TWI809035B - Method, computer device and computer program for providing authentication data - Google Patents

Method, computer device and computer program for providing authentication data Download PDF

Info

Publication number
TWI809035B
TWI809035B TW108102304A TW108102304A TWI809035B TW I809035 B TWI809035 B TW I809035B TW 108102304 A TW108102304 A TW 108102304A TW 108102304 A TW108102304 A TW 108102304A TW I809035 B TWI809035 B TW I809035B
Authority
TW
Taiwan
Prior art keywords
user
authentication data
information
image
computer
Prior art date
Application number
TW108102304A
Other languages
Chinese (zh)
Other versions
TW202016786A (en
Inventor
蔡景祥
吳方荃
徐世强
Original Assignee
日商連股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商連股份有限公司 filed Critical 日商連股份有限公司
Publication of TW202016786A publication Critical patent/TW202016786A/en
Application granted granted Critical
Publication of TWI809035B publication Critical patent/TWI809035B/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0007Image acquisition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Computer Graphics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Studio Devices (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Facsimiles In General (AREA)

Abstract

藉由計算機實現的認證數據提供方法包括:從上述計算機的用戶接收與用戶提供信息有關的認證數據產生請求的步驟;回應於上述認證數據產生請求,利用至少一個鏡頭來拍攝能夠識別上述用戶的至少一個用戶相關對象,從而獲取多個圖像的步驟;以上述多個圖像為基礎來產生與上述用戶提供信息有關的認證數據的步驟;以及藉由網路傳輸上述認證數據的步驟。 The method for providing authentication data implemented by a computer includes: receiving from the user of the computer a request for generating authentication data related to information provided by the user; in response to the request for generating authentication data, using at least one lens to capture at least A user-related object, thereby obtaining a plurality of images; a step of generating authentication data related to the information provided by the user based on the plurality of images; and a step of transmitting the authentication data through the network.

Description

提供認證數據的方法、計算機裝置及計算機程式 Method, computer device and computer program for providing authentication data

以下的說明關於提供認證數據的技術。 The following description is about the technique of providing authentication data.

藉由網路,遠端用戶之間發生信息交流或交易,為了確認用戶提供的信息(以下,稱之為“用戶提供信息”)的真假而需要認證數據或者與對應信息一同提供認證信息。例如,為了證明任意用戶為特定商店的店主,同時需要在店鋪拍下的用戶圖像作為認證信息。只是,在上述場景中,用戶提供的圖像不能使被編輯或偽造。 Through the network, information exchanges or transactions occur between remote users. In order to confirm the authenticity of the information provided by users (hereinafter referred to as "user-provided information"), authentication data or authentication information is required to be provided together with corresponding information. For example, in order to prove that any user is the owner of a specific store, an image of the user taken at the store is also required as authentication information. Only, in the scenario described above, the user-provided image cannot be edited or faked.

與此相關地,在韓國授權專利第10-1703712號(授權日期2017年02月01日)中揭示了利用包含在從用戶終端接收數位圖像中的元數據驗證對應數位圖像是否為藉由上述用戶終端拍攝的圖像的技術。但是,為了利用這種技術,各種類型的用戶終端根據預定的元數據樣式管理驗證方法,因此,用戶終端的類型越多,需要管理的驗證方法的數量增加,並需要更多的資源。 In connection with this, Korean Patent No. 10-1703712 (authorization date: February 01, 2017) discloses using metadata included in receiving a digital image from a user terminal to verify whether the corresponding digital image is obtained by The technology of the image captured by the above-mentioned user terminal. However, in order to utilize this technique, various types of user terminals manage authentication methods according to predetermined metadata patterns, and therefore, the more types of user terminals, the number of authentication methods to be managed increases and more resources are required.

在本發明的實施例中,對用戶提供信息提供可信賴的認證數據,有效使用資源來驗證認證數據。 In an embodiment of the present invention, reliable authentication data is provided for user provisioning, and resources are efficiently used to verify authentication data.

在一實施方式中,藉由計算機實現的認證數據提供方法包括:從上述計算機的用戶接收與用戶提供信息有關的認證數據產生請求的步驟;回應於上述認證數據產生請求,利用至少一個鏡頭來拍攝能夠識別上述用戶的至少一個用戶相關對象,從而獲取多個圖像的步驟;以上述多個圖像為基礎來產生與 上述用戶提供信息有關的認證數據的步驟;以及藉由網路傳輸上述認證數據的步驟。 In one embodiment, a computer-implemented method for providing authentication data includes: receiving from the user of the computer a request for generating authentication data related to information provided by the user; in response to the request for generating authentication data, using at least one camera to photograph A step of obtaining at least one user-related object capable of identifying the above-mentioned user, thereby obtaining a plurality of images; A step of the user providing authentication data related to the information; and a step of transmitting the authentication data through the network.

上述認證數據提供方法還包括提供用戶信息輸入介面以使上述用戶能夠輸入上述用戶提供信息的步驟。 The authentication data providing method further includes the step of providing a user information input interface to enable the user to input the information provided by the user.

產生與上述用戶提供信息有關的認證數據的步驟包括以上述多個圖像為基礎來產生視覺編碼的信息的步驟。 The step of generating authentication data related to said user provided information includes the step of generating visually encoded information based on said plurality of images.

上述獲取多個圖像的步驟包括:從上述至少一個鏡頭中的第一鏡頭獲取與上述至少一個用戶相關對象有關的第一圖像的步驟;以及從上述至少一個鏡頭中的第二鏡頭獲取與用戶提供信息有關的上述至少一個目標對象有關的第二圖像的步驟,上述第一圖像及第二圖像藉由由上述第一鏡頭及上述第二鏡頭同時拍攝上述至少一個用戶相關對象及上述至少一個目標對象來產生。 The step of acquiring multiple images includes: acquiring a first image related to the at least one user-related object from the first lens of the at least one lens; and acquiring a first image related to the at least one user-related object from the second lens of the at least one lens The step of the user providing the second image related to the at least one target object related to the information, the above-mentioned first image and the second image are simultaneously photographed by the above-mentioned first lens and the above-mentioned second lens at the above-mentioned at least one user-related object and At least one of the above target objects to generate.

上述獲取多個圖像的步驟包括:從上述至少一個鏡頭中的第一鏡頭獲取與在特定時間點拍攝的上述至少一個用戶相關對象有關的第一圖像的步驟;以及從上述至少一個鏡頭中的第二鏡頭獲取與在與上述特定時間點不相同的時間點拍攝的上述用戶提供信息有關的至少一個目標對象有關的第二圖像的步驟。 The above-mentioned step of acquiring a plurality of images includes: a step of acquiring a first image related to the above-mentioned at least one user-related object taken at a specific time point from the first shot of the above-mentioned at least one shot; and from the above-mentioned at least one shot The step of obtaining a second image related to at least one target object related to the above-mentioned user-provided information captured at a time point different from the above-mentioned specific time point through the second lens of the above-mentioned specific time point.

上述獲取多個圖像的步驟包括:獲取藉由上述至少一個鏡頭拍攝的與上述至少一個用戶相關對象有關的第一圖像的步驟;以及利用至少一個螢幕截圖程式來獲取與上述用戶提供信息有關的至少一個目標對象有關的第二圖像的步驟。 The above-mentioned step of obtaining a plurality of images includes: a step of obtaining a first image related to the above-mentioned at least one user-related object captured by the above-mentioned at least one lens; The step of at least one target object related to the second image.

上述獲取多個圖像的步驟包括提供預覽(preview)以使上述用戶能夠確認藉由上述至少一個鏡頭拍攝的圖像的步驟。 The step of acquiring a plurality of images includes a step of providing a preview so that the user can confirm the images captured by the at least one lens.

在上述產生認證數據的步驟中,利用與上述多個圖像有關的上述計算機或上述至少一個鏡頭的位置信息來產生上述認證數據。 In the above-mentioned step of generating authentication data, the above-mentioned computer or the position information of the above-mentioned at least one lens related to the above-mentioned multiple images is used to generate the above-mentioned authentication data.

藉由網路傳輸上述認證數據的步驟包括向其他計算機傳輸上述認證數據的步驟,上述認證數據藉由上述其他計算機解碼,包含上述解碼的認證數據的驗證數據藉由上述其他計算機來顯示。 The step of transmitting the authentication data through the network includes the step of transmitting the authentication data to other computers, the authentication data is decoded by the other computers, and the authentication data including the decoded authentication data is displayed by the other computers.

藉由網路傳輸上述認證數據的步驟包括向其他計算機傳輸上述認證數據的步驟,上述其他計算機根據與上述多個圖像有關的上述計算機或上述至少一個鏡頭的位置是否位於預定的距離以內,藉由上述其他計算機對上述認證數據進行解碼。 The step of transmitting the above-mentioned authentication data through the network includes the step of transmitting the above-mentioned authentication data to other computers, and the above-mentioned other computers are based on whether the location of the above-mentioned computer or the above-mentioned at least one lens related to the above-mentioned multiple images is located within a predetermined distance. The said authentication data is decoded by said other computer.

根據是否存在由其他計算機發送的驗證數據請求來向上述其他計算機傳輸上述認證數據。 The above-mentioned authentication data is transmitted to the above-mentioned other computer according to whether there is an authentication data request sent by the other computer.

上述其他計算機向伺服器傳輸從上述其他計算機的第二用戶輸入的與上述用戶提供信息有關的確認信息。 The other computer transmits to the server confirmation information related to the information provided by the user input from the second user of the other computer.

在再一實施方式中,提供儲存非揮發性計算機可讀記錄媒體的計算機程式,以在上述計算機運行上述認證數據提供方法。 In yet another embodiment, a computer program stored in a non-volatile computer-readable recording medium is provided to run the above-mentioned authentication data providing method on the above-mentioned computer.

在另一實施方式中,計算機裝置包括用於執行計算機可讀指令的至少一個處理器,上述至少一個處理器包括:認證數據接收部,用於從第一用戶終端接收與第一用戶提供信息有關的認證數據,上述認證數據以包含與第一用戶有關的用戶相關圖像的多個圖像為基礎來產生;數據管理部,用於使上述認證數據與上述第一用戶提供信息建立關聯;請求接收部,用於從第二用戶終端接收與上述第一用戶提供信息有關的驗證數據請求;以及認證數據傳輸部,回應於上述驗證數據請求來向上述第二用戶終端傳輸上述認證數據。 In another embodiment, the computer device includes at least one processor for executing computer-readable instructions, and the at least one processor includes: an authentication data receiving unit for receiving from the first user terminal information related to the information provided by the first user. authentication data, the authentication data is generated based on a plurality of images including user-related images related to the first user; the data management unit is used to associate the authentication data with the information provided by the first user; request The receiving unit is configured to receive a verification data request related to the information provided by the first user from the second user terminal; and the verification data transmission unit is configured to transmit the verification data to the second user terminal in response to the verification data request.

上述計算機還包括用於對藉由上述第一用戶終端預先輸入的用戶提供信息進行儲存的儲存器。 The above-mentioned computer further includes a storage for storing user-provided information pre-input through the above-mentioned first user terminal.

上述認證數據傳輸部回應於上述驗證數據請求來對上述認證數據進行解碼,向上述第二用戶終端傳輸上述經過解碼的認證數據。 The authentication data transmission unit decodes the authentication data in response to the authentication data request, and transmits the decoded authentication data to the second user terminal.

上述認證數據以從上述第一用戶終端的至少一個鏡頭中的第一鏡頭拍攝與上述第一用戶有關的至少一個用戶相關對象來獲取的上述用戶相關圖像及從上述至少一個鏡頭中的第二鏡頭拍攝至少一個目標對象來獲取的對象圖像為基礎來產生,上述用戶相關圖像及對象圖像由上述第一鏡頭及上述第二鏡頭同時拍攝上述至少一個用戶相關對象及上述至少一個目標對象來產生。 The above authentication data is the user-related image acquired by shooting at least one user-related object related to the first user from the first lens of the at least one lens of the first user terminal, and the second image of the at least one lens from the above-mentioned at least one lens. It is generated based on an object image obtained by shooting at least one target object through a lens, and the above-mentioned user-related image and object image are simultaneously captured by the above-mentioned first lens and the above-mentioned second lens at the above-mentioned at least one user-related object and the above-mentioned at least one target object to generate.

上述請求接收部從上述第二用戶終端還接收與候選驗證對象有關的目錄請求,搜索與上述目錄請求有關的用戶提供信息,將上述搜索的用戶提供信息作為上述候選驗證對象來向上述第二用戶終端提供。 The request receiving unit further receives a list request related to a candidate verification object from the second user terminal, searches for user-provided information related to the list request, and sends the searched user-provided information as the candidate verification target to the second user terminal. supply.

上述目錄請求包含上述第二用戶終端的位置信息。 The above-mentioned directory request includes the location information of the above-mentioned second user terminal.

若從上述第二用戶終端接收與上述第一用戶提供信息有關的確認信息,則上述數據管理部使上述確認信息還與上述第一用戶提供信息建立關聯。 When confirmation information related to the first user provided information is received from the second user terminal, the data management unit further associates the confirmation information with the first user provided information.

