完成的資訊,與第2終端30中所記憶的快速登入資訊,係被發送至伺服器10,於伺服器10中執行認證。For example, in quick login, even if the user does not enter a user ID, he still only needs to enter a password to complete the login. In this case, the password entered by the user and the quick login information memorized in the second terminal 30 are sent to the server 10, and the server 10 performs authentication. For another example, in quick login, biometric authentication (such as fingerprint authentication or face authentication) can also be used. In the case of performing biometric authentication on the second terminal 30, the user ID and password do not need to be input to complete the login. In this case, the information indicating that the biometric authentication has been completed and the quick login information memorized in the second terminal 30 are sent to the server 10, and the server 10 performs authentication.

另一方面,在本實施形態中,第1終端20,係未安裝銀行應用程式,且沒有記憶快速登入資訊。第1終端20,係可在網頁瀏覽器上令任意之網站被顯示。例如,於第1終端20中,一旦銀行網站的URL被輸入,則第1終端20係向伺服器10發送存取要求,在第1終端20與伺服器10之間就會建立會談。會談的建立,係沿用HTTP等之任意的通訊協定所制定的程序而被進行。伺服器10,係生成會談資訊並記憶,向第1終端20發送會談資訊。On the other hand, in this embodiment, the first terminal 20 does not have a banking application installed and does not memorize quick login information. The first terminal 20 can display any website on a web browser. For example, in the first terminal 20, once the URL of the bank website is input, the first terminal 20 sends an access request to the server 10, and a conversation is established between the first terminal 20 and the server 10. The establishment of the meeting is carried out by following the procedures established by any communication protocol such as HTTP. The server 10 generates and memorizes the meeting information, and sends the meeting information to the first terminal 20.

會談資訊係為亦被稱為會談ID或會談金鑰的資訊,是用來將會談予以唯一識別的資訊。會談資訊,係以通訊協定所制定的方法而被生成,是由例如隨機的字串所構成。會談資訊,係直到會談被切斷為止都可做利用,第1終端20係利用會談資訊而與伺服器10進行通訊。一旦會談被建立,則銀行網站的登入畫面就被顯示在第1終端20。The meeting information is information also called meeting ID or meeting key, which is used to uniquely identify the meeting. The meeting information is generated by the method established by the communication protocol, and is composed of, for example, random strings. The meeting information is available until the meeting is disconnected, and the first terminal 20 communicates with the server 10 by using the meeting information. Once the meeting is established, the login screen of the bank website is displayed on the first terminal 20.

圖2係為第1終端20上所被顯示的登入畫面之一例的圖示。如圖2所示,登入畫面G1係被顯示有:用來輸入使用者ID所需之輸入表單F10、和用來輸入密碼所需之輸入表單F11。一旦使用者選擇按鈕B12,則已被輸入至輸入表單F10的使用者ID、與已被輸入至輸入表單F11密碼,是藉由HTTPS等而被加密而被發送至伺服器10。其後,一旦伺服器10所致之認證為成功,則使用者就變成已登入之狀態,在第1終端20的網頁瀏覽器上就可利用網際網路銀行業務。FIG. 2 is a diagram showing an example of a login screen displayed on the first terminal 20. As shown in FIG. As shown in FIG. 2, the login screen G1 is displayed with an input form F10 for inputting a user ID and an input form F11 for inputting a password. Once the user selects the button B12, the user ID that has been entered into the input form F10 and the password that has been entered into the input form F11 are encrypted by HTTPS and the like and sent to the server 10. Thereafter, once the authentication by the server 10 is successful, the user becomes logged in, and the Internet banking service can be used on the web browser of the first terminal 20.

例如,若使用者平常都是利用銀行應用程式的快速登入,則由於不必輸入使用者ID或密碼,因此會將它們忘記。此情況下,由於使用者無法在第1終端20上進行登入,因此必須每次都要向客服中心等進行查詢。即便使用者記得使用者ID及密碼,仍需要對第1終端20輸入使用者ID及密碼,因此很麻煩。又,像是本實施形態這樣,第1終端20係為不特定多數人可利用的終端,因而安全等級較低的情況下,藉由鍵盤側錄等,使用者所輸入的使用者ID及密碼也有可能被竊取。又,此類終端,係可能會連接至未保障安全性的免費之無線LAN等,在通訊上也有使用者ID及密碼被竊取的可能性。For example, if the user usually uses the quick login of the banking application, since there is no need to enter the user ID or password, they will be forgotten. In this case, since the user cannot log in on the first terminal 20, it is necessary to check with a customer service center or the like every time. Even if the user remembers the user ID and password, he still needs to input the user ID and password to the first terminal 20, which is troublesome. Also, like this embodiment, the first terminal 20 is a terminal that can be used by an unspecified number of people. Therefore, if the security level is low, the user ID and password entered by the user are recorded by the keyboard. It may also be stolen. In addition, this type of terminal may be connected to a free wireless LAN that does not guarantee security, etc., and there is a possibility that the user ID and password may be stolen in the communication.

於是,認證系統1係提供,不必對第1終端20輸入使用者ID及密碼,就可讓使用者在第1終端20上進行登入的機制。在本實施形態中,作為該機制之一例,說明一種利用二維碼的二維碼登入之認證方法。二維碼中係含有二維碼登入時所必須之資訊,例如含有伺服器10的URL或關於第1終端20的識別資訊。細節將於後述,但在二維碼被生成的時點上,由於不知道會是哪個使用者做利用,因此關於使用者ID或戶頭資訊這類使用者固有之資訊,係不包含在二維碼中。Therefore, the authentication system 1 provides a mechanism that allows the user to log in on the first terminal 20 without inputting the user ID and password to the first terminal 20. In this embodiment, as an example of this mechanism, an authentication method of two-dimensional code login using a two-dimensional code is described. The two-dimensional code contains information necessary for the two-dimensional code to log in, such as the URL of the server 10 or the identification information about the first terminal 20. The details will be described later, but at the time when the QR code is generated, since it is not known which user will use it, the information inherent to the user, such as user ID or account information, is not included in the QR code. middle.

關於第1終端20的識別資訊,係只要是可識別第1終端20的資訊、或被指派給第1終端20的資訊即可,例如可為被隨機產生的記號列。在本實施形態中,識別資訊並非像是線路號碼或位址資訊這類長期性不變的資訊,而是被暫時性指派的一次性的資訊。識別資訊,係在第1終端20與伺服器10的會談被建立後,由第1終端20向伺服器10發送所定之發行要求,就被發行。發行要求,係只要在任意的時序上被發送至伺服器10即可,亦可在登入畫面G1被顯示的情況下發送發行要求,但在本實施形態中是假設,隨應於按鈕B13已被選擇,而發送發行要求。Regarding the identification information of the first terminal 20, any information that can identify the first terminal 20 or the information assigned to the first terminal 20 may be, for example, a string of randomly generated marks. In this embodiment, the identification information is not long-term constant information such as line number or address information, but is temporarily assigned one-time information. The identification information is issued after a meeting between the first terminal 20 and the server 10 is established, and the first terminal 20 sends a predetermined issuance request to the server 10. The issuance request only needs to be sent to the server 10 at any timing. The issuance request can also be sent when the login screen G1 is displayed. However, in this embodiment, it is assumed that the corresponding button B13 has already been sent. Choose, and send the release request.

此外,識別資訊係亦可並非隨機,而是基於所定之規則而被生成的記號列。又,對1台第1終端20,亦可只發行1個識別資訊,亦可發行複數個識別資訊。對1台第1終端20發行複數個識別資訊的情況下,亦可發行隨著網頁瀏覽器的每一分頁或視窗而不同的識別資訊。亦即,在使用者開啟複數個分頁或是複數個視窗,而令複數個登入畫面G1被顯示的情況下,亦可按照每一登入畫面G1而發行識別資訊。In addition, the identification information may not be random, but a string of tokens generated based on a predetermined rule. In addition, for one first terminal 20, only one piece of identification information may be issued, or plural pieces of identification information may be issued. When multiple pieces of identification information are issued to one first terminal 20, different identification information may be issued for each page or window of the web browser. That is, when the user opens multiple tabs or multiple windows, and multiple login screens G1 are displayed, identification information can also be issued according to each login screen G1.

在本實施形態中,識別資訊係為,與會談資訊不同的資訊。識別資訊與會談資訊之彼此的記號列係為互異,識別資訊係不被使用於會談的維持。亦即,就算保有識別資訊,仍無法維持會談。在會談被維持的期間,原則上會談資訊係不被變更,但識別資訊係因應每次的發行要求而被發行。伺服器10,雖然會將識別資訊與會談資訊建立關連而記憶,但被顯示在第1終端20的二維碼中,不會含有會談資訊。例如,一旦使用者選擇了登入畫面G1的按鈕B13,則在登入畫面G1中就會顯示出含有識別資訊的二維碼。In this embodiment, the identification information is information that is different from the conference information. The identification information and the conference information are different from each other, and the identification information is not used for the maintenance of the conference. That is, even if the identification information is retained, the meeting cannot be maintained. During the period that the meeting is maintained, the meeting information system is not changed in principle, but the identification information is issued in response to each issuance request. Although the server 10 associates and memorizes the identification information and the meeting information, the two-dimensional code displayed on the first terminal 20 does not contain the meeting information. For example, once the user selects the button B13 of the login screen G1, a two-dimensional code containing identification information will be displayed in the login screen G1.

圖3係為登入畫面G1中顯示有二維碼之樣子的圖示。如圖3所示,一旦使用者選擇了按鈕B13,則按鈕B13就會消失而顯示出二維碼C14。在本實施形態中,登入畫面G1的顯示資料(例如HTML資料)中係被內嵌有指令碼,一旦二維碼C14被顯示,則第1終端20係對伺服器10,查詢第1終端20之狀態。FIG. 3 is an illustration of a two-dimensional code displayed on the login screen G1. As shown in Figure 3, once the user selects the button B13, the button B13 disappears and the two-dimensional code C14 is displayed. In this embodiment, a command code is embedded in the display data (such as HTML data) of the login screen G1. Once the two-dimensional code C14 is displayed, the first terminal 20 queries the server 10 for the first terminal 20 The state.

狀態係表示,是否為二維碼登入時的認證前之狀態,還是認證後之狀態。換成別的說法,狀態係表示,二維碼登入所致之登入是否為已被許可的狀態,還是未被許可的狀態。在二維碼登入中,若已快速登入之第2終端30讀取了二維碼C14,則該當二維碼C14所被顯示的第1終端20就變成登入。目前為止的狀態係為「認證前」,其後的狀態變成「已認證」。The status indicates whether it is the status before authentication when the QR code is logged in, or the status after authentication. In other words, the status indicates whether the login caused by the QR code login is in a permitted state or not in a permitted state. In the two-dimensional code login, if the second terminal 30 that has quickly logged in reads the two-dimensional code C14, the first terminal 20 where the two-dimensional code C14 should be displayed becomes the login. The current status is "before authentication", and the subsequent status becomes "authenticated".

二維碼C14,雖然亦可不需要特地設定有效期間,但在本實施形態中是假設為,被設定有有效期間。有效期間的長度係可為任意,在本實施形態中係為固定值(例如10秒~5分鐘左右),亦可如後述的變形例般地為可變值。第1終端20,係在有效期間中進行狀態之查詢,在有效期間後則停止狀態之查詢。The two-dimensional code C14 does not need to specifically set the effective period, but in this embodiment, it is assumed that the effective period is set. The length of the valid period may be arbitrary, and in this embodiment, it is a fixed value (for example, about 10 seconds to 5 minutes), and may be a variable value like the modification described later. The first terminal 20 performs state inquiries during the effective period, and stops state inquiries after the effective period.

圖4係為有效期間後的登入畫面G1之一例的圖示。如圖4所示,一旦經過了有效期間,則二維碼C14就從登入畫面G1消失,在登入畫面G1係顯示出用來重新取得二維碼C14所需之按鈕B15。一旦變成此狀態,則前述的查詢就被停止。一旦使用者選擇了按鈕B15而重新取得二維碼C14,登入畫面G1就會回到圖3的狀態。FIG. 4 is a diagram showing an example of the login screen G1 after the valid period. As shown in FIG. 4, once the validity period has passed, the two-dimensional code C14 disappears from the login screen G1, and the button B15 required to retrieve the two-dimensional code C14 is displayed on the login screen G1. Once it becomes this state, the aforementioned query is stopped. Once the user selects the button B15 and obtains the two-dimensional code C14 again, the login screen G1 will return to the state of FIG. 3.

一旦登入畫面G1中顯示出二維碼C14,則使用者係利用第2終端30的攝影部36來讀取二維碼C14。在本實施形態中,銀行應用程式是具有讀碼器機能,使用者係啟動第2終端30的銀行應用程式,利用銀行應用程式的讀碼器機能來讀取二維碼C14。Once the two-dimensional code C14 is displayed on the login screen G1, the user uses the imaging unit 36 of the second terminal 30 to read the two-dimensional code C14. In this embodiment, the bank application has a code reader function, and the user activates the bank application of the second terminal 30, and uses the code reader function of the bank application to read the QR code C14.

圖5係為二維碼C14被讀取之樣子的圖示。如圖5所示,一旦於第2終端30中啟動了銀行應用程式,則選單畫面G2就會被顯示在顯示部35。在選單畫面G2中係會顯示出使用者的戶頭的餘額等之資訊,例如,存提款明細顯示、戶頭資訊顯示、存提款手續、匯款手續、提供服務顯示、或ATM資訊顯示這些各種服務,會被提供。Figure 5 is a diagram showing how the two-dimensional code C14 is read. As shown in FIG. 5, once the bank application is activated in the second terminal 30, the menu screen G2 is displayed on the display unit 35. In the menu screen G2, information such as the balance of the user’s account will be displayed, such as the display of deposit and withdrawal details, account information display, deposit and withdrawal procedures, remittance procedures, display of services provided, or display of ATM information. , Will be provided.

