TWI773198B - Identity verification system - Google Patents

Identity verification system Download PDF

Info

Publication number
TWI773198B
TWI773198B TW110109585A TW110109585A TWI773198B TW I773198 B TWI773198 B TW I773198B TW 110109585 A TW110109585 A TW 110109585A TW 110109585 A TW110109585 A TW 110109585A TW I773198 B TWI773198 B TW I773198B
Authority
TW
Taiwan
Prior art keywords
verification
electronic device
platform server
code
server device
Prior art date
Application number
TW110109585A
Other languages
Chinese (zh)
Other versions
TW202238419A (en
Inventor
葉珍伶
許瑜容
潘依彤
曾致洋
Original Assignee
統一超商股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 統一超商股份有限公司 filed Critical 統一超商股份有限公司
Priority to TW110109585A priority Critical patent/TWI773198B/en
Application granted granted Critical
Publication of TWI773198B publication Critical patent/TWI773198B/en
Publication of TW202238419A publication Critical patent/TW202238419A/en

Links

Images

Abstract

An identity verification system comprises a verification platform server and at least one electronic device. After confirming the required service content, the electronic device connects to the verification platform server for identity verification, and then scans the document signing link code through a user device to connect to the verification platform server and perform the confirmation of document signing verification.

Description

身分驗證系統identity verification system

本發明是有關一種身分驗證系統,是一種能夠進行身分驗證與文件簽署驗證確認之身分驗證系統。The present invention relates to an identity verification system, which is an identity verification system capable of performing identity verification and document signing verification and confirmation.

由於目前很多業務或服務執行都會需要簽署相關文件,而這一類文件除了需要確認文件內容之外,更需要進行身分認證的程序,而這一類的身分認證的程序除了能夠於臨櫃辦理之外,也能夠透過讀卡機連上網路進行認證;Since many business or service executions currently require the signing of relevant documents, in addition to confirming the contents of the documents, this type of document also requires the process of identity authentication. It can also be authenticated by connecting to the Internet through a card reader;

然而這一類的讀卡機設備,往往需要更新相關軟體之外,更有軟體適配性的問題需要解決,而使用者很多也無法自行安裝使用,故會造成使用者的不便。However, this type of card reader device often needs to update the relevant software, and also has to solve the problem of software compatibility, and many users cannot install and use it by themselves, which will cause inconvenience to users.

因此, 若能夠透過多媒體終端機台進行身分認證與文件簽署驗證確認的程序,將能夠避免使用者進行認證的不便利性,因此本發明應為一最佳解決方案。Therefore, if the procedures of identity authentication and document signature verification and confirmation can be performed through the multimedia terminal, the inconvenience of user authentication can be avoided, so the present invention should be an optimal solution.

本發明身分驗證系統,係包含一驗證平台伺服設備;以及至少一個電子設備,係與該驗證平台伺服設備進行連線,而該電子設備係具有一顯示螢幕,其中該電子設備用以透過一需求服務連結碼,以確認一需求服務內容,並再透過至少一個身分認證載具之載具碼(及至少一憑證密碼),以連線至該驗證平台伺服設備並進行身分驗證,之後再由該電子設備顯示出一文件簽屬連結碼,並透過一使用者設備掃描該文件簽屬連結碼後,則能夠連線至該驗證平台伺服設備並進行文件簽署驗證確認。The identity verification system of the present invention comprises a verification platform server device; and at least one electronic device is connected with the verification platform server device, and the electronic device has a display screen, wherein the electronic device is used to pass a request The service link code is used to confirm a required service content, and then through the vehicle code (and at least one certificate password) of at least one identity authentication vehicle, to connect to the verification platform server device and perform identity verification, and then use the The electronic device displays a document signature link code, and after scanning the document signature link code through a user device, it can connect to the verification platform server device and perform document signature verification confirmation.

更具體的說,所述電子設備係為一多媒體終端機台,而該電子設備之顯示螢幕係為一觸控螢幕。More specifically, the electronic device is a multimedia terminal, and the display screen of the electronic device is a touch screen.