110、120、130、140:電子設備 110, 120, 130, 140: electronic equipment

150、160:伺服器 150, 160: server

170:網路 170: Network

211、221、231:儲存器 211, 221, 231: storage

212、222、232:處理器 212, 222, 232: Processor

213、223、233:通信模組 213, 223, 233: communication module

214、224、234:輸入輸出介面 214, 224, 234: input and output interface

215、235:輸入輸出裝置 215, 235: input and output device

301:認證數據 301: authentication data

310:認證數據產生 310: Authentication data generation

311:用戶提供信息 311: User provides information

312:店主ID 312: Shopkeeper ID

313:店鋪名 313: shop name

314:店主圖像 314: Store owner image

315:店鋪圖像 315: store image

316:拍攝時間 316: Shooting time

317:拍攝位置 317: Shooting location

320:認證數據傳輸 320: Authentication data transmission

330:驗證數據請求接收 330: Verification data request received

340:認證數據傳輸 340: Authentication data transmission

360:確認信息傳輸 360: confirm information transmission

350:驗證數據顯示 350: Verification data display

351:驗證數據 351: Verify data

352:店主名 352: owner name

353:店鋪名 353: shop name

610:認證數據接收部 610: Authentication Data Receiving Department

620:數據管理部 620: Data Management Department

630:請求接收部 630: Request receiving department

640:認證數據傳輸部 640: Authentication Data Transmission Department

800:顯示裝置 800: display device

810:拍攝引導 810: Shooting guide

820、830、840:用戶介面 820, 830, 840: user interface

900:顯示裝置 900: display device

910:用戶介面 910: user interface

920:第一鏡頭引導 920: First camera guide

915:用戶介面 915: user interface

925:第二鏡頭引導 925:Second camera guide

930:圖像 930: Image

935:圖像 935: Image

1010:店主圖像 1010: Store owner image

1020:店鋪圖像 1020: store image

1030:位置信息 1030: location information

1040:QR碼 1040: QR code

1100:顯示裝置 1100: display device

1110:條件信息 1110: condition information

1120:候選目錄 1120: Candidate directory

1121:整體選擇 1121: overall selection

1122:認證對象 1122: Authentication object

1123:認證請求人員 1123: Authentication Requester

1124:選擇 1124: select

1130:用戶介面 1130: user interface

1200:輸出裝置 1200: output device

1210:驗證數據 1210: Verify data

1211:店主名 1211: shop owner name

1212:店鋪名 1212: shop name

1213:第一圖像 1213: first image

1214:第二圖像 1214: Second image

1215:拍攝時間 1215: Shooting time

1216:拍攝位置 1216: Shooting location

1220、1221、1222、1223、1224:用戶介面 1220, 1221, 1222, 1223, 1224: user interface

1301:認證數據 1301: authentication data

410、420、430、440、450、510、520、530、540、550、560、570、710、720、730、740、750、1310、1320、1330、1340、1350、1360、1410、1420、1430、1440、1450:步驟 410, 420, 430, 440, 450, 510, 520, 530, 540, 550, 560, 570, 710, 720, 730, 740, 750, 1310, 1320, 1330, 1340, 1350, 1360, 1410, 1420, 1430, 1440, 1450: steps

圖1示出包括本發明一實施例的多個電子設備及多個伺服器的網路系統。 FIG. 1 shows a network system including a plurality of electronic devices and a plurality of servers according to an embodiment of the present invention.

圖2具體示出本發明一實施例的網路系統中的電子設備及伺服器所包含的多個組件。 FIG. 2 specifically shows a plurality of components included in the electronic equipment and the server in the network system according to an embodiment of the present invention.

圖3例示性說明本發明一實施例的從產生認證數據的過程至使用認證數據的過程。 FIG. 3 schematically illustrates the process from generating authentication data to using the authentication data according to an embodiment of the present invention.

圖4為示出本發明一實施例的認證數據提供方法的流程圖。 FIG. 4 is a flow chart illustrating a method for providing authentication data according to an embodiment of the present invention.

圖5為示出本發明一實施例的電子設備執行驗證數據顯示方法的過程的流程圖。 FIG. 5 is a flow chart showing the process of an electronic device executing a method for displaying verification data according to an embodiment of the present invention.

圖6為示出本發明一實施例的計算機裝置或伺服器中的處理器的方塊圖。 FIG. 6 is a block diagram illustrating a processor in a computer device or a server according to an embodiment of the present invention.

圖7為示出本發明一實施例的伺服器可執行的方法的流程圖。 FIG. 7 is a flowchart illustrating a method executable by a server according to an embodiment of the present invention.

圖8至圖10為用於具體說明本發明一實施例的認證數據提供過程的例示圖。 8 to 10 are diagrams illustrating an authentication data providing process according to an embodiment of the present invention.

圖11及圖12為用於具體說明本發明一實施例的驗證數據顯示過程的例示圖。 FIG. 11 and FIG. 12 are illustration diagrams for specifically explaining the process of displaying verification data according to an embodiment of the present invention.

圖13及圖14分別例示性說明本發明另一實施例的從產生認證數據的過程至使用認證數據的過程。 FIG. 13 and FIG. 14 respectively illustrate the process from generating authentication data to using authentication data according to another embodiment of the present invention.

以下,參照附圖,詳細說明本發明的實施例。 Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings.

本發明實施例關於提供認證數據的技術,更詳細地,關於提供與用戶提供信息有關的認證數據的技術。 The embodiments of the present invention relate to the technology of providing authentication data, and more specifically, the technology of providing authentication data related to the information provided by the user.

包括在本說明書中具體揭示的內容的實施例藉由程式代碼拍攝,利用用戶無法編輯的圖像來產生認證數據,由此,在有效性、市場確保、服務擴大、便利性、費用節減等方面實現相當大的優點。 Embodiments including the contents specifically disclosed in this specification are captured by program codes, and use images that cannot be edited by users to generate authentication data, thereby improving effectiveness, market assurance, service expansion, convenience, cost reduction, etc. Considerable advantages are realized.

圖1示出包括本發明一實施例的多個電子設備及多個伺服器的網路系統。 FIG. 1 shows a network system including a plurality of electronic devices and a plurality of servers according to an embodiment of the present invention.

圖1所示的例示性網路系統包括多個電子設備110、120、130、140、多個伺服器150、160及網路170。這種圖1為用於說明發明的一例,電子設備的數量或伺服器的數量並不局限於圖1所示。 The exemplary network system shown in FIG. 1 includes a plurality of electronic devices 110 , 120 , 130 , 140 , a plurality of servers 150 , 160 and a network 170 . Such FIG. 1 is an example for explaining the invention, and the number of electronic devices or the number of servers is not limited to that shown in FIG. 1 .

多個電子設備110、120、130、140可以為藉由計算機系統實現的固定型終端或移動型終端。例如,多個電子設備110、120、130、140為智慧手機(smart phone)、手機、導航儀、計算機、筆記本電腦、數位廣播用終端、個人數位助理(PDA,Personal Digital Assistants)、可攜式媒體播放器(PMP,Portable Multimedia Player)、平板電腦、遊戲機(game console)、可穿戴設備(wearable device)、物聯網(IoT,internet of things)設備、虛擬實境(VR,virtual reality)、擴增實境(AR,augmented reality)等。作為一例,圖1中,電子設備110的例為智慧手機,但是,在本發明的實施例中,電子設備110實質上可以為利用無線或有線通信方式來藉由網路170與其他電子設備120、130、140和/或伺服器150、160進行通信的多種實體計算機系統中的一個。 The plurality of electronic devices 110, 120, 130, 140 may be fixed terminals or mobile terminals implemented by a computer system. For example, the plurality of electronic devices 110, 120, 130, 140 are smart phones (smart phones), mobile phones, navigators, computers, notebook computers, terminals for digital broadcasting, personal digital assistants (PDA, Personal Digital Assistants), portable Media player (PMP, Portable Multimedia Player), tablet computer, game console (game console), wearable device (wearable device), Internet of Things (IoT, internet of things) device, virtual reality (VR, virtual reality), Augmented reality (AR, augmented reality), etc. As an example, in FIG. 1 , the example of the electronic device 110 is a smart phone. However, in the embodiment of the present invention, the electronic device 110 can essentially communicate with other electronic devices 120 through the network 170 by means of wireless or wired communication. , 130, 140 and/or servers 150, 160 in communication with one of a variety of physical computer systems.

通信方式並不局限於此,可包括使用網路170可包括的通信網(作為一例,行動通信網、有線網路、無線網路、廣播網、衛星網等)的通信方式,也可包括設備之間的近距離無線通信。例如,網路170可包括個人區域網路(PAN,personal area network)、區域網路(LAN,local area network)、校園區域網路(CAN,campus area network)、都會網路(MAN,metropolitan area network)、廣域網路(WAN,wide area network)、寬頻網路(BBN,broadband network)、網際網路等的網路中的一個以上的任意網路。並且,網路170可包括 在匯流排網路、星形網路、環形網路、網狀網路、星型匯流排網路、階層(hierarchical)網路等的網路拓撲中的任意一個以上,但並不局限於此。 The communication method is not limited thereto, and may include a communication method using a communication network (as an example, a mobile communication network, a wired network, a wireless network, a broadcast network, a satellite network, etc.) that the network 170 may include, and may also include a device short-range wireless communication between them. For example, the network 170 may include a personal area network (PAN, personal area network), an area network (LAN, local area network), a campus area network (CAN, campus area network), a metropolitan area network (MAN, metropolitan area network). network), wide area network (WAN, wide area network), broadband network (BBN, broadband network), Internet, etc., any one or more of any network. Also, network 170 may include In any one or more of network topologies such as bus network, star network, ring network, mesh network, star bus network, hierarchical (hierarchical) network, etc., but not limited to this .

伺服器150、160各自實現為藉由多個電子設備110、120、130、140和網路170進行通信來提供指令、代碼、文件、內容、服務等的計算機裝置或多個計算機裝置。例如,伺服器150可以向藉由網路170連接的多個電子設備110、120、130、140提供第一服務,伺服器160可以向藉由網路170連接的多個電子設備110、120、130、140提供第二服務。作為更具體地例子,伺服器150藉由設置於多個電子設備110、120、130、140來驅動的計算機程式的應用來將對應應用所需要的服務(作為一例,社交服務等)作為第一服務向多個電子設備110、120、130、140提供。作為另一例,伺服器160將用於設置及驅動上述應用的文件向多個電子設備110、120、130、140分配的服務作為第二服務提供。 Each of the servers 150, 160 is realized as a computer device or a plurality of computer devices that provide instructions, codes, files, content, services, etc. through communication between the plurality of electronic devices 110, 120, 130, 140 and the network 170. For example, the server 150 can provide the first service to the multiple electronic devices 110, 120, 130, 140 connected via the network 170, and the server 160 can provide the first service to the multiple electronic devices 110, 120, 140 connected via the network 170. 130, 140 provide a second service. As a more specific example, the server 150 sets the service required by the corresponding application (as an example, social service, etc.) The service is provided to a plurality of electronic devices 110 , 120 , 130 , 140 . As another example, the server 160 provides a service for distributing files for setting and driving the above-mentioned application to the plurality of electronic devices 110 , 120 , 130 , 140 as a second service.

圖2具體示出本發明一實施例的網路系統中的電子設備及伺服器所包含的多個組件。 FIG. 2 specifically shows a plurality of components included in the electronic equipment and the server in the network system according to an embodiment of the present invention.

與圖2相關地,作為與電子設備有關的例,說明電子設備110、電子設備120及在伺服器150中包含的多個組件。並且,其他電子設備130、140或伺服器160也具有與上述電子設備110、120或伺服器150相同或類似的組件。 In relation to FIG. 2 , the electronic device 110 , the electronic device 120 , and a plurality of components included in the server 150 will be described as examples related to electronic devices. Moreover, other electronic devices 130 , 140 or the server 160 also have the same or similar components as the above-mentioned electronic devices 110 , 120 or the server 150 .

電子設備110、伺服器150及電子設備120可包括儲存器211、221、231、處理器212、222、232、通信模組213、223、233及輸入輸出介面214、224、234。儲存器211、221、231作為非揮發性計算機可讀記錄媒體,可包括如隨機存取記憶體(RAM,random access memory)、唯讀記憶體(ROM,read only memory)、磁碟機、固態硬碟(SSD,solid state drive)、快閃記憶體(flash memory)等的永久大容量儲存設備(permanent mass storage device)。其中,如唯讀記憶體、 固態硬碟、快閃記憶體、硬碟的永久大容量儲存設備為與儲存器211、221、231區分的額外的永久儲存裝置,可包含在電子設備110、120或伺服器150。並且,儲存器211、221、231可儲存操作系統和至少一個程式代碼(作為一例,設置於電子設備110、120來驅動的瀏覽器或為了提供特定伺服器而設置於電子設備110、120的應用等的代碼)。這種軟體結構要素可在與儲存器211、221、231不同的計算機可讀記錄媒體中裝載。這種額外的計算機可讀記錄媒體可包括磁碟片、磁盤、磁帶、DVD/CD-ROM驅動器、記憶卡等的計算機可讀記錄媒體。在另一實施例中,軟體結構要素藉由並非為計算機可讀記錄媒體的通信模組213、223、233裝載於儲存器211、221、231。例如,至少一個程式由開發人員或基於藉由分配應用的設置文件的文件分配系統(作為一例,上述伺服器160)藉由網路170提供的文件設置的計算機程式(作為一例,上述應用)來裝載於儲存器211、221、231。 The electronic device 110 , the server 150 and the electronic device 120 may include storages 211 , 221 , 231 , processors 212 , 222 , 232 , communication modules 213 , 223 , 233 and input/output interfaces 214 , 224 , 234 . The storages 211, 221, and 231, as non-volatile computer-readable recording media, may include, for example, random access memory (RAM, random access memory), read-only memory (ROM, read only memory), disk drive, solid-state Hard disk (SSD, solid state drive), flash memory (flash memory) and other permanent mass storage devices (permanent mass storage device). Among them, such as read-only memory, Permanent large-capacity storage devices such as solid state disks, flash memories, and hard disks are additional permanent storage devices that are different from the storage devices 211 , 221 , and 231 , and can be included in the electronic devices 110 , 120 or the server 150 . Moreover, the storage 211, 221, 231 can store an operating system and at least one program code (as an example, a browser set on the electronic device 110, 120 to drive or an application set on the electronic device 110, 120 in order to provide a specific server etc. code). Such software components may be stored in a computer-readable recording medium different from the storage 211 , 221 , 231 . Such additional computer-readable recording media may include computer-readable recording media such as floppy disks, magnetic disks, magnetic tapes, DVD/CD-ROM drives, memory cards, and the like. In another embodiment, the software components are loaded in the storage 211 , 221 , 231 through the communication module 213 , 223 , 233 which is not a computer-readable recording medium. For example, at least one program is set by a developer or a computer program (as an example, the above-mentioned application) based on a file provided by a file distribution system (for example, the above-mentioned server 160 ) via the network 170 by distributing the configuration file of the application. Loaded in the storage 211, 221, 231.

