TWI825517B - Identity verification system and method - Google Patents

Identity verification system and method Download PDF

Info

Publication number
TWI825517B
TWI825517B TW110145236A TW110145236A TWI825517B TW I825517 B TWI825517 B TW I825517B TW 110145236 A TW110145236 A TW 110145236A TW 110145236 A TW110145236 A TW 110145236A TW I825517 B TWI825517 B TW I825517B
Authority
TW
Taiwan
Prior art keywords
verification
terminal device
identity verification
identity
processor
Prior art date
Application number
TW110145236A
Other languages
Chinese (zh)
Other versions
TW202324155A (en
Inventor
劉建和
Original Assignee
兆豐國際商業銀行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 兆豐國際商業銀行股份有限公司 filed Critical 兆豐國際商業銀行股份有限公司
Priority to TW110145236A priority Critical patent/TWI825517B/en
Publication of TW202324155A publication Critical patent/TW202324155A/en
Application granted granted Critical
Publication of TWI825517B publication Critical patent/TWI825517B/en

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)

Abstract

An identity verification system and method are provided. The identity verification system includes: a terminal device, a transceiver, a storage medium, an input/output device, and a processor. The identity verification method includes: receiving an input data by the input/output device; executing an identity process corresponding to the input data by the processor; according to the identity process, inputting an identity verification information by the terminal device; generating a device binding information by the processor; storing the device binding information and the identity verification information in the storage medium.

Description

身分驗證系統和方法Identity verification systems and methods

本發明是有關於身分驗證系統和方法,且特別是有關於透過終端裝置執行生物特徵識別的一種身分驗證系統和方法。 The present invention relates to identity verification systems and methods, and in particular to an identity verification system and method for performing biometric identification through a terminal device.

現有的辦理需身分驗證的服務項目與業務時,仍需要具備讀卡機以及實體身分證明(例如,身分證、自然人憑證)導致使用者於各項業務的辦理時,必須確定有攜帶各項證明或文件。並且,當使用者必須證明其身分資料的情況時,也必須攜帶實體身分證明,導致時常有使用者沒攜帶實體身分證明而無法辦理業務(例如,銀行開戶、臨檢)的情況發生。 When handling existing services and businesses that require identity verification, you still need to have a card reader and physical identity proof (such as ID card, natural person certificate). This means that users must make sure to bring various proofs with them when handling various businesses. or file. Moreover, when users must prove their identity information, they must also bring physical proof of identity. As a result, users often fail to carry physical proof of identity and are unable to handle business (for example, opening a bank account, checking in).

本發明提供一種身分驗證系統和方法,可簡化與身分驗證相關的作業流程,進而提升效率以及用戶的使用者體驗與資料安全性。 The present invention provides an identity verification system and method that can simplify the work process related to identity verification, thereby improving efficiency, user experience and data security.

本發明的一種身分驗證系統,包括終端裝置、收發器、儲 存媒體、輸入輸出裝置以及處理器。收發器通訊連接至終端裝置。處理器耦接儲存媒體以及收發器,並且存取和執行多個模組。多個模組包括:指令接收模組、驗證判斷模組以及驗證接收模組。指令接收模組用以接收自輸入輸出裝置輸入的輸入資料。驗證判斷模組接收輸入資料並響應於輸入資料的驗證程序,執行對應的驗證程序。驗證接收模組透過收發器接收自終端裝置所傳送的身分驗證資料,並依據身分驗證資料以及驗證程序產生裝置綁定資訊且儲存裝置綁定資訊至儲存媒體之中。 An identity verification system of the present invention includes a terminal device, a transceiver, and a storage device. storage media, input and output devices, and processors. The transceiver communicates to the terminal device. The processor is coupled to the storage medium and the transceiver, and accesses and executes multiple modules. Multiple modules include: instruction receiving module, verification judgment module and verification receiving module. The command receiving module is used to receive input data input from the input/output device. The verification and judgment module receives the input data and executes the corresponding verification program in response to the verification program of the input data. The verification receiving module receives the identity verification data sent from the terminal device through the transceiver, generates device binding information based on the identity verification data and verification procedures, and stores the device binding information in the storage medium.

本發明的一種用身分驗證方法,包括:由輸入輸出裝置接收輸入資料;處理器接收輸入資料,且對應輸入資料執行驗證程序;終端裝置根據驗證程序輸入身分驗證資料;處理器接收身分驗證資料,且執行裝置綁定程序;終端裝置根據裝置綁定程序傳送裝置綁定資訊至處理器中;處理器將身分驗證資料與裝置綁定資訊儲存於儲存媒體之中;其中驗證程序包括透過終端裝置的生物特徵單元執行生物特徵識別程序。 An identity verification method of the present invention includes: receiving input data from an input and output device; a processor receiving the input data, and executing a verification program corresponding to the input data; the terminal device inputs identity verification data according to the verification program; the processor receives the identity verification data, And execute the device binding program; the terminal device transmits device binding information to the processor according to the device binding program; the processor stores the identity verification data and device binding information in the storage medium; the verification process includes through the terminal device The biometric unit performs the biometric identification process.

