WO2004029818A1 - Authentication system and authentication method therefor - Google Patents

Authentication system and authentication method therefor Download PDF

Info

Publication number
WO2004029818A1
WO2004029818A1 PCT/JP2002/009894 JP0209894W WO2004029818A1 WO 2004029818 A1 WO2004029818 A1 WO 2004029818A1 JP 0209894 W JP0209894 W JP 0209894W WO 2004029818 A1 WO2004029818 A1 WO 2004029818A1
Authority
WO
WIPO (PCT)
Prior art keywords
signal
information
identification signal
authentication
unit
Prior art date
Application number
PCT/JP2002/009894
Other languages
French (fr)
Japanese (ja)
Inventor
Toyoki Sasakura
Kikukazu Sakurai
Original Assignee
Toyoki Sasakura
Kikukazu Sakurai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toyoki Sasakura, Kikukazu Sakurai filed Critical Toyoki Sasakura
Priority to PCT/JP2002/009894 priority Critical patent/WO2004029818A1/en
Priority to AU2002332313A priority patent/AU2002332313A1/en
Publication of WO2004029818A1 publication Critical patent/WO2004029818A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder

Definitions

  • the present invention relates to an authentication technology that can securely and easily perform authentication (identification of identity, identification of identity, and confirmation of authority) of parties involved in an electronic window application procedure and terminals of an electronic window application procedure, and mutual authentication between them.
  • authentication identification of identity, identification of identity, and confirmation of authority
  • parties involved in an electronic window application procedure and terminals of an electronic window application procedure and mutual authentication between them.
  • public documents such as resident's cards and transcripts of family register
  • the government offices e-government
  • Juki Net Basic Resident Register Network
  • the window when applying for the window application procedure to the government office such as moving out, moving in, requesting a copy of the resident's card, requesting a copy of the family register, the window according to the contents of the window application procedure Authentication is performed to determine whether the applicant who went to the office is the identity, that is, identity verification, identity confirmation, or authority confirmation whether the applicant who went to the counter is an agent.
  • the personal authentication card (IC card) of another person can be used to easily impersonate the person (spoofing). If the card is an authentication card (IC card), it can be forged, so it cannot be said that the identity of the person has been securely authenticated. Unauthorized acts (spoofing, unauthorized access, unauthorized alteration, data destruction) It is difficult to prevent plagiarism) sufficiently. It is also conceivable to take measures such as attaching a photograph of the person to the personal authentication card (IC card) or requesting a signature written on the personal authentication card (IC card) during the window application procedure. In view of the fact that credit cards are forged, it can be said that such personal authentication cards (IC cards) do not suffice for personal authentication.
  • the above-mentioned authentication using signatures, retinas, voice prints, fingerprints, etc. requires one entry or one data entry to the authentication device.
  • the user once the user breaks through the authentication at the first access to the device and impersonates himself, then the user becomes the identity There is no way to check whether it is present, and it can be said that this is an authentication method that has security vulnerabilities.
  • the person who performs the window application procedure that is, the person in charge of the counter at the office of the government office
  • the identity verification (especially personal identification and authority confirmation) of the person is not normally performed, or IC card authentication and password authentication are performed.
  • the contents of the window application procedure and the use of personal information of the applicant (issuing requester) required for the window application procedure are often left to the implementer, and the applicant side is not sufficient. It can be said that it is not an environment where confirmation can be performed. Also, IC card authentication and password authentication were performed.
  • An object of the present invention is to provide authentication to prevent improper conduct (for example, spoofing, unauthorized access, data tampering, data destruction, plagiarism, etc.) when performing a window application procedure with a government office, and to apply for the window application procedure.
  • the purpose of the present invention is to provide an authentication system and an authentication method that can be performed between the user side and the implementer side to perform the authentication more reliably and easily.
  • an authentication system includes: an operator portable communication device (an identification signal transmitting / receiving unit built-in) carried by an applicant of a window application procedure; It has an information acquisition device (built-in use restriction release unit) for acquiring information necessary for execution, and an information provision device (built-in use restriction release unit) owned by the applicant and providing information to the information acquisition device.
  • An authentication system wherein the portable communication device and the information providing device mutually exchange identification signals by a radio signal (RF signal) to perform identity authentication (in particular, identity confirmation and authority confirmation), and perform the identity authentication.
  • the information acquisition device acquires information from the information providing device when the information acquisition is correctly performed.
  • personal authentication can be reliably performed, so that an unauthorized act such as using information of another person using an information providing device of another person (for example, spoofing, unauthorized access, data tampering, data Evening destruction, plagiarism) can be effectively prevented.
  • an unauthorized act such as using information of another person using an information providing device of another person (for example, spoofing, unauthorized access, data tampering, data Evening destruction, plagiarism) can be effectively prevented.
  • personal authentication is automatically performed using a radio signal (RF signal), the authentication does not require the trouble of the implementer.