處理器212、222、232執行基本的算數、邏輯及輸入輸出計算,由此,可處理計算機程式的指令。指令藉由儲存器211、221、231或通信模組213、223、233來向處理器212、222、232提供。例如,處理器212、222、232根據儲存於如儲存器211、221、231的記錄裝置的程式代碼來執行指令。 The processors 212, 222, 232 perform basic arithmetic, logic, and input-output calculations, thereby processing instructions of computer programs. Instructions are provided to the processors 212 , 222 , 232 through the storage 211 , 221 , 231 or the communication module 213 , 223 , 233 . For example, the processors 212 , 222 , 232 execute instructions according to program codes stored in recording devices such as the memories 211 , 221 , 231 .

通信模組213、223、233可藉由網路170來使電子設備110、電子設備120及伺服器150相互進行通信,電子設備110、電子設備120和/或伺服器150與其他設備(作為一例,電子設備130)或其他伺服器(作為一例,伺服器160)進行通信。作為一例,電子設備110、120的處理器212、232根據儲存於如儲存器211、231的記錄裝置的程式代碼產生的請求根據通信模組213、233的控制來藉由網路170向伺服器150傳遞。相反地,根據伺服器150的處理器222的控制提供的控 制信號或指令、內容、文件等經過通信模組223和網路170來藉由電子設備110、120的通信模組213、233來向電子設備110接收。例如,藉由通信模組213、233接收的伺服器150的控制信號或指令、內容、文件等向處理器212、232或儲存器211、231傳遞,內容或文件等可儲存於還能夠包括電子設備110、120的儲存媒體(上述永久儲存裝置)。 The communication modules 213, 223, and 233 can make the electronic device 110, the electronic device 120, and the server 150 communicate with each other through the network 170, and the electronic device 110, the electronic device 120, and/or the server 150 communicate with other devices (as an example) , electronic device 130) or other servers (as an example, server 160) for communication. As an example, the processors 212 and 232 of the electronic devices 110 and 120 send requests to the server via the network 170 according to the program codes stored in the recording devices such as the storage devices 211 and 231 according to the control of the communication modules 213 and 233. 150 passes. On the contrary, according to the control provided by the control of the processor 222 of the server 150 Control signals or instructions, content, files, etc. are received from the electronic device 110 by the communication modules 213 and 233 of the electronic device 110 and 120 through the communication module 223 and the network 170 . For example, the control signals or instructions, content, files, etc. of the server 150 received by the communication modules 213, 233 are transmitted to the processors 212, 232 or storages 211, 231, and the content or files can be stored in electronic The storage medium of the device 110, 120 (the above-mentioned permanent storage device).

輸入輸出介面214、234可以為用於輸入輸出裝置215、235的介面的單元。例如,輸入裝置可包括鍵盤、滑鼠、麥克風、相機等裝置,輸出裝置可包括顯示器、揚聲器、觸覺反饋設備(haptic feedback device)等裝置。作為另一例,輸入輸出裝置介面214、234可以為如觸控螢幕的用於輸入和輸出的功能合併為一個的裝置的介面。輸入輸出裝置215、235可以與電子設備110形成一個裝置。並且,伺服器150的輸入輸出介面224可以為與伺服器150相連接或者提供用於伺服器150可包括的輸入或輸出的裝置(圖未繪示)的介面的裝置。更具體地,在處理電子設備110、120的處理器212、232裝載於儲存器211、231的計算機程式的指令的過程中,利用伺服器150或電子設備130所提供的數據來構成的服務畫面或內容藉由輸入輸出介面214、234顯示在顯示裝置。 The input-output interface 214 , 234 may be a unit for interfacing the input-output device 215 , 235 . For example, the input device may include a keyboard, mouse, microphone, camera, etc., and the output device may include a display, a speaker, a haptic feedback device, and the like. As another example, the input and output device interfaces 214 and 234 may be interfaces of a device whose functions for input and output are combined into one, such as a touch screen. The input and output devices 215 , 235 may form one device with the electronic device 110 . Moreover, the input/output interface 224 of the server 150 may be a device connected to the server 150 or providing an interface for an input or output device (not shown) that may be included in the server 150 . More specifically, in the process of processing the instructions of the computer program loaded in the storage 211, 231 by the processor 212, 232 of the electronic device 110, 120, the service screen formed by using the data provided by the server 150 or the electronic device 130 Or the content is displayed on the display device through the input and output interfaces 214 and 234 .

並且,在另一實施例中,電子設備110、120及伺服器150可包括的結構要素多於圖2的結構要素。但是,無需明確示出大部分的現有技術結構要素。例如,電子設備110、120包括上述輸入輸出裝置215、235中的至少一部分或者還可包括如收發器(transceiver)、全球定位系統(GPS,Global Positioning System)模組、鏡頭、各種傳感器、數據庫等的其他結構要素。更具體地,在電子設備110、120為智慧手機的情況下,一般智慧手機所包括的加速度傳感器或陀 螺儀傳感器、鏡頭模組、各種實體按鈕、利用觸控面板的按鈕、輸入端口、用於振動的電動機等多種結構要素還包括在電子設備110、120。 Moreover, in another embodiment, the electronic devices 110 , 120 and the server 150 may include more structural elements than those shown in FIG. 2 . However, most of the prior art structural elements need not be explicitly shown. For example, the electronic equipment 110, 120 includes at least a part of the above-mentioned input and output devices 215, 235 or may further include, for example, a transceiver, a Global Positioning System (GPS, Global Positioning System) module, a lens, various sensors, a database, etc. other structural elements. More specifically, when the electronic devices 110 and 120 are smart phones, the acceleration sensors or gyro Various structural elements such as gyro sensors, lens modules, various physical buttons, buttons using touch panels, input ports, and vibration motors are also included in the electronic devices 110 and 120 .

以下,將對提供認證數據的方法及系統的具體實施例進行說明。 Hereinafter, specific embodiments of the method and system for providing authentication data will be described.

藉由網路進行信息交流或交易的過程中,其他用戶以能夠驗證用戶提供信息的方式一同提供與用戶提供信息有關的認證數據和用戶提供信息。例如,當在線會員加入時,對用戶輸入的用戶名字或生日等用戶提供信息,與用戶的身份證一同提供作為認證數據的用戶的圖像。作為另一例,在運營店鋪的用戶為了利用在線支付服務而將店鋪位置或店主等店鋪信息作為用戶提供信息輸入的情況下,將店主圖像及店鋪圖像作為認證數據提供。作為另一例,為了證明用戶在特定日期去過博物館,將博物館的圖像和在博物館拍攝的用戶圖像作為認證數據提供。並且,為了證明用戶進行在線演講,將截圖在用戶裝置顯示的在線演講畫面的圖像和利用上述用戶裝置拍攝的用戶圖像作為認證數據提供。 In the process of information exchange or transaction through the network, other users provide authentication data and user-provided information related to the user-provided information in a way that can verify the user-provided information. For example, when joining an online member, information such as the user's name and birthday entered by the user is provided to the user, and the image of the user is provided as authentication data together with the user's ID card. As another example, when a user operating a store inputs store information such as a store location and a store owner as user-provided information in order to use an online payment service, the store owner image and store image are provided as authentication data. As another example, in order to prove that a user has been to a museum on a specific date, an image of the museum and an image of the user taken at the museum are provided as authentication data. In addition, in order to prove that the user is giving a live lecture, an image of a screen shot of the live lecture screen displayed on the user device and an image of the user captured by the user device are provided as authentication data.

本發明並不局限於上述例,只要會與用戶提供信息一同提供與上述提供信息有關的認證數據的情況均可適用。 The present invention is not limited to the above examples, and can be applied as long as the authentication data related to the provided information is provided together with the user provided information.

圖3例示性說明本發明一實施例的從產生認證數據的過程至使用認證數據的過程。 FIG. 3 schematically illustrates the process from generating authentication data to using the authentication data according to an embodiment of the present invention.

參照圖3,伺服器150接收第一用戶電子設備110產生的認證數據301,並向第二用戶電子設備120傳輸上述數據。對於認證數據301的產生及使用的一例如下。 Referring to FIG. 3 , the server 150 receives the authentication data 301 generated by the first user electronic device 110 and transmits the above data to the second user electronic device 120 . An example of the generation and use of the authentication data 301 is as follows.

310.認證數據產生 310. Authentication data generation

作為“LINE STORE”店鋪的店主的第一用戶為了在線支付服務而藉由設置於第一用戶的電子設備110的應用輸入包含店主ID312及店鋪名 313的用戶提供信息311。在線支付服務的服務提供人員(平臺運營人員)經常需要認證用戶提供信息311。此時,第一用戶可藉由應用請求認證數據的產生。 The first user who is the store owner of the "LINE STORE" store enters the store owner ID 312 and the store name through the application installed on the first user's electronic device 110 for the online payment service. 313 the user provides information 311 . Service providers (platform operators) of online payment services often need to authenticate users to provide information 311 . At this time, the first user can request the generation of authentication data through the application.

此時,本發明一實施例的第一用戶的電子設備110利用附著於電子設備110或與電子設備110有線、無線連接的至少一個鏡頭(即,與電子設備110電連接的至少一個鏡頭)來拍攝可識別第一用戶的至少一個用戶相關對象,由此可產生多個圖像。其中,例如,“可識別第一用戶的至少一個用戶相關對象”可包含第一用戶的身體一部分、第一用戶的臉部、第一用戶的字跡等,本發明實施例可自由選擇可識別第一用戶的至少一個用戶相關對象。 At this time, the electronic device 110 of the first user according to an embodiment of the present invention utilizes at least one lens attached to the electronic device 110 or wired or wirelessly connected to the electronic device 110 (that is, at least one lens electrically connected to the electronic device 110 ) to A plurality of images may be generated by photographing at least one user-related object identifiable to the first user. Among them, for example, "at least one user-related object that can identify the first user" may include the body part of the first user, the face of the first user, the handwriting of the first user, etc. At least one user-related object for a user.

其中,所產生的多個圖像中的一個與藉由鏡頭拍攝的用戶相關對象相關,剩餘與用戶提供信息有關的目標對象相關。此時,電子設備110利用與電子設備110電連接的至少一個鏡頭來拍攝與用戶提供信息有關的至少一個目標對象,由此還可產生至少一個圖像。 Wherein, one of the plurality of generated images is related to the user-related object captured by the lens, and the rest are related to the target object related to the information provided by the user. At this time, the electronic device 110 uses at least one lens electrically connected to the electronic device 110 to photograph at least one target object related to the information provided by the user, thereby generating at least one image.

從第一用戶接收與用戶提供信息有關的認證數據產生請求的電子設備110可將從電子設備110的前鏡頭拍攝的店主圖像314、從後鏡頭拍攝的店鋪圖像315及將店主圖像314或店鋪圖像315有關的拍攝時間316和拍攝位置加密來視覺性編碼的信息作為與用戶提供信息有關的認證數據301來產生。其中,視覺編碼的信息可包含條碼、QR碼、二維矩陣碼、顏色碼、三維碼或圖像碼。 The electronic device 110 that receives the authentication data generation request related to the user-provided information from the first user can use the store owner image 314 captured from the front camera of the electronic device 110, the store image 315 captured from the rear camera, and the store owner image 314 Alternatively, the photographing time 316 and the photographing location of the store image 315 are encrypted and visually encoded information is generated as the authentication data 301 concerning the information provided by the user. Wherein, the visually coded information may include a barcode, a QR code, a two-dimensional matrix code, a color code, a three-dimensional code or an image code.

320.認證數據傳輸 320. Authentication data transmission

根據第一用戶的認證數據傳輸請求或產生認證數據301的同時,電子設備110自動向伺服器150傳輸認證數據301。 According to the authentication data transmission request of the first user or while generating the authentication data 301 , the electronic device 110 automatically transmits the authentication data 301 to the server 150 .

330.驗證數據請求接收 330. Verify data request received

伺服器150可從第二用戶的電子設備120接收與用戶提供信息311有關的驗證數據請求。第二用戶可以為藉由在線支付服務的服務提供人員指定的用戶或者從在線支付服務獲取任何獎勵而自願的用戶。 The server 150 may receive a verification data request related to the user-provided information 311 from the electronic device 120 of the second user. The second user may be a user designated by a service provider of the online payment service or a user who voluntarily obtains any reward from the online payment service.

340.認證數據傳輸 340. Authentication data transmission

伺服器150回應於驗證數據請求來向電子設備120傳輸與用戶提供信息311有關的認證數據301。伺服器150從用戶提供信息311搜索用於驗證的追加信息來與認證數據301一同向電子設備120提供。作為一例,從用戶提供信息311中的店主ID312搜索店主名來向電子設備120傳輸搜索的店主名。 The server 150 transmits the authentication data 301 related to the user provided information 311 to the electronic device 120 in response to the authentication data request. The server 150 searches for additional information for verification from the user provided information 311 and provides it to the electronic device 120 together with the authentication data 301 . As an example, the store owner name is searched from the store owner ID 312 in the user provided information 311 and the searched store owner name is transmitted to the electronic device 120 .