更具體的說,所述電子設備係至少包含有至少一個處理器及至少一個電腦可讀取記錄媒體,該等電腦可讀取記錄媒體儲存有至少一個身分驗證應用程式,其中該電腦可讀取記錄媒體更進一步儲存有電腦可讀取指令,當由該等處理器執行該等電腦可讀取指令時,能夠使該身分驗證應用程式進行運作以進行確認該需求服務內容,並連線至該驗證平台伺服設備進行身分驗證並產生出該文件簽屬連結碼,之後該使用者設備掃描該文件簽屬連結碼後,則能夠連線至該驗證平台伺服設備並進行文件簽署驗證。More specifically, the electronic device includes at least one processor and at least one computer-readable recording medium, and the computer-readable recording medium stores at least one authentication application program, wherein the computer can read The recording medium further stores computer-readable instructions, and when the computer-readable instructions are executed by the processors, the identity verification application can be operated to confirm the required service content and connect to the The verification platform server device performs identity verification and generates the document signing link code. After the user equipment scans the document signing link code, it can connect to the verification platform server device and perform document signing verification.

更具體的說,所述身分驗證應用程式係包含有:一需求服務確認單元,用以解析該需求服務連結碼,於該電子設備之顯示螢幕上顯示並進行取得該需求服務內容之確認資訊;一身分驗證單元,用以連線至該驗證平台伺服設備,並透過該身分認證載具之載具碼(及該憑證密碼)於該驗證平台伺服設備上進行身分驗證,並將該驗證平台伺服設備所產生之文件簽屬連結碼顯示於該電子設備之顯示螢幕上;以及一文件簽署驗證確認單元,用以連線至該驗證平台伺服設備,並能夠接收該驗證平台伺服設備進行文件簽署驗證之確認資訊內容。More specifically, the identity verification application program includes: a demand service confirmation unit for parsing the demand service link code, displaying on the display screen of the electronic device and obtaining confirmation information of the demand service content; an identity verification unit, used for connecting to the verification platform server device, and performing identity verification on the verification platform server device through the carrier code of the identity verification vehicle (and the certificate password), and sending the verification platform server device The document signature link code generated by the device is displayed on the display screen of the electronic device; and a document signature verification confirmation unit is used to connect to the verification platform server device and receive the verification platform server device for document signature verification. Confirmation information content.

更具體的說,所述文件簽署驗證之確認資訊內容係為文件簽署驗證的過程與結果之資訊內容。More specifically, the confirmation information content of the document signature verification is the information content of the process and result of the document signature verification.

更具體的說,所述需求服務連結碼係由一需求機關伺服設備所提供,而該需求服務連結碼能夠連結至該需求機關伺服設備,並將該需求服務內容顯示於該電子設備之顯示螢幕上。More specifically, the demand service link code is provided by a demand agency server device, and the demand service link code can be linked to the demand agency server device, and the demand service content is displayed on the display screen of the electronic device superior.

更具體的說,所述電子設備能夠將該文件簽署驗證確認之結果傳送給該需求機關伺服設備。More specifically, the electronic device can transmit the result of the document signature verification confirmation to the requesting authority server device.

更具體的說,所述電子設備上係具有一載具讀取器,用以能夠讀取該身分認證載具之載具碼,以由該電子設備連線至該驗證平台伺服設備,並將該載具碼(及該憑證密碼)透過該驗證平台伺服設備進行身分驗證。More specifically, the electronic device is provided with a carrier reader, which can read the carrier code of the identity authentication carrier, so that the electronic device can be connected to the verification platform server equipment, and The carrier code (and the certificate password) is authenticated through the authentication platform server device.

更具體的說,所述需求服務連結碼係為一維條碼、二維條碼或混合式編碼,其中該混合式編碼係為數字、文字或符號其中之一或兩者以上所組成的混合式編碼。More specifically, the demand service link code is a one-dimensional barcode, a two-dimensional barcode or a mixed code, wherein the mixed code is a mixed code composed of one or more of numbers, characters or symbols. .

更具體的說,所述文件簽屬連結碼係為一維條碼或是二維條碼。More specifically, the document signature link code is a one-dimensional barcode or a two-dimensional barcode.