基於上述,本發明可經由驗證程序包括由終端裝置的生物特徵單元執行生物特徵識別程序的方式,提高身分驗證的效率以及使用者資料的安全性。據此,使用者完成其個人身分資料與手機的綁定之後,遇到任何需要身分驗證的業務或情況,使用者即可通過經過綁定的手機出示身分證明(例如,二維條碼),進而改善辦理需要身分驗證的業務或服務項目時,必須具備讀卡機以及實體身分證卡的不便利性。 Based on the above, the present invention can improve the efficiency of identity verification and the security of user data through the verification process including the execution of the biometric recognition process by the biometric unit of the terminal device. According to this, after the user completes the binding of his or her personal identity information to the mobile phone, when encountering any business or situation that requires identity verification, the user can present the identity certificate (for example, QR barcode) through the bound mobile phone, and then Improve the inconvenience of having to have a card reader and a physical ID card when handling business or services that require identity verification.

100:身分驗證系統 100: Identity verification system

110:輸入輸出裝置 110: Input and output device

120:收發器 120: Transceiver

130:儲存媒體 130:Storage media

140:處理器 140: Processor

200:終端裝置 200:Terminal device

S210、S220、S230、S240、S250:步驟 S210, S220, S230, S240, S250: steps

圖1根據本發明的實施例繪示一種身分驗證系統的示意圖。 FIG. 1 is a schematic diagram of an identity verification system according to an embodiment of the present invention.

圖2根據本發明的實施例繪示一種身分驗證方法的流程圖。 FIG. 2 illustrates a flow chart of an identity verification method according to an embodiment of the present invention.

圖1根據本發明的實施例繪示一種身分驗證系統100的示意圖。身分驗證系統100可包括終端裝置200、輸入輸出裝置110、收發器120、儲存媒體130以及處理器140。並且,終端裝置200包括生物特徵單元。 FIG. 1 illustrates a schematic diagram of an identity verification system 100 according to an embodiment of the present invention. The identity verification system 100 may include a terminal device 200, an input and output device 110, a transceiver 120, a storage medium 130 and a processor 140. Also, the terminal device 200 includes a biometric unit.

處理器140例如是中央處理單元(central processing unit,CPU),或是其他可程式化之一般用途或特殊用途的微控制單元(micro control unit,MCU)、微處理器(microprocessor)、數位信號處理器(digital signal processor,DSP)、可程式化控制器、特殊應用積體電路(application specific integrated circuit,ASIC)、圖形處理器(graphics processing unit,GPU)、影像訊號處理器(image signal processor,ISP)、影像處理單元(image processing unit,IPU)、算數邏輯單元(arithmetic logic unit,ALU)、複雜可程式邏輯裝置(complex programmable logic device,CPLD)、現場可程式化邏輯閘陣列(field programmable gate array,FPGA)或其他類似元件或上述元件的組合。處理器140可耦接儲存媒體130以及收發器120, 並且用以執行與處理儲存於儲存媒體130中的多個模組、預存的用戶資料以及各種應用程式。 The processor 140 is, for example, a central processing unit (CPU), or other programmable general-purpose or special-purpose micro control unit (MCU), microprocessor, or digital signal processing unit. Digital signal processor (DSP), programmable controller, application specific integrated circuit (ASIC), graphics processing unit (GPU), image signal processor (ISP) ), image processing unit (IPU), arithmetic logic unit (ALU), complex programmable logic device (CPLD), field programmable gate array (field programmable gate array) , FPGA) or other similar components or a combination of the above components. The processor 140 may be coupled to the storage medium 130 and the transceiver 120, And used to execute and process multiple modules, pre-stored user data and various applications stored in the storage medium 130 .

身分驗證系統100可通過收發器120通訊連接(即,無線式連接)至終端裝置200。另一實施例中,收發器120及終端裝置200通訊連接至伺服器,進而通過伺服器達到通訊連接。終端裝置200可以是使用者的電子裝置,例如:手機、平板、筆記型電腦、智慧型手錶、智慧型穿戴裝置等電子裝置。伺服器可以是雲端伺服器、本地端伺服器,也可以是銀行或公司行號所建立的伺服器。 The identity verification system 100 can be communicatively connected (ie, wirelessly connected) to the terminal device 200 through the transceiver 120 . In another embodiment, the transceiver 120 and the terminal device 200 are communicatively connected to the server, and then the communication connection is achieved through the server. The terminal device 200 may be a user's electronic device, such as a mobile phone, a tablet, a laptop, a smart watch, a smart wearable device, and other electronic devices. The server can be a cloud server, a local server, or a server created by a bank or company account.