在選單畫面G2中係會顯示出,用來進行二維碼登入所需之按鈕B20。一旦使用者選擇了按鈕B20,則表示二維碼登入之程序的確認畫面G3就被顯示。在確認畫面G3中係顯示有,用來啟動第2終端30的攝影部36所需之按鈕B30。銀行應用程式,係預先被許可了對攝影部36之存取,一旦使用者選擇了按鈕B30,攝影部36就會啟動。The button B20 required for QR code login will be displayed in the menu screen G2. Once the user selects the button B20, the confirmation screen G3 representing the procedure of the QR code login is displayed. On the confirmation screen G3, a button B30 required to activate the imaging unit 36 of the second terminal 30 is displayed. The banking application is pre-authorized to access the photographing unit 36. Once the user selects the button B30, the photographing unit 36 will be activated.

一旦攝影部36啟動,則表示攝影中之影像的攝影畫面G4就被顯示在顯示部35。例如,在攝影畫面G4中,用來引導二維碼C14之攝影位置所需的框F40係被顯示在中央附近,使用者係以對準框F40內的方式,來拍攝登入畫面G1的二維碼C14。一旦二維碼C14被攝影,則銀行應用程式係基於公知的代碼解析演算法,將二維碼C14中所含之伺服器10的URL及識別資訊加以取得並發送至伺服器10。此外,此處,第2終端30中所被記憶的快速登入資訊也可被發送,但第2終端30係在令選單畫面G2被顯示的時點上就已經藉由快速登入等而完成認證,因此亦可不必特別在此時序上發送快速登入資訊。Once the photographing unit 36 is activated, the photographing screen G4 showing the image being photographed is displayed on the display unit 35. For example, in the shooting screen G4, the frame F40 required to guide the shooting position of the two-dimensional code C14 is displayed near the center, and the user aligns the frame F40 to capture the two-dimensional image of the login screen G1. Code C14. Once the two-dimensional code C14 is photographed, the bank application program obtains and sends the URL and identification information of the server 10 contained in the two-dimensional code C14 to the server 10 based on a well-known code analysis algorithm. In addition, here, the quick login information memorized in the second terminal 30 can also be sent, but the second terminal 30 has already completed the authentication by quick login etc. at the time when the menu screen G2 is displayed, so It is also unnecessary to send quick login information at this timing.

伺服器10,係一旦確認了第2終端30的快速登入資訊之正當性,就將從第2終端30所接收到的識別資訊所被建立關連的狀態,變更成「已認證」。其後,在第2終端30中,表示二維碼登入已完成的完成畫面G5會被顯示,催促去確認第1終端20的顯示部25。此外,一旦完成畫面G5的按鈕B50被選擇,就會回到選單畫面G2。Once the server 10 confirms the legitimacy of the quick login information of the second terminal 30, it changes the state in which the identification information received from the second terminal 30 is linked to "authenticated". Thereafter, in the second terminal 30, a completion screen G5 indicating that the two-dimensional code login has been completed is displayed, urging to confirm the display unit 25 of the first terminal 20. In addition, once the button B50 of the completion screen G5 is selected, it returns to the menu screen G2.

第1終端20,係在登入畫面G1中被顯示有二維碼C14的期間(二維碼C14的有效期間中),會一直向伺服器10進行查詢,因此,伺服器10係一旦狀態變成「已認證」後接收到查詢,就許可使用者對第1終端20的登入(亦即利用了第2終端30上已認證之使用者之帳號的登入),令用來利用網際網路銀行業務所需之利用畫面被顯示在顯示部35。The first terminal 20 will always inquire the server 10 during the period when the QR code C14 is displayed on the login screen G1 (during the validity period of the QR code C14). Therefore, once the status of the server 10 becomes " After receiving the query after authentication, the user is permitted to log in to the first terminal 20 (that is, to log in using the account of the authenticated user on the second terminal 30), so that it can be used to use Internet banking services. The necessary use screen is displayed on the display unit 35.

圖6係為第1終端20上所被顯示的利用畫面之一例的圖示。如圖6所示,在利用畫面G6中係會顯示出使用者的戶頭的餘額等之資訊,存提款明細顯示、戶頭資訊顯示、存提款手續、匯款手續、提供服務顯示、或ATM資訊顯示這些各種服務,就變成可利用。亦即,即使使用者不輸入使用者ID及密碼,第1終端20也會變成已登入之狀態。其後,就會提供和使用者輸入了使用者ID及密碼而登入的情況相同的服務。FIG. 6 is a diagram showing an example of a utilization screen displayed on the first terminal 20. As shown in FIG. As shown in Figure 6, the user's account balance and other information will be displayed on the use screen G6, deposit and withdrawal details display, account information display, deposit and withdrawal procedures, remittance procedures, service provision display, or ATM information Show these various services and become available. That is, even if the user does not input the user ID and password, the first terminal 20 will be in the logged-in state. After that, the same service will be provided as if the user entered the user ID and password and logged in.

如以上,本實施形態的認證系統1,係在登入畫面G1的顯示資料中內嵌有指令碼,第1終端20,係基於指令碼而反覆地發送查詢,伺服器10係在二維碼登入的認證為成功的情況下,隨應於來自第1終端20的查詢而令利用畫面G6被顯示。因此,當二維碼登入的認證為成功時,即使發生暫時性通訊障礙,伺服器10仍不需要向第1終端20反覆發送指示(伺服器10係只要等待來自第1終端20之查詢即可),因此可減輕伺服器10的負荷。以下,說明認證系統1之構成的細節。As described above, the authentication system 1 of this embodiment has a command code embedded in the display data of the login screen G1, the first terminal 20 sends queries repeatedly based on the command code, and the server 10 logs in with a QR code If the authentication of is successful, the use screen G6 is displayed in response to the inquiry from the first terminal 20. Therefore, when the authentication of the two-dimensional code login is successful, even if a temporary communication failure occurs, the server 10 does not need to repeatedly send instructions to the first terminal 20 (the server 10 only needs to wait for the query from the first terminal 20) ), therefore, the load on the server 10 can be reduced. Hereinafter, the details of the configuration of the authentication system 1 will be described.

[3. 於本實施形態中所被實現之機能] 圖7係為本實施形態中所被實現之機能的機能區塊圖。此處係說明,在伺服器10、第1終端20、及第2終端30之各者中所被實現之機能。[3. Functions realized in this embodiment] Fig. 7 is a functional block diagram of the function implemented in this embodiment. Here, the functions implemented in each of the server 10, the first terminal 20, and the second terminal 30 are explained.

[3-1. 於伺服器中所被實現之機能] 如圖7所示,在伺服器10中係有:資料記憶部100、第2終端認證部101、識別資訊取得部102、送訊部103、第1收訊部104、第2收訊部105、及狀態控制部106被實現。資料記憶部100係以記憶部12為主而被實現,其他的各機能係以控制部11為主而被實現。[3-1. Functions implemented in the server] As shown in FIG. 7, the server 10 includes: a data storage unit 100, a second terminal authentication unit 101, an identification information acquisition unit 102, a transmission unit 103, a first reception unit 104, and a second reception unit 105 , And the status control unit 106 is realized. The data storage unit 100 is realized mainly by the storage unit 12, and the other functions are realized mainly by the control unit 11.

[資料記憶部] 資料記憶部100係記憶,為了實現二維碼登入或快速登入等所必須之資料。此處,作為資料記憶部100所記憶的資料之一例,說明使用者資料庫DB1、和二維碼資料庫DB2。[Data Memory Department] The data storage unit 100 stores data necessary for realizing two-dimensional code login or quick login. Here, as an example of the data stored in the data storage unit 100, the user database DB1 and the two-dimensional code database DB2 will be described.

圖8係為使用者資料庫DB1之資料儲存例的圖示。如圖8所示,使用者資料庫DB1係為,關於使用者的資訊所被儲存的資料庫。例如,使用者資料庫DB1中係被儲存有使用者ID、密碼、快速登入資訊、及使用者的戶頭資訊。FIG. 8 is a diagram showing an example of data storage in the user database DB1. As shown in Figure 8, the user database DB1 is a database where information about the user is stored. For example, user ID, password, quick login information, and user account information are stored in the user database DB1.

在本實施形態中,作為唯一識別使用者的資訊,雖然說明使用者ID,但該資訊係亦可為被稱為使用者帳號的資訊,亦可使用郵件位址或電話號碼等。密碼,係只要是使用者所指定的任意之記號列即可。快速登入資訊,係只要是任意的記號列即可,在本實施形態中,雖然說明被隨機生成的記號列的情況,但亦可不是隨機而是基於所定之規則而被生成的記號列。戶頭資訊,係只要是用來識別銀行戶頭所需之資訊即可,例如:分行名、戶頭號碼、戶頭名義人、餘額資訊、個人認證號碼、及存提款明細資訊等。In this embodiment, as the information that uniquely identifies the user, although the user ID is described, the information can also be information called a user account, and can also use mail addresses or phone numbers. The password, as long as it is an arbitrary symbol row designated by the user. The quick log-in information may be any token row. In this embodiment, although the case of a token row generated randomly is described, it may not be random but a token row generated based on a predetermined rule. Account information, as long as it is the information needed to identify the bank account, such as: branch name, account number, account nominee, balance information, personal authentication number, and deposit and withdrawal details.

圖9係為二維碼資料庫DB2之資料儲存例的圖示。如圖9所示,二維碼資料庫DB2係為,關於二維碼登入的資訊所被儲存的資料庫。二維碼資料庫DB2中係被儲存有:會談資訊、識別資訊、有效期間資訊、使用者的戶頭的分行名・戶頭號碼、及狀態。Figure 9 is an illustration of a data storage example of the two-dimensional code database DB2. As shown in Figure 9, the two-dimensional code database DB2 is a database where information about the two-dimensional code login is stored. The two-dimensional code database DB2 is stored with: meeting information, identification information, validity period information, user's account branch name, account number, and status.

一旦識別資訊被發行,則在二維碼資料庫DB2中會生成新的紀錄,與表示該當第1終端20與伺服器10之會談的會談資訊建立關連,而將識別資訊及有效期間資訊加以儲存。此外,二維碼C14被讀取之前,由於不知道是哪個使用者做利用,因此分行名・戶頭號碼係不被儲存,狀態係為初期值的「認證前」的任一之值。Once the identification information is issued, a new record will be created in the two-dimensional code database DB2 to establish a connection with the meeting information indicating the meeting between the first terminal 20 and the server 10, and the identification information and validity period information will be stored . In addition, before the QR code C14 is read, since it is unknown which user is using it, the branch name and account number are not stored, and the status is one of the initial values "before authentication".

有效期間資訊,係只要是能夠特定出有效期間的資訊即可,例如表示有效期間的開始時點及結束時點之至少一方。開始時點,係識別資訊被發行的時點或從該當時點起算一定時間以內的時點。結束時點,係亦可稱為有效期限,是開始時點的所定時間後。The valid period information is only information that can specify the valid period, for example, it indicates at least one of the start time and the end time of the valid period. The start time is the time when the identification information is issued or within a certain period of time from that time. The end time is also called the validity period, which is after a predetermined time from the start time.

使用者的戶頭的分行名・戶頭號碼,係為使用銀行應用程式讀取了二維碼C14之使用者的戶頭資訊中所被儲存的分行名・戶頭號碼。在本實施形態中,一旦二維碼C14被讀取,則快速登入資訊會連同二維碼C14中所含之識別資訊一起被發送,因此在使用者資料庫DB1中,與該當快速登入資訊建立關連的戶頭資訊所表示的分行名・戶頭號碼,會被儲存至二維碼資料庫DB2。藉此,利用了具有該當快速登入資訊的使用者的的使用者ID之登入,在第1終端20中就變成可能。The branch name/account number of the user’s account is the branch name/account number stored in the account information of the user who has read the QR code C14 using the banking application. In this embodiment, once the QR code C14 is read, the quick login information will be sent together with the identification information contained in the QR code C14. Therefore, in the user database DB1, the quick login information is created The branch name and account number indicated by the related account information will be stored in the QR code database DB2. Thereby, login using the user ID of the user who has the appropriate quick login information becomes possible in the first terminal 20.

此外,在本實施形態中,雖然說明在二維碼資料庫DB2中被儲存有狀態的情況,但在二維碼資料庫DB2中已被儲存有分行名・戶頭號碼的情況下,亦可視為第1終端20是處於已認證之狀態。亦即,亦可隨著分行名・戶頭號碼之有無,來確認二維碼登入之狀態。In addition, in this embodiment, although the state is stored in the two-dimensional code database DB2, it can also be regarded as a case where the branch name and account number are already stored in the two-dimensional code database DB2 The first terminal 20 is in an authenticated state. In other words, the status of the QR code login can also be confirmed with the presence or absence of the branch name and account number.

[第2終端認證部] 第2終端認證部101,係基於在第2終端30中所被輸入的使用者ID及密碼,來認證第2終端30。第2終端認證部101,係於第2終端30中所被輸入之使用者ID及密碼之組合是已經存在於使用者資料庫DB1中的情況下,判定為認證成功。[Second Terminal Authentication Section] The second terminal authentication unit 101 authenticates the second terminal 30 based on the user ID and password input in the second terminal 30. The second terminal authentication unit 101 determines that the authentication is successful when the combination of the user ID and password input in the second terminal 30 already exists in the user database DB1.