有關於本發明其他技術內容、特點與功效,在以下配合參考圖式之較佳實施例的詳細說明中,將可清楚的呈現。Other technical contents, features and effects of the present invention will be clearly presented in the following detailed description of the preferred embodiments with reference to the drawings.

請參閱第1~3圖,為本發明身分驗證系統之整體架構示意圖、電子設備架構示意圖及身分驗證應用程式架構示意圖,由圖中可知,該系統係包含有一設置於實體門市之電子設備1以及一驗證平台伺服設備2,其中該電子設備1能夠與該驗證平台伺服設備2及該需求機關伺服設備3相連接,該電子設備1係為一多媒體終端機台;Please refer to Figures 1-3, which are a schematic diagram of the overall structure of the identity verification system of the present invention, a schematic diagram of an electronic device structure, and a schematic diagram of the identity verification application program structure. It can be seen from the figures that the system includes an electronic device 1 installed in a physical store and a verification platform server device 2, wherein the electronic device 1 can be connected with the verification platform server device 2 and the demand agency server device 3, and the electronic device 1 is a multimedia terminal;

該電子設備1係具有一顯示螢幕13(該電子設備1之顯示螢幕13係為一觸控螢幕),其中該電子設備1用以透過一需求服務連結碼,以確認一需求服務內容,並再透過至少一個身分認證載具之載具碼及至少一憑證密碼(身分認證載具為證明身分之文件,例如身分證、護照、ECARD、自然人憑證、金融卡、郵局信用卡、信用卡,而載具碼為該身分認證載具之內碼,憑證密碼為顯示於該身分認證載具上的外碼、PIN碼或是自定義密碼,能夠僅使用內碼驗證或是使用內碼+外碼認證),以連線至該驗證平台伺服設備2並進行身分驗證;The electronic device 1 has a display screen 13 (the display screen 13 of the electronic device 1 is a touch screen), wherein the electronic device 1 is used to confirm a required service content through a required service link code, and then Through at least one vehicle code of identity authentication vehicle and at least one certificate password (identity authentication vehicle is a document to prove identity, such as identity card, passport, ECARD, natural person certificate, financial card, post office credit card, credit card, and the vehicle code It is the internal code of the identity authentication vehicle, and the certificate password is the external code, PIN code or custom password displayed on the identity authentication vehicle, which can be verified by using only the internal code or by using the internal code and the external code), To connect to the verification platform server device 2 and perform identity verification;

而該電子設備1係至少包含有至少一個處理器11及至少一個電腦可讀取記錄媒體12,該等電腦可讀取記錄媒體12儲存有至少一個身分驗證應用程式121,其中該電腦可讀取記錄媒體12更進一步儲存有電腦可讀取指令,當由該等處理器11執行該等電腦可讀取指令時,能夠使該身分驗證應用程式121進行運作以進行確認該需求服務內容,並連線至該驗證平台伺服設備2進行身分驗證並產生出該文件簽屬連結碼,之後由該電子設備1顯示出一文件簽屬連結碼,以使該使用者設備4掃描該文件簽屬連結碼後,則能夠連線至該驗證平台伺服設備2並進行文件簽署驗證。The electronic device 1 at least includes at least one processor 11 and at least one computer-readable recording medium 12, and the computer-readable recording medium 12 stores at least one authentication application 121, wherein the computer-readable recording medium 12 stores at least one authentication application program 121. The recording medium 12 further stores computer-readable instructions, when the processors 11 execute the computer-readable instructions, the identity verification application 121 can be operated to confirm the required service content, and connect Line to the verification platform server device 2 for identity verification and generate the document signature link code, and then the electronic device 1 displays a document signature link code, so that the user equipment 4 scans the document signature link code After that, it can connect to the verification platform server device 2 and perform document signature verification.

該身分驗證應用程式121除了能夠儲存於該電子設備1之外,亦能夠儲存於與該電子設備1連線之後台伺服器設備,而該電子設備1用以接收指令,並再透過與該電子設備1連線之後台伺服器設備進行需求服務確認、身分驗證、文件簽署驗證之處理。In addition to being stored in the electronic device 1, the identity verification application 121 can also be stored in a back-end server device connected to the electronic device 1, and the electronic device 1 is used to receive instructions and then communicate with the electronic device 1. After the device 1 is connected, the back-end server device performs the processing of required service confirmation, identity verification, and document signature verification.