生物特徵單元可以是指紋(Fingerprint)感測器、人臉(Face)感測器、聲音感測器、影像擷取器、虹膜(Iris)感測器或指靜脈(Vien)感測器等。生物特徵單元可擷取感測對象的影像,以輸出生物特徵影像至終端裝置200的處理器140,進而透過收發器120傳送至處理器140中。並且,終端裝置200透過生物特徵單元所執行的生物特徵識別程序可以為聲紋辨識、臉部辨識、指紋辨識、掌紋辨識、虹膜辨識、視網膜辨識、體形辨識、鍵盤敲擊辨識、簽字辨識以及指靜脈辨識之中的至少其中一個。 The biometric unit may be a fingerprint sensor, a face sensor, a sound sensor, an image capture device, an iris sensor or a finger vein sensor, etc. The biometric unit can capture the image of the sensing object to output the biometric image to the processor 140 of the terminal device 200, and then transmit it to the processor 140 through the transceiver 120. Moreover, the biometric recognition program executed by the terminal device 200 through the biometric unit may be voiceprint recognition, facial recognition, fingerprint recognition, palmprint recognition, iris recognition, retina recognition, body shape recognition, keyboard tapping recognition, signature recognition, and finger recognition. At least one of the vein identification.

輸入輸出裝置110例如為鍵盤、滑鼠、觸控板、手寫板、顯示器、觸控螢幕、音響、聲音接收器、投影設備、具有近距離無線通訊(NFC)的裝置、具有無線通訊的裝置等,本揭露並不限於此。 The input/output device 110 is, for example, a keyboard, a mouse, a trackpad, a tablet, a monitor, a touch screen, a speaker, a sound receiver, a projection device, a device with near field communication (NFC), a device with wireless communication, etc. , this disclosure is not limited thereto.

儲存媒體130例如是任何型態的固定式或可移動式的隨機存取記憶體(random access memory,RAM)、唯讀記憶體(read-only memory,ROM)、快閃記憶體(flash memory)、硬碟(hard disk drive,HDD)、固態硬碟(solid state drive,SSD)或類似元件或上述元件的組合,而用於儲存可由處理器140執行的多個模組、多個使用者資料、身分驗證資料、各種應用程式與操作流程。 The storage medium 130 is, for example, any type of fixed or removable random access memory (RAM), read-only memory (ROM), or flash memory. , hard disk drive (HDD), solid state drive (SSD) or similar components or a combination of the above components, and are used to store multiple modules, multiple user information, identity verification information, various types of components that can be executed by the processor 140 Applications and operating procedures.

收發器120以無線或有線的方式傳送及接收訊號。收發器120還可以執行例如低噪聲放大、阻抗匹配、混頻、向上或向下頻率轉換、濾波、放大以及類似的操作。 The transceiver 120 transmits and receives signals in a wireless or wired manner. Transceiver 120 may also perform, for example, low noise amplification, impedance matching, mixing, up or down frequency conversion, filtering, amplification, and similar operations.

身分驗證系統100可通過收發器120通訊連接至一或多個終端裝置200。身分驗證系統100可通過收發器120以進行與終端裝置200之間的資料傳輸且/或資料同步。終端裝置200可以是系統、用戶身分驗證裝置、或具有相關應用程式的硬體設備,以令具有權限且/或經認證的人員可通過終端裝置200來存取身分驗證系統100的儲存媒體130所儲存的資料。 The identity verification system 100 can be communicatively connected to one or more terminal devices 200 through the transceiver 120 . The identity verification system 100 can perform data transmission and/or data synchronization with the terminal device 200 through the transceiver 120 . The terminal device 200 can be a system, a user identity verification device, or a hardware device with related applications, so that authorized and/or authenticated personnel can access the storage medium 130 of the identity verification system 100 through the terminal device 200 . Stored information.

圖2根據本發明的實施例繪示一種身分驗證方法的流程圖。本發明之身分驗證方法適用於電子裝置之中,且這電子裝置可以是安裝有身分驗證系統100的任一電子裝置(例如,電腦、平板以及觸控式電腦)。在一實施例中,輸入輸出裝置110接收輸入資料(步驟S210)。具體而言,輸入資料可以是終端裝置(例如,手機)的綁定請求、驗證身分確認請求、需身分驗證的服務項目請求等。舉例來說,使用者透過滑鼠或鍵盤輸入註冊綁定手機的請求至處理器140中。於本發明中,處理器140存取和執行多個模組,且多個模組包括:指令接收模組、驗證判斷模組以及驗證接收模組。 FIG. 2 illustrates a flow chart of an identity verification method according to an embodiment of the present invention. The identity verification method of the present invention is applicable to electronic devices, and the electronic device can be any electronic device (for example, computers, tablets, and touch computers) installed with the identity verification system 100 . In one embodiment, the input/output device 110 receives input data (step S210). Specifically, the input data may be a binding request of a terminal device (for example, a mobile phone), an identity verification request, a service item request that requires identity verification, etc. For example, the user inputs a request to register and bind a mobile phone to the processor 140 through a mouse or keyboard. In the present invention, the processor 140 accesses and executes multiple modules, and the multiple modules include: an instruction receiving module, a verification judgment module, and a verification receiving module.

