WO1999060485A1 - Authentication card system - Google Patents

Authentication card system Download PDF

Info

Publication number
WO1999060485A1
WO1999060485A1 PCT/JP1999/002599 JP9902599W WO9960485A1 WO 1999060485 A1 WO1999060485 A1 WO 1999060485A1 JP 9902599 W JP9902599 W JP 9902599W WO 9960485 A1 WO9960485 A1 WO 9960485A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
card
user
information
personal identification
Prior art date
Application number
PCT/JP1999/002599
Other languages
French (fr)
Japanese (ja)
Inventor
Yutaka Yasukura
Original Assignee
Yutaka Yasukura
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP10139563A external-priority patent/JP3112076B2/en
Priority claimed from JP10299181A external-priority patent/JP2000132658A/en
Priority claimed from JP10323129A external-priority patent/JP2000145219A/en
Priority claimed from JP36175298A external-priority patent/JP3090265B2/en
Priority to DE69938500T priority Critical patent/DE69938500T2/en
Priority to EA200000145A priority patent/EA002175B1/en
Priority to AU38489/99A priority patent/AU3848999A/en
Priority to IL13410299A priority patent/IL134102A0/en
Application filed by Yutaka Yasukura filed Critical Yutaka Yasukura
Priority to US09/445,060 priority patent/US6990588B1/en
Priority to EP99921166A priority patent/EP1085424B1/en
Publication of WO1999060485A1 publication Critical patent/WO1999060485A1/en
Priority to HK01102627A priority patent/HK1031936A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the second invention is a user authentication system for performing personal authentication in electronic information exchange and electronic commerce, a user authentication form and a user authentication device used for the second step, and a specific person who has been authorized in advance by applying the same.
  • Lock control system that allows opening and closing only to the user; Background art
  • the mechanism that correctly authenticates individuals can be used to improve the security of electronic money, such as locking devices that restrict access to non-qualified persons at research laboratories, offices, and houses.
  • passwords have been used most often for user authentication. Although passwords are simple, they do not eliminate anyone impersonating themselves by stealing someone else's passcode. Therefore, use reasonable passwords, such as using a long password, choosing a password that is difficult to guess, and changing the password occasionally, to ensure security. Also, in order to ensure the security of the communication process, it is common practice to keep communication contents secret using encryption technology so that even if data is leaked, the contents will not be easily known to others. Have been done.
  • Locking management systems for locking are often used. Accurately authenticate users only when they should be allowed to do business, such as e-commerce such as product sales and credit settlement, online medical consultations, personal medical records and registrations at government offices, and issuance of certificates. There is a need. In addition, in such a case, the opportunity to access information using a communication network, instead of conducting face-to-face transactions, is increasing and diversifying.
  • the required level of security differs depending on the type of transaction, so the required depth of authentication is different. For example, when selling small-priced products, you can be satisfied if you can guarantee the genuineness of the card, but if you use it for issuing medical charts, you can definitely prove that you are who you are. It is preferable to use the information together.
  • a key card used for lock management and entrance / exit management is usually issued for each lock and is owned or managed by a qualified person. Therefore, if a large number of rooms are subject to entry / exit management, a highly qualified person must have a large number of key cards, and management becomes complicated.
  • one key card is often shared and used by a qualified person, but in this case, unauthorized stealing of unauthorized persons is required unless the security code and key code are strictly managed. Forgiveness would make it more difficult to maintain security.
  • the key is prepared and lent for each key, so opening and closing the mouth locker even if a person different from the original user uses the key The security is not sufficient because the stored items may be stolen by others.
  • safes such as safes
  • Some safes provide higher levels of protection so that the key provided when lending the safe and the key of the administrator can be unlocked for the first time, but the administrator must be present. Using a stolen or duplicated key can be unlocked and not secure enough:
  • lock control systems such as laboratories, data storage rooms, and drug storage rooms that limit the people who can enter and exit to ensure security, and unlock only when they have passed authentication with a card issued to a qualified person.
  • lock control systems such as laboratories, data storage rooms, and drug storage rooms that limit the people who can enter and exit to ensure security, and unlock only when they have passed authentication with a card issued to a qualified person.
  • the management of the card if the management of the card is poor, there is a fear that an unqualified person can use the card to enter and leave freely. Since the required degree of security differs depending on the lock to be accessed, it is inevitable to require users to perform complicated procedures in pursuit of high security. For example, to open shelves to control toxicants: Although a certificate is required, a simple confirmation is sufficient to take out enough ordinary medicine by controlling the amount taken out.
  • the level of security assurance differs between a safe deposit box when storing valuables and expensive goods that cannot be changed, and when storing any amount of items that can be obtained.
  • IC cards are capable of performing complex calculations associated with high-level authentication and are easy to rewrite the recorded contents, and are suitable for use as electronic money, such as cards that can record the history of transactions sequentially. I have.
  • Such an authentication IC card performs personal authentication based on the information recorded on the card, and thus, security of force is a major problem.
  • the present invention provides a user authentication system for performing personal authentication in electronic information exchange and electronic commerce, which is highly secure and can quickly obtain a result, and a user authentication slip and a user authentication device used for the system.
  • the purpose is to provide.
  • Another object of the present invention is to provide an authentication IC card in which an authentication card issued for each object is integrated as a qualified person authentication in order to improve the security of transactions and locking systems.
  • the purpose is to provide an authentication IC that guarantees the security of access to stored information and secures privacy protection.
  • Another object of the present invention is to provide a lock management system with high security by strictly determining qualified persons and to provide a lock management system capable of setting the depth of qualified person authentication as necessary. I do. Disclosure of the invention
  • the user authentication system of the present invention includes at least one certification authority including a registration office, an authentication ticket issuing office, and an authentication utilization office.
  • the registry is equipped with an information capture device that acquires biological characteristic data that distinguishes individual users, and the certificate issuing office records at least a part of the biological characteristic data for the user.
  • the user office issues a user authentication card, and the authentication office is equipped with an authentication card reader that reads the information on the user authentication card and a personal identification card that acquires the biological characteristics data of the user.
  • the certification authority is connected to the certification use center via an information communication channel, and records the parts of the user's biological characteristic data obtained at the registration center that are not recorded in the user certification form.
  • the user authentication is performed by comparing the recorded contents of the user authentication slip read by the authentication slip reader at the authentication use center with the biological characteristic data of the user obtained by the personal ID obtaining device, and further advanced authentication.
  • the certification authority responds to inquiries from the certification authority, compares the missing biological feature data in the user authentication form, sends the result of authentication to the certification authority, and performs authentication. It is characterized by performing.
  • biological characteristic a characteristic unique to an individual that cannot be completely controlled by human will and can be distinguished from others is called a biological characteristic.
  • biological features include not only natural ones such as finger prints, palm prints, iris and retina patterns, and DNA information, but also some that are formed by habits such as handwriting and voice prints. Biological features that are easily recognizable may be found.
  • the second user authentication system of the present invention includes a registration office, an authentication ticket issuing office, and an authentication use office, has an arithmetic function in the user authentication ticket, acquires biological characteristic data at the authentication use office, and performs user authentication.
  • the user's authentication form is used to compare the biological characteristic data recorded on the user authentication form with the biological characteristic data of the user acquired by the personal identification card acquisition apparatus, and further, It is characterized by authenticating that the user is a valid owner of the user authentication slip by integrating the authentication results of the certification authority.
  • the user authentication system further includes at least one certificate authority connected to the authentication use center via an information communication path, and includes, in the user authentication ticket, the biological characteristic data of the user acquired at the registration center. Record all but the part that is not recorded in the user certificate, and record it in each certification authority. It is preferable to compare and authenticate the part of the biological characteristic data that is missing in the voucher.
  • the user authentication system may include a certificate authority provided with a storage device for recording the user's biological characteristic data obtained at the registry.
  • the user authentication system of the present invention uses a user authentication card that records at least a part of biological characteristic data for distinguishing an individual user, and when authentication is necessary, a biological characteristic input by a user. Since the user is authenticated by comparing the data with the biological characteristic data of the user authentication slip, the impersonation can be prevented because the authentication test can be passed only by the user himself.
  • the necessary information is divided, and for example, the biological characteristic data is restored from the data recorded in the certification form. Even if the authentication system cannot be breached, the data used for authentication cannot be duplicated from the user authentication slip, so it is safe. Since the information in the bureau is preserved, impersonation of others can be eliminated.
  • the method of the present invention collects the divided data in one place, reintegrates and determines W
  • the certification authority and the certification authority use the results of certification based on the biological characteristic data at hand, and the entire original data is reproduced
  • the security of the data is extremely high because the data is kept secret.
  • authentication is performed in response to inquiries from the certificate authority or other certificate authorities for each certificate authority.
  • the reliability of user authentication can be further improved by acquiring user authentication of certificate authorities that are hierarchically organized in stages.
  • the user authentication system of the present invention according to the required level of authentication reliability, it is possible to select whether or not to make a pass / fail decision based on the information recorded in the user authentication slip by authenticating only the authentication use place. It is also possible to select more reliable judgment by adding authentication at a certification authority that takes into account information not recorded in the user authentication slip.
  • the authentication level such as (2), may be determined in advance depending on the authentication use place or the transaction object, or may be set at the authentication use place for each transaction. Furthermore, it can be automatically selected and set according to the transaction price.
  • the information in the user authentication slip is used for most of the authentication, and authentication is performed at the authentication use place. If this is done, the amount of information exchanged via the communication circuit will be a small part, the capacity of the communication circuit may be small, and the time required for inquiry will be short.
  • dividing information has the effect of suppressing the demand for processing capacity and storage capacity of the certificate authority, since information must be accumulated for many users and many queries must be processed.
  • the user authentication system is provided with an accredited registration authority provided with a storage device for recording the user's biological characteristic data obtained at the registry, and the user's biological characteristic data acquired at the registry is obtained.
  • an accredited registration authority provided with a storage device for recording the user's biological characteristic data obtained at the registry, and the user's biological characteristic data acquired at the registry is obtained.
  • the storage medium storing the biological characteristic data at the accredited registration authority can be separated from the information communication path of the user authentication system and connected and used only when necessary, hackers can For example, personal information can be prevented from being leaked or falsified. Note that it is extremely effective to ensure security by recording only partial biological feature data in the user certificate and lower-level certificate authorities, and not keeping complete records.
  • Handwriting in consideration of the input process may be used as the biological feature data used in the user authentication system of the invention.
  • Handwriting has the advantage that it is a good representation of the biological characteristics of the individual, makes it difficult for others to impersonate, and that the input and analysis equipment is relatively easy to obtain. Characters and figures written to identify the user may be appropriate, but it is needless to say that a sign representing the user's name has good reproducibility.
  • the written handwriting can be imitated by others, the biological characteristics of the individual appear by taking into account the input process such as the stroke order and brushstroke, making it impossible for others to imitate. Therefore, highly reliable authentication can be performed by using an online input device to make a judgment in consideration of the information being input.
  • available biological feature data include fingerprints, palm prints, voice prints, iris and retina patterns, and DNA information. In the future, more reliable and easily recognizable biological features may be found.
  • the information data is physically divided and the first half is recorded in the user certificate and the second half is recorded in the certificate authority.
  • the information may be divided hierarchically, such as by recording the handwriting shape information on a user certificate and recording the pen pressure information and stroke order information at a certificate authority. May be used.
  • the biological feature data used for such purpose may be of the same type as the formal one, or may be of a different type, such as adding voice data to a signature. Conversely, data obtained by adding specific code data to pseudo data may be used as formal authentication data.
  • the user authentication ticket used in the user authentication system of the present invention is a storage having a readable storage area that records at least a part of a signal for identifying an identification tag and at least part of biological characteristic data for distinguishing an individual user. It is characterized by being composed of a medium.
  • a read-only storage medium such as ROM or CD-ROM may be used as the storage medium, but since the recorded content is information indicating the biological characteristics of the user, there is little risk of tampering, and the transaction details It is also possible to adopt a storage medium that can be written and read and can record additional information.
  • an IC card that has a high anti-counterfeit function and a large data capacity, and has a high security function equipped with an intelligent function and an encryption system.
  • the biological characteristic data obtained from the user must be imported into the card and compared with the internally stored inquiry data to perform user authentication. If this is the case, the burden on the certification use center can be reduced and the equipment cost can be reduced. Also, the security can be improved by preventing the authentication data of the user authentication slip from being read from outside.
  • an IC card enables the installation of multiple functions and advanced identity authentication. It can be a multipurpose card having functions.
  • the IC card used here may be a complex IC card that combines a contact type that reads and writes with an external terminal and a non-contact type that reads and writes without a contact regardless of the external terminal.
  • An authentication IC card that uses an IC card to perform personal authentication is an authentication IC card that includes an authentication file that stores CPU and personal identification information and an application file that is classified according to the authentication depth. Therefore, when there is a request to present the information recorded in the application file from outside, the authentication depth is compared by comparing the personal identification information entered from outside with the personal identification information stored in the authentication file. It is characterized by presenting the information of the application file via the CPU for the first time when it is confirmed and passed.
  • the application files in the card are classified for each file according to the authentication depth corresponding to the confidentiality, and the information recorded in the file from the outside can be obtained.
  • the CPU checks the input personal identification information and checks the information of the target application file via the CPU only when the authentication corresponding to the predetermined depth of the file is obtained. It is to be presented.
  • Verification of personal identification information entered by the card carrier with personal identification information recorded inside the card must be performed by an external device using personal identification information provided from the card or personal identification information stored in advance. Can also. By utilizing the capabilities of external devices, Because it can handle complicated image processing and information processing, it is effective when there is a shortage of CPU and memory capacity of the authentication IC. In addition, highly reliable authentication can be performed by using the divided and stored personal identification information. Note that the personal identification information stored in the authentication file can include biological information for distinguishing the individual of the authentic owner of the IC card.
  • application files classified according to the level of certification may record IDs used for various transactions. Such an ID is effective when there is a need to verify whether the card carrier is qualified to access the transaction information, for example, when external transaction information exists.
  • the personal information of the owner may be recorded in the application file: Authentication of the present invention
  • the authentication ability of the IC card is high and the personal information of the card cannot be accessed without the authorization of the individual, so that privacy is not secured. Protection is thorough.
  • access qualifications may be registered in advance for each application file, and only authorized qualifications may be allowed to access the file. Since files can be arranged two-dimensionally in combination with the authentication level, it is possible to meet more complex requirements.
  • the authentication IC card of the present invention When using the authentication IC card of the present invention, first store the occupant license, the bank ID, etc. in the application file in the authentication IC card, and specify the authentication method required by each. . On the other hand, personal identification information required for authentication is stored in the authentication file.
  • admission to a building does not require special authentication and it is sufficient to have an appropriate authentication IC card.
  • a PIN is required to confirm the authenticity of the holder together with the authentication IC card.
  • stricter authentication is required when entering the data room, and each person's fingerprint is verified.
  • the authentication file records information indicating that the card is a genuine card, a PIN and fingerprint information of the holder, and requests each application file to open the building entrance door.
  • the encrypted signal and the encrypted signal required to open the office and the encrypted signal to open the data room door are stored.
  • the person carrying the force reads the authentication IC force using the card reader attached to the building door.
  • the card reader acquires the force information, confirms that the force is authentic and the code matches, and when the inspection passes, the door opens and you can enter.
  • a card reader attached to the office door is provided with a key board, and those who intend to enter the room need to read the authentication IC card and enter their PIN.
  • the authentication code is authentic and the password matches the password recorded in the authentication file of the authentication IC, the encryption signal required for opening the door is sent to the card reader via the CPU, If this is correct, entry is allowed.
  • a card reader equipped with a fingerprint reader is provided on the door of the reference room, and those who intend to enter the room can read the authentic authentication IC card with the card reader and use the designated finger. It must be pressed against a fingerprint reader.
  • a code for instructing to open the door is supplied to the card reader via the CPU, and the encrypted signal is determined to be authentic by the card reader. The door opens and you can enter the room for the first time.
  • the same mechanism can be used in financial systems.
  • the only information that can be requested by the unlocking system is personal identification information and the signal for unlocking, and access to the file storing the medical chart is excluded by the CPU.
  • the entire information exchange can be shut off to prevent information theft or tampering.
  • an encryption signal for authorizing the transaction is recorded on the authentication IC card possessed by a person who has been licensed for each service or transaction, and the transaction is performed. This is a mechanism for confirming that the carrier of the authentication IC card is a genuine holder when conducting the transaction and accepting the transaction.
  • the information that the service provider should receive from the authentication IC card is recorded as the credential that the carrier of the authentication IC card is the genuine owner of the card and proof of eligibility to use the authentication IC card. That is. Also authentication
  • What the IC card authenticates is that the reader is correct and that the carrier is the genuine owner.
  • the authentication IC card of the present invention With the authentication IC card of the present invention, the eligibility for entering a building or entering a certain data room, bank account, credit ownership, family register, history, credit balance when using as electronic money, etc. By storing the attributes of the holder, including the attributes of the holder in the authentication IC card, the authentication of all transactions that have been licensed can be integrated into one card.
  • the authentication IC force of the present invention does not give the transaction qualification to the card but to the individual owner of the force, the operation is performed in accordance with the original trust purpose compared with the conventional card system. be able to. Therefore, there is no need to carry a large number of cards provided for each service as in the past, and the card itself is strictly managed so that other people do not use the card itself like the unlocking card shared by many people in the past. There is no need.
  • authentication can be performed based only on information recorded in the IC card and information input by the card holder himself. Therefore, the security of the card is more important than ever, so it is important to use the authentic transaction information such as signatures, voice prints, fingerprints, palm prints, irises, etc. Advanced security measures are in place to prevent anyone other than the genuine transaction target from using the authentication card, and authentication ICs acquired by others who are not authorized users through theft, discovery, etc. The card cannot be used directly or tampered with.
  • the authentication IC card of the present invention further comprises a CPU, an authentication file storing personal identification information or personal identification information and authentication information, and an application storing job programs and data classified according to the authentication depth.
  • An authentication IC card that has a file and that, when there is a request for access to the application file from outside, the access is granted based on the result of authenticity determination based on the personal identification information or authentication information of the authentication file.
  • personal identification information of the second person or authentication information of the subject is stored in addition to the personal identification information of the authorized user, and a job or data requiring authentication of the second person or the subject is specified in advance.
  • a job or data requiring authentication of the second person or the subject is specified in advance.
  • a second person or an entity having a specific authority (hereinafter, referred to as a subject)
  • a subject a second person or an entity having a specific authority
  • the witness's approval becomes effective only when the person is authenticated based on personal identification information or authentication information stored in the IC card.
  • the witness is a person designated by the person in charge of the card issuance, even if the user is a trusted third party. There may be. In addition, it may be a subject such as an issuer as a mechanism or an organization.
  • the identity of the witness must be approved and authenticated, or both the witness and the witness must pass the authentication. Not only can it prevent theft of an authentication IC card, but also prevent a person in charge of internal information from rewriting personal ID information by colluding.
  • certification I C force Based on the reliability of ⁇ , it is possible to set high security for authentication, so even if there is no special security system at the issuing office that issues the authentication IC card, the security of the authentication IC can be secured. Sex is not threatened. Also, the personal data stored on the card may be stored in the authentication IC card, and need not be kept at the authentication IC card issuing office.
  • the determination of the pass / fail of the authentication may be performed by the CPU in the authentication IC card or by an external device.
  • the personal identification information or authentication information stored in the authentication file is output to the external device via the CPU, and the external device determines whether or not the authentication is successful. Access to the application file via if.
  • the equipment on the side of the IC card reading device can be simplified and improved, and the equipment cost at the place of use can be reduced.
  • the performance of the IC card can be simplified.
  • compatibility with a system that further improves security by sharing part of personal identification information in storage devices other than the authentication IC card is further improved.
  • the personal identification information includes biological information for distinguishing the individual of the authentic owner of the authentication IC card.
  • biological information includes signatures, voiceprints, fingerprints, palms There are crests and irises.
  • a password with a high degree of freedom can be used in addition to biological information.
  • a log of matters using the witness's authentication be recorded in the authentication IC card.
  • a user authentication device for performing authentication using a user authentication ticket of the present invention includes an authentication tag reading device that reads information recorded in a user authentication ticket, and a personal identification card acquiring device that acquires biological characteristic data of a user.
  • the user authentication slip is applied to the authentication slip reading device, and the user who is required to be authenticated is the same kind of organism as that recorded on the user authentication slip via the personal identification obtaining device.
  • the judgment device displays the result of the pass / fail judgment by comparing the biological characteristic data recorded on the user authentication card with the biological characteristic data acquired by the personal identification card acquisition device. Since it is displayed on the device, it is possible to immediately recognize whether or not the user is the genuine owner of the user authentication card without communicating with the outside.
  • the user authentication device needs to be equipped with a personal identification acquisition device of the same type as the biological characteristic data input device installed at the user registration center.
  • a personal identification card acquisition device that has a function for capturing handwritten figures can be used: If a predetermined handwritten figure such as a signature is input as digital data using the function for capturing handwritten figures, a user authentication slip can be obtained. It can be easily compared with biological characteristic data.
  • the user authentication device of the present invention includes a communication device capable of communicating with an external certificate authority, and transmits at least a part of the user's biological characteristic data input to the personal certificate acquisition device to the external certificate authority to determine whether to pass or fail. It is preferable that the judgment result is received and the judgment result is displayed via a display device. W /
  • the user authentication system of the present invention can be applied to a lock management system.
  • the lock management system of the present invention uses an IC card that records user authentication data as a key, compares input personal identification data with personal authentication data recorded on the IC card, and passes the authentication. It is characterized by unlocking.
  • the user authentication card in which the personal authentication data of the person who has authorized the use of the lock is stored in the IC card is given to the user as a key card:
  • the key card is presented.
  • input personal identification data is compared with the data recorded on the key card, and the lock is opened only when it is within the allowable range.
  • the lock cannot be opened, so the lock can only be unlocked by the authorized person.
  • Such a system empowers an authorized individual to unlock and authenticates the identity of the individual with a keystroke, and a key card is a part of the key function. It only carries:
  • the lock cannot be opened unless the person is the person himself, and the lock is extremely safe. Also, since the personal information is stored on the key card, it is not necessary to provide the lock device with a large database that stores information on all prospective users, and it is not necessary to obtain it from the host device by high-speed communication.
  • a means for inputting personal identification data corresponding to a plurality of types of personal authentication data may be set up at the place where the lock is used, so that the user can select one. If multiple authentication data types are available in this way, the thief needs to know which type of authentication data is being used, and a highly secure lock can be obtained. Of course, a combination of a plurality of information may be used so that the lock cannot be unlocked unless all of them pass. It should be noted that there may be a plurality of locks that can be unlocked with one key card, and the type of the authentication data to be applied to each lock may be selected. This reduces costs compared to issuing a key card for each lock, reduces the number of cards carried by the user, and eliminates the hassle of selecting and presenting a corresponding card for each lock.
  • Such a key card is also useful, for example, when a lock at the entrance and a lock at the journal shelf in the store are shared in the store.
  • a lock at the entrance and a lock at the journal shelf in the store are shared in the store.
  • HR information and accounting information are both stored in the vault, but it can be used in cases where only relevant persons can access each.
  • a warning may be given to the control room, and the storage door may be closed to prevent the access person from escaping.
  • a person who has accessed the lock is recognized as an individual. Since it has the function of storing information, it is possible to automatically create a record of the usage status of the storage by accumulating the information.
  • the lock management system of the present invention can be provided in a safe for storing valuables to ensure safety.
  • a safe box it will be safe enough for safe boxes without the attendance of the administrator.
  • the user of the safe deposit box it is also possible for the user of the safe deposit box to decide the security depth according to the value of the stored items and use it accordingly.
  • FIG. 1 is a block diagram showing a user authentication system according to an embodiment of the present invention
  • FIG. 2 is a perspective view showing an example of a user authentication device used in this embodiment
  • FIG. 3 is a user authentication in this embodiment
  • Fig. 4 is a block diagram showing the first and second configuration examples of the user authentication slip used in this embodiment.
  • Fig. 5 is an example of the procedure for issuing a user authentication slip in this embodiment.
  • FIG. 6 is a flow chart showing an example of an authentication procedure in a use place in this embodiment.
  • FIG. 7 is a block diagram showing a configuration of a third embodiment of the authentication IC card of the present invention. Is a block diagram showing a file configuration of the authentication IC card of the third embodiment, FIG.
  • FIG. 9 is a block diagram showing an example of use of the authentication IC card of the third embodiment
  • FIG. 10 is an authentication IC of the third embodiment.
  • FIG. 11 shows an authentication IC car of the present invention.
  • 12 is a block diagram showing the configuration of the fourth embodiment of the present invention
  • FIG. 12 is a flowchart showing the procedure for issuing an authentication IC card of the fourth embodiment
  • FIG. 13 is recorded on the authentication IC card of the fourth embodiment.
  • 14 is a flowchart showing the procedure for reading the personal identification information
  • FIG. 14 is a flowchart showing the procedure for rewriting the personal identification information of the authentication IC card of the fourth embodiment
  • FIG. 15 is the first embodiment of the lock management system of the present invention.
  • FIG. 16 is a block diagram showing an example of a lock management system according to a second embodiment of the present invention. BEST MODE FOR CARRYING OUT THE INVENTION
  • the user authentication system of the present invention has a hierarchical structure including an accredited registration authority, a certification authority, and an authentication use place.
  • the Certified Registration Authority (PRA) 1 oversees the entire certification network, A certificate is issued that gives some authority to multiple Intermediate Certificate Authorities (PCAs) 2 as a central authority, and the authorized Intermediate Certificate Authorities (CAs) 3 communicate to multiple Terminal Certificate Authorities (CAs) 3 as sublicensees. Issue a certificate that gives some authority.
  • PCAs Intermediate Certificate Authority
  • CAs Terminal Certificate Authority
  • the terminal certificate authority (CA) 3 acts as an intermediary between the authentication use office (TM) 4 that is a client that uses user authentication and the user 8 who wants to use the service of the client.
  • TM authentication use office
  • the use of various services may be referred to as transactions.
  • the accredited registration authority (PRA) 1 has a storage device 1 1 that can be separated from the device, and the intermediate certificate authority (PCA) 2 and the terminal certificate authority (CA) 3 are storage devices 2 1 that are always connected to the device. , With 3 1.
  • the Intermediate Certification Authority can be omitted when building a user authentication system. Conversely, multiple levels of Intermediate Certificate Authorities (PCAs) may be provided and the depth of the hierarchy may be greater than three levels:
  • the functions such as the accredited registration authority (PRA), intermediate certification authority (PCA) and terminal certification authority (CA) may be performed by mutually integrated organizations.
  • the terminal certification authority has authority over a limited area, such as an administrative agency, a medical institution, a specific company, an apartment complex, or a shopping mall (mall). Awarded by the PCA.
  • the terminal certificate authority (CA) 3 is connected to a certification use center (TM) 4 that belongs to the area having this authority and uses user authentication.
  • Recognized User Centers (TM) 4 include offices at government offices, receptions at departments and pharmacies at hospitals, doors to research laboratories and departments, information devices that access databases that require protection, and entrances to apartments. And private room doors, indoor utility remote control devices, There are various types of facilities, such as membership club facilities, payment counters at large retail stores such as mall stores and department stores, counters at financial institutions such as banks, and ATMs.
  • the terminal certification authority (CA) 3 gives the user registration office (RG) 5 the authority to accept registrations for users 8 who intend to use the certification office (TM) 4, 6) Authorize 6 to issue user authentication slip 7.
  • the user registry (RG) 5 is provided with an input device 51 for acquiring biological characteristics.
  • an online handwritten figure input device composed of a tablet and a pen is used.
  • the information of the writing process can be taken together and the figure can be recognized.For example, even when characters are input, information on the direction of each stroke and the order in which the strokes were written can be obtained. Can be easily obtained.
  • a microphone 52 is provided to input voice.
  • a device for capturing a fingerprint or a palm print, or a device for capturing the iris or retinal pattern by observing the pupil may be provided.
  • a certificate issuance device 61 is installed at the certificate issuance office (IS) 6, a certificate issuance device 61 is installed.
  • the authentication ticket issuing device 61 writes the information used for settlement in the user authentication ticket 7 and supplies it to the user 8.
  • the user authentication form is configured with an IC card.
  • any recording medium that can be written and read such as a magnetic recording medium such as a CD-ROM, a floppy disk, or a magnetic force, or Other electronic recording media, such as magneto-optical recording media, can also be used.
  • the authentication use place (TM) 4 is provided with a user authentication device 41 that checks the authenticity of the user authentication slip 7 of the user 8 and authenticates the user 8.
  • FIG. 2 and 3 are views showing one configuration example of the user authentication device 41.
  • Authentication level designation device 402 that specifies the authentication depth to be authenticated, personal identification device 4003 that acquires the biological characteristic data of the user, and authentication display device 40 that displays the authentication result. 4 are located.
  • the personal identification input device 400 is the same as the biological feature input device 51 used in the user registry (RG) 5. Therefore, when a voice print is used for user authentication, it is needless to say that the microphone 42 must also be attached to the user authentication device 41 of the authentication use center (TM) 4.
  • the personal identification input device 403 is provided with an input device adapted to acquire the biological information data of the user to be used in accordance with the type.
  • an electronic circuit 410 for performing user authentication by organically combining these devices is built in the user authentication device 41.
  • the electronic circuit 410 comprises an authentication slip read / write control device 411, a personal identification information conversion device 4 12, a judgment device 4 13, and a communication device 4 14.
  • the authentication card read / write control device 411 has the function of reading the contents of the authentication card via the input / output device 401, decrypting the encrypted digital data, and storing the transaction result in the authentication card. ing.
  • the personal identification information conversion device 4 1 2 converts the biological characteristic data captured by the personal identification input device 4 3 into digital data.
  • Judgment device 4 13 takes in the output information of authentication slip read / write control device 4 11 1, personal identification information conversion device 4 1 2 and authentication level designation device 4 2 2, and communication device according to the required authentication level.
  • the personal authentication of the user is performed by taking into account the information exchanged with the certificate authority via 414, and the result is displayed on the authentication display device 404.
  • the transaction result is input from the transaction content input device 420 and the content is displayed on the transaction display device 420, so that the user 8 can also confirm this. .
  • the details of the transaction are recorded in the storage device 422.
  • the determination device 4 13 may automatically send the user authentication result to the transaction content input device 4 20 so that the transaction can be accepted or rejected.
  • transaction information may be input from the transaction content input device 420 to record transaction content and transaction history in the user authentication slip 7.
  • the user authentication slip 7 is used in the settlement field, if the transaction item, the name of the purchased product and the price are recorded, it is easy to confirm the comparison when making payment.
  • a certificate such as a health insurance card, a driver's license, medical information, or a basic resident register can be received and stored in the user authentication form 7.
  • user authentication as a condition when browsing the contents recorded in the user authentication slip 7, access by anyone other than the user can be excluded, and personal privacy can be protected.
  • Bio characteristic data used for such purposes may be used in combination of different types, such as, for example, coughing twice lightly when signed.
  • FIG. 4 is a block diagram showing the internal configuration of a user authentication slip using an IC card.
  • the user authentication slip 7 used in the present embodiment is a contact type that transmits an electric signal via the connection terminal 71 in consideration of the convenience for a plurality of issuers to jointly set up a shared terminal and mutually release the shared terminal.
  • a non-contact IC that communicates by electrostatic coupling, electromagnetic induction, etc. without contact between the electrode 73 in the force and the electrode in the authentication slip read / write control device.
  • any one of these methods may be installed.
  • connection circuit 72 is connected to the connection terminal 71, and a communication control circuit 74 is connected to the non-contact electrode 73, which is connected to a built-in memory.
  • the user authentication card 7 consists of a random access memory RAM 76 and a read-only memory ROM 77 and an electrically writable programmable read-only memory PR OM 78 and an electrically erasable programmable read-only memory EEPR From OM 7 9 And a CPU 75, which are connected by a bus.
  • the connection circuit 72, the communication control circuit 74, the CPU 75 and the memory can be accommodated in one IC chip.
  • the authentication card reading / writing control device 410 When the user authentication card 7 is inserted, the authentication card reading / writing control device 410 performs user authentication via the connection terminal 71 via the connection circuit 72 or from the non-contact electrode 73 via the communication control circuit 74. Can access the memory of vote 7 c
  • the PROM 7.8 stores card authentication data used to check the authenticity of the authentication card and an ID that identifies the issuer who issued the user authentication card after receiving the certification. Can not do.