此外,在本實施形態中,雖然說明使用者ID及密碼是被當作認證資訊來使用的情況,但認證資訊係只要是能夠認證使用者的資訊即可,亦可為例如:戶頭的個人認證號碼、密語、生物認證資訊、或IC卡之資訊等。認證資訊的輸入方法係可為任意,例如可從通訊部33、操作部34、或攝影部36被輸入。In addition, in this embodiment, although the case where the user ID and password are used as authentication information is described, the authentication information may be information that can authenticate the user, and it may be, for example, personal authentication of the account. Number, password, biometric authentication information, or IC card information, etc. The method of inputting the authentication information may be arbitrary, for example, it may be inputted from the communication unit 33, the operation unit 34, or the photographing unit 36.

第2終端認證部101,係在第2終端30已被認證的情況下,發行表示已認證的快速登入資訊並發送至第2終端30。在本實施形態中,雖然說明快速登入資訊是被當作已認證資訊來使用的情況,但已認證資訊,係只要是對已認證之使用者而被發行的資訊即可,例如亦可為,像是電子憑證這類的資訊。The second terminal authentication unit 101 issues quick login information indicating that it has been authenticated and sends it to the second terminal 30 when the second terminal 30 has been authenticated. In this embodiment, although it is explained that the quick login information is used as authenticated information, the authenticated information may be information issued to authenticated users, for example, Information such as electronic certificates.

[識別資訊取得部] 識別資訊取得部102,係取得關於第1終端20的識別資訊。在本實施形態中,識別資訊,係不是第1終端20的序號等之固有的資訊,而是動態地被賦予的資訊,因此識別資訊取得部102,係發行識別資訊。如前述,識別資訊,係只要基於所定之發行規則而被發行即可,識別資訊取得部102係以不與其他識別資訊重複的方式,來發行識別資訊。[Identification Information Acquisition Department] The identification information acquisition unit 102 acquires identification information about the first terminal 20. In the present embodiment, the identification information is not inherent information such as the serial number of the first terminal 20, but is dynamically assigned information. Therefore, the identification information acquisition unit 102 issues identification information. As mentioned above, the identification information only needs to be issued based on the predetermined issuance rules, and the identification information acquisition unit 102 issues the identification information in a manner that does not overlap with other identification information.

在本實施形態中,識別資訊取得部102,係在與第1終端20建立了會談的情況下,則將識別資訊,與會談資訊建立關連而記錄在資料記憶部100中。此外,識別資訊取得部102,係亦可在與第1終端20建立了會談後,作成新的識別資訊,也可預先作成識別資訊並儲存在清單中,將清單中所被儲存之識別資訊加以取得並分配給第1終端20,藉此而對第1終端20發行識別資訊。此外,第1終端20與伺服器10之間並未特地建立會談的情況下,則識別資訊取得部102,係只要在受理了來自第1終端20之存取的情況下,發行識別資訊即可。In the present embodiment, the identification information acquisition unit 102 associates the identification information with the interview information and records the identification information in the data storage unit 100 when a meeting has been established with the first terminal 20. In addition, the identification information acquisition unit 102 may also create new identification information after establishing a conversation with the first terminal 20, or may create identification information in advance and store it in the list, and add the identification information stored in the list to the identification information. It is acquired and distributed to the first terminal 20, whereby identification information is issued to the first terminal 20. In addition, when the first terminal 20 and the server 10 have not specifically established a meeting, the identification information acquisition unit 102 may issue identification information when the access from the first terminal 20 is accepted. .

在本實施形態中,由於識別資訊係有有效期間會被設定,因此識別資訊取得部102係對已發行之識別資訊,設定有效期間。例如,識別資訊取得部102,係與識別資訊建立關連而將有效期間資訊儲存在二維碼資料庫DB2中,藉此而對識別資訊設定有效期間。在本實施形態中,有效期限資訊,係被發送至第2終端30。In this embodiment, since the identification information has a valid period that will be set, the identification information acquisition unit 102 sets the valid period for the issued identification information. For example, the identification information acquisition unit 102 establishes a connection with the identification information and stores the effective period information in the two-dimensional code database DB2, thereby setting the effective period for the identification information. In this embodiment, the expiration date information is sent to the second terminal 30.

識別資訊取得部102,係在有效期間後,於第1終端20中有被進行識別資訊之重新取得操作的情況下,則重新取得識別資訊。重新取得操作,係可為對第1終端20所進行的任意之操作,在本實施形態中係為,將按鈕B15予以選擇的操作。重新取得識別資訊的方法,係只要使用與第1次相同的方法即可,但所被重新取得的識別資訊,係與第1次的內容(記號列)不同。所被重新取得的識別資訊的有效期間,與第1次的識別資訊的有效期間,可為相同,亦可不同。The identification information acquisition unit 102 acquires the identification information again when the first terminal 20 has been subjected to an operation of reacquiring identification information after the valid period. The reacquisition operation may be an arbitrary operation performed on the first terminal 20, and in this embodiment, it is an operation to select the button B15. The method of reacquiring the identification information only needs to use the same method as the first time, but the reacquired identification information is different from the content (symbol row) of the first time. The valid period of the reacquired identification information may be the same or different from the valid period of the first identification information.

[送訊部] 送訊部103,係向第1終端20,發送識別資訊。在本實施形態中,於第1終端20上會有指令碼被執行,因此送訊部103係將識別資訊、與用來令其反覆進行所定之查詢所需之指令碼,予以發送。查詢,係只要藉由發送所定形式之資訊而被進行即可。查詢中係可含有識別資訊,但由於根據會談資訊就可特定出識別資訊,因此識別資訊係亦可不被包含在查詢中。[Communication Department] The transmitting unit 103 transmits identification information to the first terminal 20. In this embodiment, a command code is executed on the first terminal 20, so the sending unit 103 sends the identification information and the command code required to make it repeatedly perform a predetermined query. Inquiries can be made only by sending information in a predetermined form. The query may contain identification information, but since the identification information can be specified based on the interview information, the identification information may not be included in the query.

指令碼,係可適用任意種類之指令碼,例如可為Java指令碼(註冊商標)。指令碼中係被描述有,將對伺服器10之查詢的送訊指令予以反覆執行之意旨的命令。在本實施形態中,查詢係定期地被進行,在指令碼中係指定有查詢之週期(時間間隔),但查詢係亦可不定期地被進行。The instruction code can be any type of instruction code, for example, it can be a Java instruction code (registered trademark). The script is described as a command that repeatedly executes the sending command of the query to the server 10. In this embodiment, the query is performed periodically, and the cycle (time interval) of the query is specified in the instruction code, but the query may be performed irregularly.

在本實施形態中,一旦經過有效期間則第1終端20就停止查詢,因此指令碼係為,在有效期間中則令其反覆查詢,在有效期間後則令其停止查詢所需之指令碼。指令碼中係描述有,判定有效期間是否經過的命令。又,指令碼中,為了在有效期間中則執行查詢之送訊指令,在有效期間後則不執行查詢之送訊指令,而利用if語法等描述了分歧。In this embodiment, the first terminal 20 stops inquiring once the valid period has elapsed. Therefore, the command code is to make it repeat the inquiry during the valid period, and to stop the inquiry of the required instruction code after the valid period. There is a command described in the instruction code to determine whether the valid period has passed. In addition, in the instruction code, in order to execute the sending instruction of the inquiry during the valid period, the sending instruction of the inquiry is not executed after the valid period, and the divergence is described by using the if syntax and so on.

在本實施形態中,第1終端20與伺服器10,係藉由會談資訊而維持了會談,因此送訊部103係基於會談資訊,而向第1終端20,發送識別資訊。在本實施形態中,識別資訊係以二維碼C14的方式而被顯示,因此送訊部103係會向第1終端20,發送含有識別資訊的二維碼C14之影像資料。In this embodiment, the first terminal 20 and the server 10 maintain the meeting based on the meeting information. Therefore, the sending unit 103 transmits identification information to the first terminal 20 based on the meeting information. In this embodiment, the identification information is displayed in the form of a two-dimensional code C14, so the transmitting unit 103 sends the image data of the two-dimensional code C14 containing the identification information to the first terminal 20.

在本實施形態中,識別資訊是被包含在二維碼C14中,因此指令碼係為,令第1終端20,在有效期間中係令含有識別資訊的二維碼C14被顯示,在有效期間後則令二維碼C14之顯示被停止所需之指令碼。至於判定有效期限是否經過的命令,則如同前述。在指令碼中,為了在有效期限內會執行用來令二維碼C14被顯示之命令,在有效期限後則不執行該當命令或執行令顯示停止之命令,而利用if語法等描述了分歧。In this embodiment, the identification information is included in the two-dimensional code C14, so the command code is to make the first terminal 20 display the two-dimensional code C14 containing the identification information during the valid period. Then, the instruction code required to stop the display of the two-dimensional code C14. As for the order to determine whether the validity period has passed, it is the same as described above. In the instruction code, in order to execute the command to display the two-dimensional code C14 within the valid period, the appropriate command or the command to stop the display is not executed after the valid period, and the divergence is described using if syntax.

此外,在本實施形態中,雖然說明二維碼C14是相當於含有識別資訊之影像的情況,但該當影像係不限於二維碼,亦可為條碼,亦可為代碼以外之資訊。例如,若第2終端30是可利用光學文字辨識的情況下,則亦可將表示識別資訊之記號列的影像,直接被顯示在第1終端20上。In addition, in this embodiment, although the case where the two-dimensional code C14 is equivalent to an image containing identification information, the image is not limited to a two-dimensional code, and may be a barcode or information other than the code. For example, if the second terminal 30 is capable of using optical character recognition, the image of the symbol row indicating the recognition information may be directly displayed on the first terminal 20.

在本實施形態中,在有效期限後會重新取得識別資訊,因此送訊部103係將已被重新取得之識別資訊予以發送。已被重新取得之識別資訊的送訊方法,係與第1次的識別資訊的送訊方法相同,已被重新取得之識別資訊的有效期限資訊也被發送至第1終端20。In this embodiment, the identification information will be acquired again after the expiration date, so the sending unit 103 sends the identification information that has been acquired again. The transmission method of the newly acquired identification information is the same as the first transmission method of the identification information, and the validity period information of the newly acquired identification information is also sent to the first terminal 20.

[第1收訊部] 第1收訊部104,係將被第1終端20所反覆發送的所定之查詢,予以接收。在本實施形態中,由於是利用指令碼來進行查詢,因此第1收訊部104,係在藉由第1終端20而執行了指令碼的情況下,則從第1終端20接收查詢。第1終端20,係基於指令碼而反覆發送查詢,因此第1收訊部104係會反覆接收來自第1終端20的查詢。一旦第1終端20停止查詢,第1收訊部104就變成不會接收到來自第1終端20之查詢的狀態。[First Receiving Department] The first receiving unit 104 receives the predetermined inquiry repeatedly transmitted by the first terminal 20. In this embodiment, since the query is performed using the command code, the first receiving unit 104 receives the query from the first terminal 20 when the command code is executed by the first terminal 20. The first terminal 20 repeatedly sends inquiries based on the command code, so the first receiving unit 104 repeatedly receives the inquiries from the first terminal 20. Once the first terminal 20 stops polling, the first receiving unit 104 will not receive the polling from the first terminal 20.

[第2收訊部] 第2收訊部105,係在藉由已認證之第2終端30而讀取到關於第1終端20的識別資訊的情況下,從第2終端30接收識別資訊。在本實施形態中,由於是利用二維碼C14,因此第2收訊部105,係在被顯示於第1終端20的二維碼C14是已被第2終端30所讀取到的情況下,則從第2終端30,接收二維碼C14中所含之識別資訊。在本實施形態中雖然說明,在第2終端30讀取到二維碼C14後,不需使用者之操作,識別資訊就會被發送至伺服器10的情況,但亦可為,基於輕觸畫面中所被顯示之確認訊息等之操作,識別資訊才會被發送至伺服器10。[Second Receiving Department] The second receiving unit 105 receives the identification information from the second terminal 30 when the identification information about the first terminal 20 is read by the authenticated second terminal 30. In this embodiment, since the two-dimensional code C14 is used, the second receiving unit 105 is used when the two-dimensional code C14 displayed on the first terminal 20 has been read by the second terminal 30 , Then from the second terminal 30, the identification information contained in the two-dimensional code C14 is received. In this embodiment, although it is described that after the second terminal 30 reads the two-dimensional code C14, the identification information is sent to the server 10 without the user's operation, but it can also be based on the touch The identification information will be sent to the server 10 for operations such as the confirmation message displayed on the screen.

[狀態控制部] 狀態控制部106,係基於從第1終端20所接收到的查詢,與從第2終端30所接收到的識別資訊,而將第1終端20變成已認證之狀態。所謂已認證之狀態,係為許可利用第2終端30之使用者之使用者ID的登入,係為對使用者設成可利用服務之狀態。在本實施形態中,由於在二維碼資料庫DB2中儲存有第1終端20之狀態,因此將狀態變更成「已認證」,令其登入至具有與識別資訊建立關連之會談資訊的第1終端20的這件事情,是相當於把第1終端20變成已認證之狀態。[Status Control Department] The state control unit 106 turns the first terminal 20 into an authenticated state based on the query received from the first terminal 20 and the identification information received from the second terminal 30. The so-called authenticated state is the login of the user ID of the user who is permitted to use the second terminal 30, and is the state in which the user is set to use the service. In this embodiment, since the status of the first terminal 20 is stored in the two-dimensional code database DB2, the status is changed to "authenticated", and it is logged in to the first terminal with the conference information that is related to the identification information. This matter of the terminal 20 is equivalent to turning the first terminal 20 into an authenticated state.