  • RF signal radio signal
  • the authentication system further includes a practitioner portable communication device (built-in identification signal transmitting / receiving unit) carried by a practitioner performing the window application procedure, wherein the practitioner portable communication device and the information acquisition device Authentication may be performed by mutually exchanging identification signals by radio signals (RF signals), and the information acquisition device may acquire information from the information providing device when the authentication is also correctly performed.
  • a practitioner portable communication device built-in identification signal transmitting / receiving unit
  • Authentication may be performed by mutually exchanging identification signals by radio signals (RF signals), and the information acquisition device may acquire information from the information providing device when the authentication is also correctly performed.
  • RF signals radio signals
  • an authentication system includes an implementer portable communication device (with a built-in identification signal transmission / reception unit) carried by an applicant for a window application procedure, and executes the window application procedure.
  • the practitioner portable communication device stores a first identification signal that is an identification signal of the practitioner portable communication device and a second identification signal that is an identification signal of the information providing device.
  • a first storage unit that transmits the first identification signal stored as a radio signal (RF signal), and transmits the stored first identification signal as a radio signal (RF signal) from the information providing apparatus.
  • First communication means for receiving the obtained second identification signal; the second identification signal received by the first communication means; and the second communication means stored in the first storage means.
  • a first authentication unit that collates and authenticates the identification signal with the second identification signal
  • the information providing device includes a second storage unit that stores the first identification signal and the second identification signal
  • the second identification signal stored in the second storage means is transmitted by a radio signal (RF signal), and the first identification signal transmitted by the practitioner's portable communication device by a radio signal (RF signal)
  • Second communication means for receiving the Second authentication means for comparing and receiving the received first identification signal with the first identification signal stored in the second storage means, and performing authentication by the second authentication means.
  • a first activating unit that activates the information providing device based on the result of (1).
  • the information acquisition device further includes an implementer portable communication device (with a built-in identification signal transmission / reception unit) carried by an implementer performing the window application procedure.
  • a third identification signal that is an identification signal of the device
  • a third storage unit that stores a fourth identification signal that is an identification signal of the practitioner's portable communication device
  • a third storage unit that stores the third identification signal.
  • a third communication means for transmitting the third identification signal by a radio signal (RF signal) and receiving the fourth identification signal transmitted by a radio signal (RF signal) from the practitioner's portable communication device;
  • Third authentication means for comparing and authenticating the fourth identification signal received by the third communication means with the fourth identification signal stored in the third storage means, The result of the authentication by the third authentication means
  • a second activation unit that activates the information acquisition device based on the third identification signal and the fourth identification signal that stores the third identification signal and the fourth identification signal.
  • Storage means and a fourth identification signal stored in the fourth storage means, transmitted by a radio signal (RF signal); and the third identification signal transmitted by the information acquisition device by a radio signal (RF signal).
  • a fourth communication unit for receiving a signal, collating the third identification signal received by the fourth communication unit with the third identification signal stored in the fourth storage means.
  • a fourth authentication means for authentication.
  • the information acquisition device includes: a permission request information requesting permission to execute the window application procedure or permission to access information on the applicant; A verification unit that transmits the permission request information to the portable communication device and confirms the permission based on response information returned from the performer portable communication device in response to the permission request information.
  • a permission unit is provided for receiving the permission request information and displaying the information to the applicant, receiving the response information input by the applicant with respect to the permission request information, and returning the response information to the information acquisition device.
  • information including at least the applicant's identification signal transmitted by the information acquisition device is received, and an electronic certificate is created based on the received information.
  • E-government e.g., Basic residents
  • the e-government further includes permission request information for requesting permission to execute the window application procedure or permission to access information on the applicant.
  • a confirmation unit for confirming the permission based on response information returned from the performer portable communication device in response to the permission request information, wherein the performer portable communication device includes: Permission means for receiving the information and displaying it to the applicant, accepting the response information input by the applicant with respect to the permission request information, and returning the response information to the e-government.
  • the use restriction release unit stops sending the use restriction release signal to restrict the use. It is also possible for the use restriction release unit to include a signal for instructing use restriction in the use restriction release signal and use the signal to perform the stop control.
  • the sending of the use restriction release signal is stopped to restrict use, and the identification signal transmitting / receiving unit issues an alarm signal.
  • the use restriction release unit includes a signal instructing to issue a warning by restricting use in the use restriction release signal, performs the stop control using the signal, and indicates that the stop control has been performed. It can also be displayed.
  • the radio signal is composed of a binary pseudorandom signal and a unique code signal following the signal.
  • each of the units includes a signal presence / absence determination unit, and obtains a timing signal from a binary pseudo-irregular signal of a code signal received at each unit and sends the timing signal to a signal presence / absence determination unit.