  • the EEPROM79 stores biological characteristic data used for user authentication and a record of transactions using the authentication tag.
  • the ROM 77 also stores a program that controls the CPU 75 to perform encryption / decryption, control of data input / output, and authenticity check of the user authentication device 41.
  • the RAM 76 has a function of temporarily storing data to be taken in from the outside and data required in the operation process.
  • the user certification form 7 is distributed to each certification form issuing office 6 with the correct card certification information written in the PROM 78, which can guarantee that the certification registration authority 1 is a proper card used for the certification system. Therefore, the certificate voucher office 6 only needs to write a part of the user's biological characteristic data into the EEPROM 79 based on the instruction from the accredited registration authority 1. for, the authentication ticket issuing apparatus may be configured not provided with a function of rewriting PR OM7 8 c
  • the memory allocation of the authentication ticket in the present embodiment is not limited to the above, and for example, the biological characteristic data for performing the personal authentication may be recorded in the PROM 78 or the RAM 76.
  • the user registration place 5 receives a registration application from the user 8 who wants to receive the service of the authentication use place 4 in the jurisdiction area (S11). At this time, the user registry 5 listens to information used for the qualification examination of the user 8 as necessary, and acquires information representing the biological characteristics of the user 8 (S12).
  • the biological characteristics used here are specific to the individual user, and others impersonate the user by imitation or disguise. Those having properties that can be detected even if they are tried are selected.
  • identification is performed using handwriting.
  • the figure to be entered may be arbitrary, but it is inconvenient for authentication to be different every time the user 8 enters, so it is usually necessary to input a sign representing the user's name in order to guarantee reproducibility. I like it.
  • the use of multiple biological features improves the security of authentication, so a voiceprint can also be obtained using the microphone phone 42 in an auxiliary manner.
  • the applicant's credentials and biological characteristic data collected at the user registry 5 are transmitted to the accredited registry 1 (S13).
  • the Certification Authority 1 conducts qualification screening based on the information received from the user registration office 5, and permits the successful applicants to issue a certificate (S14):
  • the qualification conditions are based on the target for using the certification. Since it will be decided, it may be possible to conduct the screening at the end certificate authority 3 that actually accepts the user.
  • the accredited registration authority 1 divides the biological characteristic data of the registered user 8 hierarchically according to a predetermined ratio, determines the user authentication form 7 and the parts to be distributed to the certification authorities 2 and 3 in each stage, and Distribute (S15).
  • the biological characteristic data distributed to each location by the accredited registration authority 1 is accessed based on the authentication accuracy required by the authentication site 4, and if the lowest reliability is sufficient, the authentication site 4 Authenticator 4 Enables authentication only with the result compared with 1, and when medium reliability is required, user authentication is performed by taking into account the information stored in the terminal certificate authority 3, and the highest level of assurance is required. In such a case, all biological characteristic data stored in a distributed manner should be integrated and determined.
  • the biological characteristic data is first checked at the authentication use place 4 for authenticity, and only when the authentication is successful, the authentication of the higher-level organization can be requested.
  • a higher-level certification organization performs authentication using information of a part not included in the user authentication slip. Therefore, information that can be determined to be a genuine user with a certain degree of accuracy by comparison with biological characteristic data input by the user 8 must be allocated to the user authentication slip 7 at a minimum.
  • the ratio of the biological characteristic data held in the user authentication slip 7 be as large as possible so that the information to be transmitted to a higher-level institution when a higher assurance is requested is not excessive.
  • the method of dividing information may be a method of physically dividing the digitized data at a predetermined ratio, but also information on the shape that has been drawn like a handwriting and information on the penalty in the middle of drawing Alternatively, the information may be divided as step-by-step information such as information on the stroke order. For example, any of the biological characteristics can be appropriately divided and used, such as dividing a voiceprint into frequency bands or dividing a fingerprint for each finger and recording and using each.
  • the Certification Authority 1 records and saves the certificate and information about the user in a large-capacity storage means 11 that can be separated from the device, such as a magnetic tape, CD-ROM, magneto-optical disk, DVD, or removable hard disk. (S16) When a request is received from a subordinate organization, the attendant attaches to the playback device to refer to the registered information.
  • the certification / registration authority 1 uses the removable recording device 11 to keep the information recording medium 11 separated from the external communication network when not needed, so that external invasion and tampering can be prevented.
  • the individual's biological characteristic data distributed to the certificate authorities 2 and 3 are stored in the storage devices 21 and 31 attached to each, and are read out and used as needed.
  • the certificate issuance office 6 records the biological characteristics data of the registration applicant distributed from the accredited registration authority 1 in the user certificate 7 in which the card authentication code determined for each certificate is recorded.
  • one terminal certificate authority (CA) 3 may include a plurality of user registration points (RG) 5 and a certificate ticket issuing point (IS) 6.
  • certificate voucher 6 that receives the issued user certificate 7 is the same as user registry 5. It is preferable to be installed at a location for the convenience of the user 8. It is also possible to set a condition that a trusted person is present for the assignment of the user 8: However, it is necessary to use any mechanism to completely eliminate the case of impersonating another person from the beginning. Is also difficult.
  • the accredited registration authority (PRA) 1 may have a user registration office (R G) 5 and a certification ticket issuing office (IS) 6.
  • an issuer having a portable terminal having the functions of a user registration office (RG) 5 and an authentication ticket issue office (IS) 6 to perform a registration and issuance procedure at an arbitrary location.
  • the use of such portable terminals must be approved only by those who have obtained a formal qualification from the accredited registration authority (PRA). Is configured.
  • the authentication use place 4 inserts the authentication form 7 into the card slot (input / output device) 410 of the authentication device 41. And read the information for authentication.
  • the information for authentication includes information for confirming the authenticity of the card and biological characteristic data for user authentication.
  • the authentication use place 4 first authenticates the card (S21).
  • the authentication of the card is to confirm that the user authentication slip 7 is genuine and applicable to the user authentication system used by the authentication use place 4 and who is a valid holder. Use an unsupported certificate If it is used, it will not accept transactions from the beginning.
  • the program in the user authentication slip 7 verifies whether the authentication device 41 corresponds to its own authentication slip. Then, it may be possible to provide a mechanism for rejecting the disclosure of the stored contents if the authentication device is correct.
  • the biological characteristic data input from the tablet 4003 is compared with, for example, 60% of the biological characteristic data recorded in the user authentication ticket 7, and the oral user 8 It is determined whether or not the person is a genuine holder (S23).
  • the result of the authentication is displayed on the display device 404 (S24).
  • the procedure differs depending on whether the user authentication at the authentication use center 4 is successful or not (S25).
  • the authentication site 4 rejects the transaction (S33).
  • the user authentication is passed, it is checked whether or not a higher-level certification organization should be requested for online authentication (S26). If you do not require online authentication, you may accept the offer to trade immediately (S32) c
  • the presence / absence of online authentication request and the degree of request for depth can be manually set by the operator or user 8 from the authentication level designation device 402 for each transaction, but automatically based on the nature of the transaction and the amount of the transaction amount. May be set to c
  • the information of the user authentication slip 7 and the personal identification information acquired by the personal identification input device 400 together with the request for the authentication level are sent to the terminal certification authority 3 (S27).
  • the personal identification information to be sent may be, for example, 40% of the portion excluding the portion used at the authentication site 4, so the amount of information exchanged between the authentication site 4 and the terminal certificate authority 3 can be reduced. it can.
  • the necessity of online certification depends on the required level of security for certification according to the nature of the transaction. More secure authentication is required for transactions of highly cashable or high-priced products and disclosure of personal confidential information, so user authentication of higher-level institutions is required.
  • the nature of the certification center 4 may determine the depth of online certification: In some cases, such as hospital counters, advanced authentication is required to protect privacy and ensure correct treatment. Many. Note that it is preferable to request user authentication from a higher-level certificate authority in order to ensure that the data is the identity of the individual in home medical care using a communication line.
  • the terminal certification authority 3 checks the personal identification information unique to the user 8 recorded in the storage device 31 (S28), and forwards the authentication result to the authentication use place 4 (S29).
  • the terminal certificate authority 3 Since only 30% of the personal identification information of the user is recorded in the terminal certificate authority 3, if the user authentication alone is not sufficient, the upper intermediate certificate authority 2 is requested for user authentication. Since the intermediate certification authority 2 records 10% of biological characteristic data for each user, the portion of the personal identification information obtained at the certification center 4 used by the intermediate certification authority 2 is 10%. Therefore, the amount of information to be sent from the terminal certification authority 3 to the intermediate certification authority 2 is further reduced.
  • the result of user authentication performed by the intermediate certificate authority 2 is returned to the authentication use center 4 via the terminal certificate authority 3.
  • the results of user authentication at various places are integrated at the authentication use place 4 and displayed on the authentication display device 404 of the user authentication device 41. If the user authentication is successful, the transaction is accepted (S32); if the user authentication is not successful, the transaction is rejected (S33):
  • the accredited registration authority 1 Since the accredited registration authority 1 stores records that are difficult to intrude or falsify from the outside, by comparing it with the input data at the authentication use site 4, whether the abnormality is in the user authentication slip 7 It is clear whether the certificate is located at the end certificate authority 3 or the intermediate certificate authority 2.
  • the user authentication ticket 7 If there is any inconsistency between the contents of the user authentication ticket 7 and the information entered by the user 8, the user authentication ticket is used by an unauthorized user due to theft or discovery. It is possible that it has been rewritten.
  • the IC card used as the user authentication slip 7 can be provided with a certain arithmetic function by mounting a CPU 75 or a RAM 76, for example.
  • the biological information data is The data is converted into a form that can be easily processed by digital processing and sent to the user authentication slip 7.
  • the user authentication form 7 temporarily stores the input information data in the RAM 76, and reads out this information data and the biological information data of the valid user recorded in the EEPROM 79 by the CPU 75, and then reads both information. Compare and compare. As a result, if both persons are similar within the permissible range and the person who intends to use the service can be authenticated as the proper owner of the user authentication ticket 7, the user is notified to the certification use place 4 If you do not pass the certification, you will be notified of the rejection.
  • the authentication user center 4 provides the user 8 with the desired service. If more careful user authentication is required, the terminal certificate authority 3 and the intermediate certificate authority 2 are queried, and the judgment is made according to the result. It goes without saying that the certification use center 4 may also serve as the terminal certification authority 3.
  • the ratio of distributing biological information data to various places is arbitrary, but as shown in the first embodiment, the larger the ratio used for lower-level authentication is, the lighter the burden on communication is, which is advantageous for system operation. It is preferable that the ratio in the user authentication slip 7 be 60% or more.
  • the use of the user authentication form 7 composed of a high-performance IC card can reduce the computational burden of the user authentication device 41 and reduce the cost of the device.
  • the cost required to adjust the functionality of the Barriers to participating in the system are lower and more accessible.
  • the third embodiment of the user authentication form used in the user authentication system of the present invention is an authentication IC card using an IC card as shown in FIG.
  • the information stored in the IC card is provided for use.
  • Authentication IC card This authentication information may be stored at 100% so that a higher-order certificate authority is not used.
  • the authentication IC card of the embodiment has a CPU 101 for executing information processing, a ROM 102 for storing information processing programs, a RAM I 03 for storing arithmetic data, and data for which information can be written and read. It comprises a storage device 104, an interface 105 for an abbreviated program, a connection circuit 106 for external connection, and an external connection terminal 107.
  • the files in the data storage device 104 include an authentication file 110 storing authentication data and an application file 120 storing information to be exchanged with the outside. .
  • the external connection terminal 107 is used for signal transmission and power supply, but may be a non-contact type electrode or antenna. In addition, both contact type and non-contact type connection terminals may be provided to support various card reading devices.
  • the applet interface 105 is used when a small program (abbreviated) is received from the outside and the CPU is operated according to the program, and a function for recognizing that the received applet is harmless to the authentication IC card. It is an interface provided with.
  • the authentication IC card may be configured not to accept the applet, and such an authentication IC card does not require the use of the interface interface 105.
  • the authentication file 110 stores personal identification information for authenticating the authentic owner of the authentication IC card in addition to data for ensuring that the authentication IC card is authentic. Certifications can be simple to those that can provide a high level of assurance A plurality of items are recorded following steps i, ⁇ , m,.
  • the personal identification information is preferably something that only the person knows, such as a password, a fingerprint, a voiceprint, a face photograph, and a signature, and that cannot be reproduced by anyone other than the person.
  • the application files 120 are classified according to a first classification regarding the type of information to be stored and a second classification regarding authentication. That is, the first category a, b, c,... Is a category that is usually used to distinguish service institutions that use authentication, such as information for housing management, medical information, financial information, and communication information.
  • the second category ⁇ , ⁇ .... Is a category according to the required degree of authentication. Access from simple authentication is accepted, but access is only made after passing advanced authentication such as confirmation by fingerprint. Are classified according to the certification depth up to those that recognize
  • the information provided by the building management company is stored in Class 1 b
  • the encryption code for admission to the residential building is in Class 2 I file
  • the closet opening code is Class 2 ⁇ .
  • the file and the code for opening the door of your room are recorded in the file of Class 2 m.
  • a card reader is installed at the entrance of the residential building, and when the resident reads the authentication IC force into the reader, the card and the reader check each other: if they pass the two authenticity, The door opens and you can enter the residential building. Since each room in the residential building has strict doors, entry to the residential building is permitted with simple authentication simply by confirming that the authentication IC card is authentic.
  • FIG. 9 is a block diagram illustrating a typical example of the use of the authentication IC card, which is used for managing a house.
  • the door 30 of each room is provided with a door opening / closing control device 131, so that the door 130 cannot be normally opened by hand.
  • An authentication control device 1 3 2 is connected to the door opening and closing control device 1 3 1 so that the door can be opened and closed according to the control signal generated from this.
  • Will be A personal identification information input device 133 and a card reader 134 are connected to the authentication control device 132.
  • the authentication controller 1332 sends the reader ID to the authentication IC card 135 and Inquire about the ID of the authentication IC (S42).
  • the authentication IC card 135 checks the reader ID against the information in the authentication file, and when it is confirmed that its own card is good (S43), it is recorded in the authentication file.
  • the ID of the card being read is returned to the card reader 134 (S44). All of these exchanges take place via the CPU and the card reader 134 cannot directly access the storage of the authenticated IC card:
  • the authentication control device 132 determines whether the ID of the authentication IC card is genuine or not (S45), and if not, ejects the card and rejects it (S50). If it conforms, it prompts for the input of a personal ID, for example, a fingerprint determined based on the authentication level, and reads the information input by the user from the personal ID input device 133 (S46). Create personal identification information by extracting the input information (S47) Determine whether the personal identification information is authentic or not on the IC side or on the door opening / closing controller (S48) If the authentication is to be performed using the authentication IC card 135, the personal identification information is transmitted to the authentication IC card 135, and a door-opening code for opening the door is requested (S49).
  • a personal ID for example, a fingerprint determined based on the authentication level
  • the authentication IC card 135 compares the received personal identification information with the personal identification information stored in the authentication file (S50), and if both match, it is determined that a predetermined application file (for example, bm file) is sent to the authentication control device 132 via the card reader 134 (S51).
  • a predetermined application file for example, bm file
  • the door opening / closing control device confirms whether or not the personal identification information is authentic, the personal identification information recorded is requested to the authentication IC card 135 (S52), and the authentication IC force 1 35 responded (S 53). The personal identification information was checked against the previously acquired card user's personal identification information (S 54). An open-door encryption is requested (S55). The authentication IC card 135 sends the door-opening code recorded in the predetermined abridgement file to the authentication control device 132 when requested (S51).
  • a door-opening instruction signal is given to the door opening / closing control device 131 (S57) and the door 130 is unlocked (S5). 8), Authentication IC card holders can enter the room (S59),
  • personal identification information can be divided and distributed to the authentication IC card 135 and the authentication control device 132 in order to reduce the use area of the data storage device 104 of the authentication IC card 135. .
  • the door is opened by comparing the personal identification information input from the personal identification input device with the personal identification information divided and stored in the authentication IC card 135 and the authentication control unit 132. Issue a cipher.
  • Dividing personal identification information into the authentication IC card 13 5 and the authentication control device 13 2 in this way not only saves memory space, but also temporarily stolen personal identification information from the authentication IC card authentication file. Even if this is not the case, it is not possible to perform matching, which has an effect on security.
  • three levels are used as personal identification information stored in the authentication file, but the number of levels may be set to any number.
  • Personal identification information can be as simple as proving authenticity based solely on the ID number entered by the card issuer, from a password determined by the card owner, the owner's fingerprint, iris, Biometric information such as a face photograph, dynamic information such as a signature entered by the owner, and more sophisticated combined information combining these can be used.
  • biological information can be obtained by copying force information, which is difficult to imitate with the biological possession of the genuine holder's body.
  • dynamic information that accompanies the user's actions in the field is used, it becomes difficult to disguise the information, and authentication with higher reliability can be performed.
  • the personal identification information input device includes a graphic input device when requesting sign input, a keyboard when using a personal identification number, a fingerprint acquisition device when using a fingerprint, and a camera that images the pupil when using an iris.
  • a device for acquiring such information such as a judgment device, must be prepared according to the personal identification information to be used.
  • the holder when accessing personal information recorded on an IC card, or at a hospital it may be preferable for the holder to specify the depth of authentication, such as when disclosing telemetry. For example, if you want to change the authentication depth between obtaining a certificate of residence and obtaining a tax payment certificate, specify the authentication depth of the abbreviated file that stores the encryption number used when requesting each certificate. Can be changed:
  • one authentication IC card can be used as a membership card or employee ID card, or as a personal identification card at an administrative counter, a commuter pass for transportation, a hybrid card, a credit card, a telephone card, a shopping card, or a credit balance. It can also be used as electronic money that can be rewritten.
  • Temporary use is also possible, such as storing the code that opens and closes the room door at the time of check-in at a hotel or the like in a file of the authentication IC force and deleting it at the time of check-out.
  • a fourth embodiment of the user authentication form used in the user authentication system of the present invention is the first embodiment.
  • the feature is that the certification IC of the guarantor and witness is added to the certification IC card as shown in Fig. 1.
  • the authentication IC card of the present embodiment like the authentication IC card of the third embodiment, stores a CPU 201 for executing arithmetic processing, a ROM 202 containing an arithmetic processing program, and data being processed.
  • RAM 203 a data storage device 204 that can write and read data, an interface 205 for an ablet program, a connection circuit 206 for external connection, and an external connection terminal 207 is provided.
  • the files in the data storage device 204 include an authentication file 210 storing authentication data, and an application file 220 storing job programs for executing a specific job and various data.
  • the authentication file 210 stores data for ensuring that the authentication IC card is genuine and personal identification information of the genuine owner.
  • the authentication information is not limited to one type, and many types can be stored and used alone or in combination.
  • the authentication file 210 contains a first personal identification file 211 storing personal identification information of the genuine owner authenticated by the authentication IC, and a second personal identification file such as a guarantor, a witness, or an issuer.
  • a second personal identification file 221 for storing personal identification information about the person and authentication information about the subject is included.
  • the witnesses such as the second person and the subject may be two or more persons and the subject as required in the system.
  • the application file 222 stores a first work file 221 storing a part for handling information on the authenticity of the authentication IC, and a part for executing based on the authentication result. Includes second working file 222.
  • the second work file 222 stores information required for each service organization that uses authentication, categorized according to the required degree of authentication.
  • an encryption key and an electronic certificate can be stored.
  • programs such as a job for issuing an unlock instruction may be stored.
  • the first work file 221 includes a job for writing personal identification information, a job for reading / writing / rewriting personal identification information, or a job for reading / erasing logs, etc. Stores related jobs and information.
  • Jobs and information stored in the first work file 22 1 need only be authenticated by the owner based on the required level of confidentiality, and only the second person needs to be authenticated. It is possible to separate both people into those that have to be authenticated:
  • FIG. 12 illustrates a procedure for issuing an authentication IC card.
  • the card issuer performs a credit check on the person to be certified on the certification card (S112), passes the examination, and the person to be certified If it can be determined that the person who can use the certification power is valid, the person who can guarantee the person to be certified or the person whom the person to be certified trusts is designated as a witness (S11)
  • the cardholder will be required to deal with the different credits required for the transaction when trading based on the card, and will be required to provide a PIN, unique sign, signature, fingerprint, voiceprint, iris, palm print, etc. Enter your personal identification information. Multiple personal identification information may be entered for the witness, but there are few cases where witness authentication is required, so there is no necessity to use multiple personal identification information.
  • the subject may be an organization or an organization. In this case, authentication may be performed using authentication information such as an electronic signature instead of biological information.
  • the certification IC force may be used to confirm various authorities in the company.
  • the person in charge of issuance such as the human resources department in charge of issuance, or the person in charge of issuance
  • You may be made to be authenticated as a card issuer or a witness.
  • the person in charge of the department holding the card may be authorized:
  • the entered personal identification information of the owner is stored in the first personal identification mail file 211 of the authentication IC card, and personal identification information and authentication information of the witnesses are stored in the second personal identification file 211.
  • an electronic certificate stating the reliability and basis of the authentication may be required, but such an electronic certificate issued by an authentication IC card is subject to various types of transactions.
  • the data is stored in the second work file 222 in the application file 220 together with the application data used for (S118).
  • the program for displaying and rewriting personal identification information recorded on the authentication IC card is stored in the first work file 221. You must satisfy the required certification.
  • the authentication IC card with the necessary information written is an appropriate test to confirm the completeness of the product, such as performing an appropriate operation when the person to be authenticated enters the appropriate personal identification information. (S1 19), and if it passes, it will be issued to the owner (S120). If it does not pass, for example, the authentication information writing step (S118) is re-executed to obtain a proper authentication IC card, and then the card is issued.
  • an encryption signal for authorizing the transaction is recorded on the authentication IC card possessed by the person who has been licensed for use. It can be used in a mechanism to confirm that the carrier of the IC card is a genuine holder when conducting a transaction and to permit the transaction c
  • the information that the trader should receive from the authentication IC card is a cryptographic signal that proves that the carrier of the authentication IC card is the genuine owner of the force and that the authentication IC card is eligible for use. Is recorded.
  • the authentication by the authentication IC card is that the reader is proper and that the carrier is the genuine holder.
  • This authentication IC card includes so-called entry qualifications for entering a building or a certain reference room, bank account, ownership of credit, family register, history, and credit balance when used as electronic money. By storing the attributes of the holder in the authentication IC card, the authentication of all transactions for which use has been granted can be integrated into one card.
  • Such an authentication IC card can be used for entry control of a house, etc., just like in the third embodiment, and a highly reliable authentication that is difficult for others to disguise can be performed.
  • the second authentication IC card uses various types of personal identification information in some cases. Therefore, even the genuine owner often forgets the personal identification information that he should use. In such a case, it would be inconvenient if the card could no longer be used, so it would be usual to be able to display the recorded personal identification information.
  • the owner's personal information can be changed at the necessity of the owner, such as when it is likely to be stolen and leaked by others, or when it is changed regularly to enhance security. . Therefore, a person who can handle the authentication IC card in detail and can freely operate the device can extract the information stored in the authentication IC card with malicious intent to falsify the card or create a fake authentication IC card. It is not easy to prevent this from happening.
  • the authentication IC card of the present embodiment can require the witness authentication for a predetermined job, it is required to request the approval of the witness when accessing the authentication information of the authentication IC card. In other words, even those who are familiar with internal circumstances cannot steal personal information and use it, or rewrite personal information.
  • FIG. 13 is a flowchart showing a procedure required when a genuine person to be authenticated confirms his / her personal identification information
  • the person to be authenticated on the card inputs one piece of personal identification information that he or she remembers, and it is sufficient that this matches one of the pieces of information stored in the authentication IC card.
  • this matches one of the pieces of information stored in the authentication IC card.
  • you forget your PIN you will disclose it by referring to your fingerprint, but if you want to know your signature, you will not be told even if the PIN matches, so you will not be required to display it. It may be displayed only when authentication is possible with advanced personal identification information.
  • FIG. 14 is a flowchart showing a procedure for rewriting personal identification information.
  • the recorded personal identification information is transferred to an external storage device (S146), and a log of the rewriting is recorded in the authentication IC card (S146). ). Furthermore, the personal identification information that is no longer needed is deleted (S148), the owner inputs the personal identification information (S149), and the new personal identification information is stored in the authentication IC card (S1408). 5 0).
  • the function of the authentication IC card is tested (S 15 1), and if it passes, it is issued to the owner (S 15 2). If the certification IC card is defective, rewrite the personal identification information again and pay if the test passes.
  • the authentication IC card according to the present embodiment can require the approval of a witness or the like to read or rewrite the personal identification information, so that the authentication IC card obtained by theft or detection can be stolen. It cannot be used by anyone who can handle the issuing device, reading device, rewriting device, etc. of an authentication IC card without the approval of a witness. Safety is extremely high.
  • the user authentication system and the authentication IC card of the present invention can be applied to a lock control system:
  • the first embodiment of the lock management system of the present invention is used for safe deposit box management, and can provide high security by performing personal authentication using authentication data registered in an IC card. .
  • the key card issuing office 301 issues a predetermined IC card as a key card 302 to a person who wants to use a safe, and the key box 300 3 issues a key card. It reads the authentication data of 302 and the user's own authentication data and unlocks the safe designated by the keypad 302 when the authentication is passed.
  • the key card issuing office 301 has a host computer 311, a data input / output device 312 consisting of a display and keyboard, a personal identification data input device 313, and a key IC card issuing key.
  • a host computer 311 a data input / output device 312 consisting of a display and keyboard, a personal identification data input device 313, and a key IC card issuing key.
  • a data input / output device 312 consisting of a display and keyboard
  • a personal identification data input device 313 a personal identification data input device 313, and a key IC card issuing key.
  • a key IC card issuing key is provided.
  • the host computer 311 is equipped with key card issuing software, key management software, and authentication data registration software as software.
  • Key management software manages the status of safes, decides which safes to use for key cards, manages the security level of locks, specifies the type of authentication information, and manages the issuance and return status of keypads. Confirm the contents of the returned key card;
  • the data input / output device 312 is composed of a display, a keyboard, a printer and the like normally required in a computer system.
  • the personal identification data input device 3 13 is a personal user such as a fingerprint reader that extracts and classifies a fingerprint pattern when a finger is pressed, a voiceprint acquisition device consisting of a microphone and a voiceprint analyzer, and a tablet that writes a sign. Is a device for inputting information that can be identified. In a simple case, a keyboard for inputting character string encryption may be used.
  • the reader / writer 314 for issuing a key card is composed of an IC card reader / writer command and an IC card reader / writer command.
  • the card issuing office 301 specifies the safe to be lent, and the authentication ID that authorizes the use of the safe and the personal authentication data of the user obtained with the personal identification data input device 3 13 It is stored in a memory area managed by the CPU in the PC, issued as a key card 302, and lent to users.
  • Keypad 302 is an IC card with CPU and built-in memory.
  • the safety box 303 is provided with an unlocking device 331 equipped with an IC card reader / writer and a personal identification data input device, and a plurality of locker-type safes 332.
  • the unlocking device 331 has a safe control interface and is equipped with authentication data collation software:
  • the safe 332 has an electric controller and can be locked and unlocked remotely. If a sensor that detects abnormalities and a reporting device that generates an alarm when abnormalities are provided, safety can be ensured even when unmanned.
  • the user of the cashier stores the object in the designated safe 332 of the safe deposit boxes 303 and locks it. Once locked, the personal identification data entered by the user on the spot and the authentication data read from the key card 302 presented by the user match within the range permitted by the verification logic Only when the safe is unlocked via the unlocking device 3 3 1.
  • the same lock management system can be used for storage devices accessed by multiple people, such as centralized safety boxes and lockers, or key boxes in building management.
  • the second embodiment of the pre-failure management system according to the present invention is used for managing a vault.
  • the identity is verified by collation with an IC card and a handwritten signature, and important items, medicines, moldings, Safe storage of poisons, etc., authorized persons take out only authorized substances.Also, sensors are detected and reported when unauthorized persons access the system, and the system is safe from external attacks.
  • FIG. 16 is a block diagram of a lock control system applied to a storage.
  • the storage room 3 05 is divided into a plurality of storage rooms 3 51, 3 5 2. 3 5 3, and a plurality of small rooms or storage shelves 3 5 4, 3 5 5, 3 in the storage room 3 5 1. There are five and six.
  • Each of the multiple storage rooms and the small room has a different security level, and the storage room and the small room can be selected and used according to the confidentiality of the articles to be stored.
  • a company owns a storage room 305
  • the first storage room 351 is a room for storing highly confidential documents that only some people can handle inside the company. And only allow certain people to enter and leave.
  • first small room 354 documents requiring the highest confidentiality are stored in the first small room 354 in the first storage room 351, and among those who are allowed to enter and leave the first storage room 351, Only one authorized to enter one small room 3 5 4 is allowed access.
  • the second small room 355 is a room for storing personnel-related materials, and only the person in charge of HR can access it.
  • the third small room 356 is a room for storing accounting documents, Ensure that only personnel can enter and exit.
  • the second storage room 352 is a room for storing development-related materials, and it is necessary to prevent the stored information from leaking outside, so that only the person in charge of the department can enter and leave.
  • the third storage room 353 is a room for storing documents of low importance. Any employee can enter and leave, but records of entry and exit are recorded.
  • independent storage such as safety box 357 is managed by the same system. Can be managed.
  • qualifications are determined for each storage room and each small room, and a key card created with an IC card for employees who match the qualifications. To be paid. Only employees who are qualified by personal authentication based on the key card 302 can unlock the approved room.
  • information for designating a lock to be permitted to access and personal authentication data obtained by the personal identification data input device and subjected to predetermined information processing are managed by the CPU in the IC card. Stored in the memory area.
  • a storage unit 304 has a control unit 341, which can exchange information with an IC reader / writer 3432 that reads the key card 302 and a tablet 3443 as a personal identification data input device, and A lock management device 304 provided with an interface 344 for controlling locks in each storage section is provided.
  • the doors of storage rooms 351, 3552, 3553, small rooms 3554, 3555, 3556, and safety box 3557 are equipped with electric locks that can be operated remotely.
  • the lock control device 304 controls locking and unlocking.
  • Each door is provided with an abnormality detection sensor 358, which detects that there is access to the room and transmits a signal to the lock control device 304.
  • the user inserts the key card 302 into the card reader / writer 342 and inputs the code determined at the time of registration into the tablet 343.
  • the control unit 341 confirms that the key card 302 is a genuine IC card, and records which lock corresponds to the record provided via the CPU of the key card 302. Check from the contents.
  • personal identification information such as a signature input from the tablet 343 is collated with personal authentication data provided from the key card 302 to determine whether or not they are the same.
  • the authentication data collation software confirms that both match, it determines that the lock specified by the key card 302 is a person who has access right and unlocks the specified lock.
  • the sensor is activated and an alarm is generated. In the event of unauthorized access, the lock is automatically locked so that unauthorized users can be kept indoors.
  • the required authentication depth can be determined in advance according to the security level of the target room. Simply presenting the key card 302 may be a level that permits access, and it may be required that the code, shape, stroke order, and writing pressure entered in advance match., _ Higher standards that require complex assurance, such as signatures, u'll.
  • a plurality of different personal identification data input means can be provided on the storage side 305 side, and can be selectively used depending on a required authentication level.
  • authentication information corresponding to a high security level requires time and effort to input personal identification data, so locks that require only a low level of security can use a simpler authentication method and prioritize user convenience.
  • this management system allows the individual who accesses the lock to be clearly understood, it is possible to automatically record when and who accessed which storage room (or storage shelf).
  • the system When a power outage occurs or the power cable is disconnected, the system is confidentially locked. It is preferable to provide a mechanism to alert the management room when an abnormality occurs in the storage, including vandalism. It is preferable to provide an authentication level for the administrator who can release the lock in an emergency.
  • the personal identification information directly input by the user at the authentication use place is compared with the biological feature data in the authentication slip, and a more advanced When assurance is required, a part of personal identification information is transmitted to a higher-level certificate authority to perform user authentication, so most of the information processing is performed at the authentication use place, and the communication circuit is not heavily loaded; User authentication corresponding to the required security level can be obtained. Also, by dividing personal identification information, it is possible to construct a user authentication system that is extremely resistant to invasion.
  • the authentication IC card of the present invention accesses information through the CPU, the access right of the file is arbitrarily set, and unauthorized access is eliminated by utilizing personal identification information. Privacy can be reliably protected, and highly secure transactions are possible for service providers, etc .: Also, the number of cards to carry can be reduced even when using a large number of services.
  • the authentication IC card of the present invention can require the approval of a second person at the time of issuance or the like, the danger of plagiarism or the like is extremely small and the security is high:
  • the lock management system of the present invention can secure a high degree of security of the stored items because the authorized person is correctly authenticated, and can construct a storage management system or a safe deposit box management system with higher security than before. it can.