其中該電子設備1上係具有一載具讀取器14,用以能夠讀取該身分認證載具之載具碼,以由該電子設備1連線至該驗證平台伺服設備2,並將該載具碼及該憑證密碼透過該驗證平台伺服設備2進行身分驗證。The electronic device 1 is provided with a carrier reader 14 to be able to read the carrier code of the identity authentication carrier, so as to connect the electronic device 1 to the verification platform server device 2, and send the The carrier code and the certificate password are authenticated through the authentication platform server device 2 .

其中該身分驗證應用程式121係包含有: (1)     一需求服務確認單元1211,用以解析該需求服務連結碼,於該電子設備1之顯示螢幕13上顯示並進行取得該需求服務內容之確認資訊; (2)     一身分驗證單元1212,用以連線至該驗證平台伺服設備2,並透過該身分認證載具之載具碼及該憑證密碼於該驗證平台伺服設備2上進行身分驗證,並將該驗證平台伺服設備2所產生之文件簽屬連結碼顯示於該電子設備1之顯示螢幕13上,其中該文件簽屬連結碼係為一維條碼或是二維條碼;以及 (3)     一文件簽署驗證確認單元1213,用以連線至該驗證平台伺服設備2,並能夠接收該驗證平台伺服設備2進行文件簽署驗證(電子文件簽署)之確認資訊內容,其中該文件簽署驗證之確認資訊內容係為文件簽署驗證的過程與結果之資訊內容,並再由該電子設備1將該文件簽署驗證確認之結果傳送給該需求機關伺服設備3。 The identity verification application 121 includes: (1) a demand service confirmation unit 1211, used to parse the demand service link code, display on the display screen 13 of the electronic device 1 and obtain the confirmation information of the demand service content; (2) An identity verification unit 1212, used to connect to the verification platform server device 2, and perform identity verification on the verification platform server device 2 through the carrier code of the identity verification vehicle and the certificate password, and send The document signature link code generated by the verification platform server device 2 is displayed on the display screen 13 of the electronic device 1 , wherein the document signature link code is a one-dimensional barcode or a two-dimensional barcode; and (3) A document signature verification confirmation unit 1213, which is used to connect to the verification platform server device 2, and can receive the confirmation information content of the verification platform server device 2 for document signature verification (electronic document signature), wherein the document signature The content of the verification confirmation information is the information content of the process and result of the document signature verification, and the electronic device 1 transmits the result of the document signature verification verification to the requesting agency server device 3 .

其中該驗證平台伺服設備2係為一認證單位(例如TWCA這一類的認證機構),而該需求機關伺服設備3能夠提供該需求服務連結碼(該需求服務連結碼係為一維條碼、二維條碼或混合式編碼,其中該混合式編碼係為數字、文字或符號其中之一或兩者以上所組成的混合式編碼),而該需求服務連結碼能夠連結至該需求機關伺服設備3,並將該需求服務內容(保險、貸款等等一類需要身分認證與文件簽署的服務)顯示於該電子設備之顯示螢幕上。The verification platform server device 2 is a certification unit (such as a certification agency such as TWCA), and the demand agency server device 3 can provide the demand service link code (the demand service link code is a one-dimensional barcode, a two-dimensional barcode barcode or mixed code, wherein the mixed code is a mixed code composed of one or more of numbers, characters or symbols), and the demand service link code can be linked to the demand agency server 3, and Display the required service content (insurance, loan, etc. services that require identity authentication and document signing) on the display screen of the electronic device.