狀態控制部106,係在第1終端20之狀態變成了「已認證」後從第1終端20接收到查詢的情況下,將第1終端20變成已認證之狀態。亦即,狀態控制部106,係在接收到來自第1終端20之查詢後即使第1終端20之狀態變成了「已認證」,其後若沒有接收到來自第1終端20之查詢,則不將第1終端20變成已認證之狀態。狀態控制部106,係並非自發性地將第1終端20變成已認證之狀態,只不過是以接收到來自第1終端20之查詢為條件(亦即是處於被動的狀態),而將第1終端20變成已認證之狀態。The state control unit 106 changes the first terminal 20 to an authenticated state when receiving an inquiry from the first terminal 20 after the state of the first terminal 20 has changed to "authenticated". That is, the status control unit 106 does not receive the query from the first terminal 20 even if the status of the first terminal 20 becomes "authenticated" after receiving the query from the first terminal 20. The first terminal 20 is turned into an authenticated state. The state control unit 106 does not spontaneously change the first terminal 20 into an authenticated state, but only receives an inquiry from the first terminal 20 as a condition (that is, it is in a passive state), and sets the first terminal 20 to an authenticated state. The terminal 20 becomes an authenticated state.

在本實施形態中,第1終端20與伺服器10,係藉由會談資訊而維持了會談,因此狀態控制部106係基於與從第2終端30所接收到之識別資訊建立關連的會談資訊,而將第1終端變成已認證之狀態。第1終端20,係連同會談資訊進行查詢,因此狀態控制部106,係在受理了來自具有正當會談資訊之第1終端20之查詢的情況下,若該當第1終端20之狀態是「已認證」,則將第1終端20變成已登入之狀態。In this embodiment, the first terminal 20 and the server 10 maintain the meeting based on the meeting information, so the state control unit 106 is based on the meeting information that is related to the identification information received from the second terminal 30. And turn the first terminal into an authenticated state. The first terminal 20 performs inquiries along with the meeting information. Therefore, when the status control unit 106 receives an inquiry from the first terminal 20 with legitimate meeting information, if the status of the first terminal 20 is "authenticated" ", the first terminal 20 is turned into a logged-in state.

此外,即使第1終端20的識別資訊被其他終端盜走,該當其他終端係不保有第1終端20之會談資訊,因此即使該當其他終端連同識別資訊而進行了查詢,仍無法登入。因此,狀態控制部106,係基於與識別資訊建立關連之會談資訊,就可特定出要變成已認證之狀態的第1終端20。換句話說,狀態控制部106,係在狀態控制部106收到了來自第1終端20之查詢的情況下,基於從該當第1終端20所接收到的會談資訊、和與「已認證」之狀態建立關連的會談資訊,而決定是否將第1終端20變成已認證之狀態。In addition, even if the identification information of the first terminal 20 is stolen by another terminal, the other terminal does not hold the meeting information of the first terminal 20. Therefore, even if the other terminal performs an inquiry along with the identification information, it cannot log in. Therefore, the state control unit 106 can specify the first terminal 20 to be in an authenticated state based on the meeting information that is related to the identification information. In other words, the status control unit 106 is based on the interview information received from the first terminal 20 and the status of "authenticated" when the status control unit 106 receives an inquiry from the first terminal 20. Establish the related meeting information, and decide whether to turn the first terminal 20 into an authenticated state.

[3-2. 第1終端中所被實現之機能] 如圖7所示,在第1終端20中,資料記憶部200、判定部201、查詢部202、及顯示控制部203係被實現。資料記憶部200係以記憶部22為主而被實現,其他的各機能係以控制部21為主而被實現。[3-2. Functions implemented in the first terminal] As shown in FIG. 7, in the first terminal 20, the data storage unit 200, the determination unit 201, the query unit 202, and the display control unit 203 are realized. The data storage unit 200 is realized mainly by the storage unit 22, and the other functions are realized by the control unit 21 mainly.

[資料記憶部] 資料記憶部200係記憶,為了實現二維碼登入等所必須之資料。例如,資料記憶部200,係將從伺服器10所接收到的含有識別資訊的二維碼C13之影像資料、會談資訊、及指令碼等,加以記憶。又例如,資料記憶部200,係將登入畫面G1或利用畫面G6之顯示資料,加以記憶。[Data Memory Department] The data storage unit 200 stores data necessary for realizing two-dimensional code login and the like. For example, the data storage unit 200 memorizes the image data of the two-dimensional code C13 containing identification information received from the server 10, the interview information, and the instruction code. For another example, the data storage unit 200 stores the display data of the login screen G1 or the use screen G6.

[判定部] 判定部201,係判定識別資訊之有效期間是否已經過。判定部201,係利用即時時脈或GPS資訊等而取得現在日期時間,來判定有效期間是否已經過。在本實施形態中,判定部201係基於指令碼,而執行判定處理。[Judgment Department] The determining unit 201 determines whether the valid period of the identification information has passed. The determining unit 201 obtains the current date and time by using real-time clock or GPS information, etc., to determine whether the valid period has passed. In this embodiment, the judging unit 201 executes the judging process based on the instruction code.

[查詢部] 查詢部202,係對認證系統1反覆進行查詢。例如,指令碼中有表示送訊指令及查詢之週期的情況下,第1終端20係每到該當週期來臨就執行送訊指令,發送查詢。此外,如前述,查詢部202係亦可定期地查詢,也可不定期地查詢。在本實施形態中,查詢部202係基於指令碼,而進行查詢。[Inquiry Department] The query unit 202 is to query the authentication system 1 repeatedly. For example, if there is a cycle indicating a transmission command and a query in the command code, the first terminal 20 executes the transmission command and sends the query every time the period comes. In addition, as mentioned above, the query unit 202 can also query regularly or irregularly. In this embodiment, the query unit 202 performs the query based on the instruction code.

在本實施形態中,查詢部202,係在有效期間中是反覆進行反覆查詢,在有效期間後則停止查詢。查詢部202,係在藉由判定部201而判定為是在有效期間中的情況下,則持續查詢,在藉由判定部201而判定為是在有效期間後的情況下,則停止查詢以使得其後不做查詢。In the present embodiment, the query unit 202 repeatedly performs the query during the valid period, and stops the query after the valid period. The query unit 202 continues the query when it is determined by the determination unit 201 to be in the valid period, and when it is determined by the determination unit 201 to be after the valid period, it stops the query so that No enquiries will be made afterwards.

[顯示控制部] 顯示控制部203,係執行各種畫面的顯示控制。例如,顯示控制部203,係令登入畫面G1或利用畫面G6,被顯示於顯示部25。又例如,顯示控制部203,係在有效期間中是令二維碼C14被顯示,在有效期間後則令二維碼C14之顯示被停止。顯示控制部203,係在藉由判定部201而判定為是有效期間中的情況下,則令二維碼C14被顯示;在藉由判定部201而判定為是有效期間後的情況下,則令二維碼C14消去而其後不被顯示。在本實施形態中,顯示控制部203係基於指令碼,而執行顯示控制。[Display Control Unit] The display control unit 203 performs display control of various screens. For example, the display control unit 203 causes the login screen G1 or the utilization screen G6 to be displayed on the display unit 25. For another example, the display control unit 203 causes the two-dimensional code C14 to be displayed during the valid period, and stops the display of the two-dimensional code C14 after the valid period. The display control unit 203 causes the two-dimensional code C14 to be displayed when it is determined to be in the valid period by the determining unit 201; when it is determined to be after the valid period by the determining unit 201, then Make the two-dimensional code C14 disappear and not be displayed afterwards. In this embodiment, the display control unit 203 executes display control based on the instruction code.

[3-3. 第2終端中所被實現之機能] 如圖7所示,在第2終端30中,係有:資料記憶部300、讀取部301、及送訊部302被實現。資料記憶部300係以記憶部32為主而被實現,其他的各機能係以控制部31為主而被實現。[3-3. Functions implemented in the second terminal] As shown in FIG. 7, in the second terminal 30, a data storage unit 300, a reading unit 301, and a transmission unit 302 are realized. The data storage unit 300 is realized mainly by the storage unit 32, and the other functions are realized by the control unit 31 mainly.

[資料記憶部] 資料記憶部300係記憶,為了實現二維碼登入或快速登入等所必須之資料。例如,資料記憶部300,係將快速登入資訊加以記憶。又例如,在本實施形態中,雖然設計成資料記憶部300係不記憶使用者ID與密碼,但資料記憶部300係亦可記憶使用者ID與密碼。除此以外,例如,資料記憶部300係亦可記憶使用者的指紋或臉部等之生物認證資訊等。[Data Memory Department] The data storage unit 300 stores the data necessary for realizing two-dimensional code login or quick login. For example, the data storage unit 300 stores the quick login information. For another example, in this embodiment, although the data storage unit 300 is designed to not memorize the user ID and password, the data storage unit 300 can also memorize the user ID and password. In addition to this, for example, the data storage unit 300 can also store biometric authentication information such as the user's fingerprint or face.

[讀取部] 讀取部301,係讀取第1終端20的識別資訊。在本實施形態中,讀取部301,係基於已被攝影部36所拍攝到的攝影影像,而讀取二維碼C13中所含之識別資訊。讀取部301,係基於公知的代碼解析演算法,將攝影影像中所含之二維碼C13予以解析,讀取識別資訊或伺服器10的URL等。[Reading Department] The reading unit 301 reads the identification information of the first terminal 20. In this embodiment, the reading unit 301 reads the identification information contained in the two-dimensional code C13 based on the photographed image captured by the photographing unit 36. The reading unit 301 analyzes the two-dimensional code C13 contained in the photographed image based on a well-known code analysis algorithm, and reads the identification information or the URL of the server 10, etc.

此外,識別資訊的讀取方法,係不限於利用影像的方法。只要第2終端30位於第1終端20之附近而能識別識別資訊已被讀取即可,例如,亦可利用通訊部23及通訊部33所致之近距離無線通訊來讀取識別資訊,在第1終端20是具有揚聲器且第2終端是具有麥克風的情況下,亦可利用音波來讀取識別資訊。In addition, the method of reading the identification information is not limited to the method using images. As long as the second terminal 30 is located near the first terminal 20 and can recognize that the identification information has been read, for example, the short-range wireless communication by the communication unit 23 and the communication unit 33 can also be used to read the identification information. When the first terminal 20 has a speaker and the second terminal has a microphone, it is also possible to read the identification information using sound waves.

又,在本實施形態中雖然說明,在識別資訊被讀取之際,第2終端30是藉由快速登入而為已認證的情況,但第2終端30的認證方法係不限於快速登入,可適用任意的認證方法。例如,亦可藉由以通常的使用使用者ID及密碼之認證而已認證之第2終端30來讀取識別資訊,亦可藉由以生物認證或密語等之其他認證方法而已認證之第2終端30來讀取識別資訊。In addition, in this embodiment, it is explained that when the identification information is read, the second terminal 30 is authenticated by quick login, but the authentication method of the second terminal 30 is not limited to quick login. Any authentication method is applicable. For example, it is also possible to read the identification information by the second terminal 30 that has been authenticated by the usual authentication using user ID and password, or the second terminal that has been authenticated by other authentication methods such as biometric authentication or passphrase. 30 to read the identification information.

[送訊部] 送訊部302,係向伺服器10發送,已被讀取部301所讀取傲的第1終端20之識別資訊。在本實施形態中,由於資料記憶部300中記憶有快速登入資訊,因此送訊部302,係在讀取到識別資訊的情況下,不需要使用者ID及密碼之輸入,基於快速登入資訊,而向認證系統1發送識別資訊。[Communication Department] The sending unit 302 sends the identification information of the first terminal 20 that has been read by the reading unit 301 to the server 10. In this embodiment, because the data storage unit 300 stores the quick login information, the sending unit 302 does not require the input of the user ID and password when the identification information is read. Based on the quick login information, The identification information is sent to the authentication system 1.

所謂不需要輸入係為,不顯示用來催促使用者ID及密碼之輸入的畫面。如參照圖5所說明,在以攝影畫面G4讀取到二維碼C14後,不需要令使用者輸入使用者ID及密碼,就完成二維碼登入。此外,雖然此處是說明使用者ID及密碼之雙方都不需要輸入的情況,但亦可只省略其中任意一方之輸入。The so-called "no input" means that the screen for prompting the input of the user ID and password is not displayed. As explained with reference to FIG. 5, after the two-dimensional code C14 is read on the photographing screen G4, the user does not need to input the user ID and password to complete the two-dimensional code login. In addition, although it is described here that neither the user ID nor the password need to be input, the input of either one of them can be omitted.

此外,送訊部302係亦可向伺服器10,發送識別資訊以外之資訊。例如,送訊部302,係亦可將已被使用者所輸入的使用者ID及密碼,予以發送。又例如,送訊部302,係在快速登入時,亦可將資料記憶部300中所被記憶的快速登入資訊,予以發送。In addition, the sending unit 302 may also send information other than the identification information to the server 10. For example, the sending unit 302 may also send the user ID and password that have been input by the user. For another example, the sending part 302 can also send the fast login information memorized in the data storage part 300 during fast login.

[4. 本實施形態中所被執行之處理] 圖10及圖11係為本實施形態中所被執行之處理之流程圖。圖10及圖11所示的處理,係藉由控制部11、21、31之各者依照記憶部12、22、32中所被記憶之程式而動作,而被執行。這些處理,係為各機能區塊所執行的處理之一例。此外,在圖10及圖11的處理被執行時,假設第2終端30係為已快速登入。[4. Processing executed in this embodiment] Figures 10 and 11 are flowcharts of the processing executed in this embodiment. The processing shown in FIGS. 10 and 11 is executed by each of the control units 11, 21, and 31 in accordance with the programs stored in the storage units 12, 22, and 32. These processes are an example of the processes executed by each functional block. In addition, when the processing of FIG. 10 and FIG. 11 is executed, it is assumed that the second terminal 30 has been quickly logged in.