Abstract

Biological feature data, such as handwriting or sound spectrogram, for identifying the user (8) is acquired, and then a user authentication voucher (7) on which at least part of the biological feature data is recorded is issued. By comparing the contents recorded on the user authentication voucher (7) read by an authentication voucher reader (41) with the user's biological feature data inputted into an authentication acquisition device, an authentication use office (4) authenticates the user directly. Authentication stations (2, 3) are installed to record part of the biological feature of the user in each authentication station. In response to an inquiry of the authentication use office (4), additional authentication is made to improve the reliability of authentication. An authentication IC card used in this system includes a CPU, an authentication file where authentication information is stored, and application files sorted according to the depth of authentication.

Description

明細音  Detail sound
認証カードシステム 技術分野 Authentication Card System Technical Field
二の発明は、 電子情報交換や電子商取引における個人認証を行うためのユーザ 認証システムと、 二れに用いるユーザ認証票、 およびユーザ認証装置、 さらにこ れを適用して予め認可された特定の者にのみ開閉を許すようにした錠前管理シス テム;こ関する。 背景技術  The second invention is a user authentication system for performing personal authentication in electronic information exchange and electronic commerce, a user authentication form and a user authentication device used for the second step, and a specific person who has been authorized in advance by applying the same. Lock control system that allows opening and closing only to the user; Background art
近年、 通信網を介してアクセスする情報の種類は極めて多様になりつつあり、 商品の売買ゃクレジッ ト決済などの電子商取引は勿論、 医療におけるオンライン 診断や個人カルテ、 役所における登録事項の閲覧、 証明書の発行など、 対象もま すます増加し、 利用が進む傾向にある。  In recent years, the types of information accessed via communication networks have become extremely diverse.Electronic transactions such as the purchase and sale of goods and credit settlement, as well as online diagnosis in medical care, personal medical records, and browsing and certification of registered items at government offices Increasingly, the number of applications, such as the issuance of certificates, is increasing, and usage is increasing.
こうした個人的な情報にはプライバシーに係わり他人に漏洩する危険性がある 場合には開示してはならないとされるものが少なくない。 電子情報通信網の発達 を取り込んでより便利な情報社会を構築するために、 個々人を峻別できる信頼性 の高いユーザ認証方式が求められている。  In many cases, such personal information must not be disclosed if there is a risk of leaking to other people due to privacy. In order to build a more convenient information society by incorporating the development of electronic information communication networks, a highly reliable user authentication method that can distinguish individuals is required.
また、 個人を正しく認証する機構は、 研究所や事業所あるいは住宅などにおけ る資格者以外の立ち入りを制限する施錠装置などや、 電子マネーのセキュリティ 向上にも利用することができる。  In addition, the mechanism that correctly authenticates individuals can be used to improve the security of electronic money, such as locking devices that restrict access to non-qualified persons at research laboratories, offices, and houses.
従来、 ユーザ認証にはパスワードが最もよく用いられてきた。 パスワードは簡 便であるが、 他人のパスヮ一ドを盗用して本人に成りすます者を排除することが できない。 このため、 長いパスワードを使う、 推測しにくいパスワードを選ぶ、 パスワードを時々変更するなど、 相応の注意をして安全性を確保しょうとする。 また、 通信過程における安全性を確保するためには暗号化技術を用いて通信内容 を秘密化して、 データの漏洩があっても他人に容易に内容を知られないようにす ることも広く行われている。  Traditionally, passwords have been used most often for user authentication. Although passwords are simple, they do not eliminate anyone impersonating themselves by stealing someone else's passcode. Therefore, use reasonable passwords, such as using a long password, choosing a password that is difficult to guess, and changing the password occasionally, to ensure security. Also, in order to ensure the security of the communication process, it is common practice to keep communication contents secret using encryption technology so that even if data is leaked, the contents will not be easily known to others. Have been done.
しかしそれでも、 通信の盗聴や暗号文の解読や盗み見などによりパスヮ一ドを 盗まれることがあり、 完全に安全なものとは成り得ない。 また、 安全性を考慮し てパスヮードを複雑にするほど利用者自身がそれを正確に記憶しておくことが困 難になる欠点がある。 さらに本質的には、 どれほど複雑なパスワードであっても、 それがデジタルデータとして蓄えられた瞬間から何らかの手段により複製するこ とが可能になるという性質がある。 Nevertheless, even if the eavesdropping of the communication, the decryption of the ciphertext and the eavesdropping, etc. It can be stolen and cannot be completely secure. Another disadvantage is that the more complicated the password in consideration of security, the more difficult it is for the user to memorize it correctly. In essence, even the most complex passwords can be copied by some means from the moment they are stored as digital data.
なりすましを防止し本人であることを確実に認証するため、 指紋や声紋など、 いわゆる生物学的特徴を表す情報を用いてユーザ認証する方法も検討されている。 しかし、 一般に生物学的特徴データは情報量が大きいため認証を必要とする利用 現場とユーザの生物的情報を蓄積している認証局の間で膨大な通信量を交換しな ければならない。 したがって、 通信路の輻鞍や通信時間の長大化のため特殊な環 境における場合以外には実用化することが困難であり、 かつそのデータの管理場 所と管理方法に問題があつた。  In order to prevent impersonation and reliably authenticate the user, a method of authenticating the user using information indicating a so-called biological characteristic such as a fingerprint or a voiceprint is being studied. However, since biological feature data generally has a large amount of information, an enormous amount of communication must be exchanged between a site that requires authentication and a certification authority that stores user biological information. Therefore, it was difficult to put it to practical use except in a special environment because of the long time of the communication channel and the length of communication time, and there was a problem in the place and method of managing the data.
近年、 研究所や事業所、 研究室、 資料保管室さらに住宅など、 セキュリティの 確保のため特定の場所に出入りできる者を限定し、 有資格者に発行したカードに よる認証に合格した場合だけ開錠する施錠管理システムがよく用いられている。 また、 商品の販売やクレジット決済などの電子商取引、 医療におけるオンライ ン診察、 個人カルテや役所における登録事項の閲覧、 証明書の発行など、 本人に のみ取引を認めるべき場合に本人認証を正確に行う必要がある。 さらにこのよう な場合に対面して取引を行うのでなく、 通信網を利用して情報にアクセスする機 会が多くなりかつ多様化している。  In recent years, in order to ensure security, the number of people who can enter and exit specific places, such as research laboratories, offices, laboratories, data storage rooms, and residences, has been limited, and only those who have passed certification with a card issued to a qualified person have been opened. Locking management systems for locking are often used. Accurately authenticate users only when they should be allowed to do business, such as e-commerce such as product sales and credit settlement, online medical consultations, personal medical records and registrations at government offices, and issuance of certificates. There is a need. In addition, in such a case, the opportunity to access information using a communication network, instead of conducting face-to-face transactions, is increasing and diversifying.
こうした取引では真正な取引対象者であるか否かを判定しなければならず、 ま た、 場合によっては対面交渉なしに本人であるか否かを正確に判断できなくては ならない。 これらの場合、 カードを仲介にして本人認証を行うことで信頼性を向 上させることができる。  In such a transaction, it must be determined whether or not the person is a genuine trader, and in some cases, it must be possible to accurately determine whether or not the person is the person without face-to-face negotiations. In these cases, reliability can be improved by performing personal authentication using the card as an intermediary.
なお、 取引の種類により要求されるセキュリティの程度が異なるため、 必要と される本人認証の深さが異なる。 たとえば少額商品を販売する場合にはカードの 純正が保証できれば満足できても、 医療用カルテの発行に利用する場合は確実に 本人であることが証明できる顔写真、 指紋、 声紋などの生物学的情報を併用する ことが好ましい。 施錠管理や入退場管理に用いられる鍵カードは、 通常錠前毎に発行され、 有資 格者が所持あるいは管理する。 したがって多数の部屋などを入退場管理の対象と する場合は、 高度の資格者は多数の鍵カードを所持しなくてはならず管理が煩雑 になる。 なお、 1枚の鍵カードを有資格者が共有して利用することも多いが、 こ の場合は暗証番号や鍵力一ドの管理を厳重に行わなければ認可されていない者の 盗周を許すことになり、 かえって安全の保持が困難になる。 In addition, the required level of security differs depending on the type of transaction, so the required depth of authentication is different. For example, when selling small-priced products, you can be satisfied if you can guarantee the genuineness of the card, but if you use it for issuing medical charts, you can definitely prove that you are who you are. It is preferable to use the information together. A key card used for lock management and entrance / exit management is usually issued for each lock and is owned or managed by a qualified person. Therefore, if a large number of rooms are subject to entry / exit management, a highly qualified person must have a large number of key cards, and management becomes complicated. In addition, one key card is often shared and used by a qualified person, but in this case, unauthorized stealing of unauthorized persons is required unless the security code and key code are strictly managed. Forgiveness would make it more difficult to maintain security.
また、 取引用力一ドも取引毎に取引関係者間で合意の下に発行されるもので、 個人が所有する取引用カードの数はいつの間にか膨大な数になってしまうきらい 力 める。  Transaction cards are also issued under an agreement between the parties involved in each transaction, and the number of transaction cards owned by individuals may become enormous.
貸ロッカーなどでもカードを鍵として利用するシステムがあるが、 コッ力一毎 に鍵を準備しこれを貸与する方式であるため、 本来の利用者と異なる者が鍵を使 つても口ッカーの開閉ができるので、 保管物が他人に盗取られる可能性があり、 安全性は十分でない。  Although there are systems that use cards as keys even for lockers for lending, etc., the key is prepared and lent for each key, so opening and closing the mouth locker even if a person different from the original user uses the key The security is not sufficient because the stored items may be stolen by others.
より高度な保護を行う貸金庫などでは、 金庫を貸すときに提供した鍵と管理者 の鍵と合わせて始めて解錠できるようにしたものがあるが、 管理者が同席する必 要があるうえ、 盗まれたり複製された鍵を用いても解錠でき安全性も十分ではな い:  Some safes, such as safes, provide higher levels of protection so that the key provided when lending the safe and the key of the administrator can be unlocked for the first time, but the administrator must be present. Using a stolen or duplicated key can be unlocked and not secure enough:
また、 錠前に入力するダイヤルゃキ一ボードを設けて、 ロックするときに暗号 を決めて同じ暗号を入力しなければ解錠できないようにした金庫もある: こうし た金庫類では鍵を持ち歩く必要がなく、 使用者が利用の度に設定する暗号に基づ いて解錠するので、 簡単でありながら安全性が高いが、 暗号を盗み見たり推理や 試行により解読して解錠される可能性が残る。  There is also a safe that has a dial key board to enter the lock, so that the lock can be unlocked unless the same code is entered and the same code is entered. These safes require carrying a key. It is simple and highly secure because it is unlocked based on the encryption set by the user each time it is used, but there is a possibility that the encryption will be unlocked by prying eyes or deciphering by inference or trial. Remains.
さらに、 研究室、 資料保管室、 薬品保管庫など、 セキュリティの確保のため出 入りできる者を限定し、 有資格者に発行したカードによる認証に合格したときだ け解錠する錠前管理システムもあるが、 このシステムではカードの管理が杜撰で あると無資格者がカードを使用して自由に出入りするようになる畏れがある。 なお、 アクセスする錠前により要求されるセキュリティの程度が異なるため、 何でも高い安全性を追求して利用者に煩雑な手続を要求することは避けなくて ならない。 たとえば猛毒物を管理する棚を開けるために:ま多少煩雑でも確実な認 証を必要とするが、 持ち出し量を管理することで十分な通常の薬品を取り出すた めには簡単な確認で十分である。 In addition, there are lock control systems such as laboratories, data storage rooms, and drug storage rooms that limit the people who can enter and exit to ensure security, and unlock only when they have passed authentication with a card issued to a qualified person. However, in this system, if the management of the card is poor, there is a fear that an unqualified person can use the card to enter and leave freely. Since the required degree of security differs depending on the lock to be accessed, it is inevitable to require users to perform complicated procedures in pursuit of high security. For example, to open shelves to control toxicants: Although a certificate is required, a simple confirmation is sufficient to take out enough ordinary medicine by controlling the amount taken out.
貸金庫でも掛替えのない貴重品や高価な財物を収納したときと、 いくらでも手 に入る品物を収納したときでは、 安全保証の要求水準が異なる。  The level of security assurance differs between a safe deposit box when storing valuables and expensive goods that cannot be changed, and when storing any amount of items that can be obtained.
一方、 近年 I Cカードなど C P Uと記憶装置を内蔵するカードをクレジッ ト力 一ドゃ電子マネーなどに利用するようになってきた。  On the other hand, in recent years, cards incorporating a CPU and a storage device, such as an IC card, have been used for credit card electronic money.
I C力一ドは高度な認証に伴う複雑な演算も可能であり記録内容の書き換えが 容易であることが特徴で、 取引の経緯を逐次記録できるカードゃ電子マネーとし て使用することなどに適している。  IC cards are capable of performing complex calculations associated with high-level authentication and are easy to rewrite the recorded contents, and are suitable for use as electronic money, such as cards that can record the history of transactions sequentially. I have.
また、 I cカードなどに内蔵される記憶容量が大きくなつてきたため、 カード 自体に各種の個人的情報を記録して携帯することも可能となっている。 常時携帯 することが便利な個人的情報には保険証番号、 ク レジッ トの利用者番号、 社員証 番号や社内における経歴、 電子マネー残額、 戸籍簿の内容、 病歴、 さらに住所録 など、 プライバシ一に係わり他人に対する秘匿性を確保しなくてはならないもの がある。  In addition, as the storage capacity built into an IC card or the like has increased, it has become possible to record various types of personal information on the card itself and carry it. Personal information that is convenient to carry with you at all times, such as your insurance card number, credit user number, employee ID number, company history, electronic money balance, family register contents, medical history, and address book. In some cases, confidentiality from others must be ensured.
このような認証 I Cカードは、 カードに記録された情報に基づいて本人認証を おこなうため、 力一ドのセキュリティが大きな問題となる。  Such an authentication IC card performs personal authentication based on the information recorded on the card, and thus, security of force is a major problem.
そ二で、 本発明は、 電子情報交換や電子商取引における個人認証を行うための 安全性が高く迅速に結果が得られるユーザ認証システムと、 これに用いられるュ 一ザ認証票およびユーザ認証装置を提供することを目的とする。  Therefore, the present invention provides a user authentication system for performing personal authentication in electronic information exchange and electronic commerce, which is highly secure and can quickly obtain a result, and a user authentication slip and a user authentication device used for the system. The purpose is to provide.
また、 本発明は、 取引や施錠システムのセキュリティ向上のために対象毎に発 行してきた認証カードを資格者認証として統合した認証 I Cカードを提供するこ とを目的とし、 さらに、 I Cカード自体に格納する情報に対するアクセスの安全 が保証されプライバシー保護が万全な認証 I C力一ドを提供することを目的とす る。  Another object of the present invention is to provide an authentication IC card in which an authentication card issued for each object is integrated as a qualified person authentication in order to improve the security of transactions and locking systems. The purpose is to provide an authentication IC that guarantees the security of access to stored information and secures privacy protection.
また、 本発明は、 有資格者を厳格に判定して安全性が高い錠前管理システムを 提供し、 必要に応じて有資格者認証の深さを設定できる錠前管理システムを提供 することを目的とする。 発明の開示 Another object of the present invention is to provide a lock management system with high security by strictly determining qualified persons and to provide a lock management system capable of setting the depth of qualified person authentication as necessary. I do. Disclosure of the invention
本発明のユーザ認証システムは、 登録所と認証票発行所と認証利用所と少なく とも 1個の認証局を備える。 登録所はユーザの個体を区別する生物学的特徴デ一 タを取得する情報取込み装置を備えており、 認証票発行所はユーザに対してその 生物学的特徴データの少なく とも一部を記録したユーザ認証票を発行し、 認証利 用所はユーザ認証票の情報を読み取る認証票読取り装置とユーザの生物学的特徴 データを取得する人証取得装置を設けている。 また、 認証局は認証利用所と情報 通信路で接続されたおり、 登録所において取得したユーザの生物学的特徴データ のうちユーザ認証票に記録しない部分を記録しておく。 そして、 認証利用所の認 証票読取り装置で読みとつたユーザ認証票の記録内容と人証取得装置で取得した ユーザの生物学的特徴データを比較することによりユーザ認証すると共に、 さら に高度な認証が必要なときに認証局で認証利用所からの照会に応えてユーザ認証 票において欠けている生物学的特徴デ一タの部分を比較して認証した結果を認証 利用所に送付して認証を行うことを特徴とする。  The user authentication system of the present invention includes at least one certification authority including a registration office, an authentication ticket issuing office, and an authentication utilization office. The registry is equipped with an information capture device that acquires biological characteristic data that distinguishes individual users, and the certificate issuing office records at least a part of the biological characteristic data for the user. The user office issues a user authentication card, and the authentication office is equipped with an authentication card reader that reads the information on the user authentication card and a personal identification card that acquires the biological characteristics data of the user. In addition, the certification authority is connected to the certification use center via an information communication channel, and records the parts of the user's biological characteristic data obtained at the registration center that are not recorded in the user certification form. Then, the user authentication is performed by comparing the recorded contents of the user authentication slip read by the authentication slip reader at the authentication use center with the biological characteristic data of the user obtained by the personal ID obtaining device, and further advanced authentication. When necessary, the certification authority responds to inquiries from the certification authority, compares the missing biological feature data in the user authentication form, sends the result of authentication to the certification authority, and performs authentication. It is characterized by performing.
なお、 本明細書では、 人の意志により制御しきれないため他人と区別できるよ うな個体に固有の特徴を生物学的特徴という。 このような生物学的特徴には、 指 紋ゃ掌紋、 虹彩や網膜のパターン、 D N A情報など生来のもののみならず、 筆跡、 声紋など習慣などにより形成されるものもあり、 今後もより確実で容易に認識で きる生物学的特徴が見出される可能性がある。  In this specification, a characteristic unique to an individual that cannot be completely controlled by human will and can be distinguished from others is called a biological characteristic. Such biological features include not only natural ones such as finger prints, palm prints, iris and retina patterns, and DNA information, but also some that are formed by habits such as handwriting and voice prints. Biological features that are easily recognizable may be found.
また、 本発明第 2のユーザ認証システムは、 登録所と認証票発行所と認証利用 所を備え、 ユーザ認証票に演算機能を備え、 認証利用所で生物学的特徴データを 取得してユーザ認証票に入力すると、 ユーザ認証票の演算機能を用いて、 ユーザ 認証票に記録されている生物学的特徴データと人証取得装置で取得されたユーザ の生物学的特徴データを比較し、 またさらに認証局の認証結果を統合することに よりユーザ認証票の正当な所有者であることを認証することを特徴とする。  Further, the second user authentication system of the present invention includes a registration office, an authentication ticket issuing office, and an authentication use office, has an arithmetic function in the user authentication ticket, acquires biological characteristic data at the authentication use office, and performs user authentication. When the user enters the form, the user's authentication form is used to compare the biological characteristic data recorded on the user authentication form with the biological characteristic data of the user acquired by the personal identification card acquisition apparatus, and further, It is characterized by authenticating that the user is a valid owner of the user authentication slip by integrating the authentication results of the certification authority.
本発明のユーザ認証システムは、 さらに、 認証利用所と情報通信路で接続され た少なくとも 1個の認証局を備え、 ユーザ認証票には登録所において取得したュ 一ザの生物学的特徴データの一部を除いて記録しておき、 ユーザ認証票に記録し ない部分を各認証局に記録しておいて、 認証利用所からの照会に応えてユーザ認 証票において不足する生物学的特徴データの部分を比較して認証するようにする ことが好ましい。 The user authentication system according to the present invention further includes at least one certificate authority connected to the authentication use center via an information communication path, and includes, in the user authentication ticket, the biological characteristic data of the user acquired at the registration center. Record all but the part that is not recorded in the user certificate, and record it in each certification authority. It is preferable to compare and authenticate the part of the biological characteristic data that is missing in the voucher.
さらに、 ユーザ認証システムには登録所において取得したユーザの生物学的特 徴データを記録する記憶装置を設けた認証局を備えてもよい。  Further, the user authentication system may include a certificate authority provided with a storage device for recording the user's biological characteristic data obtained at the registry.
本発明のユーザ認証システムは、 ユーザの個体を区別する生物学的特徴データ の少なく とも一部を記録したユーザ認証票を使用し、 認証が必要なときには、 ュ 一ザが入力した生物学的特徴データとユーザ認証票の生物学的特徴データを比較 することによりユーザ認証するため、 ユーザ自身でなければ認証テストをパスす ることができないのでなりすましを防止できる。  The user authentication system of the present invention uses a user authentication card that records at least a part of biological characteristic data for distinguishing an individual user, and when authentication is necessary, a biological characteristic input by a user. Since the user is authenticated by comparing the data with the biological characteristic data of the user authentication slip, the impersonation can be prevented because the authentication test can be passed only by the user himself.
また、 デジタルデータ化された生物学的特徴データから元の生物学的特徴デー タを復元することは極めて難しいばかり力、、 たとえ復元ができてもその生物学的 特徴を他人が複製することはできないため、 ユーザ認証の信頼性が極めて高い。 特に、 ユーザ認証票に照会用の生物学的特徴データを記録しているため、 遠隔 の認証局でユーザ認証をしてもらわなくても、 認証を必要とする認証利用所にお いて本人であることを直接確認することができる。 このため認証局との通信に多 大な時間および費用を費やす必要がない。  In addition, it is extremely difficult to restore the original biological feature data from the digitalized biological feature data, and even if it can be restored, it is impossible for others to copy the biological features. Since it is not possible, the reliability of user authentication is extremely high. In particular, since the biological characteristic data for inquiry is recorded on the user authentication card, even if the user is not authenticated by a remote certificate authority, the user is authenticated at an authentication center that requires authentication. You can directly confirm that. Therefore, it is not necessary to spend much time and money on communication with the certificate authority.
なお、 ユーザ認証票内に C P Uや R AMなど演算機能を備えて、 ユーザ認証票 を利用しようとするユーザから取得した生物学的特徴データを入力し記録されて いる情報と対照するようにしたときは、 認証利用所の負担を軽減し装置コストを 低減しより利用しやすいシステムとすることができ、 また、 ユーザ認証票内で情 報処理を完結させて認証票の外部に認証データが漏洩するのを防ぎ安全性を向上 させることができる。  In addition, when a calculation function such as CPU or RAM is provided in the user authentication form, biological characteristic data obtained from the user who intends to use the user authentication form is entered and compared with the recorded information. Can reduce the burden on the authentication user site, reduce the equipment cost, and make the system easier to use.Also, complete the information processing within the user authentication slip and leak the authentication data to the outside of the authentication slip Can be prevented and safety can be improved.
さらに、 ユーザ認証票と認証局で生物学的特徴データを分割して記録しておく 場合は、 必要情報が分割されているので、 例えば認証票に記録されたデータから 生物学的特徴データを復元しても認証システムを突破することはできないし、 ュ 一ザ認証票から認証に用いるデータを複製することもできないので、 安全である また、 たとえユーザ認証票の記憶内容を改竃しても認証局における情報が保全さ れているため他人のなりすましを排除することができる。  Furthermore, when the biological characteristic data is divided and recorded in the user authentication form and the certificate authority, the necessary information is divided, and for example, the biological characteristic data is restored from the data recorded in the certification form. Even if the authentication system cannot be breached, the data used for authentication cannot be duplicated from the user authentication slip, so it is safe. Since the information in the bureau is preserved, impersonation of others can be eliminated.
なお、 本発明の方法は分割されたデータを 1箇所に集めて再統合して判定する W In addition, the method of the present invention collects the divided data in one place, reintegrates and determines W
7 従来の分割方式と異なり、 認証利用所と認証局がそれぞれ手元の生物学的特徴デ —タに基づいて認証を行った結果を利用するものであって、 元のデータ全体が再 現されることがないので、 データの秘密が保持され安全性が極めて高い。  7 Unlike the conventional division method, the certification authority and the certification authority use the results of certification based on the biological characteristic data at hand, and the entire original data is reproduced The security of the data is extremely high because the data is kept secret.
あるいはまた、 認証局がァタックされた場合にもユーザの所有するユーザ認証 票の情報まで改竄することができないため安全である。  Alternatively, even if the certificate authority is attacked, the information on the user authentication slip owned by the user cannot be falsified, which is safe.
また、 複数の認証局を用いて、 ユーザ認証票の情報に基づいたユーザ認証に加 えて、 各認証局毎に認証利用所もしくは他の認証局からの照会に応えて認証する ようにした場合は、 例えば階層的に組織された認証局のユーザ認証を段階的に取 得することによりユーザ認証の信頼性をより高くすることができる。  In addition, when using multiple certificate authorities, in addition to user authentication based on the information in the user certificate, authentication is performed in response to inquiries from the certificate authority or other certificate authorities for each certificate authority. For example, the reliability of user authentication can be further improved by acquiring user authentication of certificate authorities that are hierarchically organized in stages.
なお、 本発明のユーザ認証システムでは、 要求される認証信頼性の水準に従い、 ュ一ザ認証票に記録された情報に基づき認証利用所のみの認証で合否決定するこ とを選択することも、 ユーザ認証票に記録されていない情報を加味した認証局に おける認証を追加してより確実な判定を選択することも可能である。  In addition, in the user authentication system of the present invention, according to the required level of authentication reliability, it is possible to select whether or not to make a pass / fail decision based on the information recorded in the user authentication slip by authenticating only the authentication use place. It is also possible to select more reliable judgment by adding authentication at a certification authority that takes into account information not recorded in the user authentication slip.
二のような認証のレベルは認証利用所や取引対象により予め決めておいてもよ く、 取引毎に認証利用所で設定してもよい。 さらに、 取引価額などに伴い自動的 に選択して設定できるようにしてもよレ、。  The authentication level, such as (2), may be determined in advance depending on the authentication use place or the transaction object, or may be set at the authentication use place for each transaction. Furthermore, it can be automatically selected and set according to the transaction price.
また、 この情報分割方式によれば、 たとえ生物学的特徴データの全部を用いて ュ一ザ認証を行う場合でも、 大部分についてユーザ認証票中の情報を用レ、て認証 利用所で認証を行うようにすれば、 通信回路を介して交換する情報量は小部分に なり通信回路容量も小さくてよくまた照会に掛かる時間も少ない。 なお、 情報を 分割することは、 多数のユーザについて情報を集積しておき多数の照会を処理し なければならなレ、認証局における処理能力や記憶容量の要求を抑制する効果もあ る。  In addition, according to this information division method, even when user authentication is performed using all of the biological characteristic data, the information in the user authentication slip is used for most of the authentication, and authentication is performed at the authentication use place. If this is done, the amount of information exchanged via the communication circuit will be a small part, the capacity of the communication circuit may be small, and the time required for inquiry will be short. In addition, dividing information has the effect of suppressing the demand for processing capacity and storage capacity of the certificate authority, since information must be accumulated for many users and many queries must be processed.
さらに、 ユーザ認証システムには登録所において取得したユーザの生物学的特 徴データを記録する記憶装置を設けた認定登録局を備えて、 登録所において取得 したュ一ザの生物学的特徴データの全容を記録しておくことにより、 何らかの不 正使用や異常が起きた場所の判定、 あるいは認証票が破損したときの再発行、 下 位の認証局のデータの補修などに利用することができる。 なお、 ユーザが認証票 を携帯しない場合にも、 認証局における記録に基づいてある程度信頼の置ける認 証を得ることができる。 たとえば盗難にあったときには、 認証局のデータに基づ いて本人認証を受けたユーザは、 盗まれた認証票の使用を差し止めたり再発行を 請求することができる。 In addition, the user authentication system is provided with an accredited registration authority provided with a storage device for recording the user's biological characteristic data obtained at the registry, and the user's biological characteristic data acquired at the registry is obtained. By recording the entire information, it can be used to determine where any unauthorized use or abnormality has occurred, to reissue the certificate when the certificate is damaged, or to repair the data of a lower-level certificate authority. Even if the user does not carry the certificate, the certificate can be relied on to a certain degree based on the records of the certificate authority. You can get a testimony. For example, in the event of a theft, a user who has been authenticated based on data from a certificate authority can stop using the stolen certificate and request a reissue.
また、 認定登録局における生物学的特徴データを記録した記憶媒体がユーザ認 証システムの情報通信路から切り離せるようにしておいて必要なときだけ接続し て使用するようにすれば、 ハッカーの侵入などにより個人情報が漏洩したり改竄 されたりすることを防止することができる。 なお、 ユーザ認証票や下位の認証局 にはそれぞれ部分的な生物学的特徴データのみを記録し完全な記録を残さないよ うにすることが安全性を確保するために極めて有効である。  Also, if the storage medium storing the biological characteristic data at the accredited registration authority can be separated from the information communication path of the user authentication system and connected and used only when necessary, hackers can For example, personal information can be prevented from being leaked or falsified. Note that it is extremely effective to ensure security by recording only partial biological feature data in the user certificate and lower-level certificate authorities, and not keeping complete records.
太発明のユーザ認証システムで使用する生物学的特徴データとして入力過程を 加味した筆跡を用いてもよい。 筆跡は個人の生物学的特徴をよく表して他人のな りすましが難しく、 かつ入力する装置および解析する装置が比較的容易に得られ るという利点がある。 ユーザを識別するために書いて貰う文字や図形は適当なも のでよいが、 自己の氏名を表すサインなどは再現性がよいため好ましいのはいう までもない。 書き上がった筆跡は他人が真似することができるが、 書き順や筆勢 など入力過程を加味することにより個体の生物的特徴が現れるため他人には真似 できなくなる。 そこで、 オンライン入力装置を用いて入力中の情報を加味して判 定することにより信頼性の高い認証が可能になる。  Handwriting in consideration of the input process may be used as the biological feature data used in the user authentication system of the invention. Handwriting has the advantage that it is a good representation of the biological characteristics of the individual, makes it difficult for others to impersonate, and that the input and analysis equipment is relatively easy to obtain. Characters and figures written to identify the user may be appropriate, but it is needless to say that a sign representing the user's name has good reproducibility. Although the written handwriting can be imitated by others, the biological characteristics of the individual appear by taking into account the input process such as the stroke order and brushstroke, making it impossible for others to imitate. Therefore, highly reliable authentication can be performed by using an online input device to make a judgment in consideration of the information being input.
また、 利用可能な生物学的特徴データには、 この他、 指紋や掌紋、 声紋、 虹彩 や網膜のパターン、 D N A情報などがある。 また、 将来、 より確実で容易に認識 できる生物学的特徴が見出される可能性がある。  In addition, available biological feature data include fingerprints, palm prints, voice prints, iris and retina patterns, and DNA information. In the future, more reliable and easily recognizable biological features may be found.
なお、 ユーザ認証票と認証局で生物学的特徴データを分割して記録する場合に、 情報データを物理的に分割して前半部分をユーザ認証票に記録し、 後半部分を認 証局に記録して照合するようにしてもよく、 また、 例えば筆跡の形状情報をュ一 ザ認証票に記録し筆圧情報や筆順情報を認証局に記録するなど、 情報を階層的に とらえて分割する方法を用いてもよい。  When the biological characteristic data is divided and recorded by the user certificate and the certificate authority, the information data is physically divided and the first half is recorded in the user certificate and the second half is recorded in the certificate authority. The information may be divided hierarchically, such as by recording the handwriting shape information on a user certificate and recording the pen pressure information and stroke order information at a certificate authority. May be used.
さらに、 サインと声紋など複数の生物学的特徴データを別々に記録し、 それぞ れ異なる種類の情報に基づいて判断することにより信頼性を向上させることも可 能である。 なお、 生物学的特徴データとして複数のものを登録して、 入力されたデータに より異なる取引を行うように構成しても良い。 Furthermore, it is possible to improve reliability by recording multiple biological feature data such as signatures and voiceprints separately and making judgments based on different types of information. It should be noted that a plurality of biological characteristic data may be registered and different transactions may be performed according to the input data.
正規の生物学的特徴データの他に、 特殊な意味合いを持たせた情報を複合して 用いるようにすれば、 例えば、 他人に脅かされて意志に反してサインをせざるを 得ない事態に陥った場合にサインのどこかに隠し記号を付け加えると、 強要者に は素直にサインをしているように見せかけて実は警備金杜に通報をするといった 仕組みにすることもできる。  If information with special meaning is used in combination with regular biological characteristic data, for example, a situation may occur in which a person is threatened by another and must sign against his / her will. If a hidden sign is added somewhere in the sign, the coercion can be made to appear to the coercion as if he / she was obediently signing, and in fact, it could be reported to the security guard.
なお、 システム構築上の選択として、 このような場合に人身上の安全を確保す るため、 扉の開閉や現金の引出など普通に取引が成立しているように見せかける ようにすることも可能である。 こうした目的に使用する生物学的特徴データは正 式なものと同じ種類のものであっても良いし、 例えばサインに対して音声データ を付加するなど異なる種類のものを複合しても良い。 また、 逆に、 疑似データに 特定の符合データを付加したものを正式な認証用データとしても良い。  In order to ensure personal safety in such a case, it is possible to make the system appear to be a normal transaction, such as opening and closing doors and withdrawing cash, as a choice in system construction. is there. The biological feature data used for such purpose may be of the same type as the formal one, or may be of a different type, such as adding voice data to a signature. Conversely, data obtained by adding specific code data to pseudo data may be used as formal authentication data.
本発明のユーザ認証システムに使用するユーザ認証票は、 認識票を識別する信 号とユーザの個体を区別する生物学的特徴データの少なくとも一部を記録した読 出し可能な記憶領域を備えた記憶媒体からなることを特徴とする。  The user authentication ticket used in the user authentication system of the present invention is a storage having a readable storage area that records at least a part of a signal for identifying an identification tag and at least part of biological characteristic data for distinguishing an individual user. It is characterized by being composed of a medium.
記憶媒体として、 R OMや C D— R OMなど読み取り専用の記録媒体を使用し てもよいが、 記録内容が使用者の生物学的特徴を表す情報であるため改竄の危険 が少ないので、 取引内容や新たな情報を追加して記録できる書き込み読み取り共 に可能な記憶媒体を採用することも可能である。  A read-only storage medium such as ROM or CD-ROM may be used as the storage medium, but since the recorded content is information indicating the biological characteristics of the user, there is little risk of tampering, and the transaction details It is also possible to adopt a storage medium that can be written and read and can record additional information.
特に高い偽造防止機能と大きなデータ容量を有し、 ィンテリジニント機能と暗 号システムを搭載したセキュリティ機能が高い I cカードを利用することが好ま しい。  In particular, it is preferable to use an IC card that has a high anti-counterfeit function and a large data capacity, and has a high security function equipped with an intelligent function and an encryption system.
また、 C P Uや R AMを搭載した I Cカードを用いる場合は、 ユーザから取得 した生物学的特徴データをカード内に取り込んで、 内部に記憶した照会用データ と比較してユーザ認証を行うようにすれば、 認証利用所の負担を軽減し装置コス 卜を低減することができる。 また、 外部からユーザ認証票の認証データを読み出 せないようにして安全性を向上させることができる。  If an IC card with a CPU or RAM is used, the biological characteristic data obtained from the user must be imported into the card and compared with the internally stored inquiry data to perform user authentication. If this is the case, the burden on the certification use center can be reduced and the equipment cost can be reduced. Also, the security can be improved by preventing the authentication data of the user authentication slip from being read from outside.