  • the received unique code signal matches the own code signal. Or whether the reception level of the unique code signal is equal to or higher than a predetermined value, and based on the determination, whether the distance between the two units is equal to or higher than a predetermined value is determined. I do.
  • each of the units includes a transmission / reception control timer, and the control timer is set to transmit / receive the radio signal as an intermittent signal.
  • an authentication method includes an operator portable communication device (built-in identification signal transmitting / receiving unit) carried by an applicant for a window application procedure, and executing the window application procedure. And an information providing device (built-in use restriction release unit) owned by the applicant and providing information to the information acquisition device.
  • An authentication method in an authentication system wherein the performer's portable communication device transmits a first identification signal, which is an identification signal of the performer's portable communication device, to the information providing device, and the identification of the information providing device is performed.
  • the performer's portable communication device collates and authenticates the second identification signal stored therein, and the information providing device stores and stores the transmitted first identification signal and the information providing device.
  • the authentication system has an implementer portable communication device (built-in identification signal transmission / reception unit) carried by an implementer who performs the above-mentioned window application procedure, and further includes the information
  • the information acquisition device transmits a third identification signal that is an identification signal of the acquisition device to the practitioner portable communication device, and transmits a fourth identification signal that is an identification signal of the practitioner portable communication device to the practitioner portable communication device.
  • the practitioner portable communication device collates and authenticates the transmitted third identification signal with the third identification signal stored in the practitioner portable communication device. 5 of And a sixth step in which the information acquisition device validates the information acquisition device based on a result of the authentication in the fifth step.
  • the information acquisition device further includes: permission request information for requesting permission of access to information on the applicant with permission to execute the window application procedure; Transmitting the permission request information to the applicant, displaying the response request information to the applicant, and responding to the permission request information by the applicant. Accepting and returning the information to the information acquisition device, and the information acquisition device confirming the permission based on the returned response information.
  • the authentication system has a certificate authority and an electronic government, and the information acquisition device transmits, to the certificate authority, information including at least the identification signal of the applicant. Transmitting, the certificate authority creates an electronic certificate based on the transmitted information; andthe certificate authority transmits the electronic certificate to the electronic government, and the electronic government transmits the electronic certificate. Judging permission or non-permission of a window application procedure for the applicant based on the electronic certificate.
  • the e-government further includes permission request information requesting permission to execute the window application procedure or permission to access information on the applicant. Transmitting to the communication device, the practitioner's portable communication device receives the permission request information and displays it to the applicant, and receives response information input by the applicant with respect to the permission request information, and Replying to the government, wherein the e-government confirms the permission based on the returned response information.
  • the use restriction release unit stops sending the use restriction release signal to restrict the use. It is also possible for the use restriction release unit to include a signal for instructing use restriction in the use restriction release signal and use the signal to perform the stop control.
  • the use restriction release signal is stopped from being sent to restrict use, and the identification signal transmitting / receiving unit issues an alarm signal.
  • the use restriction release unit is It is also possible to include a signal for instructing to issue a warning with use restriction included in the use restriction release signal, to use the signal to perform the stop control, and to indicate that the stop control has been performed.
  • the identification signal is composed of a binary pseudorandom signal and a unique code signal following the signal.
  • each of the units includes a signal presence / absence determination unit, and obtains a timing signal from a binary pseudo-irregular signal of a code signal received in each unit, and sends the timing signal to a signal presence / absence determination unit. It is determined whether the received unique code signal matches its own code signal within a predetermined time from the input of the timing signal, and whether the reception level of the unique code signal is equal to or higher than a certain value. And determining whether or not the distance between the two units is equal to or greater than a certain value based on the determination.
  • each of the units includes a transmission / reception control timer, and the identification signal is transmitted and received as an intermittent signal by setting the control timer.
  • FIG. 1 is an overall schematic diagram of an example in which the use restriction device is applied to a mobile phone.
  • FIG. 2 is a schematic block diagram of the identification signal transmission / reception unit.
  • FIG. 3 is a schematic block diagram of a use restriction release unit.
  • FIG. 4 shows a detailed configuration example of the match / addition circuit.
  • FIG. 5 is an explanatory diagram of the identification signal and the transmission timing.
  • FIG. 6 is an explanatory diagram of the configuration contents of the identification number.
  • FIG. 7 is an explanatory diagram of the pulse compression signal and the pulse compression processing.
  • FIG. 8 is an explanatory diagram of the relationship between the detection waveform of the received signal and the confirmation signal.
  • FIG. 9 is an explanatory diagram of a reception signal level and a signal level determination section.
  • FIG. 10 is a configuration diagram according to a first embodiment of an authentication system to which the present invention is applied.
  • FIG. 11 is a flowchart illustrating an example of an authentication process using the authentication system 1 according to the first embodiment.
  • FIG. 12 is a configuration diagram according to a second embodiment of the authentication system to which the present invention is applied.