350.驗證數據顯示 350. Verify data display

電子設備120對接收的認證數據301進行解碼來顯示驗證數據351。驗證數據351可包含從認證數據301解碼的數據(例如,店鋪名353)和從店主名352等伺服器接收的追加信息。 The electronic device 120 decodes the received authentication data 301 to display the verification data 351 . The verification data 351 may include data decoded from the authentication data 301 (eg, shop name 353 ) and additional information received from a server such as the shop owner name 352 .

360.確認信息傳輸 360. Confirmation of information transmission

電子設備120接收與從第二用戶輸入的用戶提供信息有關的確認信息並向伺服器150傳輸上述信息。 The electronic device 120 receives confirmation information related to the user-provided information input from the second user and transmits the information to the server 150 .

伺服器150包括提供社交網路服務的伺服器或者與提供社交網路服務的伺服器建立連動。由此,利用社交網路服務的用戶藉由伺服器150與信息一同收發與上述信息有關的認證數據。 The server 150 includes a server providing social network services or establishes linkage with a server providing social network services. Thus, the user using the social network service sends and receives authentication data related to the above-mentioned information through the server 150 together with the information.

圖4為示出本發明一實施例的認證數據提供方法的流程圖。 FIG. 4 is a flow chart illustrating a method for providing authentication data according to an embodiment of the present invention.

本實施例的電子設備110、120、130、140利用設置於各個電子設備的應用來提供認證數據。 The electronic devices 110 , 120 , 130 , and 140 of this embodiment provide authentication data using applications installed in the respective electronic devices.

本實施例的電子設備110的處理器212及處理器212的結構要素以執行圖4的認證數據提供方法所包括的步驟(S410至S450)的方式控制電子設備110。例如,處理器212及處理器212的結構要素可執行基於操作系統的代碼和至少一個程式的代碼的指令。 The processor 212 and the components of the processor 212 of the electronic device 110 of this embodiment control the electronic device 110 to execute the steps ( S410 to S450 ) included in the authentication data providing method of FIG. 4 . For example, the processor 212 and the structural elements of the processor 212 can execute instructions based on codes of an operating system and codes of at least one program.

在步驟S410中,處理器212可從裝載與電子設備110的控制有關的指令的儲存器211讀取需要的指令。在此情況下,上述讀取的指令以使處理器212執行以後說明的步驟(S420至S450)的方式包含用於控制的指令。 In step S410 , the processor 212 may read necessary instructions from the storage 211 loaded with instructions related to the control of the electronic device 110 . In this case, the command read above includes a command for control so that the processor 212 executes steps ( S420 to S450 ) described later.

在步驟S420中,處理器212可從作為電子設備110的用戶的第一用戶接收與用戶提供信息有關的認證數據產生請求。 In step S420 , the processor 212 may receive an authentication data generation request related to user-provided information from a first user who is a user of the electronic device 110 .

電子設備110以使用戶能夠輸入上述用戶提供信息的方式提供用戶信息輸入介面,可從用戶將與認證對象信息有關的輸入作為提供信息接收。並且,電子設備110可將從用戶輸入的與認證對象信息有關的輸入作為用戶提供信息儲存於儲存器211。電子設備110可接收用戶提供信息和與上述用戶提供信息有關的認證數據產生請求。或者,電子設備110一同接收在認證數據產生請求之前接收來儲存的用戶提供信息中的一個有關的選擇和認證數據產生請求。由此,電子設備110可以使認證數據產生請求與對應用戶提供信息建立關係。 The electronic device 110 provides a user information input interface so that the user can input the above-mentioned user-provided information, and can receive an input related to authentication target information from the user as the provided information. Also, the electronic device 110 may store the input related to the authentication object information input from the user in the storage 211 as user provided information. The electronic device 110 may receive user-provided information and an authentication data generation request related to the user-provided information. Alternatively, the electronic device 110 receives a selection related to one of the user-provided information received and stored before the authentication data generation request together with the authentication data generation request. Thus, the electronic device 110 can establish a relationship between the authentication data generation request and the information provided by the corresponding user.

在步驟S430中,處理器212回應於認證數據產生請求來利用至少一個鏡頭來拍攝識別用戶的至少一個用戶相關對象,由此可獲取多個圖像。 In step S430, the processor 212 utilizes at least one lens to capture at least one user-related object identifying the user in response to the authentication data generation request, thereby acquiring a plurality of images.

其中,所產生的多個圖像中的一個與藉由鏡頭拍攝的用戶相關對象相關,剩餘與用戶提供信息有關的目標對象有關。 Wherein, one of the plurality of generated images is related to the user-related object captured by the lens, and the rest are related to the target object related to the information provided by the user.

處理器212使在於電子設備110電連接的至少一個鏡頭中,使第一鏡頭拍攝與第一方向有關的第一圖像,與第一鏡頭不相同的第二鏡頭拍攝與第 二方向有關的第二圖像。即,處理器212從至少一個鏡頭中的第一鏡頭獲取與至少一個用戶相關對象的第一圖像,從至少一個鏡頭中的第二鏡頭獲取與用戶提供信息有關的至少一個目標對象的第二圖像。 The processor 212 enables at least one lens electrically connected to the electronic device 110 to enable the first lens to capture a first image related to the first direction, and the second lens different from the first lens to capture a first image related to the first direction. Two directions are related to the second image. That is, the processor 212 obtains a first image of an object related to at least one user from a first shot of the at least one shot, and obtains a second image of at least one target object related to information provided by the user from a second shot of the at least one shot. image.

此時,處理器212使第一鏡頭及第二鏡頭分別同時拍攝至少一個用戶相關對象及至少一個目標對象,從而可產生第一圖像和第二圖像。作為一例,處理器212使附著於電子設備110的前鏡頭及後鏡頭分別同時拍攝店主和店鋪來獲取店主圖像和店鋪圖像。 At this time, the processor 212 enables the first lens and the second lens to capture at least one user-related object and at least one target object simultaneously, so as to generate the first image and the second image. As an example, the processor 212 enables the front camera and the rear camera attached to the electronic device 110 to capture the shop owner and the shop at the same time, respectively, to acquire the shop owner's image and the shop's image.

處理器212從至少一個鏡頭中的第一鏡頭獲取在特定時間點拍攝的至少一個用戶相關對象的第一圖像,從至少一個鏡頭中的第二鏡頭獲取在與特定時間點不相同的時間點拍攝的用戶提供信息有關的至少一個目標對象的第二圖像。即,處理器212使在與電子設備110電連接的至少一個鏡頭中的一個來拍攝用戶相關對象,從拍攝第一圖像的時間點經過預定的時間之後,使在一個以上的鏡頭中的一個拍攝目標對象。預定的時間為可藉由設置於電子設備110的應用預定的值,也可以為藉由用戶確定的值。作為一例,預定的時間為第一鏡頭或第二鏡頭連續拍攝2個對象所需要的最少限度的時間。 The processor 212 acquires a first image of at least one user-related object taken at a specific time point from a first shot of the at least one shot, and acquires a first image of at least one user-related object taken at a time point different from the specific time point from a second shot of the at least one shot. A second image is captured of the user-provided information about the at least one target object. That is, the processor 212 enables one of the at least one lens electrically connected to the electronic device 110 to capture the user-related object, and after a predetermined time elapses from the time point when the first image is captured, one of the more than one lenses Shoot the target subject. The predetermined time is a value that can be predetermined by an application configured on the electronic device 110 , and can also be a value determined by a user. As an example, the predetermined time is the minimum time required for continuous shooting of two subjects in the first shot or the second shot.

處理器212使在於電子設備110電連接的一個以上的鏡頭中的第一鏡頭均拍攝與用戶相關對象和目標對象。作為一例,處理器212使包含在電子設備110的鏡頭拍攝店鋪,在經過預定的時間之後拍攝店主。處理器212為了拍攝店主(即,為了獲取店主圖像)而在預定的時間內,可將鏡頭的鏡頭旋轉任意角度。其中,旋轉鏡頭的角度可以為藉由設置於電子設備110的應用預定的值。旋轉鏡頭的角度也可以為處理器212使與電子設備110電連接的鏡頭沿著任意方向(順時針或逆時針方向)旋轉並識別人等特定類型的對象的角度。 The processor 212 enables the first lens among the more than one lens electrically connected to the electronic device 110 to capture both the user-related object and the target object. As an example, the processor 212 causes the camera included in the electronic device 110 to take a photo of a shop, and takes a photo of the owner after a predetermined time has elapsed. The processor 212 may rotate the lens of the lens by an arbitrary angle within a predetermined time in order to photograph the owner of the store (ie, to obtain an image of the owner of the store). Wherein, the angle of the rotating lens may be a predetermined value set in the application of the electronic device 110 . The angle of rotating the lens may also be the angle at which the processor 212 rotates the lens electrically connected to the electronic device 110 in any direction (clockwise or counterclockwise) and recognizes a specific type of object such as a person.

處理器212使第一鏡頭拍攝第一圖像,使第二鏡頭拍攝第二圖像。作為一例,處理器212使電子設備110的後鏡頭拍攝店鋪,在經過預定的時間之後,使電子設備110的前鏡頭拍攝店主。作為另一例,處理器212使電子設備110的後鏡頭和前鏡頭同時拍攝店鋪及店主。 The processor 212 enables the first lens to capture the first image, and enables the second lens to capture the second image. As an example, the processor 212 makes the rear camera of the electronic device 110 take a photo of the store, and after a predetermined time, makes the front camera of the electronic device 110 take a photo of the owner. As another example, the processor 212 enables the rear camera and the front camera of the electronic device 110 to photograph the store and the owner at the same time.

處理器212可獲取從與電子設備110電連接的至少一個鏡頭拍攝的至少一個用戶相關對象的第一圖像,利用至少一個螢幕截圖程式來獲取與用戶提供信息有關的至少一個目標對象的第二圖像。作為一例,處理器212使電子設備110的前鏡頭拍攝用戶來獲取用戶圖像,截圖在電子設備110中播放的在線演講畫面來獲取播放畫面圖像。 The processor 212 may obtain a first image of at least one user-related object captured from at least one lens electrically connected to the electronic device 110, and utilize at least one screen capture program to obtain a second image of at least one target object related to information provided by the user. image. As an example, the processor 212 enables the front camera of the electronic device 110 to capture a user image to obtain a user image, and screenshots an online lecture screen played on the electronic device 110 to obtain a playback screen image.

追加地,處理器212以使用戶可確認藉由至少一個鏡頭拍攝的圖像的方式提供預覽。 Additionally, the processor 212 provides a preview in such a manner that a user can confirm an image captured by at least one lens.

參照圖8,處理器212使電子設備110的顯示裝置800顯示拍攝引導810、“QR碼產生”用戶介面820、“第一鏡頭預覽”用戶介面830、“第二鏡頭預覽”用戶介面840。處理器212可將從第一用戶接收“QR碼產生”用戶介面820上的輸入作為與用戶提供信息有關的認證數據產生請求接收。處理器212回應於“QR碼產生”用戶介面820上的輸入來自動拍攝(即,沒有從第一用戶的額外輸入)用戶相關對象及目標對象,由此可獲取包含第一圖像及第二圖像的多個圖像。如上所述,在向基於第一用戶的“QR碼產生”用戶介面820輸入之後,無法對用於第一用戶產生QR碼多個圖像進行編輯,因此,處理器212以提示用戶拍攝成多個圖像的認證對象的方式提供拍攝引導810。並且,處理器212以使用戶能夠預先確認藉由第一鏡頭或第二鏡頭拍攝的圖像的方式可提供“第一鏡頭預覽”用戶介面830或“第二鏡頭預覽”用戶介面840。還參照圖9A及圖9B,處理器212 根據基於第一用戶的“第一鏡頭預覽”用戶介面830上的輸入,使顯示裝置800、900顯示從前鏡頭輸入的圖像830,根據基於第一用戶的“第二鏡頭預覽”用戶介面840上的輸入,使顯示裝置800、900顯示從後鏡頭輸入的圖像935。處理器212使顯示裝置800、900顯示“第一鏡頭預覽”用戶介面910及“第二鏡頭預覽”用戶介面915,由此可以提示第一用戶與任何鏡頭有關的預覽。並且,處理器212使顯示裝置800、900顯示第一鏡頭引導920及第二鏡頭引導925,由此可以提示第一用戶與各個鏡頭有關的拍攝對象。 Referring to FIG. 8 , the processor 212 causes the display device 800 of the electronic device 110 to display a shooting guide 810 , a “QR code generation” user interface 820 , a “first shot preview” user interface 830 , and a “second shot preview” user interface 840 . The processor 212 may receive input from the first user on the "QR code generation" user interface 820 as an authentication data generation request related to user provided information. The processor 212 responds to input on the "QR code generation" user interface 820 to automatically capture (i.e., without additional input from the first user) the user-related object and the target object, whereby a first image comprising the first image and a second image may be obtained. Multiple images of images. As mentioned above, after inputting into the "QR code generation" user interface 820 based on the first user, the multiple images for the first user to generate the QR code cannot be edited, therefore, the processor 212 prompts the user to take multiple images. The shooting guide 810 is provided in a manner of authenticating an object of an image. And, the processor 212 may provide the 'first lens preview' user interface 830 or the 'second lens preview' user interface 840 in such a manner that the user can confirm in advance the image captured by the first lens or the second lens. Referring also to FIG. 9A and FIG. 9B, the processor 212 According to the input on the "first camera preview" user interface 830 based on the first user, the display device 800, 900 displays the image 830 input from the front camera, and according to the "second camera preview" user interface 840 based on the first user. input, the display device 800, 900 displays the image 935 input from the rear camera. The processor 212 causes the display devices 800, 900 to display a "first shot preview" user interface 910 and a "second shot preview" user interface 915, thereby prompting the first user for a preview related to any shot. In addition, the processor 212 causes the display devices 800 and 900 to display the first lens guide 920 and the second lens guide 925 , so that the first user can be reminded of the shooting objects related to each lens.