なお、 I Cカードを使用することにより複合的な機能を搭載し高度な本人認証 機能を有する多目的カードにすることができる。 ここで使用する I C力一ドは、 外部端子により読み書きする接触式と外部端子によらず非接触で読み書きする非 接触式を複合した複合 I Cカードであってもよい。 In addition, the use of an IC card enables the installation of multiple functions and advanced identity authentication. It can be a multipurpose card having functions. The IC card used here may be a complex IC card that combines a contact type that reads and writes with an external terminal and a non-contact type that reads and writes without a contact regardless of the external terminal.
特に情報を分散して用いる場合は、 ユーザ認証票の記録内容を改竄しても役に 立たないので、 ユーザ認識票に経済的で簡便なフロ ッピーディスクを使用しても よい: また、 この他にも、 C D— R O M、 D V D、 録音テープ、 M D等、 書き込 み可能な各種の記録媒体が使用できる。  In particular, when information is used in a distributed manner, tampering with the recorded contents of the user authentication tag is useless, so an economical and simple floppy disk may be used for the user identification tag. Also, various writable recording media such as CD-ROM, DVD, recording tape and MD can be used.
また、 本人認証を行うために I Cカードを用いた認証 I Cカードは、 C P Uと 人証情報を格納した認証フアイルと認証の深さに応じて分類されたアプリケーシ ヨ ンファイルを備えた認証 I Cカードであって、 外部からアプリケーションファ ィルに記録された情報の提示要求があつたときに、 外部から入力される人証情報 と認証ファィルに格納された人証情報と対比して認証の深さを確認し、 合格した ときに初めて C P Uを介してアプリケーションファイルの情報を提示することを 特徴とする。  An authentication IC card that uses an IC card to perform personal authentication is an authentication IC card that includes an authentication file that stores CPU and personal identification information and an application file that is classified according to the authentication depth. Therefore, when there is a request to present the information recorded in the application file from outside, the authentication depth is compared by comparing the personal identification information entered from outside with the personal identification information stored in the authentication file. It is characterized by presenting the information of the application file via the CPU for the first time when it is confirmed and passed.
従来、 認証が必要となる場面毎に独立したカードを発行して対処してきたのは、 その方がシステムとして単純で极いやすいこと、 多様な取引者同士の提携が困難 なことなどの理由の他に、 取引により必要とされる認証の深さが異なり一様な人 証情報では対処できないこと、 1枚のカードで複数の取引を可能とすると力一ド 所有者に認めたくない資格権限を与えることになる場合が生ずることなどの技術 的な障害もあったからである。  In the past, independent cards were issued for each occasion where authentication was required. This is because the system is simple and easy to use, and it is difficult to cooperate with various traders. In addition, the level of authentication required by the transaction is different and cannot be handled with uniform personal identification information, and if multiple transactions can be performed with one card, eligibility that the owner does not want to be granted to the owner is This was because there were technical obstacles such as the possibility of giving.
本発明の認証 I cカードによれば、 カード内のアプリケ一ションファイルをフ ァィル毎に機密性に対応した認証の深さに応じて分類しておき、 外部からフアイ ルに記録された情報の提示要求があつたときには、 入力される人証情報を C P U が対照確認し、 フアイルについて予め決められた深さに対応する認証が得られた ときにのみ C P Uを介して目的のアプリケーションファイルの情報を提示するよ うになっている。  According to the authentication IC card of the present invention, the application files in the card are classified for each file according to the authentication depth corresponding to the confidentiality, and the information recorded in the file from the outside can be obtained. When there is a presentation request, the CPU checks the input personal identification information and checks the information of the target application file via the CPU only when the authentication corresponding to the predetermined depth of the file is obtained. It is to be presented.
なお、 カードの携帯者により入力された人証情報とカード内部に記録された人 証情報の照合は、 カードから提供した人証情報や予め記憶された人証情報を用い て外部装置によって行うこともできる。 外部装置の能力を利用することにより、 複雑な画像処理や情報処理を必要とするときにも対処できるので、 認証 I C力一 ドの C P U能力やメモリ容量では不足がある場合などに有効である。 また、 分割 記憶された人証情報を利用することにより信頼性の高い認証を行うことができる。 なお、 認証ファイルに格納される人証情報は I Cカードの真正な所有者の個体 を区別する生物学的情報を含むようにすることができる。 Verification of personal identification information entered by the card carrier with personal identification information recorded inside the card must be performed by an external device using personal identification information provided from the card or personal identification information stored in advance. Can also. By utilizing the capabilities of external devices, Because it can handle complicated image processing and information processing, it is effective when there is a shortage of CPU and memory capacity of the authentication IC. In addition, highly reliable authentication can be performed by using the divided and stored personal identification information. Note that the personal identification information stored in the authentication file can include biological information for distinguishing the individual of the authentic owner of the IC card.
また、 認証の深さで分類されたアプリケーションファイルには各種取引に用い られる I Dを記録しであってもよレ、。 このような I Dは、 外部に取引情報が存在 する場合などにおいて、 カードの携帯者がこれにアクセスする資格を有するか否 かを検証する必要がある場合に有効である。  Also, application files classified according to the level of certification may record IDs used for various transactions. Such an ID is effective when there is a need to verify whether the card carrier is qualified to access the transaction information, for example, when external transaction information exists.
さらに、 アプリケーショ ンファイルに所有者の個人的情報を記録しておいても よい: 本発明の認証 I Cカードの認証能力は高く本人の承認なしではカード內の 個人的情報にアクセスできないので、 プライバシ一の保護は万全である。  In addition, the personal information of the owner may be recorded in the application file: Authentication of the present invention The authentication ability of the IC card is high and the personal information of the card cannot be accessed without the authorization of the individual, so that privacy is not secured. Protection is thorough.
また、 アプリケーションファイル毎に予めアクセス資格を登録し、 認定された 資格者しかファイルへのアクセスを認めなレ、機構を併用しても良い。 認証レベル と組み合わせてファイルを 2次元的に配設することができるので、 より複雑な要 求に^えることが可能となる。  Alternatively, access qualifications may be registered in advance for each application file, and only authorized qualifications may be allowed to access the file. Since files can be arranged two-dimensionally in combination with the authentication level, it is possible to meet more complex requirements.
本発明の認証 I cカードを使用するときは、 まず認証 I Cカード中のアプリケ —シヨ ンファイルに人室許可証、 銀行の I Dなどを格納すると共に、 それぞれが 要求する認証方法を指定しておく。 一方、 認証に必要な人証情報を認証ファイル に格納しておく。  When using the authentication IC card of the present invention, first store the occupant license, the bank ID, etc. in the application file in the authentication IC card, and specify the authentication method required by each. . On the other hand, personal identification information required for authentication is stored in the authentication file.
たとえば、 建物の入場には特別な認証は必要なく適正な認証 I Cカードを所持 していればよいとし、 執務室への入室には認証 I Cカードと共に保持者の真正を 確認するため暗証番号が合致しなければならないとし、 さらに、 資料室への入室 にはより厳密な認証が要求され各人の指紋を照合するものとする。  For example, admission to a building does not require special authentication and it is sufficient to have an appropriate authentication IC card.When entering an office, a PIN is required to confirm the authenticity of the holder together with the authentication IC card. In addition, it is assumed that stricter authentication is required when entering the data room, and each person's fingerprint is verified.
このような場合、 認証ファイルに、 純正なカードであることを示す情報と暗証 番号と保持者の指紋情報を記録しておき、 アプリケーションファイルの各々に、 建物の入口扉を開扉するために要求される暗号信号と執務室の開扉に必要な暗号 信号と資料室の扉を開扉する暗号信号を格納しておく。  In such a case, the authentication file records information indicating that the card is a genuine card, a PIN and fingerprint information of the holder, and requests each application file to open the building entrance door. The encrypted signal and the encrypted signal required to open the office and the encrypted signal to open the data room door are stored.
力一ドの携帯者が建物の扉に付属するカード読み取り器に認証 I C力一ドを読 み取らせると、 カード読み取り器が力一ド情報を取得して力一ドが真正であって 暗号が一致することを確認し、 検査に合格したときに扉が開き入場できる。 The person carrying the force reads the authentication IC force using the card reader attached to the building door. When the card is read, the card reader acquires the force information, confirms that the force is authentic and the code matches, and when the inspection passes, the door opens and you can enter.
執務室の扉に設けられたカード読み取り器にはキ一ボードが付属していて、 入 室しようとする者は認証 I Cカードを読み取らせて暗証番号を入力する必要があ る。 認証力―ドが真正で暗証番号が認証 I C力一ドの認証ファィルに記録された 暗証番号と合致したときに、 C P Uを介して開扉に必要な暗号信号がカード読み 取り器に送り込まれ、 これが正しければ入室が許可される。  A card reader attached to the office door is provided with a key board, and those who intend to enter the room need to read the authentication IC card and enter their PIN. When the authentication code is authentic and the password matches the password recorded in the authentication file of the authentication IC, the encryption signal required for opening the door is sent to the card reader via the CPU, If this is correct, entry is allowed.
また、 資料室の扉には指紋読み取り装置を付属したカード読み取り器が設けら れていて、 入室しょうとする者は真正な認証 I Cカードをカード読み取り器に読 み取らせて指定された指を指紋読み取り装置に押し付ける必要がある。 指紋が認 証ファイルに記録された指紋情報と対応する場合に、 C P Uを介して開扉を指示 する暗号がカード読み取り器に供給され、 この暗号信号がカード読み取り器によ り真正な者と判定されたときに始めて扉が開いて入室ができる。  In addition, a card reader equipped with a fingerprint reader is provided on the door of the reference room, and those who intend to enter the room can read the authentic authentication IC card with the card reader and use the designated finger. It must be pressed against a fingerprint reader. When the fingerprint corresponds to the fingerprint information recorded in the authentication file, a code for instructing to open the door is supplied to the card reader via the CPU, and the encrypted signal is determined to be authentic by the card reader. The door opens and you can enter the room for the first time.
同じ仕組みは、 金融システムにおいても使用することができる。  The same mechanism can be used in financial systems.
クレジッ ト決済を使用する場合にも、 低額商品の購入にいちいちサイン入力を 要求するのでは煩雑に過ぎて利用価値が減少する。 一方、 宝飾類など高額な取引 では厳重な本人認証を行う必要がある。 クレジッ ト決済の利用者認証番号をァプ リケ一ションファイルから出力するにも要求される認証水準が異なるが、 本発明 の認証 I Cカードでこれら異なる水準の認証に対応することができる。  Even in the case of using credit settlement, requiring a signature input for each purchase of a low-priced product is too complicated and reduces the utility value. On the other hand, expensive transactions such as jewelry require strict identity authentication. Although the authentication level required for outputting a user authentication number for credit settlement from the application file is different, the authentication IC card of the present invention can support these different levels of authentication.
また、 アプリケ一シヨンファイル毎に予めアクセス資格を登録し、 認定された 資格者しかファイルへのアクセスを認めないようにして、 カード読み取り器から の情報アクセスを必要な部分に制限して余分なプライバシー開示を行わないよう にすることができる。  In addition, access qualifications are registered in advance for each application file, and only authorized persons are allowed to access the file, restricting information access from the card reader to the necessary parts and adding extra privacy. Disclosure can be avoided.
たとえば解錠システムが要求できる情報は人証情報と解錠のための喑号信号だ けで、 医療カルテが格納されているファイルに対するアクセスは C P Uによって 排除される。 場合によっては、 不当なアクセス要求があったときには情報交換全 てを遮断して情報窃取や改竄を防止するようにすることができる。  For example, the only information that can be requested by the unlocking system is personal identification information and the signal for unlocking, and access to the file storing the medical chart is excluded by the CPU. In some cases, when an unauthorized access request is made, the entire information exchange can be shut off to prevent information theft or tampering.
本発明の認証 I Cカードは、 サービスや取引毎に利用資格を与えられた者が所 持する認証 I Cカードにその取引を認めるための暗号信号を記録しておき、 取引 を行うときに認証 I Cカードの携帯者が真正な所持者であることを確認して取引 を認める仕組みである。 In the authentication IC card of the present invention, an encryption signal for authorizing the transaction is recorded on the authentication IC card possessed by a person who has been licensed for each service or transaction, and the transaction is performed. This is a mechanism for confirming that the carrier of the authentication IC card is a genuine holder when conducting the transaction and accepting the transaction.
したがって、 サービス等の提供者が認証 I Cカードから受け取るべき情報は、 認証 I Cカードの携帯者がカードの真正な所有者であることと認証 I Cカードに 利用資格を有する証拠となる暗号信号が記録されていることである。 また、 認証 Therefore, the information that the service provider should receive from the authentication IC card is recorded as the credential that the carrier of the authentication IC card is the genuine owner of the card and proof of eligibility to use the authentication IC card. That is. Also authentication
I Cカードが認証することは、 読み取り装置が適正なものであることと携帯者が 真正な所持者であることである。 What the IC card authenticates is that the reader is correct and that the carrier is the genuine owner.
本発明の認証 I cカードでは、 建物への入場やある資料室への入室の資格、 銀 行の口座、 クレジッ トの所有、 さらに戸籍、 履歴や、 電子マネーとして利用する 場合の与信残高などを含め、 いわば所持者の属性を認証 I Cカードに収納するこ とにより、 利用資格が与えられた全ての取引の認証を 1枚のカードに統合するこ とができる。  With the authentication IC card of the present invention, the eligibility for entering a building or entering a certain data room, bank account, credit ownership, family register, history, credit balance when using as electronic money, etc. By storing the attributes of the holder, including the attributes of the holder in the authentication IC card, the authentication of all transactions that have been licensed can be integrated into one card.
すなわち、 本発明の認証 I C力一ドは、 取引資格をカードに与えるのではなく 力一ドの所有者個人に与えるものであるから、 従来のカードシステムより本来の 信認目的に沿った運用を行うことができる。 したがって、 従来のようにサービス 毎に支給されたカードを多数携帯している必要がなく、 従来の多人数で共有する 解錠用カードのようにカード自体を他人が利用しないように厳重に管理する必要 もない。  That is, since the authentication IC force of the present invention does not give the transaction qualification to the card but to the individual owner of the force, the operation is performed in accordance with the original trust purpose compared with the conventional card system. be able to. Therefore, there is no need to carry a large number of cards provided for each service as in the past, and the card itself is strictly managed so that other people do not use the card itself like the unlocking card shared by many people in the past. There is no need.
本発明の認証 I Cカードでは、 I C力一ドに記録された情報とカード所有者本 人が入力する情報のみに基づいて認証を行うことができるようになつている。 し たがって、 カードのセキュリティはこれまでにも増して重要になるので、 真正な 取引対象者の署名、 声紋、 指紋、 掌紋、 虹彩などの生物学的情報や自由度の大き い暗証番号などを利用して、 真正な取引対象者以外の者が認証カードの利用をで きないようにする高度な安全確保手段が準備されており、 正当利用者でない他人 が窃取や拾得などにより取得した認証 I Cカードを直接利用したり改竄して利用 することができなレ、。  In the authentication IC card of the present invention, authentication can be performed based only on information recorded in the IC card and information input by the card holder himself. Therefore, the security of the card is more important than ever, so it is important to use the authentic transaction information such as signatures, voice prints, fingerprints, palm prints, irises, etc. Advanced security measures are in place to prevent anyone other than the genuine transaction target from using the authentication card, and authentication ICs acquired by others who are not authorized users through theft, discovery, etc. The card cannot be used directly or tampered with.
しかし、 人証情報を忘れた場合に備えて本人には記録した人証情報を教える手 段を用意し、 また自身の都合により人証情報の書き換えを認めることが必要にな るので、 こうした手段を利用して本人以外の者が係員を編したり係員と結託して 不正に入手した人証情報を悪用することもあり得る。 However, it is necessary to provide a means to teach the recorded personal identification information to the person in case the personal identification information is forgotten, and to allow the personal identification information to be rewritten for his own reasons. A person other than the person himself edits or collaborates with the staff There is a possibility that fraudulently obtained personal identification information may be misused.
また、 不正に取得した人証情報を使って I Cカードを書き換えたり、 あるいは 新しい I Cカードを使って他人の認証カードを偽造するような犯罪行為を完全に 防止することはできない。  Also, it is impossible to completely prevent criminal acts such as rewriting an IC card using fraudulently obtained personal identification information or forging an authentication card of another person using a new IC card.
このように、 安全性を高めた認証 I Cカードでも、 使用システムに暁通した者 や内部の者が悪意をもって改竄や偽造することまで防ぐことは困難であった。 そこでさらに、 本発明の認証 I Cカードは、 C P Uと、 人証情報あるいは人証 情報と認証情報を格納した認証フアイルと、 認証の深さに応じて分類されたジョ ブプログラムやデータを格納したアプリケーションファイルとを備え、 外部から アプリケーションファイルへのアクセスの要求があつたときに、 認証ファイルの 人証情報または認証情報に基づいて真偽を判定した結果によりアクセスを認める 認証 I Cカードであって、 認証ファイルに正当利用者自身の人証情報に加えて第 2人物の人証情報あるいは主体の認証情報を格納し、 第 2人物あるいは主体の認 証を要求するジョブあるいはデータを予め指定してあって、 このような指定のジ ヨブあるいはデータについて実行あるいは提示の要求があったときには、 外部か ら入力される人証情報や認証情報を認証ファィルの人証情報や認証情報と対比し て認証に合格したときに C P Uを介して指定のジョブの実行やデータの提示を認 めるようにしたことを特徴とする。  In this way, even with an authenticated IC card with improved security, it was difficult to prevent anyone who has become familiar with the system in use or an insider from falsifying or falsifying it with malicious intent. Therefore, the authentication IC card of the present invention further comprises a CPU, an authentication file storing personal identification information or personal identification information and authentication information, and an application storing job programs and data classified according to the authentication depth. An authentication IC card that has a file and that, when there is a request for access to the application file from outside, the access is granted based on the result of authenticity determination based on the personal identification information or authentication information of the authentication file. In the file, personal identification information of the second person or authentication information of the subject is stored in addition to the personal identification information of the authorized user, and a job or data requiring authentication of the second person or the subject is specified in advance. When there is a request to execute or present such a job or data, Characterized in that the certified Mel so the presentation of execution and data specified job via the C P U when the information and authentication information passes authentication in comparison with human card information and authentication information of the authentication Fairu.
本発明の認証 I Cカードによれば、 指定したジョブやデータにアクセスするた めには、 認証 I C力一ドの正当使用者に加えて特定の権限を有する第 2人物ある いは主体 (以下、 立会人という) の承認が必要になるため、 特に認証 I Cカード 自体の正当性や使用者の正当性についての確認が重要な問題となるようなジョブ などを指定しておけば、 極めて高度なセキュリティを確保することができる。 なお、 立会人の承認は I Cカードに記憶された人証情報あるいは認証情報に基 づいて認証されたときに始めて有効になる。  According to the authentication IC card of the present invention, in order to access the specified job or data, in addition to the authorized user of the authentication IC force, a second person or an entity having a specific authority (hereinafter, referred to as a subject) Witness) is required, so if you specify a job where it is important to check the validity of the authentication IC card itself and the validity of the user, etc. Can be secured. The witness's approval becomes effective only when the person is authenticated based on personal identification information or authentication information stored in the IC card.
たとえば、 認証 I Cカードを発行するときに 1人または 2人以上の立会人を立 てて、 この人物等の人証情報や認証情報を併せて認証 I Cカードに記録して使用 するようにすることができる。 このようなカードを使用し、 たとえ使用者の要求 があってもこの立会人の承認がない限り、 一旦入力された本人人証情報を再度見 る二とができないようにしたり人証情報や認証情報の書き換えを許さないように する: なお、 立会人は使用者の信認する第三者であってもカード発行責任者の指 定する者であってもよい。 また、 機構や組織としての発行者などの主体であって もよい。 For example, when issuing an authentication IC card, one or more witnesses must be present to record and use personal identification information and authentication information of this person on the authentication IC card. Can be. Using such a card, even if requested by the user, the personal identification information once entered is checked again unless approved by the witness. To prevent rewriting of personal identification information and authentication information: The witness is a person designated by the person in charge of the card issuance, even if the user is a trusted third party. There may be. In addition, it may be a subject such as an issuer as a mechanism or an organization.
このようなシステムでは、 本人でない立会人の承認と認証がなければならず、 あるいは本人と立会人が共に揃って認証に合格しなければならないから、 窃取者 が偽って人証情報の開示を受け認証 I Cカードを盗用することを防ぐことができ るばかりでなく、 内部情報に明るい係員が結託して人証情報を書き換えたりする ことをも防ぐことができる。  In such a system, the identity of the witness must be approved and authenticated, or both the witness and the witness must pass the authentication. Not only can it prevent theft of an authentication IC card, but also prevent a person in charge of internal information from rewriting personal ID information by colluding.
また、 認証 I C力一!^の信頼性に基づいて、 認証に高いセキュリティを設定す る二とができるため、 認証 I Cカードを発行する力一ド発行所に特別なセキユリ ティシステムがなくても認証 I C力一ドの安全性は脅かされることがない。 また カードに記憶する個人に関するデータは認証 I Cカードの中に格納すればよく、 認証 I Cカード発行所に残しておく必要がない。  In addition, certification I C force! Based on the reliability of ^, it is possible to set high security for authentication, so even if there is no special security system at the issuing office that issues the authentication IC card, the security of the authentication IC can be secured. Sex is not threatened. Also, the personal data stored on the card may be stored in the authentication IC card, and need not be kept at the authentication IC card issuing office.
したがって、 信用水準の高いカード発行システムをより容易に構築することが できる。  Therefore, it is possible to more easily build a card issuing system with a high credit level.
なお、 認証の合否判定を行うのは認証 I Cカード内の C P Uであっても、 外部 装置であってもよい。 外部装置を使用する場合は、 C P Uを経由して認証フアイ ルに格納された人証情報または認証情報を外部装置に出力し、 外部装置で認証の 合否を判定し合格したときに始めて、 C P Uを介してアプリケーショ ンファイル へのアクセスを if う。  It should be noted that the determination of the pass / fail of the authentication may be performed by the CPU in the authentication IC card or by an external device. When an external device is used, the personal identification information or authentication information stored in the authentication file is output to the external device via the CPU, and the external device determines whether or not the authentication is successful. Access to the application file via if.
認証の合否を認証 I Cカード内の C P Uで行うようにした場合は、 I Cカード 読み取り装置側の設備が簡単でよくなり、 使用場所における設備費を節約するこ とができる。  In the case where the pass / fail of the authentication is performed by the CPU in the authentication IC card, the equipment on the side of the IC card reading device can be simplified and improved, and the equipment cost at the place of use can be reduced.
また、 外部装置で行うときは、 I Cカードの性能を簡単化することができる。 また、 人証情報の一部を認証 I Cカード以外の記憶装置に分担して持たせること により安全性をさらに向上させるシステムに対する適合性がよレ、。  In addition, when using an external device, the performance of the IC card can be simplified. In addition, compatibility with a system that further improves security by sharing part of personal identification information in storage devices other than the authentication IC card is further improved.
なお、 人証情報は認証 I Cカードの真正な所有者の個体を区別する生物学的情 報を含むようにすることが好ましい。 生物学的情報には、 署名、 声紋、 指紋、 掌 紋、 虹彩などがある。 ただし、 生物学的情報以外にも自由度の大きい暗証番号な どを利用することも可能であることはいうまでもなレ、。 It is preferable that the personal identification information includes biological information for distinguishing the individual of the authentic owner of the authentication IC card. Biological information includes signatures, voiceprints, fingerprints, palms There are crests and irises. However, it goes without saying that a password with a high degree of freedom can be used in addition to biological information.
また。 さらに立会人の認証を利用した事項についてのログを認証 I Cカード内 に記録するようにすることが好ましい。  Also. Further, it is preferable that a log of matters using the witness's authentication be recorded in the authentication IC card.
何らかの事故が発生したときに、 その状況を把握したり原因を推定するのに役 立つからである。  This is because it helps to understand the situation and estimate the cause when an accident occurs.
また、 本発明のユーザ認証票により認証を行うユーザ認証装置は、 ュ一ザ認証 票に記録された情報を読み取る認証票読取り装置と、 ユーザの生物学的特徴デー タを取得する人証取得装置と、 認証票読取り装置で読み取つたユーザ認証票に記 録されている生物学的特徴データと人証取得装置で取得したユーザの生物学的特 徴データを照合して合否を判定する判定装置と、 判定結果を出力する表示装置を 備えることを特徴とする。  In addition, a user authentication device for performing authentication using a user authentication ticket of the present invention includes an authentication tag reading device that reads information recorded in a user authentication ticket, and a personal identification card acquiring device that acquires biological characteristic data of a user. A determination device for comparing the biological characteristic data recorded in the user authentication form read by the authentication form reading apparatus with the biological characteristic data of the user acquired by the personal identification acquisition apparatus to determine whether the result is acceptable or not. And a display device for outputting the determination result.
本発明のユーザ認証装置によれば、 ユーザ認証票を認証票読取り装置にかける と共に、 認証を求められたユーザが人証取得装置を介してユーザ認証票に記録さ れたものと同じ種類の生物学的特徴データを入力すると、 判定装置がユーザ認証 票に記録された生物学的特徴データと人証取得装置で取得された生物学的特徴デ —タを照合して合否を判定した結果を表示装置に表示するので、 外部と通信をし なくても直ちにユーザ認証票の真正な所有者であるか否かを認知することができ る。  According to the user authentication device of the present invention, the user authentication slip is applied to the authentication slip reading device, and the user who is required to be authenticated is the same kind of organism as that recorded on the user authentication slip via the personal identification obtaining device. When the biological characteristic data is input, the judgment device displays the result of the pass / fail judgment by comparing the biological characteristic data recorded on the user authentication card with the biological characteristic data acquired by the personal identification card acquisition device. Since it is displayed on the device, it is possible to immediately recognize whether or not the user is the genuine owner of the user authentication card without communicating with the outside.
なお、 ユーザ認証装置にはユーザ登録所に設置される生物学的特徴データ入力 装置と同じ種類の人証取得装置を備える必要がある。 人証取得装置として手書き 図形取り込み機能を有するものを使用することができる: 手書き図形取り込み機 能を利用して、 サインなど予め決めた任意の手書き図形をデジタルデータとして 入力すれば、 ユーザ認証票の生物学的特徴データと比較することが容易に可能と なる。  In addition, the user authentication device needs to be equipped with a personal identification acquisition device of the same type as the biological characteristic data input device installed at the user registration center. A personal identification card acquisition device that has a function for capturing handwritten figures can be used: If a predetermined handwritten figure such as a signature is input as digital data using the function for capturing handwritten figures, a user authentication slip can be obtained. It can be easily compared with biological characteristic data.
さらに、 本発明のユーザ認証装置は外部の認証局と通信できる通信装置を備え、 人証取得装置に入力されたユーザの生物学的特徴データの少なくとも一部を外部 の認証局に送信し合否の判定結果を受け取り、 表示装置を介して判定結果を表示 するようになつていることが好ましい。 W / Further, the user authentication device of the present invention includes a communication device capable of communicating with an external certificate authority, and transmits at least a part of the user's biological characteristic data input to the personal certificate acquisition device to the external certificate authority to determine whether to pass or fail. It is preferable that the judgment result is received and the judgment result is displayed via a display device. W /
17 外部の認証局と接続して認証データを階層的に扱うことにより、 悪意を持つ侵 害者のアクセスや改竄を防止し、 より安全性の高い認証能力を備えることが可能 となる。  17 By connecting to an external certificate authority and handling authentication data hierarchically, it is possible to prevent access and tampering by malicious invaders, and to provide more secure authentication capability.
本発明のユーザ認証システムは錠前管理システムに適用することができる。 本 発明の錠前管理システムは、 利用者の本人認証データを記録した I Cカードを鍵 として用い、 入力された人証データと I Cカードに記録された本人認証データを 照合して認証に合格したときに解錠することを特徴とする。  The user authentication system of the present invention can be applied to a lock management system. The lock management system of the present invention uses an IC card that records user authentication data as a key, compares input personal identification data with personal authentication data recorded on the IC card, and passes the authentication. It is characterized by unlocking.
本発明の錠前管理システムでは、 錠前の使用を認めた者の本人認証データを I Cカードに格納したユーザ認証票を鍵力ードとして使用者に与える: 錠前を解錠 十るときには鍵カードを提示すると共に人証データを入力する。 二の人証データ を鍵カードに記録されたデータと照合して許容範囲内で合致しているときに始め て錠前を開ける。  In the lock management system of the present invention, the user authentication card in which the personal authentication data of the person who has authorized the use of the lock is stored in the IC card is given to the user as a key card: When the lock is unlocked, the key card is presented. And input personal identification data. The second personal identification data is compared with the data recorded on the key card, and the lock is opened only when it is within the allowable range.
アクセスしょうとする者の人証データが記録された本人データと合致していな ければ錠前を開けることができないから、 錠前は認可を受けた者にしか解錠する ことができない。  If the personal identification data of the person trying to access does not match the recorded personal data, the lock cannot be opened, so the lock can only be unlocked by the authorized person.
このようなシステムは、 認定を受けた個人に解錠する権限を与え、 その資格を 有する本人であるか否かを鍵力一ドで認証するものであって、 鍵カードは鍵機能 の一部を担うに過ぎない:  Such a system empowers an authorized individual to unlock and authenticates the identity of the individual with a keystroke, and a key card is a part of the key function. It only carries:
したがって、 他人が鍵カードを拾得、 盗取あるいは複製して使用しても、 本人 でない限り錠前を開けることができないため、 錠前の安全性は極めて高い。 また、 本人情報は鍵カードに格納されているので、 錠前装置側に利用予定者全 員に関する情報を格納した大量のデータベースを備える必要も、 ホスト装置から 高速通信により取り寄せる必要もなレ、  Therefore, even if another person can pick up the key card, steal or copy and use it, the lock cannot be opened unless the person is the person himself, and the lock is extremely safe. Also, since the personal information is stored on the key card, it is not necessary to provide the lock device with a large database that stores information on all prospective users, and it is not necessary to obtain it from the host device by high-speed communication.
ただし、 本人情報の一部を錠前側の記憶装置に格納して、 両者を併せて用いる ようにすれば、 より高い安全を確保することができることは言うまでもなレ、。 なお、 鍵カードに記録される本人認証データとして、 利用者が所有する生体情 報データもしくは利用者が作成する情報データを使用することにより、 錠前の安 全性はより高くなる。  However, it goes without saying that higher security can be ensured by storing part of the personal information in the storage device on the lock side and using both together. By using biometric information data owned by the user or information data created by the user as the personal authentication data recorded on the key card, the safety of the lock is further improved.
さらに、 鍵カードに記録できる本人認証データの種類が複数あって、 選択して 記録できるようにしてもよレ、。 In addition, there are several types of personal authentication data that can be recorded on the key card. You can record it.
鍵 I Cカー '、"を他人が盗用しようとしても、 鍵力一ドが扱う認証データの種類 を特定できないようになっていれば、 指紋、 声紋、 署名、 暗号などのいずれを使 用しているかを知らなければ使えないのでカードを盗んでも役に立たず、 盗難力 ―ドでの被害も減少する。  Even if someone tries to steal the key IC car ',' if fingerprints, voiceprints, signatures, encryption, etc. are used, it is not possible to identify the type of authentication data handled by Keysight. Stealing a card is useless if you do not know it, and theft damage is reduced.
また、 複数の本人認証データ種類に対応する人証データの入力手段を錠前の利 用場所に設置しておいて、 利用者が選択できるようにしてもよレ、。 このように複 数の認証データ種類が利用できる場合は、 盗用者はどの種類の認証データを使つ ているかを知る必要があり、 安全性の高い錠前が得られる。 勿論、 複数の情報を 併用していずれについても合格しなければ解錠できないようにしてもよい。 なお、 1枚の鍵カードにより解錠できる錠前が複数あって、 それぞれについて 適用する本人認証データの種類を選択することができるようにしてもよい。 錠前毎に鍵カードを発行するよりコス卜が低減すると共に、 利用者が携帯する カードの数を節減しかつ錠前毎に対応するカードを選んで提示する煩わしさを省 くことができる。  In addition, a means for inputting personal identification data corresponding to a plurality of types of personal authentication data may be set up at the place where the lock is used, so that the user can select one. If multiple authentication data types are available in this way, the thief needs to know which type of authentication data is being used, and a highly secure lock can be obtained. Of course, a combination of a plurality of information may be used so that the lock cannot be unlocked unless all of them pass. It should be noted that there may be a plurality of locks that can be unlocked with one key card, and the type of the authentication data to be applied to each lock may be selected. This reduces costs compared to issuing a key card for each lock, reduces the number of cards carried by the user, and eliminates the hassle of selecting and presenting a corresponding card for each lock.
このような鍵カードは、 さらに、 たとえば保管庫で入口の錠と庫内の仕訳棚の 錠を共用する場合などに有用である。 保管庫内に管理水準の異なる通常薬品の戸 棚と劇薬戸棚を設置しであるときに、 保管庫の扉を開ける権限だけでは劇薬戸棚 を開けられないようにすることができる。 保管庫内に人事情報と経理情報を共に 収納してあるがそれぞれ関係者のみしかアクセスできないようにするというよう な場合にも利用することができる。  Such a key card is also useful, for example, when a lock at the entrance and a lock at the journal shelf in the store are shared in the store. When installing cabinets for ordinary medicine and cabinets with different management levels in the vault, it is possible to prevent the doors of the cabinet from being opened only by the authority to open the cabinet door. HR information and accounting information are both stored in the vault, but it can be used in cases where only relevant persons can access each.
なお、 このような状況では有資格者以外のアクセスがあった場合に警報する機 能を付属すると安全性が向上する。 このため、 庫内の戸棚に人のアクセスを検知 するセンサを設けることができる。 センサは有資格者がアクセスする場合は作動 する必要がないから、 認証を合格した管理区分におけるセンサ回路については警 報出力を禁止するようにしておく。  In such a situation, if a function is provided to alert an access other than a qualified person, safety will be improved. For this reason, a sensor that detects human access can be provided on the cabinet in the cabinet. Since the sensor does not need to be activated when a qualified person accesses it, the alarm output should be prohibited for the sensor circuit in the management section that passed the certification.
無資格者がアクセスした場合は管理室に警報すると共に、 保管庫の扉を閉じて そのアクセス者の逃亡を防ぐように構成しても良い。  When an unqualified person accesses, a warning may be given to the control room, and the storage door may be closed to prevent the access person from escaping.
また、 本発明の錠前管理システムでは錠前にアクセスした者を個人として認識 する機能を有するので、 その情報を集積することにより保管庫の利用状況記録を 自動的に作製することができる。 In the lock management system of the present invention, a person who has accessed the lock is recognized as an individual. Since it has the function of storing information, it is possible to automatically create a record of the usage status of the storage by accumulating the information.
本発明の錠前管理システムは、 貴重品を保管する金庫に設けて安全を図ること ができる。 特に貸金庫に利用することにより、 管理者側の立ち会いがなくても十 分安全な貸金庫設備となる。 また、 貸金庫利用者自身が、 収納物の貴重度に応じ てセキュリティの深度を決めてそれに応じた利用をする二とも可能である。 図面の簡単な説明  The lock management system of the present invention can be provided in a safe for storing valuables to ensure safety. In particular, by using it as a safe box, it will be safe enough for safe boxes without the attendance of the administrator. It is also possible for the user of the safe deposit box to decide the security depth according to the value of the stored items and use it accordingly. BRIEF DESCRIPTION OF THE FIGURES