如圖10所示,首先,於第1終端20上,一旦使用者指定了銀行的網站的URL,則第1終端20係向伺服器10進行存取,在第1終端20與伺服器10之間就會建立會談(S1)。於S1中,依照被通訊協定所定義之程序,在第1終端20與伺服器10之間會建立會談。於伺服器10中,控制部11係生成會談資訊而記憶在記憶部12中,並對第1終端20發送會談資訊。於第1終端20中,控制部21係一旦接收到會談資訊就記錄在記憶部22中。以後,若第1終端20有將任何資訊發送至伺服器10的情況下,會談資訊也會被發送。伺服器10,係藉由會談資訊而維持會談。As shown in FIG. 10, first, on the first terminal 20, once the user specifies the URL of the bank’s website, the first terminal 20 accesses the server 10, and the first terminal 20 and the server 10 A meeting will be established in time (S1). In S1, a conversation is established between the first terminal 20 and the server 10 in accordance with the procedure defined by the communication protocol. In the server 10, the control unit 11 generates the meeting information, stores it in the memory unit 12, and sends the meeting information to the first terminal 20. In the first terminal 20, the control unit 21 records the meeting information in the storage unit 22 once it receives the meeting information. In the future, if the first terminal 20 sends any information to the server 10, the conference information will also be sent. The server 10 maintains the meeting based on the meeting information.

一旦第1終端20與伺服器10的會談被建立,則在伺服器10中,控制部21係對第1終端20,發送登入畫面G1之顯示資料(S2),在第1終端20中,一旦接收到顯示資料,則控制部21係令登入畫面G1被顯示於顯示部25(S3)。此外,顯示資料係可為任意的形式,例如為HTML形式或XML形式。於S3中,由於按鈕B13尚未被選擇,因此在登入畫面G1中沒有顯示二維碼C14,而為圖2的狀態。在該狀態下一旦對輸入表單F10、F11輸入了使用者ID及密碼並選擇了按鈕B12,則執行通常的登入處理。以下說明按鈕B13被選擇時的處理。Once the meeting between the first terminal 20 and the server 10 is established, in the server 10, the control unit 21 sends the display data of the login screen G1 to the first terminal 20 (S2). In the first terminal 20, once Upon receiving the display data, the control unit 21 causes the login screen G1 to be displayed on the display unit 25 (S3). In addition, the display data can be in any format, such as HTML format or XML format. In S3, since the button B13 has not yet been selected, the two-dimensional code C14 is not displayed in the login screen G1, and it is in the state of FIG. 2. In this state, once the user ID and password are input to the input forms F10 and F11 and the button B12 is selected, normal login processing is executed. The following describes the processing when the button B13 is selected.

控制部21,係一旦登入畫面G1的按鈕B13被選擇,就對伺服器10,發送二維碼C14之發行要求(S4)。發行要求,係只要藉由發送所定形式之資訊而被進行即可。Once the button B13 of the login screen G1 is selected, the control unit 21 sends a request for issuance of the two-dimensional code C14 to the server 10 (S4). The issuance request only needs to be made by sending information in a predetermined format.

伺服器10中,係一旦接收發行要求,則控制部11係發行識別資訊(S5)。於S5中,控制部11係生成隨機的記號列,當作識別資訊而加以取得。When the server 10 receives the issuance request, the control unit 11 issues the identification information (S5). In S5, the control unit 11 generates a random mark string and obtains it as identification information.

控制部11,係與第1終端20之會談資訊建立關連,而將識別資訊儲存在二維碼資料庫DB2中(S6)。於S6中,控制部11係在二維碼資料庫DB2生成新的紀錄,將S1中所發行的會談資訊與S5中所發行的識別資訊,儲存至該當紀錄。又,控制部11,係將現在日期時間當作有效期間資訊而儲存至該當紀錄,狀態係設成初期值的「認證前」。The control unit 11 establishes a connection with the meeting information of the first terminal 20, and stores the identification information in the two-dimensional code database DB2 (S6). In S6, the control unit 11 generates a new record in the two-dimensional code database DB2, and stores the meeting information issued in S1 and the identification information issued in S5 in the corresponding record. In addition, the control unit 11 stores the current date and time as valid period information and stores it in the appropriate record, and the status is set to the initial value "before authentication".

控制部11,係對第1終端20,發送含有二維碼C14的登入畫面G1之顯示資料(S7)。於S7中,控制部11係生成,含有伺服器10之URL、與S5中所發行之識別資訊的二維碼C14。該URL,係為用來讓第2終端30存取伺服器10所需,因此並非登入畫面G1之URL,只要是被指派給伺服器10的任意URL即可。假設該URL係預先被記憶在記憶部12中。The control unit 11 transmits the display data of the login screen G1 including the two-dimensional code C14 to the first terminal 20 (S7). In S7, the control unit 11 generates a two-dimensional code C14 containing the URL of the server 10 and the identification information issued in S5. This URL is required for the second terminal 30 to access the server 10, so it is not the URL of the login screen G1, as long as it is any URL assigned to the server 10. It is assumed that the URL is stored in the storage unit 12 in advance.

此外,假設在有效期間中會令其反覆查詢,在有效期間後則令查詢停止所需之指令碼,與在有效期間中係令二維碼C14被顯示,在有效期間後則令顯示停止所需之指令碼,係預先被記憶在記憶部12中。這些指令碼,係可呈一體,亦可為各自獨立。控制部11,係生成含有指令碼、二維碼C14之影像資料、及二維碼C14之有效期間資訊的顯示資料並予以發送。In addition, assuming that it will make repeated queries during the valid period, the command code required to stop the query after the valid period, and the QR code C14 will be displayed during the valid period, and the display will stop after the valid period. The required instruction code is stored in the memory 12 in advance. These instruction codes can be integrated or independent of each other. The control unit 11 generates and sends display data containing the instruction code, the image data of the two-dimensional code C14, and the validity period information of the two-dimensional code C14.

第1終端20中,係一旦接收顯示資料,則控制部21係令含有二維碼C14的登入畫面G1被顯示(S8)。於S8中,登入畫面G1中會顯示出二維碼C14,而成為圖3的狀態。以後,控制部21係執行顯示資料中所含之指令碼,執行以下說明的S9~S12之處理。此外,指令碼係亦可與顯示資料獨立開來,藉由外部呼叫而被執行。In the first terminal 20, upon receiving the display data, the control unit 21 causes the login screen G1 containing the two-dimensional code C14 to be displayed (S8). In S8, the two-dimensional code C14 will be displayed in the login screen G1, and it becomes the state of FIG. 3. From now on, the control unit 21 executes the instruction code contained in the display data, and executes the processing of S9 to S12 described below. In addition, the script system can also be independent of the display data and be executed by external calls.

控制部21係判定有效期間是否已經過(S9)。於S9中,控制部21係基於即時時脈或GPS資訊等而取得現在日期時間,判定有效期間資訊所示的有效期間是否已經過。此處,由於有效期間資訊是表示有效期間之開始時點,因此控制部21係判定從有效期間之開始時點起是否已經來到所定時間後之時點。The control unit 21 determines whether the valid period has passed (S9). In S9, the control unit 21 obtains the current date and time based on the real-time clock, GPS information, etc., and determines whether the valid period indicated by the valid period information has passed. Here, since the valid period information indicates the start time of the valid period, the control unit 21 determines whether the time after the predetermined time has passed since the start of the valid period.

在非判定為有效期間已經過的情況下(S9;N),由於是有效期間中,因此控制部21係對伺服器10,發送狀態之查詢(S10),回到S9之處理,重複查詢之送訊直到有效期間經過為止。When it is not determined that the valid period has passed (S9; N), since it is in the valid period, the control unit 21 sends a status inquiry to the server 10 (S10), returns to the processing of S9, and repeats the inquiry. Send the message until the validity period has passed.

另一方面,於S9中,在判定為有效期間已經過的情況下(S9;Y),控制部21係令二維碼C14從登入畫面G1消失(S11),停止狀態之查詢(S12)。於S12中,登入畫面G1中會顯示出按鈕B15,而成為圖4的狀態。在該狀態下一旦對輸入表單F10、F11輸入了使用者ID及密碼並選擇了按鈕B12,則執行通常的登入處理。一旦按鈕B15被選擇,就回到S4之處理,而重新取得二維碼C14。On the other hand, in S9, when it is determined that the valid period has passed (S9; Y), the control unit 21 causes the two-dimensional code C14 to disappear from the login screen G1 (S11), and stops the inquiry of the state (S12). In S12, the button B15 is displayed on the login screen G1, and it becomes the state of FIG. 4. In this state, once the user ID and password are input to the input forms F10 and F11 and the button B12 is selected, normal login processing is executed. Once the button B15 is selected, it returns to the processing of S4 and obtains the two-dimensional code C14 again.

進入圖11,一旦於第2終端30中啟動了銀行應用程式,則選單畫面G2及確認畫面G3就被顯示。控制部31,係一旦按鈕B30被選擇,就啟動攝影部36,令攝影畫面G4被顯示(S13)。於S13中,控制部31係解析攝影部36的攝影影像,判定是否偵測到二維碼C14。Entering FIG. 11, once the bank application is activated in the second terminal 30, the menu screen G2 and the confirmation screen G3 are displayed. When the button B30 is selected, the control unit 31 activates the imaging unit 36 to display the imaging screen G4 (S13). In S13, the control unit 31 analyzes the photographed image of the photographing unit 36 to determine whether the two-dimensional code C14 is detected.

控制部31,係一旦偵測到二維碼C14,就參照二維碼C14中所含之伺服器10之URL,對伺服器10,發送記憶部12中所被記憶之快速登入資訊,與二維碼C14中所含之識別資訊(S14)。Once the control unit 31 detects the two-dimensional code C14, it refers to the URL of the server 10 contained in the two-dimensional code C14, and sends the quick login information memorized in the memory unit 12 to the server 10, and two The identification information contained in the dimension code C14 (S14).

於伺服器10中,一旦接收到快速登入資訊與識別資訊,則控制部11係基於使用者資料庫DB1,確認已接收之快速登入資訊的正當性(S15)。於S15中,控制部11係判定,從第1終端20所接收到的快速登入資訊是否存在於使用者資料庫DB1中。控制部11,係若快速登入資訊是存在於使用者資料庫DB1中則判定為正當,若快速登入資訊不存在於使用者資料庫DB1中則不判定為正當。In the server 10, once the quick login information and identification information are received, the control unit 11 confirms the legitimacy of the received quick login information based on the user database DB1 (S15). In S15, the control unit 11 determines whether the quick login information received from the first terminal 20 exists in the user database DB1. The control unit 11 determines that it is legitimate if the quick login information exists in the user database DB1, and does not determine it as legitimate if the quick login information does not exist in the user database DB1.

在快速登入資訊的正當性已被確認的情況下(S15;Y),則控制部11係基於二維碼資料庫DB2,而將與S15中所接收到的識別資訊建立關連的狀態,變更成「已認證」(S16)。於S16中,控制部11係在二維碼資料庫DB2之中,將S15中所接收到的識別資訊所被儲存的紀錄之狀態從「認證前」變更成「已認證」,並也儲存使用者的戶頭資訊。此外,使用者的戶頭資訊,係亦可從使用者資料庫DB1被取得,亦可先在第2終端30中記憶有戶頭資訊然後從第2終端30加以取得。以後,一旦收到來自第1終端20之查詢,就變成在第1終端20上可顯示出利用畫面G6的狀態。In the case where the legitimacy of the quick login information has been confirmed (S15; Y), the control unit 11 based on the two-dimensional code database DB2, changes the status of establishing a connection with the identification information received in S15 to "Authenticated" (S16). In S16, the control unit 11 changes the status of the record stored in the identification information received in S15 from "before authentication" to "authenticated" in the two-dimensional code database DB2, and also saves it for use Account information of the person. In addition, the user's account information can also be obtained from the user database DB1, or the account information can be stored in the second terminal 30 first and then obtained from the second terminal 30. After that, when an inquiry from the first terminal 20 is received, the use screen G6 can be displayed on the first terminal 20.

控制部11,係判定是否接收到來自第1終端20之查詢(S17)。第1終端20,係藉由S10之處理,於有效期間中持續發送查詢,但直到狀態變成「已認證」以前,伺服器10係即使接收到該當查詢仍會忽視之,不許可第1終端20之登入。The control unit 11 determines whether or not an inquiry from the first terminal 20 is received (S17). The first terminal 20 continues to send queries during the valid period through the processing of S10, but until the status becomes "authenticated", the server 10 ignores it even if it receives the appropriate query and does not permit the first terminal 20 Of login.

接收到查詢的情況下(S17;Y),控制部11係基於使用者資料庫DB1,而生成利用畫面G6之顯示資料,並發送至第1終端20(S18)。於S18中,控制部11係許可具有S15中所接收到之快速登入資訊的使用者在第1終端20上的登入,基於該當使用者的戶頭資訊,而生成利用畫面G6之顯示資料。When a query is received (S17; Y), the control unit 11 generates display data using the screen G6 based on the user database DB1, and sends it to the first terminal 20 (S18). In S18, the control unit 11 permits the user who has the quick login information received in S15 to log in on the first terminal 20, and generates the display data using the screen G6 based on the account information of the user.

於第1終端20中,一旦接收到顯示資料,則控制部21係令利用畫面G6被顯示於顯示部25(S19),本處理係結束。以後,使用者係藉由操作第1終端20就可利用線上銀行業務。In the first terminal 20, upon receiving the display data, the control unit 21 causes the use screen G6 to be displayed on the display unit 25 (S19), and this processing system ends. From now on, the user can use the online banking service by operating the first terminal 20.