如第4A~4G圖所示,該顯示螢幕13上能夠顯示該身分驗證應用程式121之操作介面1210,如第4A~4B圖所示,能夠先點選上方的代碼輸入後,再自行輸入或是掃描該需求機關伺服設備3所提供的需求服務連結碼,而該電子設備1能夠解析該需求服務連結碼,並判斷該需求服務連結碼背後的需求機關伺服設備3及需求服務內容(若有需要更能夠連結到需求機關伺服設備3的網頁進行內容確認),之後若是判斷需求服務內容需要身分認證,如第4C~4E圖所示,能夠將相關需求服務內容顯示於該顯示螢幕13上,並提醒使用者插入銀行金融卡(或是其他可用於身分認證的載具)與輸入憑證PIN碼或密碼;As shown in Figures 4A to 4G, the display screen 13 can display the operation interface 1210 of the identity verification application 121. As shown in Figures 4A to 4B, it is possible to click on the code above to input, and then input or It is to scan the demand service link code provided by the demand agency server device 3, and the electronic device 1 can parse the demand service link code, and determine the demand agency server device 3 and the demand service content (if any) behind the demand agency server device 3. It needs to be more able to link to the webpage of the demand agency server device 3 for content confirmation), and then if it is determined that the demand service content requires identity authentication, as shown in Figures 4C to 4E, the relevant demand service content can be displayed on the display screen 13. And remind the user to insert the bank financial card (or other vehicles that can be used for identity authentication) and enter the certificate PIN code or password;

而本實施例中則是連線至TWCA進行身分認證,而當完成身分認證後,TWCA則會產生一文件簽屬連結碼並回傳給該電子設備1或是該電子設備1背後的伺服器設備,如第4F圖所示,並再顯示於該電子設備1之顯示螢幕13上,以由使用者設備4掃描該文件簽屬連結碼後,用以確認是否是本人,之後透過該使用者設備4連線至該驗證平台伺服設備2並進行文件簽署驗證,而當文件簽署驗證完成之後,該驗證平台伺服設備2則會將文件簽署驗證的過程與結果之資訊內容回傳給該電子設備1,如第4G圖所示,再於該電子設備1之顯示螢幕13上顯示文件簽署驗證的結果,並同時由該電子設備1將該文件簽署驗證確認之結果傳送給該需求機關伺服設備3。In this embodiment, it is connected to TWCA for identity authentication, and when the identity authentication is completed, TWCA will generate a document signing link code and send it back to the electronic device 1 or the server behind the electronic device 1 The device, as shown in Fig. 4F, is displayed on the display screen 13 of the electronic device 1, so that the user device 4 scans the document signing link code to confirm whether it is the person, and then through the user The device 4 is connected to the verification platform server device 2 and performs the document signature verification, and when the document signature verification is completed, the verification platform server device 2 will return the information content of the process and result of the document signature verification to the electronic device 1. As shown in Figure 4G, the result of the document signature verification is displayed on the display screen 13 of the electronic device 1, and at the same time, the electronic device 1 transmits the result of the document signature verification confirmation to the requesting agency server device 3 .

本發明所提供之身分驗證系統,與其他習用技術相互比較時,其優點如下: 1.         本發明能夠透過多媒體終端機台進行身分認證與文件簽署驗證確認的程序,將能夠避免使用者進行認證的不便利性。 2.         本發明能夠讓使用者能夠透過實體商店這一類的多媒體終端機台進行讀卡認證的程序,除了讓使用者不需自備讀卡機進行上網認證,也能夠避免需自行安裝不同單位所需的憑證軟體所造成的困擾。 When comparing the identity verification system provided by the present invention with other conventional technologies, its advantages are as follows: 1. The present invention can perform the procedures of identity authentication and document signature verification and confirmation through the multimedia terminal, which can avoid the inconvenience of the user's authentication. 2. The present invention enables users to perform card-reading authentication procedures through multimedia terminals such as physical stores. In addition to making users not need to bring their own card-reading machines for online authentication, it can also avoid the need to install different units by themselves. The confusion caused by the required credential software.

本發明已透過上述之實施例揭露如上,然其並非用以限定本發明,任何熟悉此一技術領域具有通常知識者,在瞭解本發明前述的技術特徵及實施例,並在本發明之精神和範圍內,不可作些許之更動與潤飾,因此本發明之專利保護範圍須視本說明書所附之請求項所界定者為準。The present invention has been disclosed above through the above-mentioned embodiments. However, it is not intended to limit the present invention. Anyone familiar with this technical field with ordinary knowledge can understand the above-mentioned technical features and embodiments of the present invention, and understand the spirit and spirit of the present invention. Within the scope, slight alterations and modifications are not allowed, so the scope of the patent protection of the present invention shall be determined by the claims attached to this specification.