第 1図は本発明の実施例のユーザ認証システムを示すプロック図、 第 2図は本 実施例に用いられるユーザ認証装置の例を示す斜視図、 第 3図は本実施例におけ るユーザ認証装置の回路プロック図、 第 4図は本実施例に使用するユーザ認証票 の第 1および第 2の構成例を示すプロック図、 第 5図は本実施例におけるユーザ 認証票を発行する手順例を示す流れ図、 第 6図は本実施例における利用所におけ る認証の手順例を示す流れ図、 第 7図は本発明の認証 I Cカードの第 3の実施例 の構成を示すブロック図、 第 8図は第 3実施例の認証 I Cカードにおけるフアイ ル構成を示すブロック図、 第 9図は第 3実施例の認証 I Cカードの使用例を示す プロック図、 第 1 0図は第 3実施例の認証 I Cカードの使用例を示す流れ図、 第 1 1図は本発明の認証 I Cカードの第 4の実施例の構成を示すブロック図、 第 1 2図は第 4実施例の認証 I Cカード発行の手順を示す流れ図、 第 1 3図は第 4実 施例の認証 I Cカードに記録した人証情報読み出しの手順を示す流れ図、 第 1 4 図は第 4実施例の認証 I Cカードの人証情報書き換えの手順を示す流れ図、 第 1 5図は本発明の錠前管理システムの第 1実施例を示すブロック図、 第 1 6図は本 発明の錠前管理システムの第 2実施例を示すプロック図である。 発明を実施するための最良の形態  FIG. 1 is a block diagram showing a user authentication system according to an embodiment of the present invention, FIG. 2 is a perspective view showing an example of a user authentication device used in this embodiment, and FIG. 3 is a user authentication in this embodiment. Fig. 4 is a block diagram showing the first and second configuration examples of the user authentication slip used in this embodiment. Fig. 5 is an example of the procedure for issuing a user authentication slip in this embodiment. FIG. 6 is a flow chart showing an example of an authentication procedure in a use place in this embodiment. FIG. 7 is a block diagram showing a configuration of a third embodiment of the authentication IC card of the present invention. Is a block diagram showing a file configuration of the authentication IC card of the third embodiment, FIG. 9 is a block diagram showing an example of use of the authentication IC card of the third embodiment, and FIG. 10 is an authentication IC of the third embodiment. Flow chart showing an example of using a card. FIG. 11 shows an authentication IC car of the present invention. 12 is a block diagram showing the configuration of the fourth embodiment of the present invention, FIG. 12 is a flowchart showing the procedure for issuing an authentication IC card of the fourth embodiment, and FIG. 13 is recorded on the authentication IC card of the fourth embodiment. 14 is a flowchart showing the procedure for reading the personal identification information, FIG. 14 is a flowchart showing the procedure for rewriting the personal identification information of the authentication IC card of the fourth embodiment, and FIG. 15 is the first embodiment of the lock management system of the present invention. FIG. 16 is a block diagram showing an example of a lock management system according to a second embodiment of the present invention. BEST MODE FOR CARRYING OUT THE INVENTION
本発明の実施形態を添付の図面に従って説明する。  An embodiment of the present invention will be described with reference to the accompanying drawings.
本発明のユーザ認証システムは、 第 1図にあるように、 認定登録局、 認証局お よび認証利用所からなる階層構造を有する。  As shown in FIG. 1, the user authentication system of the present invention has a hierarchical structure including an accredited registration authority, a certification authority, and an authentication use place.
認定登録局 (P R A) 1は認証ネッ トワーク全体を統括するもので、 シ一としての複数の中間認証局 (PCA) 2に一部の権限を与える証明書を発行 し、 権限を授けられた中間認証局がサブライセンシ一としての複数の末端認証局 (C A) 3に一部の権限を与える証明書を発行する。 The Certified Registration Authority (PRA) 1 oversees the entire certification network, A certificate is issued that gives some authority to multiple Intermediate Certificate Authorities (PCAs) 2 as a central authority, and the authorized Intermediate Certificate Authorities (CAs) 3 communicate to multiple Terminal Certificate Authorities (CAs) 3 as sublicensees. Issue a certificate that gives some authority.
末端認証局 (CA) 3が、 ユーザ認証を利用するクライアントとなる認証利用 所 (TM) 4とクライアントのサービスを利用しょうとするユーザ 8を仲介する 機関となる。 なお、 以下の説明において各種サービスの利用を取引と表現する場 合がある。  The terminal certificate authority (CA) 3 acts as an intermediary between the authentication use office (TM) 4 that is a client that uses user authentication and the user 8 who wants to use the service of the client. In the following description, the use of various services may be referred to as transactions.
なお、 認定登録局 (PRA) 1は装置から切り離すことができる記憶装置 1 1 を備え、 中間認証局 (PCA) 2と末端認証局 (CA) 3は装置に常時接続され ている記憶装置 2 1、 3 1を備えている。  The accredited registration authority (PRA) 1 has a storage device 1 1 that can be separated from the device, and the intermediate certificate authority (PCA) 2 and the terminal certificate authority (CA) 3 are storage devices 2 1 that are always connected to the device. , With 3 1.
これらの機関はそれぞれ専用回線や公衆回線により接続されていて、 随時情報 の交換ができるようになつている。 なお、 イントラネッ ト網やインタ一ネッ ト網 を利用した連結によってもよい。 これら通信回線を用いて情報を交換するときは 公開鍵や共通鍵を用いた暗号化処理を行うことにより安全を確保するようにする ことが好ましい。  These institutions are connected by dedicated lines and public lines, and can exchange information as needed. In addition, connection using an intranet network or an internet network may be used. When exchanging information using these communication lines, it is preferable to ensure security by performing encryption processing using a public key or a common key.
なお、 中間認証局 (PCA) はュ一ザ認証システムを構築する上で省略が可能 である。 また逆に、 中間認証局 (PCA) を多段に備えて階層の深さが 3段より 大きくなっていてもよい:  The Intermediate Certification Authority (PCA) can be omitted when building a user authentication system. Conversely, multiple levels of Intermediate Certificate Authorities (PCAs) may be provided and the depth of the hierarchy may be greater than three levels:
なお、 認定登録局 (PRA) 、 中間認証局 (PCA) 、 末端認証局 (CA) な どの機能は相互に合体した機関が実行するようにしても良いことは言うまでもな レ、.:  It goes without saying that the functions such as the accredited registration authority (PRA), intermediate certification authority (PCA) and terminal certification authority (CA) may be performed by mutually integrated organizations.
末端認証局 (CA) は、 一般には、 行政機関、 医療機関、 特定企業、 共同住宅、 商店街 (モール) など、 対象を限った領域についての権限を認定登録局 (PR A) や上位の認証局 (PCA) から授与されている。  In general, the terminal certification authority (CA) has authority over a limited area, such as an administrative agency, a medical institution, a specific company, an apartment complex, or a shopping mall (mall). Awarded by the PCA.
末端認証局 (CA) 3には、 この権限を有する領域に属しユーザ認証を利用す る認証利用所 (TM) 4が接続されている。  The terminal certificate authority (CA) 3 is connected to a certification use center (TM) 4 that belongs to the area having this authority and uses user authentication.
認証利用所 (TM) 4に該当するものには、 役所の各窓口、 病院の各科受付や 薬局受付、 研究所や部課至の扉、 保護を必要とするデータベースにアクセスする 情報機器、 マンション入口や個室の扉、 室内ユーティ リティの遠隔操作装置、 会 員制クラブの施設、 モールの各店舗やデパートなど大型小売店の支払窓口、 銀行 など金融機関の窓口ゃ自動支払機など、 各種のものがある。 Recognized User Centers (TM) 4 include offices at government offices, receptions at departments and pharmacies at hospitals, doors to research laboratories and departments, information devices that access databases that require protection, and entrances to apartments. And private room doors, indoor utility remote control devices, There are various types of facilities, such as membership club facilities, payment counters at large retail stores such as mall stores and department stores, counters at financial institutions such as banks, and ATMs.
特にダイレク トマーケティングにおけるュ一ザ認証は今後さらに重要な課題と なり、 各ユーザ 8の自宅に認証利用所 4を設置する状況も考えられる。  In particular, user authentication in direct marketing will become an even more important issue in the future, and it is conceivable that authentication users 4 will be installed at the home of each user 8.
末端認証局 (C A) 3は、 認証利用所 (TM) 4を利用しょうとするユーザ 8 を対象として登録の受付をする権限をユーザ登録所 (R G ) 5に与え、 また認証 票発行所 ( I S ) 6にユーザ認証票 7の発行を行う権限を与える。  The terminal certification authority (CA) 3 gives the user registration office (RG) 5 the authority to accept registrations for users 8 who intend to use the certification office (TM) 4, 6) Authorize 6 to issue user authentication slip 7.
ユーザ登録所 (R G ) 5には、 生物学的特徴を取得する入力装置 5 1が備えら れている。 本実施例ではタブレツトとペンから成るオンライン手書き図形入力装 置を利用している。 オンライン手書き図形入力装置から筆跡を入力すると、 筆記 過程の情報を一緒に取り込んで図形認識することができるので、 例えば文字を入 力したときにも筆画それぞれがどういう方向にどの順序で書かれたかの情報など も容易に取得できる。  The user registry (RG) 5 is provided with an input device 51 for acquiring biological characteristics. In this embodiment, an online handwritten figure input device composed of a tablet and a pen is used. When handwriting is input from an online handwritten figure input device, the information of the writing process can be taken together and the figure can be recognized.For example, even when characters are input, information on the direction of each stroke and the order in which the strokes were written can be obtained. Can be easily obtained.
また、 生物学的特徴をとらえる手段として声紋を利用する場合はマイクロホン 5 2を装備して音声を入力する。 なお、 指紋や掌紋を取り込む装置や、 瞳を観察 して虹彩や網膜パターンを取り込む装置を備えてもよい。  When a voiceprint is used as a means for capturing biological characteristics, a microphone 52 is provided to input voice. In addition, a device for capturing a fingerprint or a palm print, or a device for capturing the iris or retinal pattern by observing the pupil may be provided.
これら人証手段を複数併用することにより、 人証をより確実にすることもでき る。  By using a plurality of these personal identification means together, it is possible to further secure the personal identification.
認証票発行所 ( I S ) 6には認証票発行装置 6 1が設置されている。 認証票発 行装置 6 1は、 ユーザ認証票 7に入定に用いられる情報を書き込んでュ一ザ 8に 給付する。 本実施例におけるユーザ認証システムでは、 ユーザ認証票を I Cカー ドで構成したが、 書き込み読み出し可能な記録媒体であればよく、 C D— R OM、 フロッピーディスクや磁気力一ドなど磁気記録媒体、 あるいは光磁気記録媒体等、 他の電子記録媒体を使用することもできる。  At the certificate issuance office (IS) 6, a certificate issuance device 61 is installed. The authentication ticket issuing device 61 writes the information used for settlement in the user authentication ticket 7 and supplies it to the user 8. In the user authentication system according to the present embodiment, the user authentication form is configured with an IC card. However, any recording medium that can be written and read, such as a magnetic recording medium such as a CD-ROM, a floppy disk, or a magnetic force, or Other electronic recording media, such as magneto-optical recording media, can also be used.
認証利用所 (TM) 4には、 ユーザ 8が持っているユーザ認証票 7の真正を検 査しユーザ 8の認証を行うユーザ認証装置 4 1が設けられている。  The authentication use place (TM) 4 is provided with a user authentication device 41 that checks the authenticity of the user authentication slip 7 of the user 8 and authenticates the user 8.
第 2図と第 3図はユーザ認証装置 4 1の 1構成例を示す図面である。  2 and 3 are views showing one configuration example of the user authentication device 41. FIG.
ユーザ認証装置 4 1の上面には、 認証票 7を揷入するスロッ トがあって揷入さ れた認証票 7の記憶領域と情報をやり取りする入出力装置 4 0 1と、 取引に要求 される認証の深さを指定する認証レベル指定装置 4 0 2と、 ュ一ザの生物学的特 徴データを取得する人証入力装置 4 0 3と、 認証結果を表示する認証表示装置 4 0 4が配置されている。 On the upper surface of the user authentication device 41, there is a slot for inserting the authentication ticket 7, and an input / output device 401 for exchanging information with the storage area of the inserted authentication ticket 7, and for requesting a transaction. Authentication level designation device 402 that specifies the authentication depth to be authenticated, personal identification device 4003 that acquires the biological characteristic data of the user, and authentication display device 40 that displays the authentication result. 4 are located.
なお、 人証入力装置 4 0 3は、 ユーザ登録所 (R G ) 5で用いられる生物学的 特徴入力装置 5 1と同じものである。 従って、 ユーザ認証に声紋を併用する場合 には、 認証利用所 (T M) 4のュ一ザ認証装置 4 1にもマイクロホン 4 2を付設 する必要があることはいうまでもない。 このように人証入力装置 4 0 3は、 利用 するュ一ザの生物学的情報データの種類に従ってそれを取得するために適合する 入力装置を備えている。  Note that the personal identification input device 400 is the same as the biological feature input device 51 used in the user registry (RG) 5. Therefore, when a voice print is used for user authentication, it is needless to say that the microphone 42 must also be attached to the user authentication device 41 of the authentication use center (TM) 4. Thus, the personal identification input device 403 is provided with an input device adapted to acquire the biological information data of the user to be used in accordance with the type.
また、 ユーザ認証装置 4 1の内部には、 これら装置を有機的に結合してユーザ 認証を行う電子回路 4 1 0が内蔵されている。  Further, an electronic circuit 410 for performing user authentication by organically combining these devices is built in the user authentication device 41.
この電子回路 4 1 0は、 認証票読取り書込み制御装置 4 1 1と人証情報変換装 置 4 1 2と判定装置 4 1 3と通信装置 4 1 4から構成されている。  The electronic circuit 410 comprises an authentication slip read / write control device 411, a personal identification information conversion device 4 12, a judgment device 4 13, and a communication device 4 14.
認証票読取り書込み制御装置 4 1 1は、 入出力装置 4 0 1を介して認証票の記 録内容を読み取り暗号化されたデジタルデータを複号化しまた認証票に取引結果 を記憶させる機能を備えている。  The authentication card read / write control device 411 has the function of reading the contents of the authentication card via the input / output device 401, decrypting the encrypted digital data, and storing the transaction result in the authentication card. ing.
また、 人証情報変換装置 4 1 2は、 人証入力装置 4 0 3で取り込んだ生物学的 特徴データをデジタルデータに変換する。  In addition, the personal identification information conversion device 4 1 2 converts the biological characteristic data captured by the personal identification input device 4 3 into digital data.
判定装置 4 1 3は、 認証票読取り書込み制御装置 4 1 1と人証情報変換装置 4 1 2と認証レベル指定装置 4 0 2の出力情報を取り込み、 必要とされる認証レべ ルに従って通信装置 4 1 4を介して認証局とやり取りした情報を加味してユーザ の個人認証を行い、 結果を認証表示装置 4 0 4に表示させる。  Judgment device 4 13 takes in the output information of authentication slip read / write control device 4 11 1, personal identification information conversion device 4 1 2 and authentication level designation device 4 2 2, and communication device according to the required authentication level. The personal authentication of the user is performed by taking into account the information exchanged with the certificate authority via 414, and the result is displayed on the authentication display device 404.
ユーザ認証が行われて取引が成立すると取引結果が取引内容入力装置 4 2 0か ら入力され、 その内容は取引表示装置 4 2 1に表示されるので、 ユーザ 8もこれ を確認することができる。 また、 取引の内容は記憶装置 4 2 2に記録される。 なお、 判定装置 4 1 3がユーザ認証結果を自動的に取引内容入力装置 4 2 0に 送り、 取引の受入あるいは拒否ができるようにしてもよい。  When the user is authenticated and the transaction is completed, the transaction result is input from the transaction content input device 420 and the content is displayed on the transaction display device 420, so that the user 8 can also confirm this. . The details of the transaction are recorded in the storage device 422. The determination device 4 13 may automatically send the user authentication result to the transaction content input device 4 20 so that the transaction can be accepted or rejected.
さらに、 取引内容入力装置 4 2 0から取引情報を入力してユーザ認証票 7に取 引内容や取引履歴を記録するようにしてもよい。 例えばユーザ認証票 7を決済分野に使用する場合は取引目と購入商品名と価額 を記録しておけば支払い時における対照確認が容易になる。 また行政サービス用 の認証票では健康保険証や運転免許証、 医療情報あるいは住民基本台帳などの証 明書類をユーザ認証票 7の中に受領して保存するようにすることもできる。 また、 ユーザ認証票 7に記録された内容を閲覧するときにユーザ認証を条件と することにより本人以外のアクセスを排除して、 個人のプライバシーを保護する ことができる。 Further, transaction information may be input from the transaction content input device 420 to record transaction content and transaction history in the user authentication slip 7. For example, when the user authentication slip 7 is used in the settlement field, if the transaction item, the name of the purchased product and the price are recorded, it is easy to confirm the comparison when making payment. In addition, in the authentication form for administrative services, a certificate such as a health insurance card, a driver's license, medical information, or a basic resident register can be received and stored in the user authentication form 7. In addition, by using user authentication as a condition when browsing the contents recorded in the user authentication slip 7, access by anyone other than the user can be excluded, and personal privacy can be protected.
なお、 正しい認証に用いるための生物学的特徴データの他に、 特殊な意味合い を持たせた情報を複合して用いるようにしてもよい。 例えば、 強盗や脅迫者など に脅かされて意志に反してサインをせざるを得ない事態に陥った場合に、 正規の サインに何気なく隠し記号を付け加えると、 扉の開閉や現金の引出など普通に取 引が成立するが、 同時に警備会社にも通報が行っていて、 利用者の安全が確保さ れた状態になったところで犯人を逮捕するなど、 適当な処置を執るようにする仕 組みを持たせるようなこともできる。  In addition to the biological characteristic data used for correct authentication, information having a special meaning may be combined and used. For example, if a burglary or threatening person threatens to sign you against your will, if you casually add a hidden sign to a legitimate sign, you can open and close doors, withdraw cash, etc. The transaction is concluded, but the security company is also notified at the same time, and has a mechanism to take appropriate measures, such as arresting the offender when the safety of the user is secured. You can do something like
こうした目的に使用する生物学的特徴データとして、 例えばサインすると同時 に軽く 2回咳払いするなど、 異なる種類のものを複合して用いても良い。  Biological characteristic data used for such purposes may be used in combination of different types, such as, for example, coughing twice lightly when signed.
第 4図は、 I Cカードを使用したユーザ認証票の内部構成を示すプロック図で あ 。  FIG. 4 is a block diagram showing the internal configuration of a user authentication slip using an IC card.
本実施例で用いられるユーザ認証票 7は、 複数の発行者が共同で共用端末を設 置し相互解放するための便宜を考慮して、 接続端子 7 1を介して電気信号を伝達 する接触型と、 力一ド内の電極 7 3と認証票読取り書込み制御装置内の電極が接 触しないで静電結合や電磁誘導などにより通信する非接触型との両方を備えた複 合型 I C力一ドを採用するが、 いずれか一方の方式を設備したものであってもよ い。  The user authentication slip 7 used in the present embodiment is a contact type that transmits an electric signal via the connection terminal 71 in consideration of the convenience for a plurality of issuers to jointly set up a shared terminal and mutually release the shared terminal. And a non-contact IC that communicates by electrostatic coupling, electromagnetic induction, etc. without contact between the electrode 73 in the force and the electrode in the authentication slip read / write control device. However, any one of these methods may be installed.
接続端子 7 1には接続回路 7 2、 非接触電極 7 3には通信制御回路 7 4が接続 されていて、 内蔵するメモリ一と連結されている。  A connection circuit 72 is connected to the connection terminal 71, and a communication control circuit 74 is connected to the non-contact electrode 73, which is connected to a built-in memory.
ユーザ認証票 7は、 ランダムアクセスメモリ R AM 7 6と読み出し専用メモリ R OM 7 7と電気的に書込み可能なプログラム可能読取り専用メモリ P R OM 7 8と電気的に消去可能なプログラム可能読取り専用メモリ E E P R OM 7 9から なるメモリ一と C PU 7 5を備えていて、 相互間はバスにより接続されている。 接続回路 7 2と通信制御回路 74と C PU 7 5およびメモリーは 1個の I Cチ ッブに収容することができる。 The user authentication card 7 consists of a random access memory RAM 76 and a read-only memory ROM 77 and an electrically writable programmable read-only memory PR OM 78 and an electrically erasable programmable read-only memory EEPR From OM 7 9 And a CPU 75, which are connected by a bus. The connection circuit 72, the communication control circuit 74, the CPU 75 and the memory can be accommodated in one IC chip.
認証票読取り書込み制御装置 4 1 0は、 ユーザ認証票 7が挿入されると接続端 子 7 1から接続回路 7 2を介し、 または非接触電極 7 3から通信制御回路 74を 介して、 ユーザ認証票 7のメモリ一にアクセスすることができる c When the user authentication card 7 is inserted, the authentication card reading / writing control device 410 performs user authentication via the connection terminal 71 via the connection circuit 72 or from the non-contact electrode 73 via the communication control circuit 74. Can access the memory of vote 7 c
PROM 7 8には認証票の真正性を検査するために使用するカード認証データ や証明を受けてユーザ認証票を発行した発行者を明らかにする I Dなどが格納さ れ、 一旦書き込んだデータは書き換えることができない。  The PROM 7.8 stores card authentication data used to check the authenticity of the authentication card and an ID that identifies the issuer who issued the user authentication card after receiving the certification. Can not do.
E E PROM7 9にはユーザの認証に用いる生物学的特徴データや認証票を用 いた取引の記録が格納される。 また ROM7 7には C PU 7 5を制御して、 暗号 化ゃ復号化、 データ入出力の管制、 ユーザ認証装置 4 1の真正性検査などを行う プログラムが格納されている。 RAM 7 6は外部から取り込むデータや演算過程 で必要となるデータを一時保持する機能を有する。  The EEPROM79 stores biological characteristic data used for user authentication and a record of transactions using the authentication tag. The ROM 77 also stores a program that controls the CPU 75 to perform encryption / decryption, control of data input / output, and authenticity check of the user authentication device 41. The RAM 76 has a function of temporarily storing data to be taken in from the outside and data required in the operation process.
ユーザ認証票 7は認定登録局 1で認証システムに使用される適正なカードであ ることが保証できる正しいカード認定情報を PROM7 8に書き込んだ状態で各 認証票発行所 6に配布されている。 従って、 認証票発行所 6は認定登録局 1から の指示に基づいてユーザの生物学的特徴データの一部を E E P ROM 7 9に書き 込めばよい.:. カードの改竄を認めないようにするために、 認証票発行装置は P R OM7 8の書き換え機能を備えないようにしても良い c The user certification form 7 is distributed to each certification form issuing office 6 with the correct card certification information written in the PROM 78, which can guarantee that the certification registration authority 1 is a proper card used for the certification system. Therefore, the certificate voucher office 6 only needs to write a part of the user's biological characteristic data into the EEPROM 79 based on the instruction from the accredited registration authority 1. for, the authentication ticket issuing apparatus may be configured not provided with a function of rewriting PR OM7 8 c
ただし、 本実施例における認証票のメモリー配分は上記に限られず、 例えば本 人認証を行うための生物学的特徴データを PROM 7 8あるいは RAM 7 6に記 録するようにしても良い。  However, the memory allocation of the authentication ticket in the present embodiment is not limited to the above, and for example, the biological characteristic data for performing the personal authentication may be recorded in the PROM 78 or the RAM 76.
第 5図を用いてユーザ認証票を発行する手順の 1例を説明する。  An example of a procedure for issuing a user authentication slip will be described with reference to FIG.
ユーザ登録所 5は、 その管轄領域内の認証使用所 4のサービスを受けることを 欲するユーザ 8から登録申請を受け付ける (S 1 1 ) 。 この時ユーザ登録所 5は 必要に応じてユーザ 8の資格審査に用いる情報を聴取するとともに、 ユーザ個人 の生物学的特徴を表す情報を取得する (S 1 2) 。 ここで利用する生物学的特徴 はユーザ個体に特有であって、 他人が模倣や変装などによりそのユーザになりす まそうとしても見破ることができるような性質を有するものが選択される。 The user registration place 5 receives a registration application from the user 8 who wants to receive the service of the authentication use place 4 in the jurisdiction area (S11). At this time, the user registry 5 listens to information used for the qualification examination of the user 8 as necessary, and acquires information representing the biological characteristics of the user 8 (S12). The biological characteristics used here are specific to the individual user, and others impersonate the user by imitation or disguise. Those having properties that can be detected even if they are tried are selected.
本実施例では、 筆跡を用いて識別するようにしている。 入力する図形は任意で よいが、 ユーザ 8が入力する度に異なるのは認証を行う上で具合が悪いので、 普 通は、 再現性を保証するため自己の氏名を表すサインを入力させるのが好ましレ、。 なお、 複数の生物学的特徴を用いると認証の安全性が向上するため、 補助的にマ イク口ホン 4 2を用いて声紋も取得できるようにしてある。  In the present embodiment, identification is performed using handwriting. The figure to be entered may be arbitrary, but it is inconvenient for authentication to be different every time the user 8 enters, so it is usually necessary to input a sign representing the user's name in order to guarantee reproducibility. I like it. Note that the use of multiple biological features improves the security of authentication, so a voiceprint can also be obtained using the microphone phone 42 in an auxiliary manner.
ユーザ登録所 5で採取された申込人の資格情報と生物学的特徴データは認定登 録局 1に伝送される (S 1 3 ) 。  The applicant's credentials and biological characteristic data collected at the user registry 5 are transmitted to the accredited registry 1 (S13).
認定登録局 1は、 ユーザ登録所 5から受け取った情報に基づいて資格審査をし、 合格した者に対して認証票の発行を許可する (S 1 4 ) : 資格条件は認証を利用 する対象に従って決まるので、 実際にユーザを受入れる末端認証局 3で審査する ようにしてもよレ、。  The Certification Authority 1 conducts qualification screening based on the information received from the user registration office 5, and permits the successful applicants to issue a certificate (S14): The qualification conditions are based on the target for using the certification. Since it will be decided, it may be possible to conduct the screening at the end certificate authority 3 that actually accepts the user.
認定登録局 1は、 登録ユーザ 8の生物学的特徴データを所定の割合に従って階 層的に分割し、 ユーザ認証票 7と各段階の認証局 2, 3に分配する部分を決定し て各所に配布する (S 1 5 ) 。  The accredited registration authority 1 divides the biological characteristic data of the registered user 8 hierarchically according to a predetermined ratio, determines the user authentication form 7 and the parts to be distributed to the certification authorities 2 and 3 in each stage, and Distribute (S15).
認定登録局 1で各所に分配された生物学的特徴データは、 認証利用所 4の要求 する認証精度に基づいてアクセスするものであり、 最も低度の信頼性で足りる場 合は認証利用所 4の認証装置 4 1で対照した結果だけで認証できるようにし、 中 度の信頼性を要求するときは末端認証局 3に格納された情報を加味してユーザ認 証し、 最も高度の保証を要求する場合は分散格納された全ての生物学的特徴デ一 タを統合して判定するようにする。  The biological characteristic data distributed to each location by the accredited registration authority 1 is accessed based on the authentication accuracy required by the authentication site 4, and if the lowest reliability is sufficient, the authentication site 4 Authenticator 4 Enables authentication only with the result compared with 1, and when medium reliability is required, user authentication is performed by taking into account the information stored in the terminal certificate authority 3, and the highest level of assurance is required. In such a case, all biological characteristic data stored in a distributed manner should be integrated and determined.
本発明のユーザ認証システムでは、 生物学的特徴データは初めに認証利用所 4 で真正性を検査して合格したときだけ上位機関の認証を請求できるように構成す る。 上位の認証機関ではユーザ認証票にない部分の情報を用いた認証を行う。 従って、 ユーザ認証票 7には最小限ユーザ 8が入力する生物学的特徴デ一タと 対比することによりある程度の確度で真正ユーザであることが判断できる情報を 配分しておかなければならない。  In the user authentication system according to the present invention, the biological characteristic data is first checked at the authentication use place 4 for authenticity, and only when the authentication is successful, the authentication of the higher-level organization can be requested. A higher-level certification organization performs authentication using information of a part not included in the user authentication slip. Therefore, information that can be determined to be a genuine user with a certain degree of accuracy by comparison with biological characteristic data input by the user 8 must be allocated to the user authentication slip 7 at a minimum.
本実施例では約 6 0 %の情報をユーザ認証票 7に分配し、 末端認証局 3に 3 0 %の情報、 中間認証局 2に残りの 1 0 %の情報を分配することとした。 このよう に級数的に情報量を減少させることで、 より多数の認証請求が集まる上位機関の 記憶容量を節約し、 かつ認証に要する時間負荷を減少させる効果が生じ、 システ ム全体としての情報保護性能の向上を図ることができる。 In the present embodiment, about 60% of the information is distributed to the user authentication slip 7, 30% of the information is distributed to the terminal certificate authority 3, and the remaining 10% of the information is distributed to the intermediate certificate authority 2. like this By reducing the amount of information exponentially, it is possible to save the storage capacity of higher-ranking organizations where more authentication requests are collected, and to reduce the time load required for authentication, thereby improving the information protection performance of the entire system. Improvement can be achieved.
なお、 より高度な保証を要請されたときに上位の機関に送達する情報が過大に ならないためには、 ユーザ認証票 7に保持する生物学的特徴データの割合がある 程度大きい方が好ましい。  It is preferable that the ratio of the biological characteristic data held in the user authentication slip 7 be as large as possible so that the information to be transmitted to a higher-level institution when a higher assurance is requested is not excessive.
しかし、 ユーザ認証票 7に与える情報の比率が過大になるとユーザ認証の信頼 性が低下する。  However, if the ratio of information given to the user authentication slip 7 becomes excessive, the reliability of the user authentication decreases.
従って、 生物学的特徴データの分配に当たっては、 接続するユーザ数や要求さ れる認証の安全性などを勘案し、 実際の条件に適合した適切な分割割合を定める 必要がある。  Therefore, when distributing the biological characteristic data, it is necessary to determine the appropriate division ratio that matches the actual conditions, taking into account the number of connected users and the required security of authentication.
情報の分割方法は、 デジタル情報化されたデータを所定の割合で物理的に分割 する方法であってもよいが、 また筆跡のように描き終わった形状に関する情報と 描いている途中の筆勢に関する情報、 さらに筆順などの情報というように段階を 追った情報として分割してもよい。 例えば、 声紋を周波数帯に分割したり指紋を 指毎に分けてそれぞれに記録して利用するなど、 生物学的特徴は、 いずれも適当 に分割して利用することができる。  The method of dividing information may be a method of physically dividing the digitized data at a predetermined ratio, but also information on the shape that has been drawn like a handwriting and information on the penalty in the middle of drawing Alternatively, the information may be divided as step-by-step information such as information on the stroke order. For example, any of the biological characteristics can be appropriately divided and used, such as dividing a voiceprint into frequency bands or dividing a fingerprint for each finger and recording and using each.
なお、 筆跡と声紋など複数の特徴を取得して異なる種類ごとに分割して用いて もよい:  Note that multiple features such as handwriting and voiceprint may be acquired and divided into different types for use:
認定登録局 1は、 認証票とユーザに関する情報を磁気テープや C D— R O M、 光磁気ディスク、 D V D、 あるいはリムーバブルハードディスクなど、 装置から 切り離すことができる大容量の記憶手段 1 1に記録して保存し (S 1 6 ) 、 下位 機関から要請があつたときに係員が再生装置に装着して登録された情報を照会す るようにする。  The Certification Authority 1 records and saves the certificate and information about the user in a large-capacity storage means 11 that can be separated from the device, such as a magnetic tape, CD-ROM, magneto-optical disk, DVD, or removable hard disk. (S16) When a request is received from a subordinate organization, the attendant attaches to the playback device to refer to the registered information.
認証登録局 1では、 取り外し可能な記録装置 1 1を用いて、 情報記録媒体 1 1 は不要時には外部の通信回路網から切り離して保管するので、 外部からの侵襲や 改竄を防止することができる。  The certification / registration authority 1 uses the removable recording device 11 to keep the information recording medium 11 separated from the external communication network when not needed, so that external invasion and tampering can be prevented.
認証局 2、 3に配布された個人の生物学的特徴データはそれぞれに付属する記 憶装置 2 1 、 3 1に格納され必要に応じて随時読み出して利用する。 認証票発行所 6は、 認証票毎に決められたカード認証暗号が記録されているュ 一ザ認証票 7に認定登録局 1から分配を受けた登録申込人の生物学的特徴データ を記録してユーザ 8に支給する (S 1 7 ) 。 The individual's biological characteristic data distributed to the certificate authorities 2 and 3 are stored in the storage devices 21 and 31 attached to each, and are read out and used as needed. The certificate issuance office 6 records the biological characteristics data of the registration applicant distributed from the accredited registration authority 1 in the user certificate 7 in which the card authentication code determined for each certificate is recorded. To the user 8 (S17).
なお、 1個の末端認証局 (C A) 3に複数のユーザ登録所 (R G ) 5と認証票 発行所 ( I S ) 6を備えてもよい。  In addition, one terminal certificate authority (CA) 3 may include a plurality of user registration points (RG) 5 and a certificate ticket issuing point (IS) 6.
ユーザ 8はユーザ登録所 5に出頭して実際に自身の生物学的特徴を入力しなけ ればならないので、 発行されたユーザ認証票 7を受け取る認証票発行所 6がユー ザ登録所 5と同じ場所に設置されているとユーザ 8の便宜のために好ましい。 なお、 ユーザ 8の入定のため信頼がおける人物の立会を条件とするようにして もよい: ただし、 初めから他人になりすましている場合を完全に排除することは どの様な機構を用レ、ても困難である。  User 8 must appear at user registry 5 and actually enter his or her biological characteristics, so certificate voucher 6 that receives the issued user certificate 7 is the same as user registry 5. It is preferable to be installed at a location for the convenience of the user 8. It is also possible to set a condition that a trusted person is present for the assignment of the user 8: However, it is necessary to use any mechanism to completely eliminate the case of impersonating another person from the beginning. Is also difficult.
また、 登録するユーザが申告した事実を確認するためには、 登録手続と同時に 認証票を発行する方式でなく、 後に住所に郵送する方式を採用してもよい。  To confirm the fact declared by the registered user, instead of issuing a certificate at the same time as the registration procedure, a method of mailing the address to the address later may be adopted.
なお、 認定登録局 (P R A) 1がユーザ登録所 (R G ) 5と認証票発行所 ( I S ) 6を備えるようにしてもよレ、。  Note that the accredited registration authority (PRA) 1 may have a user registration office (R G) 5 and a certification ticket issuing office (IS) 6.
さらに、 ユーザ登録所 (R G ) 5と認証票発行所 ( I S ) 6の機能を備えた携 帯用端末を持った発行者が任意の場所において登録発行手続をすることも可能で ある。 このような携帯用端末の利用は認定登録局 (P R A ) から正規の資格認定 を受けた者しか認めないようにする必要があり、 ここでも発行者としての厳重な 認証を受けて始めて操作できるように構成されている。  Further, it is possible for an issuer having a portable terminal having the functions of a user registration office (RG) 5 and an authentication ticket issue office (IS) 6 to perform a registration and issuance procedure at an arbitrary location. The use of such portable terminals must be approved only by those who have obtained a formal qualification from the accredited registration authority (PRA). Is configured.
次に、 第 6図を用いて、 認証利用所 4においてュ一ザ認証票 7によりユーザ認 証をする手順の 1例を説明する。  Next, an example of a procedure for performing user authentication using the user authentication slip 7 at the authentication use place 4 will be described with reference to FIG.
ユーザ 8がユーザ認証票 7を提出して認証利用所 4に取引を申し出ると、 認証 利用所 4はその認証票 7を認証装置 4 1のカードス口ッ ト (入出力装置) 4 0 1 に挿入して認証用の情報を読み取る。 認証用の情報にはカードの真正性を確認す るための情報とユーザ認証のための生物学的特徴データとが含まれる。  When the user 8 submits the user authentication slip 7 and proposes a transaction to the authentication use place 4, the authentication use place 4 inserts the authentication form 7 into the card slot (input / output device) 410 of the authentication device 41. And read the information for authentication. The information for authentication includes information for confirming the authenticity of the card and biological characteristic data for user authentication.
認証利用所 4は初めにカードの認証を行う (S 2 1 ) 。 カードの認証は、 ユー ザ認証票 7が認証利用所 4が使用するユーザ認証システムに適応する真正なもの であり正当な所持者が誰であるかを確認することである。 対応しない認証票を使 用している場合は初めから取引を受け付けない。 The authentication use place 4 first authenticates the card (S21). The authentication of the card is to confirm that the user authentication slip 7 is genuine and applicable to the user authentication system used by the authentication use place 4 and who is a valid holder. Use an unsupported certificate If it is used, it will not accept transactions from the beginning.
なお、 逆にユーザ認証票 7が不正にアクセスされていないことを確認するため に、 ユーザ認証票 7中のプログラムにより認証装置 4 1力;自身の認証票と対応す るものであるかを検証して、 正しし、認証装置でなレ、場合は記憶内容の開示を拒絶 する仕組みを備えてもよい:  Conversely, in order to confirm that the user authentication slip 7 has not been accessed illegally, the program in the user authentication slip 7 verifies whether the authentication device 41 corresponds to its own authentication slip. Then, it may be possible to provide a mechanism for rejecting the disclosure of the stored contents if the authentication device is correct.