若依據認證系統1,則在二維碼登入的認證為成功的情況下伺服器10並非自發性地將第1終端20變成已認證之狀態,而是隨應於來自第1終端20之查詢而變成已認證之狀態,因此可減輕伺服器10的負荷。例如,即使網路N發生一時性的通訊障礙,伺服器10仍無必要反覆地向第1終端20發送利用畫面G6之顯示資料,隨應於來自第1終端20之查詢(亦即,網路N的恢復是藉由查詢而被確認的情況下),而發送利用畫面G6之顯示資料,因此可減輕伺服器10的負荷。According to the authentication system 1, the server 10 does not spontaneously change the first terminal 20 into an authenticated state when the authentication of the two-dimensional code login is successful, but responds to the query from the first terminal 20 It becomes an authenticated state, so the load on the server 10 can be reduced. For example, even if there is a temporary communication failure in the network N, the server 10 does not need to repeatedly send the display data using the screen G6 to the first terminal 20, and respond to the query from the first terminal 20 (that is, the network The restoration of N is confirmed by query), and the display data using the screen G6 is sent, so the load on the server 10 can be reduced.

又,若第1終端20的連接台數變多,則在伺服器10持續接受查詢的情況下伺服器10的負荷有可能變高,但在識別資訊之有效期間內係令第1終端20反覆查詢,在有效期間後則令查詢停止,藉此可減輕伺服器10的負荷。又,帶有惡意之第三者將二維碼C14放在擾人郵件等中作為附件而發送給使用者,一旦使用者受騙而用銀行應用程式進行讀取,則會有以第三者的終端而被登入的可能性,但藉由對識別資訊設定有效期間,就不會給予進行此種不法行為的時間,可有效提高安全性。又,藉由令第1終端20執行判定有效期間的處理,伺服器10就不需要針對連接中的所有第1終端20來判定有效期間,可減輕伺服器10的負荷。In addition, if the number of connected units of the first terminal 20 increases, the load on the server 10 may increase if the server 10 continues to receive inquiries, but the first terminal 20 will be repeated during the valid period of the identification information. The query is stopped after the valid period, thereby reducing the load on the server 10. In addition, a malicious third party puts the QR code C14 in a disturbing email and sends it to the user as an attachment. Once the user is cheated and reads it with a banking application, it will be sent to the user by the third party. The terminal may be logged in, but by setting a valid period for the identification information, no time will be given to carry out such illegal acts, which can effectively improve security. In addition, by making the first terminal 20 execute the process of determining the valid period, the server 10 does not need to determine the valid period for all the first terminals 20 in the connection, and the load on the server 10 can be reduced.

又,由於不使用會談資訊來作為識別資訊,因此可減少在網路N上發送會談資訊的機會,可提高安全性。又,即使第三者僅盜走了識別資訊,若未保有會談資訊,則仍不被許可登入,因此可提高安全性。又,識別資訊,係為動態地被生成的資訊,並非被指派給第1終端20的固定之線路號碼等,因此無論哪個終端都可利用服務,亦可提高使用者的自由度。In addition, since the meeting information is not used as the identification information, the chance of sending the meeting information on the network N can be reduced, and the security can be improved. In addition, even if a third party only steals the identification information, if the meeting information is not kept, the login is still not allowed, so the security can be improved. In addition, the identification information is dynamically generated information, and is not a fixed line number assigned to the first terminal 20. Therefore, the service can be used regardless of the terminal, and the user's degree of freedom can also be increased.

又,利用第2終端30中所被記憶之快速登入資訊,在二維碼C14已被讀取後,不需要密碼等之認證資訊的輸入,二維碼C14中所含之識別資訊就會被發送至伺服器10,藉此可減輕使用者的麻煩。又,在對識別資訊設定有有效期間的情況下,在令使用者輸入密碼等的期間造成有效期間已經過,在將二維碼C14予以重新取得的情況下必須再次令其輸入密碼等,但藉由省去密碼等之輸入而迅速地發送識別資訊,就可使得這類的麻煩不會發生。In addition, by using the quick login information memorized in the second terminal 30, after the QR code C14 has been read, no authentication information such as a password is required, and the identification information contained in the QR code C14 will be Send to the server 10, thereby reducing the user's trouble. In addition, if a valid period is set for the identification information, the period of time for the user to input a password, etc. causes the valid period to elapse. If the QR code C14 is retrieved again, the password must be entered again, but By omitting the input of passwords and the like and quickly sending identification information, such troubles will not occur.

又,在有效期間已經過的情況下使二維碼C14從登入畫面G1中消失,藉此就可讓使用者察覺有效期間已經過。又,若未察覺有效期間已經過而拍攝了二維碼C14,就會造成無謂的麻煩,但可以使得這類麻煩不會發生。In addition, when the valid period has passed, the two-dimensional code C14 is disappeared from the login screen G1, thereby allowing the user to perceive that the valid period has passed. In addition, if the two-dimensional code C14 is photographed without noticing that the validity period has passed, it will cause unnecessary trouble, but it can prevent such trouble from happening.

又,一旦有效期間經過則在登入畫面G1中顯示出按鈕B15,而可重新取得二維碼C14,因此可以減輕有效期間不甚經過之情況的使用者的麻煩。甚至,如先前技術般地將會談資訊當作識別資訊來使用的情況下,每當有效期間經過,為了發行新的識別資訊必須再次連接會談才行,但在認證系統1中,可維持會談而直接重新取得識別資訊,可減輕使用者的麻煩。In addition, once the valid period has passed, the button B15 is displayed on the login screen G1, and the two-dimensional code C14 can be retrieved. Therefore, it is possible to reduce the trouble of the user who does not pass the valid period. Even when the talk information is used as identification information as in the prior art, every time the validity period has passed, it is necessary to connect to the talk again in order to issue new identification information. However, in the authentication system 1, the talk can be maintained. Re-obtaining the identification information directly can alleviate the user's troubles.

[5. 變形例] 此外,本發明係不限定於以上說明的實施形態。在不脫離本發明之宗旨的範圍內,可做適宜變更。[5. Modifications] In addition, the present invention is not limited to the embodiment described above. Appropriate changes can be made without departing from the scope of the present invention.

(1)例如,在有多數第1終端20連接至伺服器10的情況下,由於各第1終端20會進行查詢,因此會導致伺服器10的負荷增大。因此,亦可隨著第1終端20之連接台數等來調整有效期間的長度,以減輕伺服器10的負荷。(1) For example, when a large number of first terminals 20 are connected to the server 10, since each first terminal 20 will make an inquiry, the load on the server 10 will increase. Therefore, the length of the valid period may be adjusted according to the number of connected first terminals 20, etc., to reduce the load on the server 10.

圖12係變形例的機能區塊圖。如圖12所示,在變形例中,負荷資訊取得部107與決定部108係被實現。這些係以控制部11為主而被實現。負荷資訊取得部107,係取得關於認證系統1之負荷的負荷資訊。負荷資訊,係只要是關於認證系統1之負荷的資訊即可,可為例如:第1終端20的連接台數、伺服器10的CPU使用率、或伺服器10的通訊量(網路使用率)。例如,負荷資訊取得部107,係可取得會談之數量來作為第1終端20的連接台數。又例如,負荷資訊取得部107,係執行所定之指令以取得CPU使用率或通訊量。負荷資訊取得部107,係將已取得之資訊,作為負荷資訊而加以取得。Fig. 12 is a functional block diagram of a modified example. As shown in FIG. 12, in the modified example, the load information acquisition unit 107 and the determination unit 108 are realized. These systems are realized mainly by the control unit 11. The load information acquisition unit 107 acquires load information about the load of the authentication system 1. The load information is only information about the load of the authentication system 1. It can be, for example, the number of connected units of the first terminal 20, the CPU usage rate of the server 10, or the communication volume of the server 10 (network usage rate). ). For example, the load information acquisition unit 107 can acquire the number of meetings as the number of connected units of the first terminal 20. For another example, the load information obtaining unit 107 executes a predetermined command to obtain the CPU usage rate or communication volume. The load information acquisition unit 107 acquires the acquired information as load information.

決定部108,係基於負荷資訊,來決定有效期間的長度。決定部108,係負荷資訊所示之負荷越高就設定越短的有效期間,負荷資訊所示之負荷越低就設定越長的有效期間。負荷與有效期間之長度的關係,係只要預先記憶在資料記憶部100中即可。識別資訊取得部102,係對已發行的識別資訊,設定由決定部108所決定之長度的有效期間即可。The determination unit 108 determines the length of the valid period based on the load information. The determining unit 108 sets a shorter effective period as the load indicated by the load information is higher, and sets a longer effective period as the load indicated by the load information is lower. The relationship between the load and the length of the valid period only needs to be stored in the data storage unit 100 in advance. The identification information acquisition unit 102 only needs to set a valid period of the length determined by the determination unit 108 for the issued identification information.

例如,決定部108,係第1終端20的連接台數越多就設定越短的有效期間,第1終端20的連接台數越少就設定越長的有效期間。例如,決定部108,係伺服器10的CPU使用率越高就設定越短的有效期間,伺服器10的CPU使用率越低就設定越長的有效期間。例如,決定部108,係伺服器10的通訊量越多就設定越短的有效期間,伺服器10的通訊量越少就設定越長的有效期間。For example, the determining unit 108 sets a shorter effective period as the number of connected first terminals 20 is greater, and sets a longer effective period as the number of connected first terminals 20 is smaller. For example, the determining unit 108 sets a shorter effective period as the CPU usage rate of the server 10 is higher, and sets a longer effective period as the CPU usage rate of the server 10 lowers. For example, the determining unit 108 sets a shorter effective period as the amount of communication of the server 10 increases, and sets a longer effective period as the amount of communication of the server 10 decreases.

若依據變形例(1),則藉由設定相應於負荷之長度的有效期間,可有效減輕伺服器10的負荷。According to the modified example (1), by setting the effective period corresponding to the length of the load, the load of the server 10 can be effectively reduced.

(2)又例如,第1終端20的連接台數等,係會隨著時間帶而不同。因此,決定部108,係基於時間帶,來決定有效期間的長度。時間帶,係為現在的時間帶,例如:有效期間之長度之決定時的時間帶、識別資訊發行時的時間帶、或利用二維碼登入時的時間帶。時間帶與有效期間之長度的關係,係只要預先記憶在資料記憶部100中即可。例如,從深夜到早晨(例如0時~6時),係由於第1終端20的連接台數較少,因此亦可設定比其他時間帶還長的有效期間。又例如,從傍晚到夜間,係由於第1終端20的連接台數較多,因此亦可設定比其他時間帶還短的有效期間。(2) For another example, the number of connected units of the first terminal 20 varies with time. Therefore, the determination unit 108 determines the length of the valid period based on the time zone. The time zone is the current time zone, such as the time zone when the length of the valid period is determined, the time zone when the identification information is issued, or the time zone when logging in with a QR code. The relationship between the time zone and the length of the valid period only needs to be stored in the data storage unit 100 in advance. For example, from late night to morning (for example, 0 o'clock to 6 o'clock), since the number of connected units of the first terminal 20 is small, it is also possible to set an effective period longer than other time zones. For another example, from evening to night, since the number of connected units of the first terminal 20 is large, it is also possible to set an effective period shorter than other time zones.

若依據變形例(2),則藉由設定相應於使用者所利用之時間帶之長度的有效期間,可有效減輕伺服器10的負荷。According to the modified example (2), by setting the effective period corresponding to the length of the time zone used by the user, the load on the server 10 can be effectively reduced.

(3)又例如,在實施形態中,雖然說明了使用者是利用銀行應用程式來讀取二維碼C14的情況,但第2終端30係即使未安裝銀行應用程式,仍可讀取二維碼C14。此情況下,由於銀行應用程式未啟動因而無法利用快速登入,所以第1終端20不會變成已認證之狀態。因此,第2終端30,係亦可重新導向至所定之網站,催促其利用銀行應用程式。(3) For another example, in the embodiment, although it is described that the user uses the banking application to read the QR code C14, the second terminal 30 can still read the QR code even if the banking application is not installed. Code C14. In this case, since the bank application is not activated and quick login cannot be used, the first terminal 20 will not become an authenticated state. Therefore, the second terminal 30 can also be redirected to the designated website and urge it to use the banking application.

如實施形態所說明,第2終端30係記憶著銀行應用程式。銀行應用程式,係為用來利用所定服務所需之應用程式之一例,第2終端30係只要記憶著相應於所被提供之服務的應用程式即可。例如:於電子商務交易服務中用來購入商品所需之應用程式、於旅行預訂服務中用來預訂旅館或機票所需之應用程式、或於保險服務中用來辦理各種保險手續所需之應用程式,亦可被第2終端30所記憶。As described in the embodiment, the second terminal 30 stores the bank application. The bank application is an example of the application required to use the predetermined service, and the second terminal 30 only needs to memorize the application corresponding to the provided service. For example: applications used in e-commerce transaction services to purchase goods, applications used in travel reservation services to book hotels or air tickets, or applications used in insurance services to complete various insurance procedures The program can also be memorized by the second terminal 30.

狀態控制部106,係在利用第2終端30的銀行應用程式而讀取到關於第1終端20的識別資訊的情況下,將第1終端20變成已認證之狀態。亦即,狀態控制部106,係以第2終端30啟動銀行應用程式而讀取到識別資訊為條件,而將第1終端20變成已認證之狀態。例如,狀態控制部106,係在接收到快速登入資訊的情況下判定為已利用銀行應用程式,在未接收到快速登入資訊的情況下不判定為已利用銀行應用程式。The state control unit 106 changes the first terminal 20 to an authenticated state when the identification information about the first terminal 20 is read by the bank application of the second terminal 30. That is, the state control unit 106 changes the first terminal 20 into an authenticated state on the condition that the second terminal 30 activates the banking application and reads the identification information. For example, the status control unit 106 determines that the bank application has been used when the quick login information is received, and does not determine that the bank application has been used if the quick login information is not received.