在步驟S210後,處理器140接收輸入資料,且根據輸入 資料執行對應的驗證程序(步驟S220)。具體而言,處理器140執行指令接收模組以接收自輸入輸出裝置110輸入的輸入資料。再者,處理器140執行驗證判斷模組以響應於輸入資料的驗證程序,進而執行對應的驗證程序。 After step S210, the processor 140 receives the input data, and according to the input The data executes the corresponding verification procedure (step S220). Specifically, the processor 140 executes the instruction receiving module to receive input data input from the input/output device 110 . Furthermore, the processor 140 executes the verification judgment module to respond to the verification program of the input data, and then executes the corresponding verification program.

在步驟S220後,終端裝置200根據驗證程序的資料輸入身分驗證資料至處理器140之中(步驟S230)。接著,處理器140接收身分驗證資料,且依據身分驗證資料以及驗證程序產生裝置綁定(步驟S240)。於步驟S240之後,處理器140將身分驗證資料與裝置綁定資訊儲存於儲存媒體130之中(步驟S250)。值得注意的是,驗證程序包括透過終端裝置200的生物特徵單元執行生物特徵識別程序。 After step S220, the terminal device 200 inputs the identity verification data into the processor 140 according to the data in the verification program (step S230). Next, the processor 140 receives the identity verification data and generates device binding based on the identity verification data and the verification procedure (step S240). After step S240, the processor 140 stores the identity verification data and device binding information in the storage medium 130 (step S250). It is worth noting that the verification process includes executing a biometric recognition process through the biometric unit of the terminal device 200 .

在一實施例中,輸入輸出裝置110包括顯示器,且驗證程序為執行認證圖形程序。具體而言,認證圖形程序是處理器140顯示特定圖形於顯示器上,終端裝置200透過掃描該特定圖形以執行該對應的驗證程序,且輸出身分驗證結果至該驗證接收模組。舉例來說,使用者欲完成其終端裝置200的身分驗證之時,使用者透過鍵盤或滑鼠(即,輸入輸出裝置110)以及讀卡機(即,輸入輸出裝置110)輸入使用者資料以及欲執行的服務項目(即,輸入資料)至電腦中(即,處理器140)(步驟S210)。使用者資料包括電子郵件地址、手機號碼、欲開通的功能設定、身分證資料、數位身分證資料、工商憑證資料、自然人憑證資料等。接著,處理器140根據輸入資料的內容,執行對應的驗證程序。(步驟S220)。處理器140通 過顯示器(即,輸入輸出裝置110)顯示二維條碼(即,特定圖形)。接著,使用者藉由使用其手機(即,終端裝置200)掃描這二維條碼,手機即啟用生物特徵單元執行生物特徵識別程序,手機根據生物特徵識別程序的結果通過收發器120傳送身分驗證資料至處理器140,進而確認使用者身分(步驟S230)。 In one embodiment, the input-output device 110 includes a display, and the verification program is to execute an authentication graphic program. Specifically, the authentication pattern procedure is that the processor 140 displays a specific pattern on the display, and the terminal device 200 executes the corresponding verification procedure by scanning the specific pattern, and outputs the identity verification result to the verification receiving module. For example, when the user wants to complete the identity verification of his terminal device 200, the user inputs user information through the keyboard or mouse (i.e., the input-output device 110) and the card reader (i.e., the input-output device 110) and The service item to be executed (ie, input data) is sent to the computer (ie, processor 140) (step S210). User information includes email address, mobile phone number, function settings to be activated, ID card information, digital ID card information, industrial and commercial certificate information, natural person certificate information, etc. Then, the processor 140 executes the corresponding verification program according to the content of the input data. (Step S220). Processor 140 passes The two-dimensional barcode (ie, specific graphic) is displayed on the display (ie, input-output device 110). Then, the user scans the two-dimensional barcode with his mobile phone (i.e., terminal device 200), and the mobile phone activates the biometric unit to perform the biometric identification process. The mobile phone transmits identity verification information through the transceiver 120 according to the results of the biometric identification process. to the processor 140 to further confirm the user's identity (step S230).