カード認証で合格したときには、 ユーザ 8にタブレッ ト (人証入力装置) 4 0 3上にサインを書いて貰うなど、 ユーザ認証票 7を取得したときに用いたものと 同じ生物学的特徴を表示することを求める (S 2 2 ) 。  When the card authentication is successful, the same biological characteristics as those used when the user authentication ticket 7 was obtained, such as having the user 8 write a signature on a tablet (personal identification input device) 4003, are displayed. (S22).
そして、 タブレツ ト 4 0 3から入力した生物学的特徴データをユーザ認証票 7 に記録されていた例えば 6 0 %の生物学的特徴データと照合して、 口のユーザ 8がユーザ認証票 7の真正な所持者か否かを判定する (S 2 3 ) 。 ニーザ認証結 果は表示装置 4 0 4に表示する (S 2 4 ) 。  Then, the biological characteristic data input from the tablet 4003 is compared with, for example, 60% of the biological characteristic data recorded in the user authentication ticket 7, and the oral user 8 It is determined whether or not the person is a genuine holder (S23). The result of the authentication is displayed on the display device 404 (S24).
認証利用所 4におけるユーザ認証の合否に従い手順が異なる (S 2 5 ) 。 ユー ザ認証が否定されたときは認証利用所 4は取引を拒絶する (S 3 3 ) 。 ユーザ認 証に合格したときはさらに上位の認証機関にオンライン認証を求めるべきか否か を調べる (S 2 6 ) 。 オンライン認証を必要としない場合は直ちに取引の申し出 を受け入れてよい (S 3 2 ) c The procedure differs depending on whether the user authentication at the authentication use center 4 is successful or not (S25). When the user authentication is denied, the authentication site 4 rejects the transaction (S33). When the user authentication is passed, it is checked whether or not a higher-level certification organization should be requested for online authentication (S26). If you do not require online authentication, you may accept the offer to trade immediately (S32) c
オンライン認証の要求の有無や深さの要求度は取引毎に認証レベル指定装置 4 0 2からオペレータやユーザ 8が人力してもよいが、 取引の性格や取引金額の多 寡に基づいて自動的に設定されるようにしてもよい c The presence / absence of online authentication request and the degree of request for depth can be manually set by the operator or user 8 from the authentication level designation device 402 for each transaction, but automatically based on the nature of the transaction and the amount of the transaction amount. May be set to c
オンライン認証を必要とする場合は、 認証レベルの要求と共にユーザ認証票 7 の情報と人証入力装置 4 0 3で取得した人証情報とを末端認証局 3に送付する ( S 2 7 ) 。 送付する人証情報は、 認証利用所 4で利用した部分を除外した例え ば 4 0 %の部分でよいから、 認証利用所 4と末端認証局 3の間で交換する情報量 を縮減することができる。  If online authentication is required, the information of the user authentication slip 7 and the personal identification information acquired by the personal identification input device 400 together with the request for the authentication level are sent to the terminal certification authority 3 (S27). The personal identification information to be sent may be, for example, 40% of the portion excluding the portion used at the authentication site 4, so the amount of information exchanged between the authentication site 4 and the terminal certificate authority 3 can be reduced. it can.
オンライン認証の要否は、 取引の性格に従った認証の安全性に対十る要求水準 により決められる。 換金性の高い商品や高額商品の取引とか個人の秘密情報の開 示にはより安全な認証が必要とされるので、 上位機関のユーザ認証が求められる ことになる。 また、 認証利用所 4の性格によってオンライン認証の深さが指定される場合も ある: 病院の窓口などではプライバシーの保護と正確な治療行為を保証するため 高度な本人認証が必要とされる場合が多い。 なお、 通信回線を使った在宅診療な どでは確実に本人のデータであることを確認するため、 上位の認証局までユーザ 認証を求めるようにすることが好ましい。 The necessity of online certification depends on the required level of security for certification according to the nature of the transaction. More secure authentication is required for transactions of highly cashable or high-priced products and disclosure of personal confidential information, so user authentication of higher-level institutions is required. In addition, the nature of the certification center 4 may determine the depth of online certification: In some cases, such as hospital counters, advanced authentication is required to protect privacy and ensure correct treatment. Many. Note that it is preferable to request user authentication from a higher-level certificate authority in order to ensure that the data is the identity of the individual in home medical care using a communication line.
末端認証局 3では記憶装置 3 1に記録されているユーザ 8の固有の人証情報と 照合して (S 2 8 ) 、 認証結果を認証利用所 4に回付する (S 2 9 ) 。  The terminal certification authority 3 checks the personal identification information unique to the user 8 recorded in the storage device 31 (S28), and forwards the authentication result to the authentication use place 4 (S29).
末端認証局 3にはユーザの人証情報の 3 0 %しか記録されていないので、 ここ におけるユーザ認証だけでは不足する場合は、 さらに上位の中間認証局 2にュ一 ザ認証を求める。 中間認証局 2には各ユーザについて 1 0 %の生物学的特徴デー タを記録してあるので、 認証利用所 4で取得した人証情報のうち中間認証局 2で 使用する部分は 1 0 %になり、 末端認証局 3から中間認証局 2に送付すべき情報 量はさらに大幅に減少する。  Since only 30% of the personal identification information of the user is recorded in the terminal certificate authority 3, if the user authentication alone is not sufficient, the upper intermediate certificate authority 2 is requested for user authentication. Since the intermediate certification authority 2 records 10% of biological characteristic data for each user, the portion of the personal identification information obtained at the certification center 4 used by the intermediate certification authority 2 is 10%. Therefore, the amount of information to be sent from the terminal certification authority 3 to the intermediate certification authority 2 is further reduced.
中間認証局 2で行ったユーザ認証結果は末端認証局 3を介して認証利用所 4に 返る。  The result of user authentication performed by the intermediate certificate authority 2 is returned to the authentication use center 4 via the terminal certificate authority 3.
各所のユーザ認証結果は認証利用所 4で総合されてユーザ認証装置 4 1の認証 表示装置 4 0 4に表示される。 ユーザ認証が合格の場合は取引を受け入れ (S 3 2 ) 、 不合格の場合は取引を拒否 (S 3 3 ) することになる (S 3 1 ) :  The results of user authentication at various places are integrated at the authentication use place 4 and displayed on the authentication display device 404 of the user authentication device 41. If the user authentication is successful, the transaction is accepted (S32); if the user authentication is not successful, the transaction is rejected (S33):
また、 ユーザ認証が否定されたときは改竄やなりすましなど何らかの不正行為 の可能性もあるので、 その情報を認定登録局 1まで送付して問題の在処を確認し て原因の解析を行うことが好ましい。  In addition, if the user authentication is denied, there is a possibility of some kind of fraud such as falsification or spoofing. Therefore, it is preferable to send the information to the accredited registration office 1 to confirm the location of the problem and analyze the cause. .
認定登録局 1には外部から侵入したり改竄することが困難な記録が保管されて いるので、 認証利用所 4における入力データと対比することにより、 異常がュ一 ザ認証票 7にあるのか、 末端認証局 3にあるのか、 あるいは中間認証局 2にある のかが明確になる。  Since the accredited registration authority 1 stores records that are difficult to intrude or falsify from the outside, by comparing it with the input data at the authentication use site 4, whether the abnormality is in the user authentication slip 7 It is clear whether the certificate is located at the end certificate authority 3 or the intermediate certificate authority 2.
ュ一ザ認証票 7の内容とユーザ 8が入力した情報の間に齟齬がある場合は盗難 や拾得により真正でないユーザが使用している場合ゃュ一ザ認証票のデータが不 当なアクセスにより書き替えられた場合が考えられる。  If there is any inconsistency between the contents of the user authentication ticket 7 and the information entered by the user 8, the user authentication ticket is used by an unauthorized user due to theft or discovery. It is possible that it has been rewritten.
次に、 本発明のユーザ認証システムの第 2の実施例について説明する。 本実施例のユーザ認証システムが第 1の実施例と異なる点は、 認証利用所に設 けた論理演算装置でユーザ認証票に記録した生物学的特徴データと人証取得装置 で入力させたユーザの生物学的特徴データとを対照して行う代わりに、 ユーザ認 証票内の演算機能によりユーザの生物学的特徴データと記録された人証情報とを 対照するようにした点のみであるので、 ここでは、 第 1実施例の説明に使用した 図面を用いて第 1実施例と異なる部分についてのみ説明する。 Next, a second embodiment of the user authentication system of the present invention will be described. The difference between the user authentication system of the present embodiment and the first embodiment is that the biological characteristic data recorded on the user authentication slip by the logical operation device installed at the authentication usage center and the user input by the personal identification acquisition device are Instead of performing the comparison with the biological characteristic data, only the point that the arithmetic function in the user authentication ticket is used to compare the biological characteristic data of the user with the recorded personal identification information, In the following, only parts different from the first embodiment will be described with reference to the drawings used in the description of the first embodiment.
ユーザ認証票 7として使用する I Cカードには、 C P U 7 5や R AM 7 6など を搭載して一定の演算機能を持たせることができる。  The IC card used as the user authentication slip 7 can be provided with a certain arithmetic function by mounting a CPU 75 or a RAM 76, for example.
本実施例のシステムでは、 認証利用所 4でサービスを利用しようとするュ一ザ 8がユーザ認証装置 4 1を用いてユーザの生物学的情報データを入力すると、 こ の生物学的情報データを所定の処理をしてデジタル処理しやすい形態に変換した 上でユーザ認証票 7に送付する。  In the system of this embodiment, when the user 8 who intends to use the service at the authentication use place 4 inputs the biological information data of the user using the user authentication device 41, the biological information data is The data is converted into a form that can be easily processed by digital processing and sent to the user authentication slip 7.
ユーザ認証票 7は入力された情報データを一旦 R AM 7 6に記憶し、 C P U 7 5でこの情報データと E E P R OM 7 9に記録されている正当ユーザの生物学的 情報データを読み出しながら両者を突き合わせて比較する。 その結果、 両者が許 容範囲内で類似していてサ一ビスを利用しようとする人間がユーザ認証票 7の正 当な所有者ということが認証できれば認証利用所 4に合格を通知し、 この認証に バスしなければ拒絶を通知する。  The user authentication form 7 temporarily stores the input information data in the RAM 76, and reads out this information data and the biological information data of the valid user recorded in the EEPROM 79 by the CPU 75, and then reads both information. Compare and compare. As a result, if both persons are similar within the permissible range and the person who intends to use the service can be authenticated as the proper owner of the user authentication ticket 7, the user is notified to the certification use place 4 If you do not pass the certification, you will be notified of the rejection.
認証利用所 4は、 ユーザ認証票 7のユーザ認証結果に満足すれば利用者 8に所 望のサービスを提供する。 また、 さらに慎重なユーザ認証を必要とする場合は末 端認証局 3や中間認証局 2に照会を行って、 その結果と合わせて判定する。 なお、 認証利用所 4が末端認証局 3を兼ねていても良いことは言うまでもない。  If the user 4 is satisfied with the result of the user authentication on the user authentication slip 7, the authentication user center 4 provides the user 8 with the desired service. If more careful user authentication is required, the terminal certificate authority 3 and the intermediate certificate authority 2 are queried, and the judgment is made according to the result. It goes without saying that the certification use center 4 may also serve as the terminal certification authority 3.
各所に生物学的情報データを配布する割合は任意であるが、 第 1実施例で例示 したと同様に下位水準の認証に用いるものほど大きな割合にすると通信における 負担が軽くなりシステムの運用上有利で、 ユーザ認証票 7における割合を 6 0 % 以上にすることが好ましい。  The ratio of distributing biological information data to various places is arbitrary, but as shown in the first embodiment, the larger the ratio used for lower-level authentication is, the lighter the burden on communication is, which is advantageous for system operation. It is preferable that the ratio in the user authentication slip 7 be 60% or more.
本実施例では、 高機能 I Cカードからなるュ一ザ認証票 7を活用することによ りユーザ認証装置 4 1の演算上の負担を軽減し装置のコストを低減できることか ら、 認証利用所 4の機能を調えるのに必要とされる費用が小さくなるので、 シス テムに参加するための障壁が低くなりより利用しやすくすることができる。 In this embodiment, the use of the user authentication form 7 composed of a high-performance IC card can reduce the computational burden of the user authentication device 41 and reduce the cost of the device. The cost required to adjust the functionality of the Barriers to participating in the system are lower and more accessible.
また、 ユーザ認証票内で情報処理を完結させるので、 認証票のメモリに外部か らアクセスできない読み出し不可領域を設けて、 ここに認証データなど重要な情 報を記録して漏洩を防ぐようにして安全性をより向上させることができる。  In addition, since information processing is completed within the user authentication tag, an unreadable area that cannot be accessed from the outside is provided in the memory of the authentication tag, and important information such as authentication data is recorded here to prevent leakage. Safety can be further improved.
本発明のユーザ認証システムに使用するユーザ認証票の第 3の実施例は、 第 7 図に示したような I Cカードを用いた認証 I Cカードで、 要求されるレベルの認 証に合格したときに I Cカードに格納された情報を利用に供するようにしたもの である。 認証 I Cカード;こ認証情報を 1 0 0 %格納するようにして、 上位の認証 局を利用しないようにしてもよい。  The third embodiment of the user authentication form used in the user authentication system of the present invention is an authentication IC card using an IC card as shown in FIG. The information stored in the IC card is provided for use. Authentication IC card: This authentication information may be stored at 100% so that a higher-order certificate authority is not used.
実施例の認証 I Cカードは、 情報処理を実行する C P U 1 0 1、 情報処理ブ ログラムを収納した R O M 1 0 2、 演算用データを記憶する R AM I 0 3、 情報 の書き込み読み出しが可能なデータ記憶装置 1 0 4、 アブレツ トプログラムに対 するインターフェース 1 0 5、 外部接続用接続回路 1 0 6、 および外部接続端子 1 0 7を備える。  The authentication IC card of the embodiment has a CPU 101 for executing information processing, a ROM 102 for storing information processing programs, a RAM I 03 for storing arithmetic data, and data for which information can be written and read. It comprises a storage device 104, an interface 105 for an abbreviated program, a connection circuit 106 for external connection, and an external connection terminal 107.
データ記憶装置 1 0 4のファイルには、 第 8図に示したように、 認証データを 記億した認証ファイル 1 1 0と、 外部とやり取りする情報を格納したアプリケー シヨンファイル 1 2 0が含まれる。  As shown in FIG. 8, the files in the data storage device 104 include an authentication file 110 storing authentication data and an application file 120 storing information to be exchanged with the outside. .
なお、 外部接続端子 1 0 7は、 信号伝達および電源の供給に用いられるが、 非 接触型の電極やアンテナであっても良い。 また、 各種のカード読み込み装置に対 応するため接触型と非接触型の両方の接続端子を備えるようにしても良い。 ァプレッ トインターフヱ一ス 1 0 5は、 外部から小型プログラム (アブレツ ト) を受け入れてそのプログラムに従って C P Uを作動させる場合に用いるもの で、 受け取ったアブレツ卜が認証 I Cカードにとって無害であることを認識する 機能を備えたィンターフェースである。  The external connection terminal 107 is used for signal transmission and power supply, but may be a non-contact type electrode or antenna. In addition, both contact type and non-contact type connection terminals may be provided to support various card reading devices. The applet interface 105 is used when a small program (abbreviated) is received from the outside and the CPU is operated according to the program, and a function for recognizing that the received applet is harmless to the authentication IC card. It is an interface provided with.
安全のため認証 I Cカードがァプレッ トを受け付けないようにしてもよく、 こ のような認証 I Cカードではアブレツ トインターフエ一ス 1 0 5も無用である。 認証ファイル 1 1 0には、 認証 I Cカードが真正であることを保証するための データに加えて、 認証 I Cカー ドの真正な所有者を認証するための人証情報が格 納されている。 認証は簡単なものから高度な保証を与えることができるものまで 段階 i , π, m, …を追って複数のものが記録されている。 人証情報は、 たとえ ば暗証番号、 指紋、 声紋、 顔写真、 サイン筆跡など、 本人しか知らないものや生 物学的情報で本人以外では再現できないようなものが好ましい。 For security reasons, the authentication IC card may be configured not to accept the applet, and such an authentication IC card does not require the use of the interface interface 105. The authentication file 110 stores personal identification information for authenticating the authentic owner of the authentication IC card in addition to data for ensuring that the authentication IC card is authentic. Certifications can be simple to those that can provide a high level of assurance A plurality of items are recorded following steps i, π, m,. The personal identification information is preferably something that only the person knows, such as a password, a fingerprint, a voiceprint, a face photograph, and a signature, and that cannot be reproduced by anyone other than the person.
アプリケーションファイル 1 2 0は、 格納する情報の種類に関する第 1の分類 と認証に関する第 2の分類にしたがって区分されている。 すなわち第 1分類 a , b , c , …は、 例えば住宅管理用情報、 医療情報、 金融情報、 通信情報など、 通 常は認証を使用するサービス機関を区別するために使用される分類である。 第 2 分類し Π , ΙΠ . …は、 要求される認証の程度に従った分類で、 簡単な認証でァ クセスを認めるものから、 指紋で確認するなど高度な認証に合格して始めてァク セスを認めるものまで認証深さにより分類されたものである―  The application files 120 are classified according to a first classification regarding the type of information to be stored and a second classification regarding authentication. That is, the first category a, b, c,... Is a category that is usually used to distinguish service institutions that use authentication, such as information for housing management, medical information, financial information, and communication information. The second category Π, ΙΠ.… Is a category according to the required degree of authentication. Access from simple authentication is accepted, but access is only made after passing advanced authentication such as confirmation by fingerprint. Are classified according to the certification depth up to those that recognize
たとえば、 ビル管理会社から提供される情報を格納するのは第 1分類 bで、 住 宅棟の入場許可暗号はその第 2分類 Iのファイルに、 クローゼッ 卜の開扉暗号は 第 2分類 Πのフアイルに、 また自室の扉の開扉暗号は第 2分類 mのファィルに記 録されている。  For example, the information provided by the building management company is stored in Class 1 b, the encryption code for admission to the residential building is in Class 2 I file, and the closet opening code is Class 2 Π. The file and the code for opening the door of your room are recorded in the file of Class 2 m.
なお、 これらのファイルには暗号の鍵や電子証明書などを入れておくこともで さる。  It is also possible to put encryption keys and digital certificates in these files.
住宅棟の入口にはカード読み取り器が設備されていて、 入居者が認証 I C力一 ドを読み取り器に読み込ませると、 カードと読み取り器の間で相互:二真正性をチ エックして合格すると扉が開き住宅棟に入ることができる。 住宅棟内の各室には 厳重な扉が付いているため、 単に認証 I Cカードが真正であることを確認するだ けの簡単な認証で住宅棟への立ち入りを許可している。  A card reader is installed at the entrance of the residential building, and when the resident reads the authentication IC force into the reader, the card and the reader check each other: if they pass the two authenticity, The door opens and you can enter the residential building. Since each room in the residential building has strict doors, entry to the residential building is permitted with simple authentication simply by confirming that the authentication IC card is authentic.
なお、 認証 I Cカードがカード読み取り器が真正なものであることを確認する 機能を持つのは、 真正でないカード読み取り器で認証 I Cカードに格納されてい る情報を窃取したり内容の書き換えをすることを防ぐ必要があるからである。 第 9図は、 認証 I Cカードの利用方法の代表的な例として住宅の管理に使用し た例を挙げて説明したプロック図である。  The function of the authentication IC card to confirm that the card reader is genuine is that the information stored on the authentication IC card is stolen or rewritten by an unauthorized card reader. This is because it is necessary to prevent FIG. 9 is a block diagram illustrating a typical example of the use of the authentication IC card, which is used for managing a house.
各室の扉 3 0には扉開閉制御装置 1 3 1が設備されていて、 扉 1 3 0は通常手 で開けることができないようになつている。 扉開閉制御装置 1 3 1には認証制御 装置 1 3 2が接続されていてここから発生される制御信号に従って扉の開閉が行 われる。 認証制御装置 1 32には人証情報入力装置 1 33とカード読み込み器 1 34が接続されている。 The door 30 of each room is provided with a door opening / closing control device 131, so that the door 130 cannot be normally opened by hand. An authentication control device 1 3 2 is connected to the door opening and closing control device 1 3 1 so that the door can be opened and closed according to the control signal generated from this. Will be A personal identification information input device 133 and a card reader 134 are connected to the authentication control device 132.
以下、 第 10図の流れ図を参照しながら、 認証 I Cカードを使用するときの情 報処理手順を説明する。  Hereinafter, the information processing procedure when using the authentication IC card will be described with reference to the flowchart of FIG.
入室しょうとする力一ド使用者が認証 I Cカード 1 35をカード読み取り器 1 34に揷入すると ( S 4 1 ) 、 認証制御装置 1 3 2は読み取り器 I Dを認証 I C カード 1 35に送ると共に認証 I C力一ドの I Dを問い合わせる (S 42) 。 認 証 I Cカード 1 35は読み取り器 I Dを認証ファィルの情報と対照して検査し、 自己のカードを极つて良いものであることが確認できたときに (S 43) 、 認証 ィルに記録されているカードの I Dをカード読み取り器 1 34に返送する (S 44) 。 これらのやり取りは全て C PUを介して行われ、 カード読み取り器 1 34は直接的に認証 I Cカードの記憶装置にアクセスできない:  When the user entering the room enters the authentication IC card 135 into the card reader 134 (S41), the authentication controller 1332 sends the reader ID to the authentication IC card 135 and Inquire about the ID of the authentication IC (S42). The authentication IC card 135 checks the reader ID against the information in the authentication file, and when it is confirmed that its own card is good (S43), it is recorded in the authentication file. The ID of the card being read is returned to the card reader 134 (S44). All of these exchanges take place via the CPU and the card reader 134 cannot directly access the storage of the authenticated IC card:
認証制御装置 1 32は認証 I Cカードの I Dがシステムに適合した真正なもの か否かを判断し (S 45) 、 適合しない場合はカードを排出して拒絶する (S 5 0) 。 適合している場合には、 認証レベルに基づいて決められた例えば指紋など、 人証の入力を督促し、 使用者が人証情報入力装置 1 33から入力する情報を読み 取り (S 46) 、 入力した情報を抽出処理して人証情報を作成する (S 47) 人証情報が真正か否かを認証 I C力一ド側で確認するか扉開閉制御装置側で確 認するかを判定し (S 48) 、 認証 I Cカード 1 35で確認することになつてい る場合は、 人証情報を認証 I Cカード 1 35に伝達すると共に扉を開くための開 扉暗号を求める (S 49)  The authentication control device 132 determines whether the ID of the authentication IC card is genuine or not (S45), and if not, ejects the card and rejects it (S50). If it conforms, it prompts for the input of a personal ID, for example, a fingerprint determined based on the authentication level, and reads the information input by the user from the personal ID input device 133 (S46). Create personal identification information by extracting the input information (S47) Determine whether the personal identification information is authentic or not on the IC side or on the door opening / closing controller (S48) If the authentication is to be performed using the authentication IC card 135, the personal identification information is transmitted to the authentication IC card 135, and a door-opening code for opening the door is requested (S49).
認証 I Cカード 1 35は受け取った人証情報を認証ファイルに格納されている 人証情報と照合して (S 50) 、 両者が合致すると認められる場合は、 所定のァ プリケ一シヨ ンファイル (例えば bmのファイル) に記録されている開扉暗号を カード読み取り器 1 34を介して認証制御装置 1 32に送付する ( S 5 1 )  The authentication IC card 135 compares the received personal identification information with the personal identification information stored in the authentication file (S50), and if both match, it is determined that a predetermined application file (for example, bm file) is sent to the authentication control device 132 via the card reader 134 (S51).
なお、 人証情報が真正か否かを扉開閉制御装置側で確認する場合は、 認証 I C カード 1 35に対し記録されている人証情報を要求し (S 52) 、 認証 I C力一 ド 1 35が回答してきた (S 53) 人証情報と先に取得したカード使用者の人証 情報との照合を行い (S 54) 、 合格したら今度は認証 I Cカード 1 35に対し 開扉暗号を求める (S 5 5 ) 。 認証 I Cカード 1 3 5は求めに応じて所定のアブ リケ一シヨンファイルに記録されている開扉暗号を認証制御装置 1 3 2に送付す る (S 5 1 ) 。 When the door opening / closing control device confirms whether or not the personal identification information is authentic, the personal identification information recorded is requested to the authentication IC card 135 (S52), and the authentication IC force 1 35 responded (S 53). The personal identification information was checked against the previously acquired card user's personal identification information (S 54). An open-door encryption is requested (S55). The authentication IC card 135 sends the door-opening code recorded in the predetermined abridgement file to the authentication control device 132 when requested (S51).
こうして受け取った開扉暗号が真正であれば (S 5 6 ) 、 扉開閉制御装置 1 3 1に開扉指示信号を与えて (S 5 7 ) 扉 1 3 0の解錠をするので (S 5 8 ) 、 認 証 I Cカードの所持者が入室することができる (S 5 9 ) ,  If the received door-opening code is authentic (S56), a door-opening instruction signal is given to the door opening / closing control device 131 (S57) and the door 130 is unlocked (S5). 8), Authentication IC card holders can enter the room (S59),
また、 認証 I Cカード 1 3 5のデータ記憶装置 1 0 4の使用領域を少なくする ために人証情報を分割して認証 I Cカード 1 3 5と認証制御装置 1 3 2に分納す ることもできる。 この場合は人証入力装置から入力された人証情報と認証 I C力 ード 1 3 5と認証制御装置 1 3 2とに分割されて格納されている人証情報とを照 合して開扉暗号を出す。 このように人証情報を認証 I Cカード 1 3 5と認証制御 装置 1 3 2とに分割することは、 単にメモリ領域の節約だけでなく、 仮に認証 I Cカードの認証ファイルから人証情報が盗まれたとしてもそれだけからでは照合 することができないため、 セキュリティ面での効果もある。  In addition, personal identification information can be divided and distributed to the authentication IC card 135 and the authentication control device 132 in order to reduce the use area of the data storage device 104 of the authentication IC card 135. . In this case, the door is opened by comparing the personal identification information input from the personal identification input device with the personal identification information divided and stored in the authentication IC card 135 and the authentication control unit 132. Issue a cipher. Dividing personal identification information into the authentication IC card 13 5 and the authentication control device 13 2 in this way not only saves memory space, but also temporarily stolen personal identification information from the authentication IC card authentication file. Even if this is not the case, it is not possible to perform matching, which has an effect on security.
また、 上記の例では、 認証ファイルに格納される人証情報として 3段階使用し たが、 段階の数はいくつに設定しても良い。 人証情報としては、 カードの発行者 が記入しておく I D番号のみに基づいて真正を証明する最も簡単な段階から、 力 ードの所有者が決めた暗証番号、 所有者の指紋、 虹彩、 顔写真などの生体情報、 所有者が入力するサインなどの動的情報、 さらにこれらを組み合わせたより高度 な複合情報などが使用できる。  Also, in the above example, three levels are used as personal identification information stored in the authentication file, but the number of levels may be set to any number. Personal identification information can be as simple as proving authenticity based solely on the ID number entered by the card issuer, from a password determined by the card owner, the owner's fingerprint, iris, Biometric information such as a face photograph, dynamic information such as a signature entered by the owner, and more sophisticated combined information combining these can be used.
なお、 生体情報は真正な所持者の身体が生物学的に所有している情報で真似す ることが困難ではある力 情報をコピーすることにより成り澄ますことができる。 これに対し、 現場における本人の動作を伴う動的情報を利用すると成り澄ましが 困難になるので、 より信頼性の高い認証ができる。  In addition, biological information can be obtained by copying force information, which is difficult to imitate with the biological possession of the genuine holder's body. On the other hand, if dynamic information that accompanies the user's actions in the field is used, it becomes difficult to disguise the information, and authentication with higher reliability can be performed.
人証情報入力装置は、 サイン入力を要求する場合は図形入力装置、 暗証番号を 使用するときにはキーボード、 指紋を使用するためには指紋取得装置、 虹彩を利 用する場合は瞳を撮像するカメラと判定装置など、 使用する人証情報に応じて、 その情報を取得する装置を準備しなければならない。  The personal identification information input device includes a graphic input device when requesting sign input, a keyboard when using a personal identification number, a fingerprint acquisition device when using a fingerprint, and a camera that images the pupil when using an iris. A device for acquiring such information, such as a judgment device, must be prepared according to the personal identification information to be used.
また、 I Cカードに記録された個人的情報をアクセスする場合や、 病院でカル テを開示させる場合のように、 所持者が認証の深さを指定することが好ましいこ とがある。 例えば住民票を取るときと納税証明書を取るときで認証の深さを変え たいと思えば、 それぞれの証明を求めるときに使用する暗号番号を格納するアブ リケ一ションファイルの認証深さの指定を変えればよい: Also, when accessing personal information recorded on an IC card, or at a hospital It may be preferable for the holder to specify the depth of authentication, such as when disclosing telemetry. For example, if you want to change the authentication depth between obtaining a certificate of residence and obtaining a tax payment certificate, specify the authentication depth of the abbreviated file that stores the encryption number used when requesting each certificate. Can be changed:
医療における支払いをするときと通信網を利用した在宅診療を受けるときでは、 本人認証の重要性が異なることは明らかであるが、 このような場合にも本発明の 認証 I Cカードは的確に対応することができる。  It is clear that the importance of personal authentication is different between when paying for medical treatment and when receiving home medical treatment using a communication network, but the authentication IC card of the present invention can accurately cope with such cases. be able to.
なお、 1枚の認証 I Cカードを会員証や社員証、 あるいは行政窓口における本 人証明カードとして利用したり、 交通機関の定期券、 ブリペイ ドカード、 クレジ ッ トカード、 テレホンカード、 ショ ッピングカード、 あるいは与信残高金額を書 き換えることができる電子マネーとして使用することもできる。  In addition, one authentication IC card can be used as a membership card or employee ID card, or as a personal identification card at an administrative counter, a commuter pass for transportation, a hybrid card, a credit card, a telephone card, a shopping card, or a credit balance. It can also be used as electronic money that can be rewritten.
また、 ホテルなどでチェックイン時に部屋の扉開閉を行う暗号を認証 I C力一 ドのファイルに記憶しチェックァゥト時に消去するというように、 一時的な利用 も可能である。  Temporary use is also possible, such as storing the code that opens and closes the room door at the time of check-in at a hotel or the like in a file of the authentication IC force and deleting it at the time of check-out.
本発明のユーザ認証システムに使用するユーザ認証票の第 4の実施例は、 第 1 A fourth embodiment of the user authentication form used in the user authentication system of the present invention is the first embodiment.
1図にあるような認証 I Cカードで、 保証人や立会人の認証を追加したところに 特徴がある。 The feature is that the certification IC of the guarantor and witness is added to the certification IC card as shown in Fig. 1.
本実施例の認証 I Cカードは、 第 3実施例の認証 I Cカードと同様、 演算処理 を実行する C P U 2 0 1、 演算処理ブログラムを収納した R O M 2 0 2、 演算処 理中のデータを記憶する R AM 2 0 3、 データの書き込み読み出しが可能なデ一 タ記憶装置 2 0 4、 アブレッ トプログラムに对するインタ一フェース 2 0 5、 外 部接続用接続回路 2 0 6、 および外部接続端子 2 0 7を備える。  The authentication IC card of the present embodiment, like the authentication IC card of the third embodiment, stores a CPU 201 for executing arithmetic processing, a ROM 202 containing an arithmetic processing program, and data being processed. RAM 203, a data storage device 204 that can write and read data, an interface 205 for an ablet program, a connection circuit 206 for external connection, and an external connection terminal 207 is provided.
データ記憶装置 2 0 4のファイルには、 認証データを記憶した認証フアイル 2 1 0と、 特定のジョブを実行するためのジョブプログラムや各種データを格納し たアプリケーションファイル 2 2 0が含まれる。  The files in the data storage device 204 include an authentication file 210 storing authentication data, and an application file 220 storing job programs for executing a specific job and various data.
認証ファイル 2 1 0には、 認証 I Cカードが真正であることを保証するための データや、 真正な所有者の人証情報が格納されている。 認証情報は 1種に限らず 多数種類格納しておいて 1個単独でもしくは複数個を複合して使用することがで さる。 認証フアイル 2 1 0には、 認証 I C力一ドにより認証する真正な所有者の人証 情報を記憶した第 1人証ファイル 2 1 1と、 保証人や立会人あるいは発行人など の第 2の人物に関する人証情報や主体に関する認証情報を記憶する第 2人証ファ ィル 2 1 2とが含まれている。 これら第 2人物や主体などの立会人はシステム上 の必要に応じて 2人以上の人物や主体であってもよい。 The authentication file 210 stores data for ensuring that the authentication IC card is genuine and personal identification information of the genuine owner. The authentication information is not limited to one type, and many types can be stored and used alone or in combination. The authentication file 210 contains a first personal identification file 211 storing personal identification information of the genuine owner authenticated by the authentication IC, and a second personal identification file such as a guarantor, a witness, or an issuer. A second personal identification file 221 for storing personal identification information about the person and authentication information about the subject is included. The witnesses such as the second person and the subject may be two or more persons and the subject as required in the system.
アプリ ケーショ ンファイル 2 2 0は、 認証 I C力一ドの真正性に関する情報を 扱う部分が格納された第 1作業ファイル 2 2 1と、 認証結果に基づいて実行する ための部分が格納されている第 2作業ファイル 2 2 2を含む。  The application file 222 stores a first work file 221 storing a part for handling information on the authenticity of the authentication IC, and a part for executing based on the authentication result. Includes second working file 222.
第 2作業ファイル 2 2 2には、 認証を使用するサービス機関毎に必要とされる 情報が、 要求される認証の程度に従って分類された状態で格納されている。 なお、 暗号の鍵や電子証明書などを入れておくこともできる。 また、 開錠指示を発する ジョブなどのプログラム類を格納しておいてもよい。  The second work file 222 stores information required for each service organization that uses authentication, categorized according to the required degree of authentication. In addition, an encryption key and an electronic certificate can be stored. Also, programs such as a job for issuing an unlock instruction may be stored.
また、 第 1作業ファイル 2 2 1には、 人証情報を書き込むジョブや、 人証情報 の読み出しゃ書き換えを行うジョブ、 あるいはログの読み出しゃ消去を行うジョ ブなど、 認証 I Cカードの真正性に係わるジョブや情報が格納されている。  In addition, the first work file 221 includes a job for writing personal identification information, a job for reading / writing / rewriting personal identification information, or a job for reading / erasing logs, etc. Stores related jobs and information.
第 1作業ファイル 2 2 1に格納したジョブや情報は、 要求される機密水準に基 づいて、 所有者のみ認証すればよいものと、 第 2人物のみ認証すればよいものと、 所有者と第 2人物の両方を認証しなければならないものとに分けておくことがで さ :  Jobs and information stored in the first work file 22 1 need only be authenticated by the owner based on the required level of confidentiality, and only the second person needs to be authenticated. It is possible to separate both people into those that have to be authenticated:
次に、 第 1 2図から第 1 4図を参照して本実施例の認証 I Cカー '、"の使用例を 説明する。  Next, an example of use of the authentication IC car ',' of this embodiment will be described with reference to FIGS. 12 to 14.
第 1 2図は、 認証 I Cカードを発行するときの手順を例示するものである。 認証 I Cカードの発行要求があると (S 1 1 1 ) 、 カードの発行者は認証カー ドの認証対象者の信用審査をし (S 1 1 2 ) 、 この審査に合格して認証対象者が 認証力ードを正当に使用できる者であると認定できるときは、 認証対象者の保証 ができる人あるいは認証対象者が信頼する人を立会人として指名させる (S 1 1 FIG. 12 illustrates a procedure for issuing an authentication IC card. When there is a request to issue a certification IC card (S111), the card issuer performs a credit check on the person to be certified on the certification card (S112), passes the examination, and the person to be certified If it can be determined that the person who can use the certification power is valid, the person who can guarantee the person to be certified or the person whom the person to be certified trusts is designated as a witness (S11)
3 ) 。 3).
認証 I Cカードを発行するときには、 指定の力一ド発行所に関係者全員が集合 して (S 1 1 4 ) 、 認証 I Cカードとカード発行装置が互いに真正であるかを確 認して (S 1 1 5 ) 、 認証 I Cカードの発行を認めると (S 1 1 6 ) 、 各人が人 証情報を入力する (S 1 1 7 ) : When issuing an authentication IC card, all parties involved gather at the designated force issuing office (S114) to check whether the authentication IC card and the card issuing device are genuine to each other. After confirming (S115) and authorizing the issuance of the authentication IC card (S116), each person enters personal identification information (S115):
なお、 認証 I Cカードにカード読み取り器が真正なものであることを確認する 機能を持たせるのは、 認証 I Cカードに格納されている情報を窃取したり内容の 書き換えをすることを防ぐ必要があるからである。  In order for the authentication IC card to have a function to confirm that the card reader is genuine, it is necessary to prevent information stored on the authentication IC card from being stolen or rewritten. Because.