此外,是否利用了銀行應用程式,係可藉由快速登入資訊以外之任意資訊而被判定,例如,在第2終端30中事先記憶有使用者ID或戶頭資訊的情況下,則狀態控制部106係亦可判定是否接收到使用者ID或戶頭資訊。除此以外亦可為,例如,將銀行應用程式固有之資訊事前記憶在第2終端30中,狀態控制部106係判定是否接收到該當資訊。In addition, whether the bank application is used or not can be determined by any information other than the quick login information. For example, if the user ID or account information is stored in the second terminal 30 in advance, the status control unit 106 It can also determine whether the user ID or account information is received. In addition to this, for example, the information inherent to the banking application is stored in the second terminal 30 in advance, and the state control unit 106 determines whether or not the appropriate information is received.

狀態控制部106,係在利用第2終端30之應用程式而未讀取到第1終端20之識別資訊的情況下,則不將第1終端20變成已認證之狀態,令第2終端30連接至所定之網站。該網站,係可為任意之網站,例如可為用來催促銀行應用程式之使用或下載的網站,也可為用來催促開設戶頭的網站。網站的URL,係事前被記憶在資料記憶部100中,狀態控制部106係藉由公知的重新導向處理,而令第2終端30被重新導向至該當URL。在第2終端30的網頁瀏覽器中就會顯示出已被重新導向的網站。The state control unit 106 does not turn the first terminal 20 into an authenticated state and makes the second terminal 30 connect when the application program of the second terminal 30 is used but the identification information of the first terminal 20 is not read. To the designated website. The website can be any website, for example, a website used to urge the use or download of a bank application, or a website used to urge the opening of an account. The URL of the website is previously memorized in the data storage unit 100, and the state control unit 106 redirects the second terminal 30 to the corresponding URL through a well-known redirection process. The web browser of the second terminal 30 will display the redirected website.

若依據變形例(3),則藉由令第2終端30連接至所定之網站,就可容易讓使用者掌握第1終端20未變成已認證之狀態的事實。According to the modified example (3), by connecting the second terminal 30 to a predetermined website, the user can easily grasp the fact that the first terminal 20 has not become an authenticated state.

(4)又例如,亦可將上記變形例加以組合。(4) For another example, the above-mentioned modification examples can also be combined.

又例如,在實施形態中,雖然說明了,從伺服器10向第1終端20會發送指令碼,藉由第1終端20執行指令碼,查詢之送訊等就會被執行的情況,但亦可為,第1終端20係記憶著原生應用程式,藉由第1終端20執行原生應用程式,而執行查詢之送訊等。亦即,不是在網頁瀏覽器上進行二維碼C13的顯示或查詢的送訊等,而是亦可在原生應用程式上進行二維碼C13的顯示或查詢的送訊等。原生應用程式,係亦可與第2終端30的銀行應用程式相同,是為了第1終端20用而被作成。For another example, in the embodiment, although it has been described that a command code is sent from the server 10 to the first terminal 20, and when the command code is executed by the first terminal 20, the transmission of the query will be executed, but it is also It may be that the first terminal 20 stores the native application program, and the first terminal 20 executes the native application program to perform query sending and so on. That is, instead of displaying the two-dimensional code C13 or sending an inquiry on the web browser, it is also possible to display the two-dimensional code C13 or sending an inquiry on the native application. The native application may be the same as the banking application of the second terminal 30, and is created for the first terminal 20.

例如,第1終端20的判定部201,係亦可基於原生應用程式,來判定識別資訊的有效期間是否為已經過。又例如,第1終端20的查詢部202,係亦可基於原生應用程式,而進行查詢。又例如,第1終端20的顯示控制部203,係亦可基於原生應用程式,來執行二維碼C13之顯示控制等。這些處理,係只有藉由指令碼而被執行或藉由原生應用程式而被執行的差別而已,處理內容的細節,係如同實施形態中所說明。除此以外亦可為,例如,雖然說明了識別資訊是於伺服器10中被發行的情況,但識別資訊係亦可藉由第1終端20的原生應用程式而被發行。此情況下,原生應用程式,係對第1終端20的序號或IP位址這類固有之資訊,賦予隨機產生的記號列等,而使識別資訊不會與其他終端重複。由原生應用程式來發行識別資訊的情況下,第1終端20係向伺服器10發送識別資訊,在第1終端20與伺服器10間,識別資訊會被共享。For example, the determination unit 201 of the first terminal 20 may also determine whether the valid period of the identification information has passed based on the native application. For another example, the query unit 202 of the first terminal 20 can also perform queries based on a native application. For another example, the display control unit 203 of the first terminal 20 can also perform display control of the two-dimensional code C13 based on a native application. These processes are only the difference between being executed by the script code or being executed by the native application program. The details of the processing content are as described in the embodiment. In addition to this, for example, although the case where the identification information is issued in the server 10 is explained, the identification information may also be issued by the native application of the first terminal 20. In this case, the native application program assigns a randomly generated token row to inherent information such as the serial number or IP address of the first terminal 20, so that the identification information does not overlap with other terminals. When the identification information is issued by the native application, the first terminal 20 sends the identification information to the server 10, and the identification information is shared between the first terminal 20 and the server 10.

又例如,在實施形態中,雖然說明了識別資訊是與會談資訊不同的資訊的情況,但會談資訊亦可被當作識別資訊來使用。除此以外亦可為,例如,識別資訊,係不是當場對第1終端20所賦予的資訊,而是事前就被第1終端20所具備的序號或IP位址這類資訊。此情況下,伺服器10的識別資訊取得部102,係從第1終端20取得識別資訊。又例如,在實施形態中,雖然說明了在第1終端20與伺服器10之間建立會談,但亦可不特地建立會談,而在第1終端20與伺服器10之間進行通訊。又例如,雖然說明了,有效期間是否已經過的判定處理是在第1終端20側被執行的情況,但該處理係亦可在伺服器10側被執行。又例如,識別資訊的有效期間,係亦可不被特地設定。又例如,在第1終端20中,亦可在複數分頁或視窗之每一者中顯示登入畫面G1,亦可按照每一登入畫面G1而發行識別資訊。又例如,亦可不是由第1終端20向伺服器10進行狀態之查詢,而是在第1終端20的狀態變成「已認證」的時點上從伺服器10自發性地令第1終端20顯示出利用畫面G6。For another example, in the embodiment, although it is explained that the identification information is different from the meeting information, the meeting information can also be used as the identification information. In addition to this, for example, the identification information is not information assigned to the first terminal 20 on the spot, but information such as a serial number or an IP address possessed by the first terminal 20 in advance. In this case, the identification information acquisition unit 102 of the server 10 acquires identification information from the first terminal 20. For another example, in the embodiment, although it has been described that a meeting is established between the first terminal 20 and the server 10, the meeting may not be established specifically, and communication between the first terminal 20 and the server 10 may be performed. For another example, although it has been described that the processing for determining whether the valid period has passed is executed on the side of the first terminal 20, the processing system may also be executed on the side of the server 10. For another example, the valid period of the identification information may not be specially set. For another example, in the first terminal 20, the login screen G1 may also be displayed in each of the plural tabs or windows, and identification information may also be issued according to each login screen G1. For another example, instead of inquiring the status from the first terminal 20 to the server 10, the server 10 may spontaneously display the status of the first terminal 20 when the status of the first terminal 20 becomes "authenticated" Use screen G6 to exit.

又例如,在實施形態中,說明了由第1終端20來執行查詢的第1特徵、識別資訊是與會談資訊不同的第2特徵、利用快速登入資訊而節省二維碼C14之讀取後的輸入之麻煩的第3特徵、由第1終端20來控制二維碼C14之顯示停止的第4特徵、及隨應於有效期間後的重新取得操作而重新取得二維碼C14的第5特徵。認證系統1,係只要具有第1特徵~第5特徵之至少1者即可,不必要具備這些全部的特徵。例如,在實施形態中,是以認證系統1具有第1特徵為前提進行說明,但認證系統1係亦可不具有第1特徵,而是具有第2特徵~第5特徵之至少1者。此情況下,伺服器10係在二維碼登入之認證為成功的情況下,自發性地將第1終端20變成已認證之狀態。For another example, in the embodiment, it is explained that the first feature of the query executed by the first terminal 20, the identification information is the second feature different from the interview information, and the quick login information is used to save the data after reading the two-dimensional code C14. The third feature that is troublesome to input, the fourth feature that controls the display stop of the two-dimensional code C14 by the first terminal 20, and the fifth feature of the two-dimensional code C14 that is re-acquired following the reacquisition operation after the valid period. The authentication system 1 only needs to have at least one of the first to fifth features, and it is not necessary to have all of these features. For example, in the embodiment, the description is based on the premise that the authentication system 1 has the first feature, but the authentication system 1 may not have the first feature, but at least one of the second to fifth features. In this case, the server 10 spontaneously turns the first terminal 20 into an authenticated state when the authentication of the two-dimensional code login is successful.

又例如,雖然說明了,於伺服器10中實現圖7所示之各機能的情況,但亦可藉由其他電腦來實現各機能。例如,資料記憶部100,係亦可藉由與伺服器10不同的資料庫伺服器來加以實現。除此以外亦可為,例如,各機能係被複數台電腦所分擔。例如,各機能係亦可被伺服器10、第1終端20的原生應用程式、及第2終端30的銀行應用程式之各者所分擔。For another example, although it has been described that the functions shown in FIG. 7 are implemented in the server 10, the functions may also be implemented by other computers. For example, the data storage unit 100 can also be implemented by a database server different from the server 10. In addition to this, it can also be, for example, that each function is shared by a plurality of computers. For example, each function may be shared by each of the server 10, the native application of the first terminal 20, and the banking application of the second terminal 30.

1:認證系統 N:網路 10:伺服器 11,21,31:控制部 12,22,32:記憶部 13,23,33:通訊部 24,34:操作部 25,35:顯示部 36:攝影部 G1:登入畫面 G2:選單畫面 G3:確認畫面 G4:攝影畫面 G5:完成畫面 G6:利用畫面 100:資料記憶部 101:第2終端認證部 102:識別資訊取得部 103:送訊部 104:第1收訊部 105:第2收訊部 106:狀態控制部 107:負荷資訊取得部 108:決定部 F10,F11:輸入表單 B12,B13,B15,B20,B30,B50:按鈕 C14:二維碼 F40:框 DB1:使用者資料庫 DB2:二維碼資料庫 20:第1終端 200:資料記憶部 201:判定部 202:查詢部 203:顯示控制部 30:第2終端 300:資料記憶部 301:讀取部 302:送訊部1: Authentication system N: Network 10: Server 11, 21, 31: Control Department 12, 22, 32: Memory Department 13,23,33: Ministry of Communications 24, 34: Operation Department 25, 35: Display 36: Photography Department G1: Login screen G2: Menu screen G3: Confirmation screen G4: Photography screen G5: Complete screen G6: Use the screen 100: Data Memory Department 101: The second terminal authentication department 102: Identification Information Acquisition Department 103: Communication Department 104: First reception department 105: The second receiving part 106: State Control Department 107: Load Information Acquisition Department 108: Decision Department F10, F11: input form B12, B13, B15, B20, B30, B50: buttons C14: QR code F40: Box DB1: user database DB2: QR code database 20: Terminal 1 200: Data Memory Department 201: Judgment Department 202: Inquiry Department 203: Display Control Unit 30: 2nd terminal 300: Data Memory Department 301: Reading Department 302: Communication Department

[圖1] 實施形態所述之認證系統之一例的圖示。 [圖2] 第1終端上所被顯示的登入畫面之一例的圖示。 [圖3] 登入畫面中顯示有二維碼之樣子的圖示。 [圖4] 有效期間後的登入畫面之一例的圖示。 [圖5] 二維碼被讀取之樣子的圖示。 [圖6] 第1終端上所被顯示的利用畫面之一例的圖示。 [圖7] 本實施形態中所被實現之機能的機能區塊圖。 [圖8] 使用者資料庫之資料儲存例的圖示。 [圖9] 二維碼資料庫之資料儲存例的圖示。 [圖10] 本實施形態中所被執行之處理的流程圖。 [圖11] 本實施形態中所被執行之處理的流程圖。 [圖12] 變形例的機能區塊圖。[Fig. 1] An illustration of an example of the authentication system described in the embodiment. [Figure 2] An illustration of an example of the login screen displayed on the first terminal. [Figure 3] An icon that looks like a QR code is displayed on the login screen. [Figure 4] An illustration of an example of the login screen after the valid period. [Figure 5] An illustration of how the QR code is read. [Fig. 6] An illustration of an example of the use screen displayed on the first terminal. [Figure 7] A functional block diagram of the functions implemented in this embodiment. [Figure 8] The icon of the data storage example of the user database. [Figure 9] The icon of the data storage example of the QR code database. [Fig. 10] A flowchart of the processing executed in this embodiment. [Fig. 11] A flowchart of the processing executed in this embodiment. [Figure 12] Functional block diagram of the modified example.