1:電子設備1: Electronic equipment

11:處理器11: Processor

12:電腦可讀取記錄媒體12: Computer-readable recording medium

121:身分驗證應用程式121: Authentication App

1210:操作介面1210: Operation interface

1211:需求服務確認單元1211: Demand service confirmation unit

1212:身分驗證單元1212: Authentication unit

1213:文件簽署驗證確認單元1213: Document Signature Verification Confirmation Unit

13:顯示螢幕13: Display screen

14:載具讀取器14: Vehicle Reader

2:驗證平台伺服設備2: Verify the platform servo equipment

3:需求機關伺服設備3: Requires organ servo equipment

4:使用者設備4: User Equipment

[第1圖]係本發明身分驗證系統之整體架構示意圖。 [第2圖]係本發明身分驗證系統之電子設備架構示意圖。 [第3圖]係本發明身分驗證系統之身分驗證應用程式架構示意圖。 [第4A圖]係本發明身分驗證系統之實施示意圖。 [第4B圖]係本發明身分驗證系統之實施示意圖。 [第4C圖]係本發明身分驗證系統之實施示意圖。 [第4D圖]係本發明身分驗證系統之實施示意圖。 [第4E圖]係本發明身分驗證系統之實施示意圖。 [第4F圖]係本發明身分驗證系統之實施示意圖。 [第4G圖]係本發明身分驗證系統之實施示意圖。 [Fig. 1] is a schematic diagram of the overall structure of the identity verification system of the present invention. [Fig. 2] is a schematic diagram of the electronic device structure of the identity verification system of the present invention. [Fig. 3] is a schematic diagram of the identity verification application program structure of the identity verification system of the present invention. [Fig. 4A] is a schematic diagram of the implementation of the identity verification system of the present invention. [Fig. 4B] is a schematic diagram of the implementation of the identity verification system of the present invention. [Fig. 4C] is a schematic diagram of the implementation of the identity verification system of the present invention. [FIG. 4D] is a schematic diagram of the implementation of the identity verification system of the present invention. [Fig. 4E] is a schematic diagram of the implementation of the identity verification system of the present invention. [FIG. 4F] is a schematic diagram of the implementation of the identity verification system of the present invention. [Fig. 4G] is a schematic diagram of the implementation of the identity verification system of the present invention.

1:電子設備 1: Electronic equipment

2:驗證平台伺服設備 2: Verify the platform servo equipment

3:需求機關伺服設備 3: Requires organ servo equipment

4:使用者設備 4: User Equipment

Claims (7)