カード所有者になる人は、 カードに基づいて取り引きするときに取引に要求さ れる信用度が異なることに対応して、 暗証番号、 独自の記号、 サイン、 指紋、 声 紋、 虹彩、 掌紋など幾つかの人証情報を入力する。 立会人についても複数の人証 情報を入力させてもよいが、 立会人の認証が必要となるケースは限られているの で、 幾つもの人証情報を使用する必然性はない なお、 立会人は組織や機構とし ての主体であってもよく、 この場合には生物学的情報の代わりに電子サインのよ うな認証情報により認証を行うようにすることができる。  The cardholder will be required to deal with the different credits required for the transaction when trading based on the card, and will be required to provide a PIN, unique sign, signature, fingerprint, voiceprint, iris, palm print, etc. Enter your personal identification information. Multiple personal identification information may be entered for the witness, but there are few cases where witness authentication is required, so there is no necessity to use multiple personal identification information. The subject may be an organization or an organization. In this case, authentication may be performed using authentication information such as an electronic signature instead of biological information.
なお、 認証 I C力一ドは社内で種々の権限を確認するために使用する場合もあ るが、 このような場合に例えば発行を担当する人事部などの部局の責任者や発行 担当係員が上記カード発行者や立会人として認証を受けるようにしてもよい。 あ るいはカードを所持する人物の属する部局の責任者が認証を受けるようにしても よい:  In addition, the certification IC force may be used to confirm various authorities in the company.In such a case, for example, the person in charge of issuance, such as the human resources department in charge of issuance, or the person in charge of issuance, You may be made to be authenticated as a card issuer or a witness. Alternatively, the person in charge of the department holding the card may be authorized:
入力された所有者本人の人証情報は認証 I Cカード中の第 1人証マアイル 2 1 1に格納し、 立会人等の人証情報や認証情報は第 2人証フアイル 2 1 2に格納す る。 また、 認証を行ったときにその認証の信頼性や根拠を記載した電子証明書を 要求されることがあるが、 このような認証 I Cカードが発行することになる電子 証明書は各種の取引類に用いられるアプリケーションデータと共にアプリケーシ ヨンファイル 2 2 0中の第 2作業ファイル 2 2 2に格納される (S 1 1 8 ) 。 なお、 認証 I Cカードに記録された人証情報を表示させたり書き換えを行うた めのプログラムは第 1作業ファイル 2 2 1に格納されており、 アクセスするため にはそれぞれのジョブに対応して予め決められた認証を満足しなければならなレ、。 上記のように、 必要な情報を書き込んだ認証 I Cカードは、 認証対象者が適正 な人証情報を入力したときに適正な動作をすることなど、 製品としての完成度を 確認する適当なテス トを受け (S 1 1 9 ) 、 これに合格すると所有者に交付され る (S 1 2 0 ) 。 合格しない場合は、 例えば認証情報等の書き込み工程 (S 1 1 8 ) をやり直して適正な認証 I Cカードにしてから交付する。 The entered personal identification information of the owner is stored in the first personal identification mail file 211 of the authentication IC card, and personal identification information and authentication information of the witnesses are stored in the second personal identification file 211. You. In addition, when an authentication is performed, an electronic certificate stating the reliability and basis of the authentication may be required, but such an electronic certificate issued by an authentication IC card is subject to various types of transactions. The data is stored in the second work file 222 in the application file 220 together with the application data used for (S118). The program for displaying and rewriting personal identification information recorded on the authentication IC card is stored in the first work file 221. You must satisfy the required certification. As described above, the authentication IC card with the necessary information written is an appropriate test to confirm the completeness of the product, such as performing an appropriate operation when the person to be authenticated enters the appropriate personal identification information. (S1 19), and if it passes, it will be issued to the owner (S120). If it does not pass, for example, the authentication information writing step (S118) is re-executed to obtain a proper authentication IC card, and then the card is issued.
なお、 発行主体の審査により (S 1 1 2 ) カードの認証対象者がカードにより 認証システムを利用するのに相応しくないと判定したときは認証 I Cカードの発 行は拒絶されることになる (S 1 2 1 ) 。  If the issuer's examination (S111) determines that the person to be authenticated with the card is not suitable for using the authentication system with the card, the issuance of the authentication IC card will be rejected (S 1 2 1).
二のような認証 I Cカードは、 サービスや取引 (代表して取引と呼ぶ) 毎に利 用資格を与えられた者が所持する認証 I Cカードにその取引を認めるための暗号 信号を記録しておき、 取引を行うときに認証 I Cカードの携帯者が真正な所持者 であることを確認して取引を認める仕組みに用いることができる c For authentication IC cards such as the one above, for each service or transaction (representatively called a transaction), an encryption signal for authorizing the transaction is recorded on the authentication IC card possessed by the person who has been licensed for use. It can be used in a mechanism to confirm that the carrier of the IC card is a genuine holder when conducting a transaction and to permit the transaction c
こ 場合に、 取引者が認証 I Cカードから受け取るべき情報は、 認証 I Cカー ドの携帯者が力一ドの真正な所有者であることと認証 I Cカードに利用資格を有 する証拠となる暗号信号が記録されていることである。 また、 認証 I Cカードが 認証することは、 読み取り装置が適正なものであることと携帯者が真正な所持者 であることである。  In this case, the information that the trader should receive from the authentication IC card is a cryptographic signal that proves that the carrier of the authentication IC card is the genuine owner of the force and that the authentication IC card is eligible for use. Is recorded. In addition, the authentication by the authentication IC card is that the reader is proper and that the carrier is the genuine holder.
この認証 I Cカードでは、 建物への入場やある資料室への入室の資格、 銀行の 口座、 ク レジッ トの所有、 さらに戸籍、 履歴や、 電子マネーとして利用する場合 の与信残高などを含め、 いわば所持者の属性を認証 I Cカードに収納することに より、 利用資格が与えられた全ての取引の認証を 1枚のカードに統合することが できる。  This authentication IC card includes so-called entry qualifications for entering a building or a certain reference room, bank account, ownership of credit, family register, history, and credit balance when used as electronic money. By storing the attributes of the holder in the authentication IC card, the authentication of all transactions for which use has been granted can be integrated into one card.
このような認証 I Cカードは、 第 3実施例におけると全く同じように住宅の入 室管理などに使用することができ、 他人による成り澄ましが困難な信頼性の高い 認証ができる。  Such an authentication IC card can be used for entry control of a house, etc., just like in the third embodiment, and a highly reliable authentication that is difficult for others to disguise can be performed.
二の認証 I Cカードは多種類の人証情報を場合によって使い分けるようになつ ている。 そこで、 真正な所有者といえども自分が使用すべき人証情報を忘れてし まうことが間々ある。 このような場合に、 カードが使用できなくなるのでは不便 なので記録された人証情報を表示できるようにするのが普通である。  The second authentication IC card uses various types of personal identification information in some cases. Therefore, even the genuine owner often forgets the personal identification information that he should use. In such a case, it would be inconvenient if the card could no longer be used, so it would be usual to be able to display the recorded personal identification information.
また、 人証情報は他人に漏れて盗用されそうなときや安全性を高めるために定 期的に変更するときなど、 所有者本人の必要により変更できるようにしておくこ とが好ましレ、。 したがって、 認証 I C力一ドの構造に詳しく取り扱い機器を自由にすることが できる人物が悪意を持って認証 I Cカードに格納した情報を引き出して、 カード を改竄したり、 偽の認証 I Cカードの作製を行おうとすれば、 これを防止するこ とは容易でない。 Also, it is preferable that the owner's personal information can be changed at the necessity of the owner, such as when it is likely to be stolen and leaked by others, or when it is changed regularly to enhance security. . Therefore, a person who can handle the authentication IC card in detail and can freely operate the device can extract the information stored in the authentication IC card with malicious intent to falsify the card or create a fake authentication IC card. It is not easy to prevent this from happening.
ところが、 本実施例の認証 I Cカードは予め決められたジョブについては立会 人の認証を求めることができるから、 認証 I Cカードの認証情報にアクセスする 場合には立会人の承認を要求することにしておけば、 内部事情に詳しい者であつ ても人証情報を盗み出して利用したり人証情報を書き直したりすることができな レヽ:  However, since the authentication IC card of the present embodiment can require the witness authentication for a predetermined job, it is required to request the approval of the witness when accessing the authentication information of the authentication IC card. In other words, even those who are familiar with internal circumstances cannot steal personal information and use it, or rewrite personal information.
第 1 3図は、 真正な認証対象者が自己の人証情報を確認するとき;二要求される 手順を示す流れ図である。  FIG. 13 is a flowchart showing a procedure required when a genuine person to be authenticated confirms his / her personal identification information;
認証 I Cカードの人証情報を読み出したいときは (S 1 3 1 ) 、 カードにより 認証を受けるべき認証対象者とカード発行時の立会人とカード発行所の責任者あ るいは組織としての主体が集合して (S 1 3 2 ) 、 カードが真正なものであるか を確認の上 (S 1 3 3 ) 、 それぞれ人証情報あるいは認証情報を入力する (S 1 If you want to read the personal identification information of an authentication IC card (S 13 1), the person to be authenticated by the card, the witness at the time of issuing the card, the person in charge of the card issuing office, or the entity as an organization After gathering (S1332), confirming that the card is genuine (S133), and inputting personal identification information or authentication information (S131)
3 4 ) 。 3 4).
それぞれの人物等の人証情報 ·認証情報を認証 I Cカードに格納されている人 証情報 ·認証情報と参照して一致していれば ( S 1 3 5 ) 、 このようなアクセス があったという事実を認証 I C力一ド内の記憶装置に口グとして残し (S 1 3 6 ) 、 記録されていた人証情報をカード読み込み装置に付属するディスプレーに 表示する (S 1 3 7 ) 。 必要な人証情報等が一致しない場合は不正なアクセスで あるので、 人証情報の表示を拒絶する (S 1 3 8 ) 。  Refers to the personal identification information of each person, authentication information, and authentication information stored in the IC card. If they match (S135), it is said that such an access has occurred. The fact is left as a password in the storage device in the authentication IC card (S136), and the recorded personal identification information is displayed on the display attached to the card reading device (S137). If the required personal identification information does not match, it is an unauthorized access and the display of personal identification information is rejected (S138).
なお、 カードの認証対象者は覚えている人証情報をひとつ入力し、 これが認証 I Cカードに格納されているもののひとつに一致していればよいとする。 こ二で、 たとえば暗証番号を忘れたときは指紋の参照で開示するが、 サインを知りたい場 合には暗証番号が一致しても教えないようにするなど、 表示を求める人証情報よ り高度の人証情報で認証できたときに限って表示するようにしてもよい。  It is assumed that the person to be authenticated on the card inputs one piece of personal identification information that he or she remembers, and it is sufficient that this matches one of the pieces of information stored in the authentication IC card. Here, for example, if you forget your PIN, you will disclose it by referring to your fingerprint, but if you want to know your signature, you will not be told even if the PIN matches, so you will not be required to display it. It may be displayed only when authentication is possible with advanced personal identification information.
また、 高度な安全性を要求しない人証情報については、 立会人等が集まらなく ても、 所有者本人の生物学的特徴に基づいた人証情報により本人認証ができれば 開示するようにしてもよい。 なお、 特別な場合はカード発行責任者がその責任に おいて独自に情報を読み出せるようにすることも可能である。 For personal identification information that does not require a high degree of security, even if no witnesses gather, if personal identification can be performed using personal identification information based on the biological characteristics of the owner himself, It may be disclosed. In special cases, it is possible for the card issuer to read the information on his own initiative.
第 1 4図は、 人証情報の書き換えを行うときの手順を表す流れ図である。  FIG. 14 is a flowchart showing a procedure for rewriting personal identification information.
人証情報の書き換え要求があったときには (S 1 4 1 ) 、 認証対象者本人だけ の了承でよしとすると他人による不正使用を排除する二とができない場合がある ので、 立会人や発行担当者等を集めて (S 1 4 2) 全員が承認することを確認す る。 認証 I C力一ドと発行装置の真正性を互いに確認した後 (S 1 4 3) 、 集合 した人物等のそれぞれが人証情報 ·認証情報を入力する (S 1 44) , 入力した 人証情報等が認証 I Cカード内に格納されている情報と一致するときに (S 1 4 5 ) 始めて人証情報の書き換えを許可する。  If there is a request to rewrite personal identification information (S141), it may not be possible to eliminate unauthorized use by others if only the person to be authenticated can approve it. Collect (S 1 4 2) and confirm that everyone approves. After mutually confirming the authenticity of the authentication IC force and the issuing device (S144), each of the gathered persons enters personal identification information and authentication information (S144), and the entered personal identification information. For example, when the information matches the information stored in the authentication IC card (S145), rewriting of personal identification information is permitted for the first time.
各人の認証に合格したときには、 記録されていた人証情報を外部の記憶装置に 転写し (S 1 4 6) 、 書き換えの事実についてのログを認証 I Cカード内に記録 する (S 1 4 7) 。 さらに、 不要になった人証情報を消去し (S 1 4 8) 、 所有 者本人に人証情報を入力させ (S 1 4 9) 、 新しい人証情報を認証 I Cカードに 格納する (S 1 5 0) 。  When each person passes the authentication, the recorded personal identification information is transferred to an external storage device (S146), and a log of the rewriting is recorded in the authentication IC card (S146). ). Furthermore, the personal identification information that is no longer needed is deleted (S148), the owner inputs the personal identification information (S149), and the new personal identification information is stored in the authentication IC card (S1408). 5 0).
その後認証 I Cカードの機能をテス トして (S 1 5 1 ) 合格したら所有者に交 付する (S 1 5 2) 。 認証 I Cカードが不良である場合は再度人証情報の書き換 えを行ってテス トに合格した場合に支給する。  After that, the function of the authentication IC card is tested (S 15 1), and if it passes, it is issued to the owner (S 15 2). If the certification IC card is defective, rewrite the personal identification information again and pay if the test passes.
なお、 各人の認証に合格しなレ、場合は不正なアクセスである可能性があるので 人証情報の書き換えを拒絶する (S 1 5 3) 。  In addition, if individual authentication is not passed, rewriting of personal identification information is rejected because there is a possibility of unauthorized access (S153).
人証情報の読み出しや書き換えがあったときには、 不正使用などの異常が起こ つたときにその原因になっている場合があるので、 口グを取って認証 I Cカード 自体に格納しておくことが好ましい。  When personal identification information is read or rewritten, it may be a cause of abnormalities such as improper use, so it is preferable to store it in the authentication IC card itself. .
このように、 本実施例の認証 I Cカードは、 人証情報の読み出しゃ書き換えに 立会人などの承認を要求するようにすることができるので、 窃盗や拾得により取 得した認証 I Cカードを盗用したり改竄することができないばかり力、 認証 I C カードの発行装置、 読み取り装置、 書き換え装置などを自由に扱える者であって も立会人等の承認がない限り使用することができないので、 認証 I Cカードの安 全性は極めて高い。 本発明のユーザ認証システムおよび認証 I Cカードは錠前管理システムに適用 することができる:, As described above, the authentication IC card according to the present embodiment can require the approval of a witness or the like to read or rewrite the personal identification information, so that the authentication IC card obtained by theft or detection can be stolen. It cannot be used by anyone who can handle the issuing device, reading device, rewriting device, etc. of an authentication IC card without the approval of a witness. Safety is extremely high. The user authentication system and the authentication IC card of the present invention can be applied to a lock control system:
本発明の錠前管理システムの第 1の実施例は、 貸金庫管理に利用したもので、 I Cカード内に登録された認証データを用いて本人認証を行うことにより、 高い 安全性を備えることができる。  The first embodiment of the lock management system of the present invention is used for safe deposit box management, and can provide high security by performing personal authentication using authentication data registered in an IC card. .
第 1 5図を参照すると、 鍵カード発行所 3 0 1は貸金庫利用希望者に所定の I C力一ドを鍵力一ド 3 0 2として発行し、 貸金庫 3 0 3は鍵力一ド 3 0 2と利用 者自身の認証データを読み取って認証に合格したときに鍵力一ド 3 0 2が指定す る金庫を解錠する。  Referring to FIG. 15, the key card issuing office 301 issues a predetermined IC card as a key card 302 to a person who wants to use a safe, and the key box 300 3 issues a key card. It reads the authentication data of 302 and the user's own authentication data and unlocks the safe designated by the keypad 302 when the authentication is passed.
鍵カード発行所 3 0 1は、 ホス トコンピュータ 3 1 1、 ディスブレイやキ一ボ 一ドからなるデータ入出力装置 3 1 2、 人証データ入力装置 3 1 3、 鍵 I Cカー ド発行用リ一ダライタ 3 1 4を備えている。  The key card issuing office 301 has a host computer 311, a data input / output device 312 consisting of a display and keyboard, a personal identification data input device 313, and a key IC card issuing key. One Dalita 3 1 4 is provided.
金庫を借りたい者が利用を申し込むと、 鍵カード発行所 3 0 1の人証データ入 力装置 3 1 3から利用者の認証に使用する人証データを入力させる。  When a person who wants to borrow a safe applies for the use, he or she is required to input personal identification data to be used for user authentication from the personal identification data input device 3 13 of the key card issuing office 301.
ホストコンピュータ 3 1 1には、 ソフトウェアとして鍵カード発行ソフトゥェ ァ、 鍵管理ソフ トウェア、 認証データ登録ソフ トウェアを搭載してある。 鍵管理 ソフ トウェアは金庫の使用状況を把握し鍵カードに対応させる金庫を決めたり、 錠前のセキュリティレベルを管理し認証情報の種類を指定するなどのほか、 鍵力 一ドの発行返却状況を管理し返却された鍵カードの記録内容を確実;二抹消する。 データ入出力装置 3 1 2はコンピュータシステムで通常必要とされるディスプ レイ、 キ一ボード、 ブリンタなどから構成される。  The host computer 311 is equipped with key card issuing software, key management software, and authentication data registration software as software. Key management software manages the status of safes, decides which safes to use for key cards, manages the security level of locks, specifies the type of authentication information, and manages the issuance and return status of keypads. Confirm the contents of the returned key card; The data input / output device 312 is composed of a display, a keyboard, a printer and the like normally required in a computer system.
人証データ入力装置 3 1 3は、 指を押し付けると指紋パターンを抽出して分類 する指紋読み取り器、 マイクロフォンと声紋解析装置からなる声紋取得器、 サイ ンゃ符号を書き込むタブレツ ト、 など利用者個人が識別できる情報を入力する装 置である。 簡単な場合は、 文字列暗号を入力するキーボードであっても良い。 鍵力一ド発行用リーダライタ 3 1 4は、 I Cカードリーダライ夕と I Cカード リーダライタコマンドから構成される。  The personal identification data input device 3 13 is a personal user such as a fingerprint reader that extracts and classifies a fingerprint pattern when a finger is pressed, a voiceprint acquisition device consisting of a microphone and a voiceprint analyzer, and a tablet that writes a sign. Is a device for inputting information that can be identified. In a simple case, a keyboard for inputting character string encryption may be used. The reader / writer 314 for issuing a key card is composed of an IC card reader / writer command and an IC card reader / writer command.
鐽カード発行所 3 0 1は、 貸す金庫を指定し、 その金庫の利用を認める認証 I Dと人証データ入力装置 3 1 3で取得した利用者個人の本人認証データを I C力 一ド内の C P Uで管理されるメモリ領域に格納して、 鍵カード 3 0 2として発行 し、 利用者に貸与する。 鐽 The card issuing office 301 specifies the safe to be lent, and the authentication ID that authorizes the use of the safe and the personal authentication data of the user obtained with the personal identification data input device 3 13 It is stored in a memory area managed by the CPU in the PC, issued as a key card 302, and lent to users.
鍵力一ド 3 0 2は C P Uと内蔵メモリを備えた I Cカードである。  Keypad 302 is an IC card with CPU and built-in memory.
貸金庫 3 0 3には、 I Cカードリ一ダライタと人証データ入力器を備えた解錠 処理装置 3 3 1と複数のロッカー式金庫 3 3 2が設けられている。 解錠処理装置 3 3 1は金庫制御インタフヱースを備え認証データ照合ソフトウェアを搭載して いる: 金庫 3 3 2は電気コントローラ付きで遠隔操作により施錠解錠ができる。 なお、 異常を検知するセンサと異常時に警報を発生する通報装置を設備してお くと無人化しても安全を確保することができる。  The safety box 303 is provided with an unlocking device 331 equipped with an IC card reader / writer and a personal identification data input device, and a plurality of locker-type safes 332. The unlocking device 331 has a safe control interface and is equipped with authentication data collation software: The safe 332 has an electric controller and can be locked and unlocked remotely. If a sensor that detects abnormalities and a reporting device that generates an alarm when abnormalities are provided, safety can be ensured even when unmanned.
資金庫利用者は、 貸金庫 3 0 3のうちの指定された金庫 3 3 2に物を収納して 施錠する。 一旦施錠した後は、 利用者本人がその場で入力する人証データと利用 者が提示する鍵カード 3 0 2から読み取った認証データとが照合論理上認められ た範囲内で一致している場合に限り、 解錠処理装置 3 3 1を介してその金庫を解 錠する。  The user of the cashier stores the object in the designated safe 332 of the safe deposit boxes 303 and locks it. Once locked, the personal identification data entered by the user on the spot and the authentication data read from the key card 302 presented by the user match within the range permitted by the verification logic Only when the safe is unlocked via the unlocking device 3 3 1.
本管理システムによれば、 鍵カード 3 0 2が真正なものであってもそれを携帯 している者が真正な利用者でなければ解錠することができないので、 金庫の安全 性が高く、 管理人の立ち会いなどによる保証を併用するまでもない: したがって、 貸金庫装置を無人管理あるいはそれに近い管理により運営することも可能となる,: なお、 複数種類の認証情報を用レ、ることにより、 貸金庫のセキユリティレベル を選択して設定することも可能である。 セキュリティレベルを選択できるように したものでは、 金庫の利用者が金庫に収納する物の重要度と使い勝手を勘案して 使用する認証情報を選択する。 利用者が高いセキュリティを要求するときは署名 により本人であることを確認することにしてもよいし、 簡便さを重視した要求に は文字列を使用すると決めても良い。  According to this management system, even if the key card 302 is genuine, it cannot be unlocked unless the person carrying it is a genuine user. Needless to say, it is also possible to use the guarantee provided by the attendant, etc .: Therefore, it is also possible to operate the safety deposit box by unattended management or similar management .: In addition, by using multiple types of authentication information, It is also possible to select and set the security level of the safe deposit box. In the case where the security level can be selected, the user of the safe selects the authentication information to be used in consideration of the importance and convenience of the items stored in the safe. When a user demands high security, a signature may be used to confirm the identity of the user, or a character string may be used for a request that emphasizes simplicity.
さらに、 照合すべき情報を 2種以上の組み合わせにすることにより極めて安全 性の高い金庫とすることも可能である。  Furthermore, it is possible to make the safe extremely safe by combining two or more types of information to be verified.
また、 鍵カード 3 0 2の発行時に利用する金庫を決めて、 これに対応する I D を I C力一ド内に記入するようにすれば、 未発行の I Cカードが盗難にあっても 盗用される危険は少ない。 同じ錠前管理システムは、 集中型セィフティボックスやロッカー、 あるいは建 物管理におけるキーボックスなど複数の者がアクセスする収納装置に利用するこ とができる。 Also, if you decide the safe to use when issuing the key card 302 and write the ID corresponding to this in the IC card, even if the unissued IC card is stolen, it can be stolen There is little danger. The same lock management system can be used for storage devices accessed by multiple people, such as centralized safety boxes and lockers, or key boxes in building management.
本発明の綻前管理システムの第 2実施例は、 保管庫の管理に利用したもので、 I Cカードと手書きサインによる照合で本人確認を行い、 保管庫内の重要物、 薬 品 ·刳物 ·毒薬などを安全に保管し、 許可された者が許可された物だけを取り出 また、 権限の無い者がアクセスしたときはセンサが検知して通報し、 また外部 からの攻撃にはシステムを安全サイ ドにロックするように回路構成を行うなど、 保管直の安全性と信頼性を十分に高める機能が付けられる:  The second embodiment of the pre-failure management system according to the present invention is used for managing a vault. The identity is verified by collation with an IC card and a handwritten signature, and important items, medicines, moldings, Safe storage of poisons, etc., authorized persons take out only authorized substances.Also, sensors are detected and reported when unauthorized persons access the system, and the system is safe from external attacks. Features that enhance the safety and reliability of storage directly, such as configuring the circuit to lock to the side:
第 1 6図は、 保管庫に適用した錠前管理システムのブロック図である。  FIG. 16 is a block diagram of a lock control system applied to a storage.
保管庫 3 0 5は複数の保管室 3 5 1, 3 5 2 . 3 5 3に分かれており、 保管室 3 5 1内にさらに複数の小部屋あるいは保管棚 3 5 4, 3 5 5 , 3 5 6がある。 複数ある保管室それぞれと小部屋それぞれはセキュリティレベルが異なり、 保 管する物品の機密度に応じて保管室や小部屋を選別して使用することができる。 具体的な例を挙げると、 たとえばある会社で保管庫 3 0 5を所有していて、 第 1保管室 3 5 1は社内でも一部の者にしか扱えない機密性の高い書類を保管する 部屋とし特定の者にしか出入りを認めない。 さらに、 最高機密を要求される書類 は第 1保管室 3 5 1中の第 1の小部屋 3 5 4に格納し、 第 1保管室 3 5 1に出入 りが認められる者の中でも、 さらに第 1小部屋 3 5 4に入ることが認可される者 しかアクセスさせない。 また例えば第 2小部屋 3 5 5は人事関係資料を格納する 部屋で、 人事担当の責任者しかアクセスが認められず、 第 3小部屋 3 5 6は経理 書類の保管をする部屋で経理部の担当者しか出入りすることができないようにす る。  The storage room 3 05 is divided into a plurality of storage rooms 3 51, 3 5 2. 3 5 3, and a plurality of small rooms or storage shelves 3 5 4, 3 5 5, 3 in the storage room 3 5 1. There are five and six. Each of the multiple storage rooms and the small room has a different security level, and the storage room and the small room can be selected and used according to the confidentiality of the articles to be stored. As a specific example, for example, a company owns a storage room 305, and the first storage room 351 is a room for storing highly confidential documents that only some people can handle inside the company. And only allow certain people to enter and leave. In addition, documents requiring the highest confidentiality are stored in the first small room 354 in the first storage room 351, and among those who are allowed to enter and leave the first storage room 351, Only one authorized to enter one small room 3 5 4 is allowed access. Also, for example, the second small room 355 is a room for storing personnel-related materials, and only the person in charge of HR can access it.The third small room 356 is a room for storing accounting documents, Ensure that only personnel can enter and exit.
また、 第 2保管室 3 5 2は開発関係の資料を保管する部屋で、 保管されている 情報が外部に漏洩しないようにする必要があり、 担当部局の者しか出入りさせな レ、。 一方、 第 3保管室 3 5 3は、 重要度の低い文書を収納しておく部屋で、 社員 であれば誰でも出入りできるが、 出入りの記録が残るようにする。  The second storage room 352 is a room for storing development-related materials, and it is necessary to prevent the stored information from leaking outside, so that only the person in charge of the department can enter and leave. On the other hand, the third storage room 353 is a room for storing documents of low importance. Any employee can enter and leave, but records of entry and exit are recorded.
また、 セーフティボックス 3 5 7のように独立した保管庫も同じシステムで管 理することができる。 In addition, independent storage such as safety box 357 is managed by the same system. Can be managed.
本実施例の保管庫管理システムでも第 1の実施例におけると同様に、 各保管室、 各小部屋ごとに資格を決め、 これに合致する社員に対して I Cカードで作成する 鍵カード 3 0 2を給付する。 鍵カード 3 0 2に基づく本人認証により資格を認め られた社員だけが認められた部屋の解錠を行うことができるようにする。  In the storage management system of this embodiment, as in the first embodiment, qualifications are determined for each storage room and each small room, and a key card created with an IC card for employees who match the qualifications. To be paid. Only employees who are qualified by personal authentication based on the key card 302 can unlock the approved room.
十なわち、 鍵力一ド 3 0 2にはアクセスを認める錠前を指定する情報と人証デ —タ入力装置で取得し所定の情報処理をした本人認証データが I Cカード内の C P Uで管理されるメモリ領域に格納されている。  In other words, in the keypad 302, information for designating a lock to be permitted to access and personal authentication data obtained by the personal identification data input device and subjected to predetermined information processing are managed by the CPU in the IC card. Stored in the memory area.
また、 保管庫 3 0 5には、 鍵カード 3 0 2を読み取る I C力一ドリーダライタ 3 4 2と人証データ入力装置としてのタブレッ ト 3 4 3と情報を交換できる制御 ユニッ ト 3 4 1、 および各保管区分の錠前を制御するインタ一フェース 3 4 4を 備える錠前管理装置 3 0 4が設けられている。  In addition, a storage unit 304 has a control unit 341, which can exchange information with an IC reader / writer 3432 that reads the key card 302 and a tablet 3443 as a personal identification data input device, and A lock management device 304 provided with an interface 344 for controlling locks in each storage section is provided.
保管室 3 5 1 , 3 5 2 , 3 5 3や小部屋 3 5 4, 3 5 5 , 3 5 6、 またセーフ ティボックス 3 5 7の扉には遠隔で操作できる電気錠が設備されていて、 錠前管 理装置 3 0 4により施錠解錠の制御が行われる。 なお、 各扉には異常検知センサ 3 5 8が設備されていて、 部屋にアクセスがあると検知して信号を錠前管理装置 3 0 4に送信する。  The doors of storage rooms 351, 3552, 3553, small rooms 3554, 3555, 3556, and safety box 3557 are equipped with electric locks that can be operated remotely. The lock control device 304 controls locking and unlocking. Each door is provided with an abnormality detection sensor 358, which detects that there is access to the room and transmits a signal to the lock control device 304.
また、 表示灯を設備しておきアクセスを認めた扉のところで点灯して、 ァクセ ス者に知らせるようにしても良レ、。  It is also good to install an indicator light and turn it on at the door where access has been granted, so that it can be notified to the accessor.
保管庫 3 0 5を利用しょうとするときは、 利用者は鍵カード 3 0 2をカードリ 一ダライタ 3 4 2に挿入してタブレツ 卜 3 4 3に自分が登録時に決めた符号を入 力する。 制御ュニッ ト 3 4 1は、 鍵カード 3 0 2が真正な I C力一ドであること を確認し、 どの錠前に対応するものかを、 鍵カード 3 0 2の C P Uを介して提供 される記録内容から確認する。  To use the storage room 305, the user inserts the key card 302 into the card reader / writer 342 and inputs the code determined at the time of registration into the tablet 343. The control unit 341 confirms that the key card 302 is a genuine IC card, and records which lock corresponds to the record provided via the CPU of the key card 302. Check from the contents.
次にタブレツト 3 4 3から入力されたサインなどの人証情報を鍵カード 3 0 2 から提供される本人認証データと照合して同一であるかどうかを判定する。 認証 データ照合ソフトウエアにより両者が合致することが確認されたときに、 鍵カー ド 3 0 2が指定する錠前についてアクセス権を有する人物と判定して、 指定した 錠前を解錠する。 使用者が許可された管理領域以外にアクセスするとセンサが作動して警報を発 生 tる。 不正アクセスがあつたときは、 錠前が自動的に施錠されて不正アクセス 者を室内に閉じ込めるようにしても良レ、。 Next, personal identification information such as a signature input from the tablet 343 is collated with personal authentication data provided from the key card 302 to determine whether or not they are the same. When the authentication data collation software confirms that both match, it determines that the lock specified by the key card 302 is a person who has access right and unlocks the specified lock. When the user accesses the area other than the authorized management area, the sensor is activated and an alarm is generated. In the event of unauthorized access, the lock is automatically locked so that unauthorized users can be kept indoors.
なお、 鍵カード 3 0 2に基づいて解錠が許可されたときに、 錠前または部屋や 棚に設けられた表示灯の点灯により許可された対象を表示して、 善意の者が誤つ たアクセスをすることを防止するようにしても良い。  In addition, when unlocking is permitted based on the key card 302, an object that is permitted is displayed by turning on the indicator light provided on the lock or in the room or on the shelf, and a mischievous person accesses the device incorrectly. May be prevented.
対象とする部屋のセキュリティの高さにより要求する認証の深さを予め決めて おくことができる。 単に鍵カード 3 0 2を提示すればアクセスを認める水準であ つて もよく、 予め入力した符号と形状、 筆順、 筆圧が一致することを要求しても 良.、_· また、 暗証番号とサインなど複合した保証を要求するより高度な水準であ つ '、 uよレ、。  The required authentication depth can be determined in advance according to the security level of the target room. Simply presenting the key card 302 may be a level that permits access, and it may be required that the code, shape, stroke order, and writing pressure entered in advance match., _ Higher standards that require complex assurance, such as signatures, u'll.
なお、 これらの異なる水準のセキュリティに対応して複数の認証情報を 1枚の 鍵カード 2に格納しておいて、 アクセスする錠前毎に対応する認証データを読み 出して照合するようにしても良レ、。  It is also possible to store a plurality of pieces of authentication information on one key card 2 corresponding to these different levels of security, and to read out and verify the corresponding authentication data for each lock accessed. Les ,.
さらに、 保管庫 3 0 5の側に複数の異なる人証データ入力手段を備えておいて、 必要とする認証の水準により使い分けることもできる。 一般に高いセキュリティ レベルに対応する認証情報は人証データ入力に手間が掛かるため、 低度の安全性 しか要求しない錠前ではより簡単な認証方法を用いて使用者の便宜を優先する二 ともできる。  Further, a plurality of different personal identification data input means can be provided on the storage side 305 side, and can be selectively used depending on a required authentication level. Generally, authentication information corresponding to a high security level requires time and effort to input personal identification data, so locks that require only a low level of security can use a simpler authentication method and prioritize user convenience.
また、 複数の種類から的確な認証情報を選択させることにより不正アクセスを 排除しやすくすることもできる。 どの種類の人証データをどの様に組み合わせる かを使用者自身に選択させるようにすると、 他人の成り澄ましがさらに困難にな り安全性がより向上する。  In addition, by allowing the user to select accurate authentication information from a plurality of types, unauthorized access can be easily eliminated. Allowing the user to select which kind of personal identification data and how to combine it makes it more difficult for others to impersonate and improves security.
また、 本管理システムでは錠前にアクセスする個人が明確に把握できるので、 いつ、 誰が、 どの保管室 (あるいは保管棚等) にアクセスしたかを自動的に記録 しておくことができる。  In addition, since this management system allows the individual who accesses the lock to be clearly understood, it is possible to automatically record when and who accessed which storage room (or storage shelf).
なお、 停電した時や電源ケーブルが切断されたときには、 システムは機密上安 全側に口ックされるようになつている。 保管庫を破壊行為などを含め異常が起こ つたときには管理室に警報する機構を備えることが好ましい。 なお、 緊急時にはロックを解除できる管理者用の認証レベルを備えておくこと が好ましい。 When a power outage occurs or the power cable is disconnected, the system is confidentially locked. It is preferable to provide a mechanism to alert the management room when an abnormality occurs in the storage, including vandalism. It is preferable to provide an authentication level for the administrator who can release the lock in an emergency.
本実施例の説明は、 書類の管理について記載したが、 薬品を危険度に従って管 理する薬品庫、 薬品棚や口ッカーなどの要求に対しても全く同じ実施例を適用す ることができる。 産業上の利用可能性  Although the description of the present embodiment has described the management of documents, the same embodiment can be applied to the requirements of a medicine store, a medicine shelf, a mouth locker, and the like that manage medicines according to the degree of risk. Industrial applicability
以上のように、 本発明に係るユーザ認証システムを用いれば、 認証利用所にお いて直接にユーザが入力する人証情報と認証票内の生物学的特徴デ一タを照合し、 より高度の保証を欲するときに上位の認証局に人証情報の一部を伝送してユーザ 認証をするため、 情報処理の大部分を認証利用所で行って通信回路に大きな負荷 をか;ナることなく、 安全性の要求水準に対応したユーザ認証を得ることができる。 また、 人証情報を分割することにより侵襲に対して極めて強いユーザ認証システ ムの構築が可能となる。  As described above, by using the user authentication system according to the present invention, the personal identification information directly input by the user at the authentication use place is compared with the biological feature data in the authentication slip, and a more advanced When assurance is required, a part of personal identification information is transmitted to a higher-level certificate authority to perform user authentication, so most of the information processing is performed at the authentication use place, and the communication circuit is not heavily loaded; User authentication corresponding to the required security level can be obtained. Also, by dividing personal identification information, it is possible to construct a user authentication system that is extremely resistant to invasion.
また、 本発明の認証 I Cカードは、 C P Uを介して情報のアクセスを行うため、 ファイルのアクセス権限を任意に設定して、 人証情報を活用して不正なアクセス を排除するので、 所持者のプライバシーが確実に保護でき、 またサービスの提供 者等にとっても安全性の高い取引が可能となる: また、 多数のサービス等を利用 する場合でも携帯するカードの数を少なくすることができる。  In addition, since the authentication IC card of the present invention accesses information through the CPU, the access right of the file is arbitrarily set, and unauthorized access is eliminated by utilizing personal identification information. Privacy can be reliably protected, and highly secure transactions are possible for service providers, etc .: Also, the number of cards to carry can be reduced even when using a large number of services.
さらに、 本発明の認証 I Cカードは、 発行時などに第 2の人物の承認を要求す るようにできるので、 盗用等の危険が極めて小さく、 安全性が高い:  Furthermore, since the authentication IC card of the present invention can require the approval of a second person at the time of issuance or the like, the danger of plagiarism or the like is extremely small and the security is high:
また、 本発明の錠前管理システムは、 認可された人物の認証を正しく行うため 保管物の高度の安全が確保でき、 従来より安全度の高い保管庫管理システムや貸 金庫管理システムを構築することができる。  In addition, the lock management system of the present invention can secure a high degree of security of the stored items because the authorized person is correctly authenticated, and can construct a storage management system or a safe deposit box management system with higher security than before. it can.