再次參照圖4,在步驟S440中,處理器212以多個圖像為基礎來產生與用戶提供信息有關的認證數據。 Referring again to FIG. 4, in step S440, the processor 212 generates authentication data related to the information provided by the user based on the plurality of images.

此時,利用與多個圖像有關的電子設備110或至少一個鏡頭的位置信息來產生認證數據。處理器212可將從電子設備110的全球定位系統模組識別的電子設備110的位置信息與第一圖像的位置信息和/或第二圖像的位置信息建立關聯。在與電子設備110相連接的鏡頭可獲取位置信息的情況下,電子設備110可從鏡頭接收鏡頭的位置信息,處理器212可將對應鏡頭的位置信息與第一圖像的位置信息和/或第二圖像的位置信息建立關聯。處理器212可將第一圖像的位置信息和/或第二圖像的位置信息作為對應認證數據的位置信息儲存。 At this time, the authentication data is generated using position information of the electronic device 110 or at least one lens related to the plurality of images. The processor 212 may associate the location information of the electronic device 110 identified from the GPS module of the electronic device 110 with the location information of the first image and/or the location information of the second image. In the case that the lens connected to the electronic device 110 can obtain the position information, the electronic device 110 may receive the position information of the lens from the lens, and the processor 212 may combine the position information of the corresponding lens with the position information of the first image and/or The location information of the second image is associated. The processor 212 may store the location information of the first image and/or the location information of the second image as the location information corresponding to the authentication data.

還可利用第一圖像、第二圖像或與多個圖像有關的圖形信息來產生認證數據。與第一圖像或第二圖像中的至少一個有關的信息除位置信息之外還可包含時間信息、鏡頭用戶信息等。 Authentication data may also be generated using graphical information relating to the first image, the second image, or a plurality of images. The information related to at least one of the first image or the second image may include time information, lens user information, etc. in addition to location information.

處理器212以多個圖像為基礎來將視覺性編碼的信息作為認證數據產生。視覺性編碼的信息可包含條碼、QR碼、二維矩陣碼、顏色碼、三維碼 或圖像碼。追加地,處理器212可對店鋪圖像、店主圖像及電子設備的全球定位系統值加密來產生視覺性編碼的信息。 Processor 212 generates visually encoded information as authentication data based on the plurality of images. Visually coded information can include barcodes, QR codes, two-dimensional matrix codes, color codes, three-dimensional codes or image code. Additionally, processor 212 may encrypt store images, store owner images, and GPS values of electronic devices to generate visually encoded information.

例如,如圖10所示,處理器212可對店主圖像1010、店鋪圖像1020、店鋪圖像的位置信息1030進行加密來將QR碼1040作為認證數據產生。 For example, as shown in FIG. 10 , the processor 212 may encrypt the store owner image 1010 , the store image 1020 , and the location information 1030 of the store image to generate a QR code 1040 as authentication data.

追加地,處理器212可將產生的認證數據儲存於電子設備110的儲存器211。 Additionally, the processor 212 can store the generated authentication data in the storage 211 of the electronic device 110 .

在步驟S450中,處理器212可藉由網路傳輸認證數據。作為一例,處理器212可從第一用戶接收認證數據傳輸請求,由此,可向伺服器150傳輸認證數據301。此時,處理器212以能夠幫助第一用戶請求產生的認證數據的傳輸或請求新的認證數據的產生的方式使顯示裝置顯示用於認證數據的多個圖像。作為另一例,產生認證數據301的同時自動向伺服器150傳輸認證數據301。 In step S450, the processor 212 may transmit the authentication data through the network. As an example, the processor 212 may receive an authentication data transmission request from the first user, thereby transmitting the authentication data 301 to the server 150 . At this time, the processor 212 causes the display device to display a plurality of images for the authentication data in a manner capable of helping the first user request the transmission of the generated authentication data or request the generation of new authentication data. As another example, the authentication data 301 is automatically transmitted to the server 150 while the authentication data 301 is generated.

如上所述,本實施例的電子設備110、120、130、140利用設置於各個電子設備的應用來提供與用戶提供信息有關的認證數據。利用從另一電子設備提供的認證數據來顯示與用戶提供信息有關的驗證數據。 As described above, the electronic devices 110 , 120 , 130 , and 140 according to the present embodiment provide authentication data related to information provided by the user using applications installed in the respective electronic devices. Authentication data related to user-provided information is displayed using authentication data provided from another electronic device.

驗證數據顯示方法可藉由電子設備130、140和電子設備110執行,以下,藉由電子設備120說明顯示與用戶提供信息有關的驗證數據的方法。 The verification data display method can be executed by the electronic devices 130, 140 and the electronic device 110. Hereinafter, the electronic device 120 will illustrate the method of displaying verification data related to the information provided by the user.

圖5為示出本發明一實施例的電子設備執行驗證數據顯示方法的過程的流程圖。 FIG. 5 is a flow chart showing the process of an electronic device executing a method for displaying verification data according to an embodiment of the present invention.

電子設備120的處理器232及處理器232的結構要素以執行圖5的驗證數據顯示方法所包括的步驟(S510至S590)的方式控制電子設備120。例如,處理器232及處理器232的結構要素可執行基於儲存器231包括的操作系統的代碼和至少一個程式的代碼的指令。 The processor 232 of the electronic device 120 and the components of the processor 232 control the electronic device 120 to execute the steps ( S510 to S590 ) included in the verification data display method of FIG. 5 . For example, the processor 232 and the structural elements of the processor 232 can execute instructions based on codes of an operating system and codes of at least one program included in the storage 231 .

在步驟S510中,處理器232可從裝載與電子設備120的控制有關的指令的儲存器231讀取需要的指令。在此情況下,上述讀取的指令以使處理器232執行之後說明的步驟(S520至S570)的方式包括用於控制的指令。 In step S510 , the processor 232 may read necessary instructions from the storage 231 loaded with instructions related to the control of the electronic device 120 . In this case, the read-out instructions described above include instructions for control in such a manner that the processor 232 executes steps ( S520 to S570 ) described later.

在步驟S520中,處理器232回應於作為電子設備120的用戶的第二用戶的第一輸入來向伺服器150傳輸與候選驗證對象有關的目錄請求。 In step S520 , the processor 232 transmits a list request related to candidate verification objects to the server 150 in response to the first input of the second user who is the user of the electronic device 120 .

可請求與候選驗證對象有關的目錄的第二用戶可以為藉由伺服器150確認具有驗證人員權限的用戶。處理器232對沒有請求與候選驗證對象有關的目錄的權限的用戶不顯示用於第一輸入的用戶介面。 The second user who can request the list related to the candidate verification object may be a user confirmed by the server 150 to have verification personnel authority. The processor 232 does not display the user interface for the first input to the user who does not have permission to request the directory related to the candidate verification object.

與候選驗證對象有關的目錄請求可包含電子設備120的位置信息。此時,處理器232可從電子設備120的全球定位系統模組識別位置。與候選驗證對象有關的目錄請求也可包含藉由第二用戶指定的候選條件。作為一例,第二用戶可將從電子設備120的位置的規定距離(例如,1km以內)指定為與目錄請求有關的候選條件。 A catalog request related to a candidate verification object may contain location information of the electronic device 120 . At this time, the processor 232 can identify the location from the GPS module of the electronic device 120 . The catalog request related to candidate verification objects may also include candidate conditions specified by the second user. As an example, the second user may specify a predetermined distance (for example, within 1 km) from the location of the electronic device 120 as a candidate condition related to the catalog request.

作為另一例,與驗證候選對象有關的目錄請求還可包含電子設備120的第二用戶信息。由此,除由支付服務提供人員預定的少數的用戶之外,在社交網路服務用戶中,自願成為驗證人員的用戶可請求與候選驗證對象有關的目錄。 As another example, the catalog request related to the verification candidate may further include the second user information of the electronic device 120 . Thus, in addition to a small number of users predetermined by the payment service provider, among social network service users, users who volunteer to be verifiers can request a list related to candidate verification objects.

在步驟S530中,處理器232從伺服器150接收與目錄請求有關的候選驗證對象來使輸出裝置顯示候選目錄。候選目錄可包含與認證對象(例如,店鋪名、位置等需要進行認證的對象)有關的信息或認證請求人員(例如,提供與認證數據產生請求有關的第一用戶或與認證對象有關的信息的用戶)有關的信息。此時,處理器232可一同顯示與由用戶指定的目錄請求有關的條件信息和後 部目錄。在步驟S540中,處理器232回應於第二用戶的第二輸入來向伺服器傳輸與在候選目錄中的至少一個項目有關的驗證數據請求。 In step S530 , the processor 232 receives candidate verification objects related to the catalog request from the server 150 to make the output device display the candidate catalogs. The candidate directory may contain information related to the authentication object (for example, objects that need to be authenticated, such as store name, location, etc.) or the authentication requester (for example, the first user who provides the first user related to the authentication data generation request or the information about the authentication object. user) related information. At this time, the processor 232 may display the condition information related to the catalog request specified by the user together with the follow-up department directory. In step S540, the processor 232 transmits a verification data request related to at least one item in the candidate list to the server in response to the second input of the second user.

參照圖11,處理器232使電子設備120的顯示裝置1100顯示候選目錄1120。候選目錄1120可包含與店鋪名“LINE STORE”、“CAFÉ X”等認證對象1122有關的信息和與“James”、“Sally”等認證請求人員1123有關的信息。與認證請求人員1123有關的信息可包含在認證數據產生請求人員或信息提供人員的社交網路服務上的標識符或實名有關的信息中的至少一個。電子設備120的顯示裝置1100以與第二用戶指定的目錄請求有關的條件(1km以內)為基礎來一同顯示條件信息1110和候選目錄1120。處理器232可從第二用戶接收在候選目錄1120中的第二項目(店鋪名“LINE STORE”)的選擇1124。處理器232在選擇第一項目的狀態下回應於第二用戶的“驗證數據觀看”用戶介面1130上的輸入來向伺服器150傳輸與第一項目有關的驗證數據請求。 Referring to FIG. 11 , the processor 232 causes the display device 1100 of the electronic device 120 to display the candidate list 1120 . The candidate list 1120 may include information on authentication objects 1122 such as store names "LINE STORE" and "CAFÉ X" and information on authentication requesters 1123 such as "James" and "Sally". The information on the authentication requesting person 1123 may include at least one of information on an identifier or a real name on a social network service of the authentication data generating requesting person or the information providing person. The display device 1100 of the electronic device 120 displays the condition information 1110 and the candidate list 1120 together based on the condition (within 1 km) related to the list request specified by the second user. Processor 232 may receive selection 1124 of a second item (store name "LINE STORE") in candidate catalog 1120 from a second user. The processor 232 transmits the verification data request related to the first item to the server 150 in response to the second user's input on the “verification data viewing” user interface 1130 in the state of selecting the first item.

再次參照圖5,在步驟S550中,處理器232可從伺服器150接收與驗證數據請求有關的認證數據中的一個。例如,處理器232可將第一代碼(例如,圖10的1040)作為與第一項目(店鋪名“LINE STORE”)的認證數據接收。 Referring again to FIG. 5 , in step S550 , the processor 232 may receive one of the authentication data related to the authentication data request from the server 150 . For example, the processor 232 may receive the first code (eg, 1040 of FIG. 10 ) as authentication data with the first item (store name "LINE STORE").

在步驟S560中,處理器可使輸出裝置顯示驗證數據。 In step S560, the processor may cause the output device to display the verification data.

根據一例,處理器232首先對從伺服器150接收的認證數據判斷是否滿足預定的解碼條件。此時,預定的解碼條件可以與對應認證數據有關的用戶權限或對應認證數據的位置數據有關。例如,處理器232可判斷第二用戶是否具有對與第一項目(店鋪名“LINE STORE”)有關的認證數據的第一代碼進行解碼的權限。作為另一例,處理器232判斷電子設備120是否存在於從第一代碼的位置數據的規定範圍內。 According to one example, the processor 232 first determines whether the authentication data received from the server 150 satisfies a predetermined decoding condition. At this time, the predetermined decoding condition may be related to the user authority corresponding to the authentication data or the location data corresponding to the authentication data. For example, the processor 232 may determine whether the second user has the authority to decode the first code of the authentication data related to the first item (store name "LINE STORE"). As another example, the processor 232 determines whether the electronic device 120 exists within a specified range from the location data of the first code.

此時,在判斷為無法滿足預定的解碼條件的情況下,處理器232使輸出裝置輸出無法輸出對應驗證數據的消息。 At this time, when it is determined that the predetermined decoding condition cannot be satisfied, the processor 232 causes the output device to output a message that the corresponding verification data cannot be output.

相反,在判斷為滿足預定的解碼條件的情況下,處理器232可對接收的認證數據進行解碼,使輸出裝置顯示包含解碼的認證數據的驗證數據。作為一例,處理器232使電子設備120從伺服器150接收解碼鍵或者從電子設備120的儲存器231獲取解碼鍵。 On the contrary, when it is judged that the predetermined decoding condition is satisfied, the processor 232 may decode the received authentication data, and make the output device display the authentication data including the decoded authentication data. As an example, the processor 232 enables the electronic device 120 to receive the decoding key from the server 150 or acquire the decoding key from the storage 231 of the electronic device 120 .