  • FIG. 13 is a flowchart illustrating an example of an authentication process using the authentication system 1a according to the second embodiment.
  • FIG. 14 is a diagram showing an example of a digital certificate. BEST MODE FOR CARRYING OUT THE INVENTION
  • Fig. 1 shows a schematic block diagram of an example in which the use restriction device is applied to a mobile phone.
  • 10 is a small identification signal transmitting / receiving unit in the form of a card
  • 20 is a use restriction release unit
  • 30 is a mobile phone.
  • the identification signal transmission / reception unit 10 (hereinafter abbreviated as transmission unit 10) is in the form of an independent card separated from the mobile phone 30 and has a use restriction release unit 20
  • release unit 20 is built in the mobile phone 30.
  • the release unit 20 may be integrally attached to the outside of the mobile phone 30.
  • the identification signal transmission / reception unit has a transmitter and a receiver, and sends out an identification code signal from the transmitter with a certain strength.
  • the usage restriction release unit is attached to the target device, and includes a receiver and a transmitter, sends a signal to release the usage restriction to the target device based on the identification code signal received by the receiver, and confirms the same code signal. Transmit the code signal from the transmitter with a constant strength.c
  • the identification code signal received from the identification signal transmission / reception unit is its own.
  • the confirmation code signal is transmitted from the use restriction release unit based on the signal that has been detected.
  • a use restriction solution signal is sent to the target device, and the distance between the two units is equal to or less than a certain value.
  • the use restriction release unit stops sending the use restriction release signal and uses the identification signal transmission / reception unit. Enforce restrictions. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
  • the mobile phone 30 is obtained by adding a use-restricted circuit 3OA as a use-restricting means to a conventional general circuit.
  • the transmission unit 10 is used by the owner or the user of the mobile phone 30 placed in a pocket or the like of the mobile phone and placed within a certain distance with the mobile phone 30.
  • the transmission unit 10 may be in any form other than the card form, such as a key, as long as it is convenient to carry. -..
  • the mobile phone 30 includes a transmission system 30 B, a reception system 30 C, a telephone number input system 30 D, and a power supply unit 38.
  • the transmission system 30B the sound is converted to a sound signal by the microphone phone 33a, then amplified by the sound amplifier circuit 33b, modulated by the carrier signal by the modulation circuit 33c, and further modulated by the modulated signal.
  • the transmission amplifier 33d After being amplified by the transmission amplifier 33d, the signal is transmitted from the transmitting / receiving antenna 3Ox to the central office.
  • the transmission amplifier 33d is provided with a call switch 33k, and when the call switch 33k is operated, a transmission mode is set.
  • the incoming call signal is amplified by the receiving amplifier 31a, the number is recognized by the number recognition circuit 32a, and then the ringtone is generated from the ringtone generation circuit 32b to the hook switch 31.
  • the hook switch 31c is switched based on this ring tone, the call enters the voice input mode, and the received signal amplified by the receiving amplifier 31a is transmitted to the voice demodulation circuit 31b.
  • the audio signal is demodulated as an audio signal, and the audio signal is transmitted to the speaker 31 d through the hook switch 31 c and reproduced as audio.
  • the telephone number input from the numeric keypad / function key 37a is sent to the telephone number input circuit 35 through the gate 36a, and is transmitted to the telephone number generation circuit 34, the modulation circuit 33c, the transmission amplifier 33d, and the transmission / reception antenna 3 Ox. Is sent from. ....
  • the power supply of the power supply section 38 is operated by a power switch (not shown) of the mobile phone 30 to supply power to the circuits of the respective systems. This power supply will be described later in a configuration example.
  • the release unit 20 may be commonly used, or the release unit 20 may be provided with another independent power supply. In the case of common use, the power is always supplied to the release unit 20 even if the power switch of the mobile phone 30 is cut off. The reason will be described later.
  • FIG. 2 shows a configuration example of the transmission unit 10.
  • the transmitting unit 10 transmits the identification signal including a preset unique code signal from the transmitting antenna 10 T, and a confirmation signal sent back from the transmitter of the release unit 20 described later. And a receiver 11 1a for receiving via the 1 OR.
  • the transmission system that transmits the identification signal sends out the above identification signal set in the identification code memory 13b by the command of the transmission / reception control timer 13a, and performs FSK modulation (250MHz) with the carrier wave by the FSK modulation circuit 15a before transmission.
  • the transmission signal of the identification signal is sent from the device 15b.
  • Reference numeral 14 denotes a power supply control circuit
  • reference numeral 18 denotes a power supply unit.
  • the switch 18a is closed by a signal from the power supply control circuit 14 to supply power to each unit.
  • the receiving system that receives the above confirmation signal, the following components are connected after the receiver 11a.
  • the received confirmation signal 250 MHz
  • the FSK demodulation circuit 11b is FSK-demodulated by the FSK demodulation circuit 11b and sent to the coincidence adding circuit 11c.