Claims

請求の範囲 The scope of the claims
1 . ユーザの個体を区別する生物学的特徴データを取得する情報敗込み装置を備 えた登録所と、 該ュ一ザに対してその生物学的特徴データのうち分割された一部 を記録したユーザ認証票を発行する認証票発行所と、 該ュ一ザ認証票の情報を読 み取る認証票読取り装置とユーザの生物学的特徴データを入力する人証取得装置 を設:ナた認証利用所と該認証利用所と情報通信路で接続された少なくとも 1個の 認証局を備えてなるユーザ認証システムであって、 前記登録所において取得した ユーザの生物学的特徴データのうち前記ユーザ認証票に記録しない部分を該認証 局に記録しておいて、 該認証利用所において前記認証票読取り装置で読みとるュ 一ザ認証票の記録内容と前記人証取得装置に入力された前記ユーザの生物学的特 徴データを比較することにより該ユーザが核ユーザ認証票の正当な所有者である ことを認証すると共に、 さらに高度な認証を行うときには前記認証局が前記認証 利用所からの照会に応えて前記ユーザ認証票において欠けている生物学的特徴デ 一夕の部分を比較して認証した結果を前記認証利用所に送付することを特徴とす るユーザ認証システム。  1. A registry equipped with an information defeating device that acquires biological characteristic data that distinguishes individual users, and recorded a part of the biological characteristic data for the user. An authentication card issuing office for issuing user authentication cards, an authentication card reader that reads information on the user authentication cards, and a personal identification card acquisition device that inputs biological characteristic data of the user are provided. A user authentication system comprising at least one certification authority connected to the certification use place and the information communication path, wherein the user authentication form is included in the biological characteristic data of the user obtained at the registration place. The part not recorded in the certificate authority is recorded in the certification authority, and the recorded contents of the user authentication card read by the authentication card reader at the authentication use place and the biological information of the user input to the personal identification card acquisition device are recorded. Characteristic data By performing the comparison, the user is authenticated as being a valid owner of the nuclear user authentication ticket, and when performing further advanced authentication, the certification authority responds to the inquiry from the authentication use place in the user authentication ticket. Missing biological feature data A user authentication system characterized in that a result of comparing and comparing an overnight portion and sending the result is sent to the authentication use place.
2 . 前記認証利用所における認証のための演算を前記ユーザ認証票の演算機能を 用いて行うことを特徴とする請求の範囲第 1項記載のユーザ認証システム。 2. The user authentication system according to claim 1, wherein an operation for authentication at the authentication use place is performed by using an operation function of the user authentication slip.
3 . 前記情報通信路に流す情報は暗号化することを特徴とする請求の範囲第 1項 または第 2項記載のユーザ認証システム。 3. The user authentication system according to claim 1, wherein information to be sent to the information communication path is encrypted.
4 . 前記 2個以上の認証局が、 前記登録所において取得したユーザの生物学的特 徴データのうち前記ユーザ認証票に記録しなし、部分を分割して記録しておいて、 各認証局毎に前記認証利用所もしくは他の認証局からの照会に応えて自己の記憶 する生物学的特徴データの部分を比較して認証するようにしたことを特徴とする 請求の範囲第 1項ないし第 3項のいずれかに記載のユーザ認証システム c 4. The two or more certificate authorities do not record the biological characteristic data of the user obtained at the registry in the user authentication form, but record the parts separately, Each time, in response to an inquiry from the certification use center or another certification authority, the biological feature data stored therein is compared and authenticated. User authentication system c according to any one of paragraphs 3
5 . 前記ユーザ認証システムが前記登録所において取得したユーザの生物学的特 徴データを記録する記憶装置を設けた認証局を備えることを特徴とする請求の範 囲第 1項ないし第 4項のいずれかに記載のユーザ認証システム。 5. The user authentication system according to claim 1, wherein the user authentication system includes a certificate authority provided with a storage device for recording the biological characteristic data of the user obtained at the registry. The user authentication system according to any one of the above.
6 . 前記生物学的特徴データとして複数のものを登録して、 入力されたデータに より異なる取引を行うことを特徴とする請求の範囲第 1項から第 5項のいずれか に記載のュ一ザ認証システム: 6. A method according to any one of claims 1 to 5, wherein a plurality of data is registered as the biological characteristic data, and different transactions are performed according to the input data. User authentication system as described in:
7 . ユーザ認証票に記録された情報を読み取る認証票読取り装置と、 ユーザの生 物学的特徴デ一タを入力する人証取得装置と、 前記認証票読取り装置で読み取つ たユーザ認証票に記録されている生物学的特徴データと前記人証取得装置に入力 δ された前記ユーザの生物学的特徴データを比較して合否を判定する判定装置と、 人証取得装置に入力されたユーザの生物学的特徴データの少なくとも一部を外部 の認証局に送信し認証の判定結果を受け取る通信装置と、 判定結果を出力する表 示装置を備えるユーザ認証装置。  7. An authentication slip reader that reads information recorded in the user authentication slip, a personal identification card input device that inputs biological characteristics data of the user, and a user authentication slip that is read by the authentication slip reader. A determination device for comparing the recorded biological feature data with the biological feature data of the user input to the personal identification card acquiring device to determine whether or not the user is acceptable; A communication device that transmits at least a part of biological characteristic data to an external certificate authority and receives a result of authentication determination, and a user authentication device including a display device that outputs the result of determination.
8 . C P Uと人証情報を格納した認証フ了ィルと認証の深さに応じて分類された0 ァフリケーシヨ ンファイルを備えた認証 I Cカードであって、 外部から前記アブ リケーションファイルに記録された情報の提示要求があつたときに、 前記 C P U が外部から入力される人証情報と前記認証フアイルに格納された人証情報と対比 して認証の深さを確認し、 合格したときに前記 C P Uを介して前記ァプリケ一シ ョンファイルへのアクセスが認められることを特徴とする認証 I C力一ド。 8. An authentication IC card with an authentication file storing CPU and personal identification information and a 0-ranking file classified according to the authentication depth, which is externally recorded in the application file When there is an information presentation request, the CPU checks the depth of authentication by comparing personal identification information input from the outside with personal identification information stored in the authentication file. Access to the application file via the authentication IC card.
5 9 . C P Uと人証情報を格納した認証ファイルと認証の深さに応じて分類された アプリケーショ ンファイルを備えた認証 I Cカードであって、 外部から前記ァプ リケ一ションファイルに記録された情報の提示要求があつたときに、 前記 C P U が前記認証ファイルに格納された人証情報を出力して、 外部装置から受け取る判 定結果に基づいて、 前記 C P Uを介して前記アブリケーションファイルへのァク0 セスを行うことを特徴とする認証 I C力一ド。 5 9. An authentication IC card provided with an authentication file storing CPU and personal identification information and an application file classified according to the authentication depth, which is externally recorded in the application file. When there is an information presentation request, the CPU outputs the personal identification information stored in the authentication file, and transmits the personal identification information to the application file via the CPU based on a determination result received from an external device. Authentication IC capabilities, which are characterized by access.
1〇 . 前記アプリケーションファイルには対象とする取引の権限を示す固有の I Dが記録してあることを特徴とする請求の範囲第 8項または第 9項記載の認証 I C力一ド。  10. The authentication IC according to claim 8, wherein a unique ID indicating authority of a target transaction is recorded in the application file.
1 1 . 前記アプリケーショ ンファイルへのアクセスは、 ファイル毎に予めァクセ 5 ス資格を登録し、 認定された資格者に対してのみ認めるようにしたことを特徴と する請求の範囲第 8項から第 1 0項のいずれかに記載の認証 I Cカード。  11. The access to the application file is characterized in that access qualifications are registered in advance for each file and only authorized persons are allowed to access the application files. An authentication IC card according to any one of paragraphs 10 to 10.
1 2 . C P Uと、 人証情報もしくは人証情報と認証情報を格納した認証ファイル と、 認証の深さに応じて分類されたジョブプログラムゃデータを格納したアブリ ケ一ショ ンファイルとを備え、 外部から前記アブリケ一ショ ンファイルへのァク セスの要求があつたときに、 前記認証フアイルに格納された人証情報に基づいて 真偽を判定した結果により該アクセスを認める認証 I Cカードであって、 前記認 証ファイルに力一ドで認証する第 1の人物以外に少なくとも 1人の第 2の人物の 人証情報または少なくとも 1つの主体の認証情報を格納し、 該第 2人物または主 体の認証を要求するジョブあるいはデータを予め決めてあって、 該第 2人物また は主 ί本の認証を要求するジョブあるいはデータについて実行あるいは提示の要求 があったときに、 前記第 2人物または主体によって外部から入力される人証情報 また:ま認証情報と前記認証ファィルに格納された人証情報または認証情報とを対 比して認証に合格したときに前記 C P Uを介して前記ジョブの実行やデータの提 示を認めるようにしたことを特徴とする認証 I Cカード。 1 2. A CPU, an authentication file storing personal identification information or personal identification information and authentication information, and an abbreviated file storing job program data classified according to the authentication depth. External access to the abbreviated file An authentication IC card that grants access when a request for access is made, based on the result of determining authenticity based on personal identification information stored in the authentication file, and forcibly authenticating the authentication file. Storing personal identification information of at least one second person other than the first person to be authenticated or authentication information of at least one subject, and determining in advance a job or data requiring authentication of the second person or the subject. When there is a request to execute or present a job or data requiring authentication of the second person or principal, personal identification information input from outside by the second person or subject or The authentication information is compared with the personal identification information or the authentication information stored in the authentication file, and when the authentication is passed, the execution of the job and the presentation of data are permitted through the CPU. Authentication IC card, characterized in that was.
1 3 . 前記 C P Uが前記認証ファイルに格納された人証情報または認証情報を外 部装置に出力して、 該外部装置から受け取る判定結果に基づいて、 前記 C P Uを 介して前記アプリケ一ションファイルへのアクセスを行うことを特徴とする請求 の範囲第 1 2項記載の認証 I Cカード。  13. The CPU outputs the personal identification information or the authentication information stored in the authentication file to an external device and, based on the determination result received from the external device, sends the personal identification information or the authentication information to the application file via the CPU. The authentication IC card according to claim 12, wherein the authentication IC card is accessed.
1 4 . 前記人物または主体の認証を前記第 1人物および前記第 2人物または前記 主体の両者について実行して両者共に合格したときに始めて前記アブリケ一ショ ンファイルへのアクセスが認められるようにしたことを特徴とする請求の範囲第 1 2項または第 1 3項に記載の認証 I Cカード:  14. The authentication of the person or the subject is executed for both the first person and the second person or the subject, and the access to the publication file is permitted only when both pass. The authentication IC card according to claim 12 or 13, characterized in that:
1 5 . さらに前記認証 I Cカードが認証の内容を記録した電子証明用ファイルを 有し、 前記アブリケ一シヨ ンファイルへのアクセスを行うときに利用された認証 の内容を表す電子証明書を提示することができるようにしたことを特徴とする請 求の範囲第 1 2項から第 1 4項のいずれかに記載の認証 I C力一 :、":  15. The authentication IC card further has an electronic certification file that records the contents of the authentication, and presents an electronic certificate that represents the contents of the authentication used when accessing the abrication file. The scope of the claim, characterized in that it can be used for certification IC certification according to any of paragraphs 12 to 14:
1 6 . I Cカードリーダと人証データ入力装置を備え、 利用者の本人認証データ を記録した I Cカードを前記 I Cカードリ一ダで読み、 前記人証データ入力装置 から入力された人証データと前記 I Cカードに記録された本人認証データを照合 して認証に合格したときに対応する錠前を解錠することを特徴と十る錠前管理シ ステム。  16. Equipped with an IC card reader and a personal identification data input device, read the IC card with the user's authentication data recorded by the IC card reader, and read the personal identification data input from the personal identification data input device and the personal identification data A lock management system characterized by collating personal authentication data recorded on an IC card and unlocking the corresponding lock when authentication is successful.
1 7 . 前記 I Cカードに記録される本人認証データが、 利用者が所有する生体情 報データもしくは利用者が作成する情報データであることを特徴とする請求の範 囲第 1 6項記載の錠前管理-17. The personal authentication data recorded on the IC card is biometric information data owned by the user or information data created by the user. Lock control described in Box 16
1 8 . 前記 I Cカードに記録できる本人認証データの種類が複数あって、 選択し て記録できることを特徴とする請求の範囲第 1 6項または第 1 7項記載の錠前管 理システム。 18. The lock control system according to claim 16 or 17, wherein there are a plurality of types of personal authentication data that can be recorded on the IC card, and the data can be selectively recorded.
o 1 9 . 前記錠前が複数の管理区分に分けられた保管庫の管理区分毎に設けられて いて管理区分毎に適用する本人認証データが選択できることを特徴とする請求の 範囲第 1 8項記載の錠前管理: o 19. The lock according to claim 18, wherein the lock is provided for each management section of the storage room divided into a plurality of management sections, and personal authentication data to be applied to each management section can be selected. Lock control for:
0 5 0 5 0 5 0 5
PCT/JP1999/002599 1998-05-21 1999-05-19 Authentication card system WO1999060485A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP99921166A EP1085424B1 (en) 1998-05-21 1999-05-19 Authentication card system with a remote certification authority
US09/445,060 US6990588B1 (en) 1998-05-21 1999-05-19 Authentication card system
DE69938500T DE69938500T2 (en) 1998-05-21 1999-05-19 AUTHENTICATION CARD SYSTEM WITH A REMOVED CERTIFICATION INSTRUMENT
IL13410299A IL134102A0 (en) 1998-05-21 1999-05-19 Authentication card system
EA200000145A EA002175B1 (en) 1998-05-21 1999-05-19 Authentication card system
AU38489/99A AU3848999A (en) 1998-05-21 1999-05-19 Authentication card system
HK01102627A HK1031936A1 (en) 1998-05-21 2001-04-12 System and apparatus for user authentication

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
JP10139563A JP3112076B2 (en) 1998-05-21 1998-05-21 User authentication system
JP10/139563 1998-05-21
JP10299181A JP2000132658A (en) 1998-10-21 1998-10-21 Authentication ic card
JP10323129A JP2000145219A (en) 1998-11-13 1998-11-13 Lock management system
JP36175298A JP3090265B2 (en) 1998-12-21 1998-12-21 Authentication IC card

Publications (1)

Publication Number Publication Date
WO1999060485A1 true WO1999060485A1 (en) 1999-11-25

Family

ID=27472235

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP1999/002599 WO1999060485A1 (en) 1998-05-21 1999-05-19 Authentication card system

Country Status (2)

Country Link
AU (1) AU3848999A (en)
WO (1) WO1999060485A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002197065A (en) * 2000-12-27 2002-07-12 Asahi Business Assist:Kk Notification system for abnormal state such as theft and confinement in personal identification
EP1223560A3 (en) * 2001-01-12 2004-12-29 Nippon Telegraph and Telephone Corporation Authentication token and authentication system
WO2006035421A2 (en) * 2004-09-28 2006-04-06 Fibiotech-Advanced Technologies Ltd. Enhanced electronic financial system
JP2007234054A (en) * 2007-05-14 2007-09-13 Fujitsu Ltd Registration device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5755468A (en) * 1980-09-19 1982-04-02 Hitachi Ltd Individual discrimination system
JPS61183586A (en) * 1985-02-07 1986-08-16 三菱電機株式会社 Passage control apparatus
JPS62295194A (en) * 1987-05-29 1987-12-22 Toshiba Corp Information processor
JPS6332075A (en) * 1986-07-25 1988-02-10 三菱電機株式会社 Passage control system
JPH01224888A (en) * 1988-03-04 1989-09-07 Nec Corp Signature confirming terminal
JPH0728755A (en) * 1993-07-08 1995-01-31 Toshiba Corp Identifier
JPH0764911A (en) * 1993-08-31 1995-03-10 Sharp Corp Individual authentication system
JPH0830745A (en) * 1994-07-20 1996-02-02 Nippon Telegr & Teleph Corp <Ntt> Card with individual identification function, processing system for the card with individual identification function and processing method for the card with individual identification function

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5755468A (en) * 1980-09-19 1982-04-02 Hitachi Ltd Individual discrimination system
JPS61183586A (en) * 1985-02-07 1986-08-16 三菱電機株式会社 Passage control apparatus
JPS6332075A (en) * 1986-07-25 1988-02-10 三菱電機株式会社 Passage control system
JPS62295194A (en) * 1987-05-29 1987-12-22 Toshiba Corp Information processor
JPH01224888A (en) * 1988-03-04 1989-09-07 Nec Corp Signature confirming terminal
JPH0728755A (en) * 1993-07-08 1995-01-31 Toshiba Corp Identifier
JPH0764911A (en) * 1993-08-31 1995-03-10 Sharp Corp Individual authentication system
JPH0830745A (en) * 1994-07-20 1996-02-02 Nippon Telegr & Teleph Corp <Ntt> Card with individual identification function, processing system for the card with individual identification function and processing method for the card with individual identification function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1085424A4 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002197065A (en) * 2000-12-27 2002-07-12 Asahi Business Assist:Kk Notification system for abnormal state such as theft and confinement in personal identification
EP1223560A3 (en) * 2001-01-12 2004-12-29 Nippon Telegraph and Telephone Corporation Authentication token and authentication system
WO2006035421A2 (en) * 2004-09-28 2006-04-06 Fibiotech-Advanced Technologies Ltd. Enhanced electronic financial system
WO2006035421A3 (en) * 2004-09-28 2006-12-14 Fibiotech Advanced Technologie Enhanced electronic financial system
JP2007234054A (en) * 2007-05-14 2007-09-13 Fujitsu Ltd Registration device

Also Published As

Publication number Publication date
AU3848999A (en) 1999-12-06

Similar Documents

Publication Publication Date Title
US6990588B1 (en) Authentication card system
US6581042B2 (en) Tokenless biometric electronic check transactions
US4993068A (en) Unforgeable personal identification system
US6985887B1 (en) Apparatus and method for authenticated multi-user personal information database
US7278026B2 (en) Method and system for the generation, management, and use of a unique personal identification token for in person and electronic identification and authentication
US20060212407A1 (en) User authentication and secure transaction system
US20040158723A1 (en) Methods for providing high-integrity enrollments into biometric authentication databases
US20090018934A1 (en) System and Method for defense ID theft attack security service system in marketing environment
MXPA01007717A (en) Tokenless biometric electronic debit and credit transactions.
AU2009200408A1 (en) Password generator
US8571996B2 (en) Apparatus and method for secured commercial transactions
JP2000132658A (en) Authentication ic card
US20140244510A1 (en) Privacy protection system and method
WO1999060485A1 (en) Authentication card system
KR19990078671A (en) Exchange System by Finger-print Proof
JP3090265B2 (en) Authentication IC card
US20180121924A9 (en) Apparatus and method for secured commercial transactions
US20160048839A1 (en) System and method for exclusion-based imposter screening
Oye et al. Fraud Detection and Control System in Bank Using Finger Print Simulation
JP2002041813A (en) Personal identification system
Prabhakar et al. Biometrics in the commercial sector
Alliance Using smart cards for secure physical access
JP2006099313A (en) Transaction system
JP2000298756A (en) Security cooperation certifying method
Way et al. Criteria for Evaluating Authentication Systems

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 134102

Country of ref document: IL

Ref document number: 99800787.0

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IN IS KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 09445060

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 1999921166

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 200000145

Country of ref document: EA

WWP Wipo information: published in national office

Ref document number: 1999921166

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 1999921166

Country of ref document: EP