參照圖12,處理器232對作為第一項目(店鋪名“LINE STORE”)有關的認證數據的第一代碼進行解碼來獲取第一圖像1213、第二圖像1214、拍攝時間1215及拍攝位置1216。處理器232使電子設備120的輸出裝置1200以解碼的認證數據為基礎來顯示驗證數據1210。此時,驗證數據1210可包含與店主名1211及店鋪名1212等第一項目(店鋪名“LINE STORE”)有關的用戶提供信息及第二圖像1213、第二圖像1214、拍攝時間1215及拍攝位置1216等解碼的認證數據。 12, the processor 232 decodes the first code as the authentication data related to the first item (store name "LINE STORE") to obtain the first image 1213, the second image 1214, the shooting time 1215 and the shooting location. 1216. The processor 232 causes the output device 1200 of the electronic device 120 to display the verification data 1210 based on the decoded authentication data. At this time, the verification data 1210 may include user-provided information related to the first item (the store name "LINE STORE") such as the store owner name 1211 and the store name 1212, the second image 1213, the second image 1214, the shooting time 1215 and Capture location 1216 and other decoded authentication data.

在步驟S570中,處理器232回應於第二用戶的第三輸入來向伺服器傳輸與用戶提供信息有關的確認信息。此時,第三輸入可以為與確認與否有關的用戶介面上的輸入。 In step S570, the processor 232 transmits confirmation information related to the information provided by the user to the server in response to the third input of the second user. At this time, the third input may be an input on the user interface related to confirmation or not.

再次參照圖12,第二用戶以驗證數據1210為基礎來藉由電子設備120的顯示裝置1200輸入包含是否確認店鋪名1211及店主名1212等用戶提供信息的第三輸入。第三輸入可以為“是”用戶介面1221、“否”用戶介面1222、“無法確認”用戶介面1223上的輸入。第三輸入可包含藉由用戶在評論用戶介面1224上輸入的用戶評論。 Referring again to FIG. 12 , based on the verification data 1210 , the second user inputs the third input including whether to confirm the user-provided information such as the shop name 1211 and the shop owner name 1212 through the display device 1200 of the electronic device 120 . The third input may be an input on the “Yes” user interface 1221 , the “No” user interface 1222 , and the “Unable to confirm” user interface 1223 . The third input may include a user comment entered by the user on the comment user interface 1224 .

與圖5相關地,如上所述,第二用戶向伺服器傳輸與在候選目錄中的至少一個項目有關的驗證數據請求,在第二用戶在沒有項目選擇地向伺服器150傳輸驗證數據請求的情況下,伺服器150根據用戶信息來確定認證數據中的一個來向電子設備120傳輸。即,根據實施例,圖5的步驟S520至步驟S540可以被省略。 In relation to FIG. 5, as described above, the second user transmits to the server a request for verification data related to at least one item in the candidate list, when the second user transmits the request for verification data to the server 150 without item selection. In some cases, the server 150 determines one of the authentication data according to the user information to transmit to the electronic device 120 . That is, according to an embodiment, steps S520 to S540 of FIG. 5 may be omitted.

如圖4及圖5所示,對用戶提供信息,在電子設備110中產生的認證數據藉由伺服器150向電子設備120傳輸。以下,在伺服器150的觀點上,詳細說明認證數據提供方法。圖6為示出本發明一實施例的計算機裝置或伺服器中的處理器的方塊圖。圖7為示出本發明一實施例的伺服器可執行的方法的流程圖。 As shown in FIG. 4 and FIG. 5 , to provide information to the user, the authentication data generated in the electronic device 110 is transmitted to the electronic device 120 through the server 150 . Hereinafter, the authentication data providing method will be described in detail from the viewpoint of the server 150 . FIG. 6 is a block diagram illustrating a processor in a computer device or a server according to an embodiment of the present invention. FIG. 7 is a flowchart illustrating a method executable by a server according to an embodiment of the present invention.

為了執行圖7的認證數據提供方法,如圖6所示,伺服器150的處理器222可包括認證數據接收部610、數據管理部620、請求接收部630及認證數據傳輸部640。根據實施例,處理器222的結構要素選擇性包含在處理器222或被去除。並且,根據實施例,處理器222的結構要素為了呈現處理器222的功能而分離或合併。 To implement the authentication data providing method in FIG. 7 , as shown in FIG. 6 , the processor 222 of the server 150 may include an authentication data receiving unit 610 , a data management unit 620 , a request receiving unit 630 and an authentication data transmission unit 640 . Depending on the embodiment, structural elements of the processor 222 are selectively included in the processor 222 or eliminated. And, according to an embodiment, the structural elements of the processor 222 are separated or combined in order to present the functions of the processor 222 .

這種處理器222及處理器222的結構要素以執行圖7的認證數據提供方法所包括的步驟(S710至S750)的方式控制伺服器150。例如,處理器222及處理器222的結構要素可執行基於儲存器221包括的操作系統的代碼和至少一個程式的代碼的指令。 The processor 222 and the components of the processor 222 control the server 150 so as to execute the steps (S710 to S750) included in the authentication data providing method of FIG. 7 . For example, the processor 222 and the structural elements of the processor 222 can execute instructions based on the code of the operating system and the code of at least one program included in the storage 221 .

其中,處理器222的結構要素可根據儲存於伺服器150的程式代碼提供的指令(作為一例,在伺服器150中驅動的應用提供的指令)呈現出藉由處理器222執行的處理器222的不同功能(different functions)。例如,伺服器150以 從第一用戶終端接收與第一用戶提供信息有關的認證數據的方式作為根據上述指令控制伺服器150的處理器222的功能呈現可利用認證數據接收部610。 Among them, the structural elements of the processor 222 can represent the functions of the processor 222 executed by the processor 222 according to the instructions provided by the program code stored in the server 150 (as an example, the instructions provided by the application driven in the server 150). Different functions. For example, server 150 starts with The method of receiving the authentication data related to the information provided by the first user from the first user terminal may use the authentication data receiving unit 610 as a function of the processor 222 of the control server 150 according to the above instruction.

在步驟S710中,處理器222可從裝載與伺服器150的控制有關的指令的儲存器221獲取必要的指令。在此情況下,上述讀取的指令可包含處理器222執行之後說明的步驟(S720至S750)的指令。 In step S710 , the processor 222 may obtain necessary instructions from the storage 221 loaded with instructions related to the control of the server 150 . In this case, the read instructions may include instructions for the processor 222 to execute the steps ( S720 to S750 ) described later.

在步驟S720中,認證數據接收部610可從第一用戶終端(例如,第一終端電子設備110)接收與第一用戶提供信息有關的認證數據。此時,認證數據以包含與第一用戶有關的用戶相關圖像的多個圖像為基礎產生。具體地,與從第一用戶終端110接收的第一用戶提供信息有關的認證數據可藉由在第一用戶終端的至少一個鏡頭中,藉由第一鏡頭拍攝與第一用戶有關的至少一個用戶相關對象,由此以獲取的用戶相關圖像為基礎產生,並且,從至少一個鏡頭中的第二鏡頭拍攝至少一個目標對象,由此以獲取的對象圖像為基礎來產生。用戶相關圖像及對象圖像由第一圖像及第二圖像同時拍攝至少一個用戶相關對象及至少一個目標對象來產生。 In step S720, the authentication data receiving unit 610 may receive authentication data related to the information provided by the first user from the first user terminal (for example, the first terminal electronic device 110). At this time, the authentication data is generated based on a plurality of images including user-related images related to the first user. Specifically, the authentication data related to the information provided by the first user received from the first user terminal 110 can be captured by at least one user related to the first user through the first lens in at least one lens of the first user terminal. The relevant object is thus generated based on the obtained user-related image, and at least one target object is photographed from a second shot of the at least one shot, thereby generated based on the obtained object image. The user-related image and the object image are generated by simultaneously shooting at least one user-related object and at least one target object in the first image and the second image.

雖然圖未繪示,伺服器150還可包含信息接收部,信息接收部可從第一用戶終端110接收包含認證對象信息的上述第一用戶提供信息。 Although not shown in the figure, the server 150 may further include an information receiving unit, and the information receiving unit may receive the above-mentioned first user-provided information including authentication object information from the first user terminal 110 .

在步驟S730中,數據管理部620可以使從第一用戶終端110接收的認證數據與第一用戶提供信息建立關聯。並且,數據管理部620使接收的認證數據與第一用戶提供信息建立關聯來將認證數據儲存於儲存器221。 In step S730, the data management unit 620 may associate the authentication data received from the first user terminal 110 with the information provided by the first user. Furthermore, the data management unit 620 associates the received authentication data with the first user provided information, and stores the authentication data in the storage 221 .

在步驟S740中,請求接收部630可從第二用戶終端(例如,第二用戶的電子設備120)接收與第一用戶提供信息有關的驗證數據請求。與此相關地,伺服器150在從第二用戶終端120接收與第一用戶提供信息有關的驗證數據 請求之前,回應於從第二用戶終端120的候選驗證對象有關的目錄請求來向第二用戶終端120傳輸候選驗證對象。此時,伺服器150利用第二用戶的用戶信息來確定候選驗證對象。例如,伺服器150以在社交網路服務上的第二用戶的社交圖表信息(例如,第一用戶和第二用戶是否存在緊密關係)、第二用戶的驗證活動履歷(例如,第二用戶是否傳輸與用戶提供信息有關的確認信息規定次數以上)及第二用戶的驗證可靠性(例如,之前與從第二用戶接收的用戶提供信息有關的確認信息的可靠性)等為基礎來確定向第二用戶終端120傳輸候選驗證對象和/或確定傳輸的候選驗證對象。 In step S740, the request receiving unit 630 may receive a verification data request related to information provided by the first user from the second user terminal (eg, the second user's electronic device 120). Related to this, the server 150 receives the authentication data related to the information provided by the first user from the second user terminal 120 The candidate verification object is transmitted to the second user terminal 120 in response to a catalog request from the second user terminal 120 related to the candidate verification object prior to the request. At this time, the server 150 uses the user information of the second user to determine candidate verification objects. For example, the server 150 uses the social graph information of the second user on the social network service (for example, whether the first user and the second user have a close relationship), the verification activity history of the second user (for example, whether the second user transmission of confirmation information related to user-provided information more than a predetermined number of times) and the reliability of the verification of the second user (for example, the reliability of previous confirmation information related to user-provided information received from the second user) etc. The second user terminal 120 transmits the candidate verification object and/or determines the transmitted candidate verification object.

在步驟S750中,認證數據傳輸部640回應於從第二用戶終端的驗證數據請求來向第二用戶終端傳輸認證數據。 In step S750, the authentication data transmission part 640 transmits the authentication data to the second user terminal in response to the authentication data request from the second user terminal.

雖然圖未繪示,若伺服器150從第二用戶終端接收與第一用戶提供信息有關的確認信息,則數據管理部620還可以使上述確認信息與第一用戶提供信息建立關聯。並且,伺服器150可完成對於用戶提供信息的驗證步驟。 Although not shown in the figure, if the server 150 receives confirmation information related to the information provided by the first user from the second user terminal, the data management unit 620 may also associate the confirmation information with the information provided by the first user. Moreover, the server 150 can complete the verification step for the information provided by the user.

作為一例,伺服器150為了完成與用戶提供信息有關的驗證步驟而從其他不同用戶終端接收與第一用戶提供信息有關的確認信息預定的次數以上。在從其他不同用戶終端確認用戶提供信息預定的比例以上的情況下,伺服器150可對第一用戶提供信息完成作為“已驗證”的驗證步驟。例如,從5個相互不同的用戶終端接收4個“已確認”及1個“未確認”的與用戶提供信息有關的確認信息(作為預定的比例的70%以上)來以80%確認用戶提供信息的情況下,對用戶提供信息,將最終驗證結果與“已驗證”建立關聯來完成驗證步驟。作為另一例,伺服器150從多個終端接收與第一用戶提供信息有關的確認信息的情況下,數據管理部620使從各個用戶終端接收的確認信息與第一用戶提供信息建立 關聯,並作為各個用戶的驗證活動履歷儲存。此時,伺服器150以從對應用戶終端接收的各個確認信息是否與對應用戶提供信息的最終驗證結果相同為基礎,從各個用戶的驗證活動履歷計算各個用戶的驗證可靠性。例如,從第二用戶終端接收對10件的用戶提供信息的確認信息的情況下,對9件的用戶提供信息,從第二用戶終端的確認信息與最終驗證結果相同,在對1件用戶提供信息判斷為從第二用戶終端的確認信息與最終驗證結果不相同的情況下,第二用戶的驗證可靠性可以為90%。 As an example, the server 150 receives confirmation information related to the first user provided information from other different user terminals more than a predetermined number of times in order to complete the verification step related to the user provided information. In the case where the user provided information is confirmed to be more than a predetermined ratio from other different user terminals, the server 150 may complete the verification step as "verified" for the first user provided information. For example, by receiving 4 "confirmed" and 1 "unconfirmed" confirmation information related to user provided information from 5 mutually different user terminals (70% or more as a predetermined ratio) to confirm user provided information at 80% In the case of , provide information to the user, and associate the final verification result with "verified" to complete the verification step. As another example, when the server 150 receives confirmation information related to the first user-provided information from a plurality of terminals, the data management unit 620 associates the confirmation information received from each user terminal with the first user-provided information. associated and stored as the authentication activity history of each user. At this time, the server 150 calculates the verification reliability of each user from the verification activity history of each user based on whether each confirmation information received from the corresponding user terminal is the same as the final verification result of the information provided by the corresponding user. For example, when receiving confirmation information for 10 user-provided information from the second user terminal, and 9 user-provided information, the confirmation information from the second user terminal is the same as the final verification result, and the 1 user provided information If the information is judged to be different from the confirmation information of the second user terminal and the final verification result, the verification reliability of the second user may be 90%.

圖13例示性說明產生從本發明另一實施例的認證數據的過程中至使用認證數據的過程。 FIG. 13 schematically illustrates the process from generating authentication data to using authentication data according to another embodiment of the present invention.