  • the match 'addition circuit 11c reads out the identification signal stored in advance in the identification code memory 13b, and determines each bit of the identification signal in order to judge whether or not the confirmation signal matches this identification signal. Are added.
  • the output signal (pulse compression signal, which will also be described later) after the addition processing is output to the threshold processing unit 1 Id, and the threshold processing unit 1 Id outputs the output signal in advance to the threshold setting unit 1 Id Compares with the threshold value (threshold value) set in ', and sends the evening signal to the signal presence / absence determination unit 12b if the output signal exceeds the threshold value.
  • the acknowledgment signal received by the receiver 11a is also sent to the signal level detection circuit 12a, and a signal representing the signal level detected by this circuit is sent to the signal presence / absence determination section 12b.
  • Sent In addition to the above, the confirmation signal from the FSK demodulation circuit 1 lb and the identification code signal from the identification code memory 13 b are also input to the signal presence / absence determination section 12 b.
  • the signal presence / absence determination unit 12b determines whether the confirmation signal matches the identification code signal and receives the timing signal from the threshold processing unit 1Id within a predetermined time t after receiving the timing signal. It is determined whether the signal level of the confirmation signal is higher than a certain value, and no output signal is emitted as long as both of the above two determinations are satisfied. Outputs an alarm signal to the alarm circuit 16.
  • FIG. 3 shows a configuration example of the release unit 20.
  • the release unit 20 has a basic configuration substantially the same as that of the transmission unit 10 in FIG. 2, but is partially different in some respects.
  • the different parts will be mainly described. ⁇
  • the signal presence / absence determination unit 22b determines the presence or absence of a signal based on the identification signal sent from the transmission unit 10, and as long as the identification signal is received, the signal presence / absence determination unit 22b outputs any signal. This is the same as the transmission unit 10. However, if there is no output signal, the usage restriction release signal generator 26 always generates a usage restriction release signal, and if the identification signal is no longer received, the signal presence / absence determination unit 2 2 b The difference is that transmission of the release signal from the signal generator 26 is stopped by the output signal from the controller.
  • the power of the power supply unit 28 is not controlled by the transmission / reception control unit 23a, and is always sent to each component, so that the power switch is used regardless of whether the power supply of the mobile phone is shared or not. The power supply is not cut off. ....
  • the release unit 20 when the identification signal is transmitted from the transmission unit 10, the release unit 20 always receives the identification signal at any time, and determines whether or not the identification signal is present based on the signal. This is because the power supply of the release unit 20 must always be set to 0 N in order to always return the confirmation signal at a fixed interval from the transmission system of the release unit 20 by the command of the transmission / reception control timer.
  • the other components are basically the same as the transmission unit 10 in FIG.
  • the members are given the same reference numerals in the 20's and their description is omitted. ....
  • the identification signal from the transmission unit 10 is a signal including a preset unique code signal.
  • this identification signal is an M sequence (Maximum length null sequence). ) It consists of a signal followed by a unique code signal of the mobile phone's telephone number (hereinafter simply called the telephone number).
  • the telephone number The reason that the M-sequence signal is included in the identification number in addition to the telephone number is that, as will be described later, when the identification number is received, it is recognized whether the received signal is that of its own mobile phone. This is to make the signal convenient at the time of the circuit processing.
  • the identification signal is transmitted as an intermittent signal that repeats at an arbitrary time interval S seconds (for example, 2000 ms) in units of the M-sequence signal and the telephone number signal. This is to save power, to prevent battery consumption and to enable stable long-term transmission.
  • the M-sequence signal may be a CZA code, a P-code, a linear FM signal, or the like.
  • the telephone number as the unique code signal may be another ID number for devices other than the mobile phone, and a signal indicating information of other owners and managers.
  • a pulse compression signal shown by B in FIG. 7 is obtained. In this pulse compression, the M-sequence signal which is an input signal is subjected to 1/31 signal compression.
  • the unique code signal is a power supply number, but it is needless to say that another ID number may be used. If the M-sequence signal and the unique code signal are stored in advance in the identification code memory as identification signals, unauthorized use in case of misplacement or theft can be effectively prevented. ⁇
  • FIG. 4 shows details of a configuration in which the received signal is subjected to pulse compression processing by the transmission unit 10 match-addition circuit 11c. Confirmation above When the received signal is demodulated by the FSK demodulation circuit 1 lb, the first M-sequence signal of the confirmation signal is temporarily stored in the shift register 11 s not shown in FIG. You.
  • the M-sequence signal written to the shift register 11 s. Is sent to the match / addition circuit 11 c, where the M-sequence signal of the data stored in advance in the identification code memory 13 b is called. Then, the two M-sequence signals are compared for each bit to see if they match, and the number of matching bits is added.
  • the signal subjected to the coincidence and addition processing is output as a pulse compression signal.