一種身分驗證系統,係包含:一驗證平台伺服設備;以及至少一個電子設備,係與該驗證平台伺服設備進行連線,而該電子設備係具有一顯示螢幕,其中該電子設備用以透過一需求服務連結碼,以確認一需求服務內容,並再透過至少一個身分認證載具之載具碼,以連線至該驗證平台伺服設備並進行身分驗證,之後再由該電子設備顯示出一文件簽屬連結碼,並透過一使用者設備掃描該文件簽屬連結碼後,則能夠連線至該驗證平台伺服設備並進行文件簽署驗證確認;其中該電子設備係至少包含有至少一個處理器及至少一個電腦可讀取記錄媒體,該等電腦可讀取記錄媒體儲存有至少一個身分驗證應用程式,其中該電腦可讀取記錄媒體更進一步儲存有電腦可讀取指令,當由該等處理器執行該等電腦可讀取指令時,能夠使該身分驗證應用程式進行運作以進行確認該需求服務內容,並連線至該驗證平台伺服設備進行身分驗證並產生出該文件簽屬連結碼,之後該使用者設備掃描該文件簽屬連結碼後,則能夠連線至該驗證平台伺服設備並進行文件簽署驗證,而該身分驗證應用程式係包含有:一需求服務確認單元,用以解析該需求服務連結碼,於該電子設備之顯示螢幕上顯示並進行取得該需求服務內容之確認資訊;一身分驗證單元,用以連線至該驗證平台伺服設備,並透過該身分認證載具之載具碼於該驗證平台伺服設備上進行身分驗證,並將該驗證平台伺服設備所產生之文件簽屬連結碼顯示於該電子設備之顯示螢幕上;以及一文件簽署驗證確認單元,用以連線至該驗證平台伺服設備,並能夠接收該 驗證平台伺服設備進行文件簽署驗證之確認資訊內容,其中該文件簽署驗證之確認資訊內容係為文件簽署驗證的過程與結果之資訊內容。 An identity verification system includes: a verification platform server device; and at least one electronic device connected to the verification platform server device, and the electronic device has a display screen, wherein the electronic device is used to pass a request The service link code is used to confirm a required service content, and then through the carrier code of at least one identity authentication vehicle, to connect to the verification platform server device and perform identity verification, and then the electronic device displays a document signature and after scanning the document signing link code through a user device, it can connect to the verification platform server device and perform document signature verification confirmation; wherein the electronic device at least includes at least one processor and at least one a computer readable recording medium storing at least one identity verification application, wherein the computer readable recording medium further storing computer readable instructions, when executed by the processors When the computers can read the instructions, they can make the identity verification application run to confirm the required service content, connect to the verification platform server device for identity verification and generate the document signing link code, and then the After the user equipment scans the document signature link code, it can connect to the verification platform server device and perform document signature verification, and the identity verification application program includes: a demand service confirmation unit for analyzing the demand service A link code, which is displayed on the display screen of the electronic device to obtain the confirmation information of the required service content; an identity verification unit, which is used to connect to the verification platform server device and pass the vehicle code of the identity verification vehicle Perform identity verification on the verification platform server device, and display the document signing link code generated by the verification platform server device on the display screen of the electronic device; and a document signature verification confirmation unit for connecting to the verification platform Verify that the platform servos are able to receive the The verification information content of the verification platform server equipment for document signature verification, wherein the verification information content of the document signature verification is the information contents of the process and result of the document signature verification. 如請求項1所述之身分驗證系統,其中該電子設備係為一多媒體終端機台,而該電子設備之顯示螢幕係為一觸控螢幕。 The identity verification system of claim 1, wherein the electronic device is a multimedia terminal, and the display screen of the electronic device is a touch screen. 如請求項1所述之身分驗證系統,其中該需求服務連結碼係由一需求機關伺服設備所提供,而該需求服務連結碼能夠連結至該需求機關伺服設備,並將該需求服務內容顯示於該電子設備之顯示螢幕上。 The identity verification system as claimed in claim 1, wherein the required service link code is provided by a demand agency server device, and the demand service link code can be linked to the demand agency server device, and the required service content is displayed in the on the display screen of the electronic device. 如請求項3所述之身分驗證系統,其中該電子設備能夠將該文件簽署驗證確認之結果傳送給該需求機關伺服設備。 The identity verification system as claimed in claim 3, wherein the electronic device can transmit the result of the document signature verification confirmation to the requesting authority server device. 如請求項1所述之身分驗證系統,其中該電子設備上係具有一載具讀取器,用以能夠讀取該身分認證載具之載具碼,以由該電子設備連線至該驗證平台伺服設備,並將該載具碼透過該驗證平台伺服設備進行身分驗證。 The identity verification system of claim 1, wherein the electronic device is provided with a carrier reader for being able to read the carrier code of the identity verification carrier, so as to connect the electronic device to the verification Platform server equipment, and the carrier code is authenticated through the verification platform server equipment. 如請求項1所述之身分驗證系統,其中該需求服務連結碼係為一維條碼、二維條碼或混合式編碼,其中該混合式編碼係為數字、文字或符號其中之一或兩者以上所組成的混合式編碼。 The identity verification system as claimed in claim 1, wherein the required service link code is a one-dimensional barcode, a two-dimensional barcode or a mixed code, wherein the mixed code is one or more of numbers, characters or symbols composed of hybrid codes. 如請求項1所述之身分驗證系統,其中該文件簽屬連結碼係為一維條碼或是二維條碼。The identity verification system of claim 1, wherein the document signature link code is a one-dimensional barcode or a two-dimensional barcode.
TW110109585A 2021-03-17 2021-03-17 Identity verification system TWI773198B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW110109585A TWI773198B (en) 2021-03-17 2021-03-17 Identity verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW110109585A TWI773198B (en) 2021-03-17 2021-03-17 Identity verification system