參照圖13,伺服器150對從第一用戶的電子設備110接收的圖像及圖像信息進行加密來產生認證數據,並向第二用戶的電子設備120傳輸上述信息。本發明的認證數據1301的產生及使用的另一例如下。 Referring to FIG. 13 , the server 150 encrypts the image and image information received from the electronic device 110 of the first user to generate authentication data, and transmits the information to the electronic device 120 of the second user. Another example of the generation and use of the authentication data 1301 of the present invention is as follows.

1310.伺服器150可從第一用戶的電子設備110接收與用戶提供信息有關的認證數據傳輸請求。此時,認證數據傳輸請求可包含藉由第一用戶的電子設備獲取的多個圖像及圖像信息。 1310. The server 150 may receive from the electronic device 110 of the first user an authentication data transmission request related to the information provided by the user. At this time, the authentication data transmission request may include a plurality of images and image information acquired by the electronic device of the first user.

1320.伺服器150利用從電子設備110接收的多個的圖像及圖像信息來產生認證數據1301。 1320 . The server 150 generates the authentication data 1301 by using the plurality of images and image information received from the electronic device 110 .

1330.伺服器150可從電子設備120接收與用戶提供信息有關的驗證數據請求。 1330. The server 150 may receive a verification data request related to the information provided by the user from the electronic device 120.

1340.伺服器150回應於驗證數據請求來判斷第二用戶是否有權限。 1340. The server 150 responds to the verification data request to determine whether the second user is authorized.

1350.伺服器150隨著判斷第二用戶確認對應用戶提供信息的權限,可向電子設備120傳輸第二用戶提供信息有關的認證數據1301。 1350. The server 150 may transmit the authentication data 1301 related to the information provided by the second user to the electronic device 120 as it determines that the second user confirms the authority of the corresponding user to provide information.

1360.伺服器150可從電子設備120接收與用戶提供數據有關的確認信息。 1360. The server 150 may receive confirmation information related to the data provided by the user from the electronic device 120.

參照本發明另一實施例的圖14,第一用戶電子設備110不藉由伺服器來向第二用戶的電子設備120傳輸。與基於此的認證數據1401的產生及使用有關的另一例如下。 Referring to FIG. 14 of another embodiment of the present invention, the first user's electronic device 110 does not transmit to the second user's electronic device 120 through a server. Another example related to the generation and use of authentication data 1401 based on this is as follows.

1410.從第一用戶接收與用戶提供信息有關的認證數據產生請求的電子設備110將獲取的多個圖像及圖像信息加密來產生與用戶提供信息有關的認證數據1401。 1410. The electronic device 110 that receives the authentication data generation request related to the information provided by the user from the first user encrypts the acquired images and image information to generate authentication data 1401 related to the information provided by the user.

1420.電子設備110可向伺服器150傳輸與用戶提供信息有關的驗證請求。藉由該驗證請求,伺服器150可接收電子設備110產生與用戶提供信息有關的認證數據的信息。 1420. The electronic device 110 may transmit a verification request related to the information provided by the user to the server 150. Through the verification request, the server 150 may receive information that the electronic device 110 generates authentication data related to the information provided by the user.

1430.電子設備110可從電子設備120接收與用戶提供信息有關的驗證數據請求。 1430. The electronic device 110 may receive from the electronic device 120 a verification data request related to the information provided by the user.

1440.電子設備110回應於驗證數據請求來向電子設備120傳輸與用戶提供信息有關的認證數據140。在藉由伺服器150或電子設備120判斷驗證數據請求滿足預定的解碼條件的情況下,電子設備120對接收的認證數據1401進行解碼來顯示驗證數據。 1440. The electronic device 110 transmits to the electronic device 120 the authentication data 140 related to the information provided by the user in response to the verification data request. When the server 150 or the electronic device 120 determines that the verification data request satisfies a predetermined decoding condition, the electronic device 120 decodes the received verification data 1401 to display the verification data.

1450.電子設備120接收從第二用戶輸入的與用戶提供數據有關的確認信息,並向伺服器150傳輸上述信息。 1450. The electronic device 120 receives confirmation information related to the data provided by the user input from the second user, and transmits the above information to the server 150.

以上,參照圖1至圖12,與上述技術特性有關的說明可直接對圖13及圖14適用,因此,將省略重複的說明。 Above, with reference to FIGS. 1 to 12 , the descriptions related to the above-mentioned technical characteristics are directly applicable to FIGS. 13 and 14 , therefore, repeated descriptions will be omitted.

伺服器150包括提供社交網路服務(SNS,social network service)服務的伺服器或者與提供社交網路服務的伺服器聯動。由此,利用社交網路服務的用戶藉由伺服器150收發信息和可信賴的認證數據。 The server 150 includes a server providing social network service (SNS, social network service) service or linked with a server providing social network service. Thus, users using social networking services send and receive information and reliable authentication data through the server 150 .

根據本發明的實施例,可有效提供與用於提供信息有關的可信賴的認證數據。 According to the embodiments of the present invention, it is possible to effectively provide reliable authentication data for providing information.

以上說明的裝置可實現為硬體結構要素、軟體結構要素和/或硬體結構要素及軟體結構要素的組合。例如,在實施例中說明的裝置及結構要素可利用處理器、控制器、算術邏輯單元(ALU,arithmetic logic unit)、數字信號處理器(digital signal processor)、微計算機、現場可程式化邏輯閘陣列(FPGA,field programmable gate array)、可程式化邏輯單元(PLU,programmable logic unit)、微處理器或執行指令並回應的其他任何裝置的一個以上的常用計算機或特殊目的計算機來實現。處理裝置可執行操作系統(OS)及在上述操作系統上執行的一個以上的軟體應用。並且,處理裝置回應於軟體的執行來接近、儲存、操作、處理及產生數據。為了方便理解,說明處理裝置為一個,但是,本發明所屬技術領域之通常知識者知道處理裝置包括多個處理要素(processing element)和/或多種類型的處理要素。例如,處理裝置可包括多個處理器或一個處理器及一個控制器。並且,也可以為如並行處理器(parallel processor)的其他處理結構(processing configuration)。 The devices described above may be realized as hardware constituent elements, software constituent elements, and/or a combination of hardware constituent elements and software constituent elements. For example, the devices and structural elements described in the embodiments can utilize processors, controllers, arithmetic logic units (ALU, arithmetic logic unit), digital signal processors (digital signal processors), microcomputers, field programmable logic gates Array (FPGA, field programmable gate array), programmable logic unit (PLU, programmable logic unit), microprocessor or any other device that executes instructions and responds to more than one common computer or special purpose computer. The processing device may execute an operating system (OS) and one or more software applications executing on the operating system. And, the processing device accesses, stores, manipulates, processes and generates data in response to the execution of the software. For ease of understanding, it is described as one processing device, but those skilled in the art know that the processing device includes multiple processing elements and/or multiple types of processing elements. For example, a processing device may include multiple processors or a processor and a controller. In addition, other processing configurations such as parallel processors may also be used.

軟體可包括計算機程式(computer program)、代碼(code)、指令(instruction)或這些中的一個以上的組合,以進行所需要的動作的方式構成 處理裝置或獨立或結合性(collectively)地對處理裝置下達指令。軟體和/或數據藉由處理裝置解析或者為了向處理裝置提供指令或數據而在任何類型的機械、結構要素(component)、實體裝置、計算機儲存媒體或裝置具體化(embody)。軟體向藉由網路連接的計算機系統分散,藉由分散方法儲存或執行。軟體及數據可儲存於一個以上的計算機可讀記錄媒體。 Software may include computer program (computer program), code (code), instruction (instruction), or a combination of more than one of these, configured in such a way as to perform required actions The processing devices issue instructions to the processing devices either independently or collectively. Software and/or data are interpreted by the processing device or embodied in any type of machine, component, physical device, computer storage medium or device in order to provide instructions or data to the processing device. The software is distributed to computer systems connected by a network, and is stored or executed by a distributed method. Software and data can be stored on more than one computer-readable recording medium.

實施例的方法實現為可藉由多種計算機單元執行的程式指令形態,從而可記錄在計算機可讀媒體。此時,媒體為繼續儲存可藉由計算執行的程式或者為了執行或下載而暫時儲存的媒體。並且,媒體可以為單一或多個硬體結合形態的多種記錄單元或儲存單元,並不局限於與計算機系統連接的媒體,可在網路上分散存在。作為媒體的例示,包括如硬碟、軟碟和磁帶的磁媒體、如CD-ROM及DVD的光記錄媒體、如光盤(floptical disk)的磁光媒體(magneto-optical medium)及ROM、RAM、快閃記憶體等來儲存程式指令。並且,作為其他媒體的例示,可以為流通應用的應用商店或供給或流通其他多種軟體的網頁或管理伺服器等的記錄媒體或儲存媒體。 The methods of the embodiments are implemented in the form of program instructions that can be executed by various computer units, and thus can be recorded on computer-readable media. In this case, the medium is a medium that continues to store programs that can be executed by computing, or that is temporarily stored for execution or downloading. Moreover, the media can be multiple recording units or storage units in the form of single or multiple hardware combinations, and are not limited to the media connected to the computer system, and can exist dispersedly on the network. Examples of media include magnetic media such as hard disks, floppy disks, and magnetic tapes, optical recording media such as CD-ROMs and DVDs, magneto-optical media such as floptical disks, and ROM, RAM, flash memory etc. to store program instructions. Furthermore, examples of other media include recording media or storage media such as an application store that distributes applications, a website that provides or distributes various other software, or a management server.

如上所述,藉由限定的實施例或附圖說明了實施例,只要是本發明所屬技術領域的通常知識者,可從上述記載進行多種修改及變形。例如,說明的技術與說明的方法不同的順序執行和/或說明的系統、結構、裝置、電路等的結構要素與說明的方法不同的形態結合或組合或者藉由其他結構要素或等同技術方案替代或置換,也可以實現適當的結果。 As described above, the embodiments have been described with the limited embodiments or drawings, but those skilled in the art to which the present invention pertains can make various modifications and variations from the above description. For example, the described technology is performed in a different order from the described method and/or the structural elements of the described system, structure, device, circuit, etc. are combined or combined in a different form from the described method, or replaced by other structural elements or equivalent technical solutions Or permutation, can also achieve appropriate results.

因此,其他實現、其他實施例及與發明要求保護範圍等同的內容也屬於後述的發明要求保護範圍。 Therefore, other implementations, other embodiments, and content equivalent to the protection scope of the invention also belong to the protection scope of the invention described later.

110、120、130、140:電子設備 110, 120, 130, 140: electronic equipment

150、160:伺服器 150, 160: server

170:網路 170: Network

Claims (19)