處理器140接收到身分驗證資料後,根據身分驗證資料以及已執行的驗證程序產生裝置綁定資訊(步驟S240)。裝置綁定資訊包括使用者姓名或身分證號以及所綁定的手機裝置識別碼(例如,手機號碼、手機識別碼及手機電子憑證)的紀錄。接著,處理器140將身分驗證資料與裝置綁定資訊儲存於伺服器(即,儲存媒體130)之中(步驟S250)。本發明之伺服器可以是雲端伺服器或本地端伺服器。如此一來,使用者的終端裝置200(即,手機)完成使用者資料與手機的綁定,進而令使用者辦理需要身分驗證的服務項目或日常生活中需要證明使用者身分的情況(例如,臨檢)時,使用者出示經過綁定手機裝置,即可省去重新使用讀卡機或出示實體身分證的動作。身分驗證資料包括非接觸式晶片卡資料、接觸式晶片卡資料、生物特徵、電子信箱以及手機號碼的至少其中之一,且生物特徵包括指紋、虹膜特徵、臉部圖像、聲紋以及簽名的至少其中之一。 After receiving the identity verification data, the processor 140 generates device binding information based on the identity verification data and the executed verification process (step S240). Device binding information includes records of the user's name or ID number and the bound mobile device identification code (such as mobile phone number, mobile phone identification code and mobile phone electronic voucher). Next, the processor 140 stores the identity verification data and the device binding information in the server (ie, the storage medium 130) (step S250). The server of the present invention can be a cloud server or a local server. In this way, the user's terminal device 200 (i.e., mobile phone) completes the binding of the user information and the mobile phone, thereby allowing the user to handle services that require identity verification or situations where the user's identity needs to be proven in daily life (for example, When checking in), the user can show the bound mobile phone device to save the need to reuse the card reader or show the physical ID card. Identity verification information includes at least one of contactless chip card information, contact chip card information, biometric features, email address and mobile phone number, and biometric features include fingerprints, iris features, facial images, voiceprints and signatures At least one of them.

於另一實施例中,輸入資料包括特定終端裝置200的資訊,且驗證程序為執行推播認證程序。推播認證程序是處理器140依據驗證程序以及特定終端裝置200的資訊通過收發器120傳送 身分驗證程序至對應的終端裝置200(例如,手機),且驗證接收模組接收自對應的終端裝置200回傳的身分驗證結果。具體而言,這實施例與前一實施例的差異在於,執行步驟S230之時,處理器140透過推播方式將身分驗證程序資料傳送至使用者所指定的手機(即,終端裝置200)之中。在一實施例中,驗證程序為晶片驗證程序,晶片驗證程序是處理器140偵測到晶片輸入資料,則響應於晶片輸入資料與用戶資料匹配產生二維條碼於顯示器上,該終端裝置200透過掃描二維條碼的方式發送該裝置綁定資訊至處理器140中。 In another embodiment, the input data includes information of a specific terminal device 200, and the verification procedure is to perform a push authentication procedure. The push authentication procedure is transmitted by the processor 140 through the transceiver 120 based on the verification procedure and the information of the specific terminal device 200 The identity verification program is sent to the corresponding terminal device 200 (for example, a mobile phone), and the verification receiving module receives the identity verification result returned from the corresponding terminal device 200. Specifically, the difference between this embodiment and the previous embodiment is that when executing step S230, the processor 140 transmits the identity verification program data to the mobile phone designated by the user (ie, the terminal device 200) through push. middle. In one embodiment, the verification procedure is a chip verification procedure. The chip verification procedure is that the processor 140 detects the chip input data and generates a two-dimensional barcode on the display in response to the chip input data matching the user data. The terminal device 200 passes The device binding information is sent to the processor 140 by scanning the two-dimensional barcode.

在另一實施例中,輸入資料包括指定服務項目,且處理器140依據身分驗證結果及裝置綁定資訊產生一終端裝置200權限資訊,處理器140響應於終端裝置200與終端裝置權限資訊的匹配,執行對應指定服務項目的程序。具體而言,使用者使用經過綁定的手機輸入欲申請或執行的服務項目(例如,申請貸款、辦理轉帳、以及任何需要身分驗證的業務項目)。處理器140接收到經過綁定程序的手機(即,終端裝置200)所傳送的服務項目請求,則執行對應的服務項目。在另一實施態樣中,當使用者被臨檢時可出示其經過綁定的手機,以證明使用者的身分資料。於另一實施例,處理器140接收到前述經過綁定程序手機所傳送的服務項目請求後,處理器140回傳身分驗證確認至手機中,以令手機再次執行生物特徵識別程序,進而確保為用戶本人所發送的指令以提高用戶的安全性以及使用者體驗。 In another embodiment, the input data includes specified service items, and the processor 140 generates permission information of the terminal device 200 based on the identity verification result and the device binding information. The processor 140 responds to the matching of the terminal device 200 and the permission information of the terminal device. , execute the program corresponding to the specified service item. Specifically, the user uses the bound mobile phone to input the service items that he or she wants to apply for or perform (for example, apply for a loan, handle transfers, and any business items that require identity verification). The processor 140 receives the service item request transmitted by the mobile phone (ie, the terminal device 200) that has gone through the binding program, and then executes the corresponding service item. In another implementation mode, when the user is inspected, the user can present his or her bound mobile phone to prove the user's identity information. In another embodiment, after the processor 140 receives the service request sent by the mobile phone through the binding process, the processor 140 returns the identity verification confirmation to the mobile phone, so that the mobile phone executes the biometric identification program again, thereby ensuring that the Instructions sent by the user himself to improve the user's security and user experience.