10:伺服器 10: Server

20:第1終端 20: Terminal 1

30:第2終端 30: 2nd terminal

100:資料記憶部 100: Data Memory Department

101:第2終端認證部 101: The second terminal authentication department

102:識別資訊取得部 102: Identification Information Acquisition Department

103:送訊部 103: Communication Department

104:第1收訊部 104: First reception department

105:第2收訊部 105: The second receiving part

106:狀態控制部 106: State Control Department

200:資料記憶部 200: Data Memory Department

201:判定部 201: Judgment Department

202:查詢部 202: Inquiry Department

203:顯示控制部 203: Display Control Unit

300:資料記憶部 300: Data Memory Department

301:讀取部 301: Reading Department

302:送訊部 302: Communication Department

DB1:使用者資料庫 DB1: user database

DB2:二維碼資料庫 DB2: QR code database

Claims (11)

一種認證系統,其特徵為,含有:識別資訊取得手段,係用以取得已被設定了有效時間的關於第1終端的識別資訊;和第1收訊手段,係用以接收被前記第1終端所反覆發送的所定之查詢;和第2收訊手段,係用以在藉由已認證之第2終端而讀取到前記第1終端的前記識別資訊的情況下,從前記第2終端接收前記識別資訊;和狀態控制手段,係用以基於從前記第1終端所接收到的前記查詢、和從前記第2終端所接收到的前記識別資訊,而將前記第1終端變成已認證之狀態;和決定手段,係用以基於認證系統中的狀態,而決定前記有效期間之長度。 An authentication system, which is characterized by including: identification information acquisition means for acquiring identification information about the first terminal that has been set with a valid time; and first receiving means for receiving the first terminal described in the preceding paragraph The predetermined query sent repeatedly; and the second receiving means is used to receive the prescript from the prescript second terminal when the prescript identification information of the prescript first terminal is read by the authenticated second terminal Identification information; and state control means, which are used to turn the first terminal into an authenticated state based on the previous query received from the first terminal of the previous note and the previous identification information received from the second terminal of the previous note; The sum determination method is used to determine the length of the valid period of the pre-record based on the status in the authentication system. 如請求項1所記載之認證系統,其中,前記認證系統係還含有:負荷資訊取得手段,係用以取得關於前記認證系統之負荷的負荷資訊;前記決定手段,係基於前記負荷資訊,而決定前記有效期間之長度。 For example, the authentication system described in claim 1, in which the prescript authentication system also contains: load information acquisition means to obtain load information about the load of the prescript authentication system; prescript determination means are determined based on the prescript load information Note the length of the valid period. 如請求項1或2所記載之認證系統,其中,前記決定手段,係基於時間帶,而決定前記有效期間之長度。 For example, the authentication system described in claim 1 or 2, wherein the pre-determined means determines the length of the pre-determined valid period based on the time zone. 如請求項1或2所記載之認證系統,其中,對前記識別資訊,係設定有有效期間;前記第1終端,係在前記有效期間中是反覆地進行前記查詢,在前記有效期間後則停止前記查詢。 For example, the authentication system described in claim 1 or 2, in which, the pre-identification information is set with a valid period; the first terminal of the pre-script is repeated inquiries during the validity period of the pre-record, and it stops after the valid period of the pre-record Pre-recorded query. 如請求項1或2所記載之認證系統,其中,前記識別資訊取得手段,係在與前記第1終端之會談已被建立的情況下,將前記識別資訊,與會談資訊建立關連而記錄在記憶手段中;前記狀態控制手段,係基於從前記第2終端所接收之前記識別資訊所被建立關連的前記會談資訊,而將前記第1終端變成已認證之狀態。 For example, the authentication system described in claim 1 or 2, wherein the pre-identification information acquisition means is to establish a connection between the pre-identification information and the interview information and record it in the memory when the meeting with the first terminal of the preceding paragraph has been established. Among the means; the prescriptive state control means is based on the prescriptive interview information that is related to the prescriptive identification information received by the prescript second terminal, and the prescriptive first terminal becomes the authenticated state. 如請求項1或2所記載之認證系統,其中,前記認證系統係還含有:第2終端認證手段,係用以基於前記第2終端中所被輸入的認證資訊,而將前記第2終端予以認證;前記第2終端認證手段,係在前記第2終端已被認證的情況下,則發行表示已認證之已認證資訊並發送至前記第2終端;前記第2終端,係將前記已認證資訊加以記憶,在讀取到前記第1終端的前記識別資訊的情況下,不需要前記認證資訊之輸入,便基於前記已認證資訊,而向前記認證 系統發送前記識別資訊。 For example, the authentication system described in claim 1 or 2, wherein the preceding authentication system further includes: a second terminal authentication means, which is used to provide the second terminal of the preceding description based on the authentication information entered in the second terminal of the preceding description Authentication; the second terminal authentication method mentioned above is to issue the authenticated information indicating that the second terminal has been authenticated and send it to the second terminal mentioned above; the second terminal mentioned above is to write the authenticated information before the second terminal. To remember, in the case of reading the previous identification information of the first terminal of the previous note, the input of the previous authentication information is not required, and the previous authentication information is based on the previous authentication information. The system sends pre-recorded identification information. 如請求項1或2所記載之認證系統,其中,前記第1終端,係在前記有效期間中是令含有前記識別資訊之影像被顯示,在前記有效期間後則令前記影像之顯示被停止;前記第2收訊手段,係在前記第1終端中所被顯示之前記影像是已被前記第2終端所讀取的情況下,從前記第2終端,接收前記影像中所含之前記識別資訊。 For example, the authentication system described in claim 1 or 2, in which the first terminal of the preamble is to display the image containing the identification information of the preamble during the validity period of the preamble, and the display of the preamble image is stopped after the validity period of the preamble; The second receiving means of the previous note is to receive the previous identification information contained in the second terminal of the previous note when the previous note image displayed in the first terminal of the previous note has been read by the second terminal of the previous note . 如請求項1或2所記載之認證系統,其中,前記識別資訊,係在前記有效期間後,於前記第1終端上有被進行前記識別資訊之重新取得操作的情況下,會被重新取得。 For example, in the authentication system described in claim 1 or 2, the pre-identification information will be re-acquired if the pre-identification information is re-acquired on the first terminal after the validity period of the pre-indication. 如請求項1或2所記載之認證系統,其中,前記第2終端係記憶,為了利用所定之服務所需之應用程式;前記狀態控制手段,係在從前記第2終端接收到表示利用前記第2終端的前記應用程式而讀取到前記第1終端的前記識別資訊之資訊的情況下,將前記第1終端變成已認證之狀態;在未從前記第2終端接收到表示利用前記第2終端的前記應用程式而讀取不到前記第1終端的前記識別資訊之前 記資訊的情況下,不將前記第1終端變成已認證之狀態,令前記第2終端連接至所定之網站。 For example, the authentication system described in claim 1 or 2, in which the second terminal of the preceding note is an application program that is memorized to use the predetermined service; 2 If the terminal’s preface application program reads the preface identification information of the preface first terminal, the preface first terminal is turned into an authenticated state; if it is not received from the preface second terminal, it means to use the preface second terminal Before you can read the pre-recognition information of the first terminal In the case of recording information, the first terminal in the preceding paragraph will not be turned into an authenticated state, and the second terminal in the preceding paragraph will be connected to the specified website. 一種認證方法,其特徵為,含有:識別資訊取得步驟,係用以取得已被設定了有效時間的關於第1終端的識別資訊;和第1收訊步驟,係用以接收被前記第1終端所反覆發送的所定之查詢;和第2收訊步驟,係用以在藉由已認證之第2終端而讀取到前記第1終端的前記識別資訊的情況下,從前記第2終端接收前記識別資訊;和狀態控制步驟,係用以基於從前記第1終端所接收到的前記查詢、和從前記第2終端所接收到的前記識別資訊,而將前記第1終端變成已認證之狀態;和決定步驟,係用以基於認證系統中的狀況,而決定前記有效期間之長度。 An authentication method, which is characterized by comprising: an identification information obtaining step, which is used to obtain identification information about a first terminal that has been set with a valid time; and a first receiving step, which is used to receive the first terminal described above The predetermined query sent repeatedly; and the second receiving step is used to receive the prescript from the second terminal of the preamble when the prescript identification information of the first terminal is read by the authenticated second terminal Identification information; and a state control step, which is used to turn the first terminal into an authenticated state based on the previous query received from the first terminal of the previous note and the previous identification information received from the second terminal of the previous note; And the decision step is used to determine the length of the valid period of the previous note based on the conditions in the authentication system. 一種程式產品,係用來令電腦發揮機能而成為:識別資訊取得手段,係用以取得已被設定了有效時間的關於第1終端的識別資訊;第1收訊手段,係用以接收被前記第1終端所反覆發送的所定之查詢;第2收訊手段,係用以在藉由已認證之第2終端而讀取到前記第1終端的前記識別資訊的情況下,從前記第2終端接收前記識別資訊; 狀態控制手段,係用以基於從前記第1終端所接收到的前記查詢、和從前記第2終端所接收到的前記識別資訊,而將前記第1終端變成已認證之狀態;決定手段,係用以基於認證系統中的狀態,而決定前記有效期間之長度。 A program product that is used to make the computer perform its functions: the identification information acquisition means is used to obtain the identification information about the first terminal that has been set with a valid time; the first receiving means is used to receive the pre-recorded A predetermined query sent repeatedly by the first terminal; the second receiving means is used to read the previous identification information of the first terminal by the authenticated second terminal, and the second terminal from the previous Receive pre-identification information; The state control means is used to change the first terminal of the previous note into an authenticated state based on the previous query received from the first terminal of the previous note and the previous identification information received from the second terminal of the previous note; It is used to determine the length of the valid period of the previous note based on the status in the authentication system.
TW108134645A 2018-10-26 2019-09-25 Authentication system, terminal, authentication method, and program product TWI744698B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2018202349A JP6703080B2 (en) 2018-10-26 2018-10-26 Authentication system, terminal, authentication method, and program
JP2018-202349 2018-10-26

Publications (2)

Publication Number Publication Date
TW202024974A TW202024974A (en) 2020-07-01
TWI744698B true TWI744698B (en) 2021-11-01

Family

ID=70388555

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108134645A TWI744698B (en) 2018-10-26 2019-09-25 Authentication system, terminal, authentication method, and program product

Country Status (2)

Country Link
JP (1) JP6703080B2 (en)
TW (1) TWI744698B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6836002B1 (en) * 2020-07-20 2021-02-24 セイコーソリューションズ株式会社 Authentication system, authentication system control method and authentication device
JP7273007B2 (en) * 2020-07-28 2023-05-12 Kddi株式会社 Authentication device, authentication method and authentication program
JP6890202B1 (en) * 2020-09-29 2021-06-18 PayPay株式会社 Information processing equipment, information processing methods and information processing programs
JP7403430B2 (en) 2020-11-09 2023-12-22 Kddi株式会社 Authentication device, authentication method and authentication program

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004192233A (en) * 2002-12-10 2004-07-08 Fujitsu Ltd Server load distribution program, server load distribution method and server load distributing device
JP2008124579A (en) * 2006-11-08 2008-05-29 Nippon Telegr & Teleph Corp <Ntt> Communication system and communication method
JP2009259118A (en) * 2008-04-18 2009-11-05 Faith Inc Content management system
JP2011222007A (en) * 2010-04-02 2011-11-04 Intel Corp Method and apparatus for personalizing kiosk device and kiosk computer system
US20160056962A1 (en) * 2013-03-22 2016-02-25 Meontrust Inc. Transaction authorization method and system
JP6405071B1 (en) * 2017-12-28 2018-10-17 株式会社Isao Authentication system, method, program, and recording medium recording the program

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007108973A (en) * 2005-10-13 2007-04-26 Eath:Kk Authentication server device, authentication system and authentication method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004192233A (en) * 2002-12-10 2004-07-08 Fujitsu Ltd Server load distribution program, server load distribution method and server load distributing device
JP2008124579A (en) * 2006-11-08 2008-05-29 Nippon Telegr & Teleph Corp <Ntt> Communication system and communication method
JP2009259118A (en) * 2008-04-18 2009-11-05 Faith Inc Content management system
JP2011222007A (en) * 2010-04-02 2011-11-04 Intel Corp Method and apparatus for personalizing kiosk device and kiosk computer system
US20160056962A1 (en) * 2013-03-22 2016-02-25 Meontrust Inc. Transaction authorization method and system
JP6405071B1 (en) * 2017-12-28 2018-10-17 株式会社Isao Authentication system, method, program, and recording medium recording the program

Also Published As

Publication number Publication date
JP2020067988A (en) 2020-04-30
JP6703080B2 (en) 2020-06-03
TW202024974A (en) 2020-07-01

Similar Documents

Publication Publication Date Title
TWI744698B (en) Authentication system, terminal, authentication method, and program product
US11765177B1 (en) System and method for providing a web service using a mobile device capturing dual images
US8103246B2 (en) Systems and methods for remote user authentication
JP4799496B2 (en) Personal authentication method
US9578022B2 (en) Multi-factor authentication techniques
JP4343459B2 (en) Authentication system and authentication method
US11057372B1 (en) System and method for authenticating a user to provide a web service
EP1603003A1 (en) Flexible method of user authentication
US20060204048A1 (en) Systems and methods for biometric authentication
JP6840568B2 (en) Authentication system and authentication method
US10158630B2 (en) Controlling device operation based on interaction with additional device
US20110295740A1 (en) System And Method For Secure Transactions
US20190132312A1 (en) Universal Identity Validation System and Method
JP2004272827A (en) Individual identification system and method
US11983684B2 (en) Audio-based security for automated teller machines
JP5145179B2 (en) Identity verification system using optical reading code
JP2021012640A (en) Financial transaction system, portable terminal, authentication module, and financial transaction method
KR20000037267A (en) System and method for internet certificating client using finger pattern
JP6748667B2 (en) API providing system, authentication server, API providing method, and program
WO2018209623A1 (en) Systems, devices, and methods for performing verification of communications received from one or more computing devices
CN105574719A (en) Virtual card
WO2023145081A1 (en) System, server device, control method for server device, and storage medium
JP7336697B1 (en) Information processing device, terminal, service cooperation system, information processing method and program
JP5123728B2 (en) Information providing apparatus and information providing system
JP2021196882A (en) Card providing method, server, and computer program