一種認證數據提供方法,藉由計算機實現,其包括:從該計算機的用戶接收與用戶提供信息有關的認證數據產生請求的步驟;回應於該認證數據產生請求,利用至少一個鏡頭來拍攝能夠識別該用戶的至少一個用戶相關對象,從而獲取多個圖像的步驟;以該等多個圖像為基礎來產生與該用戶提供信息有關的認證數據的步驟;以及藉由網路傳輸該認證數據的步驟,其中,該獲取多個圖像的步驟包括:從該至少一個鏡頭中的第一鏡頭獲取與在特定時間點拍攝的該至少一個用戶相關對象有關的第一圖像的步驟;以及從該至少一個鏡頭的第二鏡頭獲取與在與該特定時間點不相同的時間點拍攝的該用戶提供信息有關的至少一個目標對象有關的第二圖像的步驟。 A method for providing authentication data, implemented by a computer, comprising: receiving from a user of the computer a request for generating authentication data related to information provided by the user; in response to the request for generating authentication data, using at least one camera to capture the A step of obtaining at least one user-related object of the user, thereby obtaining a plurality of images; a step of generating authentication data related to information provided by the user based on the plurality of images; and transmitting the authentication data through a network step, wherein the step of acquiring a plurality of images comprises: a step of acquiring a first image related to the at least one user-related object taken at a specific time point from a first lens of the at least one lens; and from the A second lens of the at least one lens acquires a second image related to at least one target object related to the user-provided information captured at a time point different from the specific time point. 如請求項1所述的認證數據提供方法,其中,還包括提供用戶信息輸入介面以使該用戶能夠輸入該用戶提供信息的步驟。 The method for providing authentication data according to Claim 1, further comprising a step of providing a user information input interface to enable the user to input the user provided information. 如請求項1所述的認證數據提供方法,其中,該產生與用戶提供信息有關的認證數據的步驟包括以該等多個圖像為基礎來產生視覺編碼的信息的步驟。 The method for providing authentication data as claimed in claim 1, wherein the step of generating authentication data related to information provided by the user includes the step of generating visually coded information based on the plurality of images. 如請求項1所述的認證數據提供方法,其中,該獲取多個圖像的步驟包括: 從該至少一個鏡頭中的第一鏡頭獲取與該至少一個用戶相關對象有關的第一圖像的步驟;以及從該至少一個鏡頭中的第二鏡頭獲取與該用戶提供信息有關的至少一個目標對象有關的第二圖像的步驟,該第一圖像及第二圖像由該第一鏡頭及該第二鏡頭同時拍攝該至少一個用戶相關對象及該至少一個目標對象來產生。 The authentication data providing method as described in claim 1, wherein the step of acquiring multiple images comprises: A step of obtaining a first image related to the at least one user-related object from a first shot of the at least one shot; and obtaining at least one target object related to the user-provided information from a second shot of the at least one shot Regarding the step of the second image, the first image and the second image are generated by simultaneously photographing the at least one user-related object and the at least one target object by the first lens and the second lens. 如請求項1所述的認證數據提供方法,其中,該獲取多個圖像的步驟包括:獲取藉由該至少一個鏡頭拍攝的與該至少一個用戶相關對象有關的第一圖像的步驟;以及利用至少一個螢幕截圖程式來獲取與該用戶提供信息有關的至少一個目標對象有關的第二圖像的步驟。 The authentication data providing method as described in claim 1, wherein the step of acquiring a plurality of images comprises: a step of acquiring a first image related to the at least one user-related object captured by the at least one lens; and A step of utilizing at least one screenshot program to obtain a second image related to at least one target object related to the user provided information. 如請求項1所述的認證數據提供方法,其中,該獲取多個圖像的步驟包括提供預覽以使該用戶能夠確認藉由該至少一個鏡頭拍攝的圖像的步驟。 The authentication data providing method as described in Claim 1, wherein the step of acquiring a plurality of images includes a step of providing a preview so that the user can confirm the images captured by the at least one lens. 如請求項1所述的認證數據提供方法,其中,在該產生認證數據的步驟中,利用與該多個圖像有關的該計算機或該至少一個鏡頭的位置信息來產生該認證數據。 The method for providing authentication data as claimed in claim 1, wherein, in the step of generating authentication data, the authentication data is generated using position information of the computer or the at least one lens related to the plurality of images. 如請求項1所述的認證數據提供方法,其中,該藉由網路傳輸認證數據的步驟包括向其他計算機傳輸該認證數據的步驟,該認證數據藉由該其他計算機解碼,包含該經過解碼的認證數據的驗證數據藉由該其他計算機來顯示。 The method for providing authentication data according to claim 1, wherein the step of transmitting the authentication data through the network includes the step of transmitting the authentication data to other computers, and the authentication data is decoded by the other computers, including the decoded Verification data of the verification data is displayed by the other computer. 如請求項1所述的認證數據提供方法,其中, 該藉由網路傳輸認證數據的步驟包括向其他計算機傳輸該認證數據的步驟,該其他計算機根據與該等多個圖像有關的該計算機或該至少一個鏡頭的位置是否位於預定的距離以內,藉由該其他計算機對該認證數據進行解碼。 The authentication data providing method as described in claim 1, wherein, The step of transmitting the authentication data via the network includes the step of transmitting the authentication data to another computer based on whether the location of the computer or the at least one lens associated with the plurality of images is within a predetermined distance, The authentication data is decoded by the other computer. 如請求項1所述的認證數據提供方法,其中,根據是否存在由其他計算機發送的驗證數據請求來向該其他計算機傳輸該認證數據。 The authentication data providing method according to claim 1, wherein the authentication data is transmitted to the other computer according to whether there is a request for the authentication data sent by the other computer. 如請求項10所述的認證數據提供方法,其中,該其他計算機向伺服器傳輸從該其他計算機的第二用戶輸入的與該用戶提供信息有關的確認信息。 The authentication data providing method according to claim 10, wherein the other computer transmits to the server confirmation information related to the information provided by the user input from the second user of the other computer. 一種計算機程式,儲存非揮發性計算機可讀記錄媒體,其中,用於在該計算機運行如請求項1至11中的任一項所述的認證數據提供方法。 A computer program storing a non-volatile computer-readable recording medium, wherein the computer is used to execute the method for providing authentication data as described in any one of Claims 1 to 11. 一種計算機裝置,其中,包括用於執行計算機可讀指令的至少一個處理器,該至少一個處理器包括:認證數據接收部,用於從第一用戶終端接收與第一用戶提供信息有關的認證數據,該認證數據以包含與第一用戶有關的用戶相關圖像的多個圖像為基礎來產生;數據管理部,用於使該認證數據與該第一用戶提供信息建立關聯;請求接收部,用於從第二用戶終端接收與該第一用戶提供信息有關的驗證數據請求;以及認證數據傳輸部,回應於該驗證數據請求來向該第二用戶終端傳輸該認證數據, 其中,該認證數據以從該第一用戶終端的至少一個鏡頭中的第一鏡頭獲取與在特定時間點拍攝的該第一用戶有關的至少一個用戶相關對象的該用戶相關圖像為基礎來產生,以及從該至少一個鏡頭中的第二鏡頭獲取與在與該特定時間點不相同的時間點拍攝的該第一用戶提供信息有關的至少一個目標對象有關的對象圖像為基礎來產生。 A computer device, comprising at least one processor for executing computer-readable instructions, the at least one processor comprising: an authentication data receiving unit configured to receive authentication data related to information provided by a first user from a first user terminal , the authentication data is generated based on a plurality of images including user-related images related to the first user; the data management unit is used to associate the authentication data with the information provided by the first user; the request receiving unit, for receiving a verification data request related to the information provided by the first user from the second user terminal; and an authentication data transmission unit, transmitting the verification data to the second user terminal in response to the verification data request, Wherein, the authentication data is generated based on obtaining the user-related image of at least one user-related object related to the first user taken at a specific point in time from the first shot of the at least one shot of the first user terminal , and based on acquiring an object image related to at least one target object related to the first user-provided information captured at a time point different from the specific time point from a second shot of the at least one shot. 如請求項13所述的計算機裝置,其中,還包括用於對藉由該第一用戶終端預先輸入的用戶提供信息進行儲存的儲存器。 The computer device according to claim 13, further comprising a storage for storing the user-provided information pre-input through the first user terminal. 如請求項13所述的計算機裝置,其中,該認證數據傳輸部回應於該驗證數據請求來對該認證數據進行解碼,向該第二用戶終端傳輸該經過解碼的認證數據。 The computer device according to claim 13, wherein the authentication data transmission unit decodes the authentication data in response to the authentication data request, and transmits the decoded authentication data to the second user terminal. 如請求項13所述的計算機裝置,其中,該用戶相關圖像及對象圖像藉由由該第一鏡頭及該第二鏡頭同時拍攝該至少一個用戶相關對象及該至少一個目標對象來產生。 The computer device according to claim 13, wherein the user-related image and the object image are generated by simultaneously photographing the at least one user-related object and the at least one target object through the first lens and the second lens. 如請求項13所述的計算機裝置,其中,該請求接收部從該第二用戶終端還接收與候選驗證對象有關的目錄請求,搜索與該目錄請求有關的用戶提供信息,將該搜索的用戶提供信息作為該候選驗證對象來向該第二用戶終端提供。 The computer device according to claim 13, wherein the request receiving unit further receives a catalog request related to candidate verification objects from the second user terminal, searches for user-provided information related to the catalog request, and provides the searched user with Information is provided to the second user terminal as the candidate verification object. 如請求項17所述的計算機裝置,其中,該目錄請求包含該第二用戶終端的位置信息。 The computer device according to claim 17, wherein the directory request includes location information of the second user terminal. 如請求項13所述的計算機裝置,其中,若從該第二用戶終端接收與該第一用戶提供信息有關的確認信息,則該數據管理部使該確認信息還與該第一用戶提供信息建立關聯。 The computer device according to claim 13, wherein if confirmation information related to the information provided by the first user is received from the second user terminal, the data management unit establishes the confirmation information with the information provided by the first user associated.
TW108102304A 2018-10-19 2019-01-21 Method, computer device and computer program for providing authentication data TWI809035B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2018-0125353 2018-10-19
KR1020180125353A KR102565422B1 (en) 2018-10-19 2018-10-19 Method, computer apparatus, and computer program for providing authentication data

Publications (2)

Publication Number Publication Date
TW202016786A TW202016786A (en) 2020-05-01
TWI809035B true TWI809035B (en) 2023-07-21

Family

ID=70310085

Family Applications (2)

Application Number Title Priority Date Filing Date
TW112122647A TW202340989A (en) 2018-10-19 2019-01-21 Method for providing authentication data, computer device and computer program capable of effectively using resources to verify authentication data
TW108102304A TWI809035B (en) 2018-10-19 2019-01-21 Method, computer device and computer program for providing authentication data

Family Applications Before (1)

Application Number Title Priority Date Filing Date
TW112122647A TW202340989A (en) 2018-10-19 2019-01-21 Method for providing authentication data, computer device and computer program capable of effectively using resources to verify authentication data

Country Status (3)

Country Link
KR (1) KR102565422B1 (en)
CN (1) CN111083095B (en)
TW (2) TW202340989A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101703712B1 (en) * 2015-06-26 2017-02-08 주식회사 씽크풀 System and method for verifying validity of digital image taken by mobile terminal
CN106651496A (en) * 2016-09-21 2017-05-10 唐艳春 Video social network shopping platform
TW201719565A (en) * 2015-10-27 2017-06-01 連股份有限公司 Message providing methods and apparatuses, display control methods and apparatuses, and computer-readable mediums storing computer programs for executing methods
CN107067302A (en) * 2017-04-10 2017-08-18 杨胜 A kind of speed of short range reaches formula e-commerce platform pattern
TW201737686A (en) * 2016-04-11 2017-10-16 連股份有限公司 Method and system for interworking applications between devices
CN107609905A (en) * 2017-09-01 2018-01-19 重庆科邦尼尼科技有限公司 Local information interaction platform
TW201835756A (en) * 2015-10-07 2018-10-01 日商連股份有限公司 Method for extending function of message in communication session

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7236596B2 (en) * 2000-02-07 2007-06-26 Mikos, Ltd. Digital imaging system for evidentiary use
JP2007172002A (en) * 2005-12-19 2007-07-05 Nippon Telegr & Teleph Corp <Ntt> Authentication method, portable device and information processor
US20080295151A1 (en) * 2007-03-18 2008-11-27 Tiejun Jay Xia Method and system for anonymous information verification
KR20130050770A (en) * 2011-11-08 2013-05-16 김영근 Product or service transaction method using mobile device
KR102114377B1 (en) * 2013-07-05 2020-05-25 삼성전자주식회사 Method for previewing images captured by electronic device and the electronic device therefor
EP3143759A1 (en) * 2014-05-12 2017-03-22 Philips Lighting Holding B.V. Verification of images captured using a timestamp decoded from illumination from a modulated light source
EP3272078B1 (en) * 2015-03-18 2022-01-19 Snap Inc. Geo-fence authorization provisioning
US9300678B1 (en) * 2015-08-03 2016-03-29 Truepic Llc Systems and methods for authenticating photographic image data
KR101635176B1 (en) * 2015-12-22 2016-06-30 최재훈 System for vertificating identification
CN105681316B (en) * 2016-02-02 2019-12-17 腾讯科技(深圳)有限公司 identity verification method and device
CN106101525A (en) * 2016-05-31 2016-11-09 北京奇虎科技有限公司 Application call dual camera carries out the method and device shot
CN107231524A (en) * 2017-05-31 2017-10-03 珠海市魅族科技有限公司 Image pickup method and device, computer installation and computer-readable recording medium
CN108419016B (en) * 2018-04-17 2022-03-11 北京小米移动软件有限公司 Shooting method and device and terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101703712B1 (en) * 2015-06-26 2017-02-08 주식회사 씽크풀 System and method for verifying validity of digital image taken by mobile terminal
TW201835756A (en) * 2015-10-07 2018-10-01 日商連股份有限公司 Method for extending function of message in communication session
TW201719565A (en) * 2015-10-27 2017-06-01 連股份有限公司 Message providing methods and apparatuses, display control methods and apparatuses, and computer-readable mediums storing computer programs for executing methods
TW201737686A (en) * 2016-04-11 2017-10-16 連股份有限公司 Method and system for interworking applications between devices
CN106651496A (en) * 2016-09-21 2017-05-10 唐艳春 Video social network shopping platform
CN107067302A (en) * 2017-04-10 2017-08-18 杨胜 A kind of speed of short range reaches formula e-commerce platform pattern
CN107609905A (en) * 2017-09-01 2018-01-19 重庆科邦尼尼科技有限公司 Local information interaction platform

Also Published As

Publication number Publication date
KR20200044503A (en) 2020-04-29
KR102565422B1 (en) 2023-08-09
CN111083095A (en) 2020-04-28
CN111083095B (en) 2024-03-15
TW202016786A (en) 2020-05-01
TW202340989A (en) 2023-10-16

Similar Documents

Publication Publication Date Title
JP6914021B2 (en) Systems and methods to authenticate users using user history
US10972255B2 (en) Blockchain validation system
TWI700602B (en) Authentication method, device, VR terminal and VR server based on virtual reality (VR) scenarios
US20220058241A1 (en) System and method for associating information with a digital image file using a digital ledger
US10616003B2 (en) Methods and systems for service interworking between servers using different user identification systems
US11329800B2 (en) Proof of dynamic quorum for blockchain consensus
JP6640869B2 (en) Method and system for anti-phishing using smart images
KR102484279B1 (en) System for certificating and synchronizing virtual world and physical world
US20230108366A1 (en) Systems for encryption using blockchain distributed ledgers
CN111581293B (en) Block chain-based user content processing method, device, system and equipment
KR20240074816A (en) Control Augmented-Reality Experiences with Non-Fungible Tokens
US20240154801A1 (en) System for Certificating and Synchronizing Virtual World and Physical World
CN110447033A (en) The certification of limitation is accessed based on client
Seo et al. Digital forensic investigation framework for the metaverse
KR20240074814A (en) Unique vs. Open-Edition Non-Fungible Token Dynamics
TWI809035B (en) Method, computer device and computer program for providing authentication data
KR20210157739A (en) Method and system for device certification in virtual reality space
KR20210157741A (en) Method and system for user check-in on certified space
US20190253372A1 (en) Methods, systems, apparatuses and devices for facilitating peer-to-peer sharing of at least one image
KR20210157740A (en) Method and system for space certification in virtual reality space
US20240193234A1 (en) Method and system for authenticating user content
US20240214204A1 (en) Systems and methods for sharing validated user activity
KR20240087575A (en) Method and system for authenticating user content
Ak et al. Biletini Devret: A Secure Mobile App for Ticket Sales