基於上述,本發明所揭露的身分驗證系統100和身分驗證方法提供具有便於將使用者身分資訊綁定於終端裝置200的功能。並且,經由驗證程序包括由終端裝置200的生物特徵單元執行生物特徵識別程序的方式,提高身分驗證的效率以及使用者資料的安全性。再者,使用者完成其個人身分資料與手機的綁定之後,遇到任何需要身分驗證的業務或情況,使用者即可通過經過綁定的手機出示身分證明(例如,二維條碼)。據此,本發明的身分驗證系統100和方法可以達到具有高便利性;並且,僅需經過第一次的綁定後,經過綁定的手機即可以於日常生活中代替實體身分證卡或實體身分晶片卡,進而改善辦理需要身分驗證的業務或服務項目時,必須具備讀卡機以及實體身分證卡的不便利性。 Based on the above, the identity verification system 100 and the identity verification method disclosed in the present invention provide functions that facilitate binding the user's identity information to the terminal device 200 . Furthermore, the verification process includes a method in which the biometric unit of the terminal device 200 executes the biometric recognition process, thereby improving the efficiency of identity verification and the security of user data. Furthermore, after the user completes the binding of his or her personal identity information to the mobile phone, the user can present identity proof (for example, QR barcode) through the bound mobile phone when encountering any business or situation that requires identity verification. Accordingly, the identity verification system 100 and method of the present invention can achieve high convenience; and, after only the first binding, the bound mobile phone can replace the physical identity card or physical identity card in daily life. Identity chip cards, thereby improving the inconvenience of having to have a card reader and a physical ID card when handling business or services that require identity verification.

S210、S220、S230、S240、S250:步驟 S210, S220, S230, S240, S250: steps

Claims (9)