  • the shift register 11 s has a storage capacity of 31 bits, but the identification code memory 13 b has both an M-sequence signal (31 bits) and a unique code signal (29 bits). Therefore, it has a storage capacity of 60 bits, so that the data portion of the M-sequence signal is called when processing both M-sequence signals.
  • the transmission of the identification signal is performed by FSK modulation of a 31-bit M-sequence signal followed by a 29-bit unique code signal indicating a unique telephone number.
  • the release signal is transmitted from the release unit 20 to the release unit 20.
  • the transmission and reception timings are as shown in (a) to (c) in Fig. 5.
  • the transmission timing is controlled by the control timer 13a so that the power is turned on at a certain time, for example, 2000 ms from the first power-on. Even if the signal transmitted by the transmission unit 10 is received by the receiver 11a of the transmission unit 10 at the same time, since the subsequent processing described later is not performed, an alarm signal is transmitted to the alarm circuit 16 based on the received signal. It is not used as the original received signal because it is not received and is distinguished from the confirmation signal.
  • the above-mentioned confirmation signal sent back from the release unit 20 at a predetermined timing is received by the receiver 11a, it is demodulated by the FSK demodulation circuit 1lb and then subjected to pulse compression processing by the match 'addition circuit 11c.
  • the M-sequence signal of symbol A shown in (a) of Fig. 7 is pulse-compressed among the confirmation signals, but the signal to be matched and added is shifted by 11 s as shown by symbol B.
  • the data for each bit Before or after the pulse train of the M-sequence signal is completely written, the data for each bit partially matches the value of each corresponding bit of the M-sequence signal storage data in the identification code memory.
  • the value of the pulse compression signal fluctuates constantly.
  • the threshold processing unit 11d determines whether the pulse compression processing signal is equal to or greater than a threshold (threshold value) set in advance by the threshold setting unit 1Id ', for example, 24 (see FIG. 7 (b)). When it is determined that the threshold value is exceeded, a evening signal as shown in FIG. 7 (c) is output to the signal presence / absence determination unit 12b.
  • a threshold threshold value
  • the signal level of the received signal received by the receiver 11a is detected by the signal level detection circuit 12a, and it is determined whether the signal level is a certain value or more. Determined by part 1 2b.
  • a certain voltage threshold is set for the received signal having the detection waveform shown in FIG. 8 (a), and if the signal level is higher than this, it is determined that a signal of a certain level or more has been received.
  • the above determination is made as follows. This is based on the fact that the received signal level decreases in inverse proportion to the power, and one of the determination methods is to set the above-mentioned threshold value corresponding to a predetermined distance (for example, lm) so that the received signal level can be less than the threshold value. For example, it is possible to detect that both are separated by a predetermined distance or more.
  • Figure 9 (a) is shown on a logarithmic scale.
  • the level of the received signal may be known by A / D converting the detection waveform of the received signal and measuring the voltage level of the received signal.
  • the determination of the signal level is performed by a fixed time t (corresponding to the unique code signal received after the timing signal after the threshold processing for the M-sequence signal is transmitted from the threshold processing unit 11d) (in the illustrated example, Only 2.9 ms) is symmetric. The reason for this is that noise is not to detect the signal level from other telephones, and that the judgment can be made accurately by using the certain time specified by the timing signal as the judgment section. is there.
  • the signal presence / absence determination unit 12b determines the unique code signal received after the timing signal is input and FSK-modulated unique code signal stored in the identification code memory. It is also checked whether it matches. Therefore, the signal presence / absence determination unit 12b receives a timing signal, and thereafter receives a reception signal of a predetermined level for a certain period of time, and the received unique code signal matches its own unique code signal. When it is determined that the transmission unit 10 and the release unit 20 are within a certain distance, the signal presence / absence determination unit 12b does not output any signal.
  • an output signal is output to activate the alarm circuit 16.
  • the alarm circuit 16 for example, when a voice message (not shown) is generated by a voice message (not shown) to give a warning, if the transmitting unit 10 is put in a pocket, A warning sound warns that the release unit 20 has been left behind due to misplacement or theft.
  • the warning by the warning circuit 16 may be given by any means other than the above-mentioned method of giving a voice message, such as a beeping sound or a display of "Do not leave” on the display. Any method can be used as long as the method is used. Further, even if a signal other than the confirmation signal of the own identification code signal is received, any or some of the above three conditions are not satisfied. It goes without saying that it does not output and has no effect on the receiving operation of the transmitting unit.
  • the operation of the release unit 20 is as follows. As described above, in the unit 20, power is always supplied from the power supply unit 28 to each component regardless of whether the power switch of the mobile phone 30 is ON or OFF. Almost simultaneously with the transmission of the identification signal from the unit 10, the reception signal is received by the receiver 21a of the release unit 20.