Publications (2)

Publication Number Publication Date
TWI773198B true TWI773198B (en) 2022-08-01
TW202238419A TW202238419A (en) 2022-10-01

Family

ID=83806882

Family Applications (1)

Application Number Title Priority Date Filing Date
TW110109585A TWI773198B (en) 2021-03-17 2021-03-17 Identity verification system

Country Status (1)

Country Link
TW (1) TWI773198B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110281630A1 (en) * 2009-01-30 2011-11-17 Omarco Networks Solutions Limited Multifunction authentication systems
TW201730823A (en) * 2016-02-18 2017-09-01 Gama Pay Co Ltd Method for starting mobile payment by confirming check-out webpage information by virtue of fingerprint greatly improving the shopping convenience
CN107925572A (en) * 2015-08-31 2018-04-17 维萨国际服务协会 Secure binding of the software application to communicator
TWM587330U (en) * 2019-08-20 2019-12-01 新誼整合科技股份有限公司 The check-in apparatus and system in medical facility
TWM589842U (en) * 2019-10-18 2020-01-21 黃音凱 Mobile trading desk with real-name phone
TWM612913U (en) * 2021-03-17 2021-06-01 統一超商股份有限公司 Identity Verification System

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110281630A1 (en) * 2009-01-30 2011-11-17 Omarco Networks Solutions Limited Multifunction authentication systems
CN107925572A (en) * 2015-08-31 2018-04-17 维萨国际服务协会 Secure binding of the software application to communicator
TW201730823A (en) * 2016-02-18 2017-09-01 Gama Pay Co Ltd Method for starting mobile payment by confirming check-out webpage information by virtue of fingerprint greatly improving the shopping convenience
TWM587330U (en) * 2019-08-20 2019-12-01 新誼整合科技股份有限公司 The check-in apparatus and system in medical facility
TWM589842U (en) * 2019-10-18 2020-01-21 黃音凱 Mobile trading desk with real-name phone
TWM612913U (en) * 2021-03-17 2021-06-01 統一超商股份有限公司 Identity Verification System

Also Published As

Publication number Publication date
TW202238419A (en) 2022-10-01

Similar Documents

Publication Publication Date Title
US11956243B2 (en) Unified identity verification
US10235672B2 (en) Securely receiving from a remote user sensitive information and authorization to perform a transaction using the sensitive information
CN106688004B (en) Transaction authentication method and device, mobile terminal, POS terminal and server
US10579996B2 (en) Presenting a document to a remote user to obtain authorization from the user
US20100312704A1 (en) Method and Apparatus for On Demand Generation, Use and Transfer of Virtual Financial Instruments
JP2000148742A (en) System and method for authentication management
CA2884416C (en) Obtaining a signature from a remote user
JP6898536B1 (en) Identity verification system, identity verification method, information processing terminal, and program
TWM612913U (en) Identity Verification System
TWI773198B (en) Identity verification system
RU106419U1 (en) SYSTEM OF BIOMETRIC VERIFICATION OF HOLDERS OF PRO MAP 100
KR20110029032A (en) Method for processing issue public certificate of attestation, terminal and recording medium
CA2891432C (en) Securely receiving from a remote user sensitive information and authorization to perform a transaction using the sensitive information
CN113255505A (en) Certificate photo generation method, device, equipment and storage medium
EP3039626B1 (en) Presenting a document to a remote user to obtain authorization from the user
KR20110029038A (en) System and method for managing public certificate of attestation and recording medium
RU2706172C1 (en) Terminal-server complex for data verification in connection with provision of bank financial product
TWM609299U (en) Mobile bank service application and transaction system
KR20230112460A (en) A certificate issuance brokerage system tailored to the applicant
KR20220111916A (en) Payment token system and method based on self-sovereign identity verification
JP5325150B2 (en) Common ID issuing system, service providing system, and common ID issuing method
JP3934100B2 (en) Financial transaction method and system
JP2002074069A (en) Document escrow system, record media and document escrow execution method
KR20140014769A (en) System and method for payment service
JP2011135275A (en) Certificate issuance device, certificate authority system, and mobile terminal