一種身分驗證系統,包括:終端裝置;輸入輸出裝置,用以接收輸入資料;收發器,通訊連接至該終端裝置;儲存媒體;處理器,耦接該儲存媒體以及該收發器,且該處理器經配置用以存取和執行多個模組,其中該些模組包括:指令接收模組,用以接收自該輸入輸出裝置輸入的該輸入資料;驗證判斷模組,接收該輸入資料,並響應於該輸入資料的驗證程序,執行對應的該驗證程序;驗證接收模組,透過該收發器接收自該終端裝置所傳送的身分驗證資料,並依據該身分驗證資料以及該驗證程序產生裝置綁定資訊,且儲存該裝置綁定資訊至該儲存媒體之中;其中,該驗證程序包括透過該終端裝置的生物特徵單元執行生物特徵識別程序;其中該輸入資料包括身分確認請求以及指定服務項目,且該處理器接收該終端裝置傳送的該指定服務項目後,回傳該身分確認請求至該終端裝置,該終端裝置響應於該身分確認請求再次執行該驗證程序以產生身分驗證結果,該處理器依據該身分驗證結果及該裝置綁定資訊產生終端裝置權限資訊,該處理器響應於該 終端裝置與該終端裝置權限資訊的匹配,執行對應該指定服務項目的程序。 An identity verification system, including: a terminal device; an input and output device for receiving input data; a transceiver that is communicatively connected to the terminal device; a storage medium; a processor that is coupled to the storage medium and the transceiver, and the processor Configured to access and execute a plurality of modules, wherein the modules include: an instruction receiving module to receive the input data input from the input and output device; a verification and judgment module to receive the input data, and In response to the verification procedure of the input data, the corresponding verification procedure is executed; the verification receiving module receives the identity verification data transmitted from the terminal device through the transceiver, and generates a device binding based on the identity verification data and the verification procedure. determine the information, and store the device binding information in the storage medium; wherein the verification process includes performing a biometric identification process through the biometric unit of the terminal device; wherein the input data includes an identity confirmation request and designated service items, And after receiving the designated service item transmitted by the terminal device, the processor returns the identity confirmation request to the terminal device, and the terminal device executes the verification procedure again in response to the identity confirmation request to generate an identity verification result. Generate terminal device permission information based on the identity verification result and the device binding information, and the processor responds to the The terminal device matches the authority information of the terminal device and executes the program corresponding to the designated service item. 如請求項1所述的身分驗證系統,其中該輸入輸出裝置包括顯示器,且該驗證程序為執行認證圖形程序,該認證圖形程序是該處理器顯示特定圖形於該顯示器上,該終端裝置透過掃描該特定圖形以執行對應的該驗證程序,且輸出身分驗證結果至該驗證接收模組。 The identity verification system of claim 1, wherein the input and output device includes a display, and the verification program is to execute an authentication graphic program. The authentication graphic program is for the processor to display a specific graphic on the display, and the terminal device scans The specific graphic is used to execute the corresponding verification program and output the identity verification result to the verification receiving module. 如請求項1所述的身分驗證系統,其中該輸入資料包括特定終端裝置的資訊,且該驗證程序為執行推播認證程序,該推播認證程序是該處理器依據該驗證程序以及該特定終端裝置的資訊傳送身分驗證程序至對應的該終端裝置,且該驗證接收模組接收自對應的該終端裝置回傳的身分驗證結果。 The identity verification system as described in claim 1, wherein the input data includes information of a specific terminal device, and the verification procedure is to execute a push authentication procedure, and the push authentication procedure is based on the verification procedure and the specific terminal by the processor. The information of the device transmits the identity verification program to the corresponding terminal device, and the verification receiving module receives the identity verification result returned from the corresponding terminal device. 如請求項2或3所述的身分驗證系統,其中所述終端裝置執行的該驗證程序包括響應於該輸入資料與該身分驗證資料的匹配而輸出對應的該身分驗證結果。 The identity verification system of claim 2 or 3, wherein the verification program executed by the terminal device includes outputting the corresponding identity verification result in response to a match between the input data and the identity verification data. 如請求項1所述的身分驗證系統,其中該身分驗證資料包括非接觸式晶片卡資料、接觸式晶片卡資料、該生物特徵、電子信箱以及手機號碼的至少其中之一,且該生物特徵包括指紋、虹膜特徵、臉部圖像、聲紋以及簽名的至少其中之一。 The identity verification system as described in claim 1, wherein the identity verification information includes at least one of contactless chip card information, contact chip card information, the biometric feature, an email address and a mobile phone number, and the biometric feature includes At least one of fingerprints, iris features, facial images, voiceprints, and signatures. 一種身分驗證方法,適用於電子裝置,該身分驗證方法包括:由輸入輸出裝置接收輸入資料; 處理器接收該輸入資料,且對應該輸入資料執行驗證程序;終端裝置根據該驗證程序輸入身分驗證資料;該處理器接收該身分驗證資料,且依據該身分驗證資料以及該驗證程序產生裝置綁定資訊;該處理器將該身分驗證資料與該裝置綁定資訊儲存於儲存媒體之中;其中該驗證程序包括透過該終端裝置的生物特徵單元執行生物特徵識別程序;其中該輸入資料包括身分確認請求以及指定服務項目,該處理器接收該終端裝置傳送的該指定服務項目後,回傳該身分確認請求至該終端裝置,該終端裝置響應於該身分確認請求再次執行該驗證程序以產生身分驗證結果,該處理器依據該身分驗證結果及該裝置綁定資訊產生終端裝置權限資訊,該處理器響應於該終端裝置與該終端裝置權限資訊的匹配而執行對應該指定服務項目的程序。 An identity verification method, suitable for electronic devices, the identity verification method includes: receiving input data from an input and output device; The processor receives the input data and performs a verification procedure corresponding to the input data; the terminal device inputs identity verification data according to the verification procedure; the processor receives the identity verification data and generates device binding based on the identity verification data and the verification procedure Information; the processor stores the identity verification data and the device binding information in a storage medium; wherein the verification process includes executing a biometric recognition process through the biometric unit of the terminal device; wherein the input data includes an identity confirmation request and a designated service item. After receiving the designated service item transmitted by the terminal device, the processor returns the identity confirmation request to the terminal device. The terminal device executes the verification procedure again in response to the identity confirmation request to generate an identity verification result. , the processor generates terminal device permission information based on the identity verification result and the device binding information, and the processor executes a program corresponding to the designated service item in response to the matching of the terminal device and the terminal device permission information. 如請求項6所述的身分驗證方法,其中該身分驗證資料包括非接觸式晶片卡資料、接觸式晶片卡資料、指紋、虹膜特徵、臉部圖像、聲紋、簽名、電子信箱以及手機號碼至少其中之一。 The identity verification method as described in claim 6, wherein the identity verification information includes contactless chip card information, contact chip card information, fingerprints, iris features, facial images, voiceprints, signatures, email addresses and mobile phone numbers At least one of them. 如請求項6所述的身分驗證方法,其中該驗證程序為二維條碼驗證程序,該二維條碼驗證程序是該處理器顯示特定圖形於顯示器上,該終端裝置透過掃描該特定圖形以執行對應的該驗證程序,且輸出身分驗證結果至該處理器。 The identity verification method as described in claim 6, wherein the verification procedure is a two-dimensional barcode verification procedure. The two-dimensional barcode verification procedure is that the processor displays a specific pattern on the display, and the terminal device executes the corresponding process by scanning the specific pattern. of the verification process, and output the identity verification result to the processor. 如請求項6所述的身分驗證方法,其中該驗證程序為晶片驗證程序,該晶片驗證程序是該處理器偵測到晶片輸入資料,則響應於該晶片輸入資料與用戶資料匹配產生二維條碼於顯示器上,該終端裝置透過掃描該二維條碼的方式發送該裝置綁定資訊至該處理器中。 The identity verification method as described in claim 6, wherein the verification procedure is a chip verification procedure, and the chip verification procedure is that the processor detects the chip input data and generates a two-dimensional barcode in response to the chip input data matching the user information. On the display, the terminal device sends the device binding information to the processor by scanning the two-dimensional barcode.
TW110145236A 2021-12-03 2021-12-03 Identity verification system and method TWI825517B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW110145236A TWI825517B (en) 2021-12-03 2021-12-03 Identity verification system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW110145236A TWI825517B (en) 2021-12-03 2021-12-03 Identity verification system and method