  • the received identification signal is demodulated by the FSK demodulation circuit 21b, sent to the match / addition circuit 21c, and the timing signal based on the M-sequence signal is sent from the threshold processing unit 21d to the signal presence / absence determination unit 22b. The same goes for the point sent to. Further, the signal level of the received signal is detected by a signal level detection circuit 22a, and when the signal level exceeds a predetermined level within a predetermined determination time t when the timing signal is sent to the signal presence / absence determination section 22b. It is the same to determine whether there is.
  • the signal presence / absence determination unit 22b during the determination time determines whether the transmitted signal matches its own unique code signal stored in advance in the identification code memory 23b. This is the same as the case of the transmission unit 10. However, the signal presence / absence determination section 2 2b of the release unit 20 has no condition when the above-mentioned timing signal and the three conditions that the signal level is equal to or more than a certain value and the unique code signal match in both determinations are satisfied. No output signal is output.
  • release unit 20 and therefore mobile phone 30 The use restriction release signal is always output from the use restriction release signal generation unit 26 as it is at the owner's or user's hand without leaving the computer. Therefore, the mobile phone 30 is always ready for use.
  • the signal presence / absence determination section 22b After a certain period of time (2 ms in this example) elapses in the signal presence / absence determination section 22b after the identification signal is received, the signal presence / absence determination section 22b transmits and receives the signal from the signal presence / absence determination section 22b immediately
  • the control signal 23a is set, and the same signal as the received identification signal is read out from the identification code memory 23b and transmitted via the FSK modulation circuit 25a and the transmitter 25b. This signal is received by the transmission unit 10 as a confirmation signal as described above.
  • the signal level will be below a certain level in the above signal level detection, and the signal presence / absence determination unit 2 2 b Determines that no identification signal has been received.
  • an output signal is output from the signal presence / absence determination section 22b, and the output of the use release signal from the release signal generation section 26 is stopped, so that the mobile phone 30 cannot be used.
  • the use limiting device of this embodiment is used as an integral unit by putting the transmission unit 10 into the pocket or the like by the owner or user, incorporating the release unit 20 into the mobile phone 30 at hand.
  • the mobile phone 30 is separated from the sending unit 10 by more than a certain distance together with the transmission unit 10, the use of the mobile phone 30 is restricted to prevent accidental unauthorized use, etc.
  • the user is given a warning by voice or the like so that the user can immediately recognize that the mobile phone 30 has left his hand.
  • the use restriction device of the present invention includes an identification signal transmission / reception unit and a use restriction release unit provided in a device subject to use restriction, and a transmission unit is provided. Wear it in your pocket, etc.
  • FIG. 10 is a configuration diagram according to a first embodiment of an authentication system to which the present invention has been applied.
  • the authentication system 1 shown in Fig. 10 is the authentication system according to the present embodiment, and the applicant 6 who visited the office of the government office to apply for the window application procedure and received an application corresponding to the application.
  • This is a system for performing authentication on both sides of the practitioner 7 performing the processing.
  • the government office is a city hall, a ward office, etc.
  • the applicant 6 is a resident, etc.
  • the implementer 7 is a public office having authority to execute the window application procedure applied by the applicant 6. Assume the person in charge.
  • the authentication system 1 has a mobile phone 2 (personal communication device (built-in identification signal transmission / reception unit)), personal authentication card 3 (built-in identification signal transmission / reception unit) (information providing device (built-in use restriction release unit) ), Card reader 4 (Built-in use restriction removal unit) (Information acquisition device (Built-in use restriction release unit built-in)), and Name tag 5 (Built-in identification signal transmission / reception unit) (Personal communication device (Identification signal transmission / reception unit built-in) )).
  • the mobile phone 2 is a mobile phone owned and carried by the applicant 6, and has a function for performing personal authentication (in particular, identity verification and authority confirmation) in addition to a general mobile phone function.
  • an authentication unit 21 identity signal transmission / reception unit, specifically, a match / addition circuit 11c, 21c, a signal level detection circuit 1 1d, 2 1d, threshold processing section 1 2a, 2 2a, signal presence / absence judgment section 1 2b, 2 2b, transmission / reception control timer 13a, 23a, identification code memory 13b, 2 3b etc.
  • an authentication unit 21 identification signal transmission / reception unit, specifically, a match / addition circuit 11c, 21c, a signal level detection circuit 1 1d, 2 1d, threshold processing section 1 2a, 2 2a, signal presence / absence judgment section 1 2b, 2 2b, transmission / reception control timer 13a, 23a, identification code memory 13b, 2 3b etc.
  • the authentication unit 21 is composed of an IC chip (RFIC chip) or a circuit module including an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.).
  • Wireless authentication is performed by exchanging mutual identification signals with the authentication unit 31 (microprocessor 1) of the card 3 using a radio signal (RF signal) (a in Fig. 10).