Publications (2)

Publication Number Publication Date
TW202324155A TW202324155A (en) 2023-06-16
TWI825517B true TWI825517B (en) 2023-12-11

Family

ID=87803634

Family Applications (1)

Application Number Title Priority Date Filing Date
TW110145236A TWI825517B (en) 2021-12-03 2021-12-03 Identity verification system and method

Country Status (1)

Country Link
TW (1) TWI825517B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160092643A1 (en) * 2014-09-26 2016-03-31 Robert Daniel Hinkle System and process for providing verification and validation of an individual's identity
US20160132704A1 (en) * 2013-11-08 2016-05-12 Vattaca, LLC Authenticating and Managing Item Ownership and Authenticity
CN108880824A (en) * 2018-09-06 2018-11-23 山西特信环宇信息技术有限公司 The mobile phone bidirectional applications terminal system and its application method of electronic ID card
TWM619259U (en) * 2021-08-03 2021-11-01 合作金庫商業銀行股份有限公司 Financial service system
TWM625995U (en) * 2021-12-03 2022-04-21 兆豐國際商業銀行股份有限公司 Identity verification system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160132704A1 (en) * 2013-11-08 2016-05-12 Vattaca, LLC Authenticating and Managing Item Ownership and Authenticity
US20160092643A1 (en) * 2014-09-26 2016-03-31 Robert Daniel Hinkle System and process for providing verification and validation of an individual's identity
CN108880824A (en) * 2018-09-06 2018-11-23 山西特信环宇信息技术有限公司 The mobile phone bidirectional applications terminal system and its application method of electronic ID card
TWM619259U (en) * 2021-08-03 2021-11-01 合作金庫商業銀行股份有限公司 Financial service system
TWM625995U (en) * 2021-12-03 2022-04-21 兆豐國際商業銀行股份有限公司 Identity verification system

Also Published As

Publication number Publication date
TW202324155A (en) 2023-06-16

Similar Documents

Publication Publication Date Title
US20200234260A1 (en) Systems and methods for translating a gesture to initiate a financial transaction
US11824642B2 (en) Systems and methods for provisioning biometric image templates to devices for use in user authentication
Blanco‐Gonzalo et al. Performance evaluation of handwritten signature recognition in mobile environments
US9262615B2 (en) Methods and systems for improving the security of secret authentication data during authentication transactions
US9213811B2 (en) Methods and systems for improving the security of secret authentication data during authentication transactions
US10133857B2 (en) Phalangeal authentication device
US20190130411A1 (en) Method and system for data processing
US8959359B2 (en) Methods and systems for improving the security of secret authentication data during authentication transactions
Tanwar et al. Online signature-based biometric recognition
WO2013134299A1 (en) Authentication using biometric technology through a consumer device
CN109426963B (en) Biometric system for authenticating biometric requests
JP2020525964A (en) Face biometrics card emulation for in-store payment authorization
US20140164782A1 (en) System and method for pin entry on mobile devices
US20220150243A1 (en) Authentication server, and non-transitory storage medium
US20210019504A1 (en) Systems and methods for authenticating a user signing an electronic document
TWM625995U (en) Identity verification system
TWI825517B (en) Identity verification system and method
US20220038891A1 (en) Electronic system for construction and detection of spatial movements in a vr space for performance of electronic activities
US20170091860A1 (en) Method and system for performing an action in a branchless banking environment
Moshayedi et al. Fingerprint Identification Banking (FIB); Affordable and Secure Biometric IOT Design
Gąsiorowski Managing security in electronic banking–legal and organisational aspects
WO2019209435A1 (en) Wearable device for authenticating payment transactions
JP7305170B2 (en) PEN INPUT PERSONAL AUTHENTICATION METHOD, PROGRAM FOR EXERCISEING PEN INPUT PERSONAL AUTHENTICATION METHOD ON COMPUTER, AND COMPUTER-READABLE STORAGE MEDIUM
US20240005719A1 (en) Distributed biometric identity system enrollment with live confirmation
WO2023120221A1 (en) Authentication device, authentication system, authentication method, and recording medium