  • RF signal radio signal
  • the applicant 6 who owns the mobile phone 2 Is authenticated as a valid owner of the personal authentication card 3, and the personal authentication method 3 is also authenticated.
  • the use restriction release unit stops sending the use restriction release signal and restricts the use of the identification signal transmission / reception unit. At this time, the identification signal transmission / reception unit may emit an alarm signal.
  • the authentication unit 21 of the mobile phone 2 includes a transmitter / receiver for transmitting / receiving data by radio signal, a processing device for processing the transmitted / received data, an internal memory (specifically, a flash memory) (specifically, (Preferably a flash memory for ease of updating the authentication data) (both not shown).
  • the internal memory of the authentication unit 21 stores M-sequence (Maximum length null sequence) data transmitted as a preamble signal (calling signal), the identification signal ID 2 of the mobile phone 2, and the identification signal ID 3 of the personal authentication card 3. Are stored.
  • the authentication unit 21 is connected to an input device (such as a button) and a display device (such as a liquid crystal display) of the mobile phone 2, and can use these hardware resources. Then, as described later, the information transmitted from the card reader 4 is displayed on the display device of the mobile phone 2, and the data inputted by the applicant 6 via the input device of the mobile phone 2 is transmitted by a radio signal. Can be transmitted. Specifically, the card reader 4 sends information to confirm whether the window application procedure can be performed using the personal information of the applicant 6, as shown in Figure 10c. Then, such information is displayed on the display device of the mobile phone 2. When the response (Y / N) of the applicant 6 is input, the information is transmitted to the card reader 14.
  • an input device such as a button
  • a display device such as a liquid crystal display
  • the portable telephone device 2 (built-in identification signal transmitting / receiving unit) carried by the applicant 6 is the portable telephone 2, but other than the wrist-type information terminal, etc., which the applicant 6 possesses almost always. May be your personal belongings. Also in this case, the personal belongings are provided with the authentication unit 21, and have the same functions as the mobile phone 2, such as the mutual authentication function with the personal authentication card 3 and the communication function with the force reader 4. Be provided.
  • the personal authentication card 3 stores information required for performing the window application procedure for the applicant 6, such as the identification signal of the applicant 6, and the like.
  • the personal authentication card 3 includes an authentication unit 31 (microprocessor), similar to the mobile phone 2.
  • the authentication unit 31 is also a circuit module including an IC chip (RFIC chip) or an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.), similarly to the authentication unit 21.
  • the authentication unit 21 and the authentication unit 21 exchange identification signals by radio signals to perform wireless authentication (wireless authentication). Therefore, the authentication unit 31 also includes a transmitter / receiver for transmitting / receiving data via a wireless signal, a processing device for processing data to be transmitted / received, and an internal memory (specifically, a flash memory) (all illustrated). Omitted).
  • the internal memory of the authentication unit 31 stores data such as an M-sequence signal transmitted as a response signal, the identification signal ID2 of the mobile phone 2, the identification signal ID3 of the personal authentication code 3, and the like. Further, the authentication unit 31 has a function of validating the personal authentication power code 3 only when the wireless authentication (wireless authentication) is correctly performed.
  • the use restriction release unit stops sending the use restriction release signal and restricts the use of the identification signal transmission / reception unit. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
  • Such personal authentication ability 3 will be handed over to the implementer 7 when the applicant 6 visits the office of the government office for the application procedure, and will be described later by the implementer 7 or by the applicant 6 itself. Inserted into card reader 4. Then, by reading the identification signal and the like of the applicant 6 into the card reader 4, the information required for the window application procedure is provided, but as described above, the authentication with the mobile phone 2 was not performed correctly. In this case, the personal authentication card 3 becomes invalid (use prohibited), and information cannot be read by the card reader 14. If the wireless authentication has not been correctly performed, the use restriction release unit stops sending the use restriction release signal and restricts the use of the identification signal transmitting / receiving unit to the personal authentication force. At this time, the identification signal transmission / reception unit May issue an alarm signal.
  • the card reader 14 is installed at a counter of a government office or the like, reads the identification signal of the applicant 6 stored in the personal authentication card 3 described above, and executes a window application procedure (not shown). )
  • the read information is provided to the practitioner 7 and the execution of the window application procedure applied by the applicant 6 is instructed.
  • a function to obtain the contents of the window application procedure to be executed from the implementer 7 and permission from the applicant 6 to perform the window application procedure are also granted. It has a receiving function.
  • the card reader 4 also has an authentication unit 4 1 (use restriction release unit, specifically, a match / addition circuit 11 c, 21 c, a signal level detection circuit 1), similarly to the mobile phone 2 and the personal authentication card 3. 1 d, 21 d, threshold processing section 12 a, 22 a, signal presence / absence determination section 12 b, 22 b, transmission / reception control timer 13 a, 23 a, identification code memory 13 b, 2 3b etc.).
  • the authentication unit 41 also consists of a circuit module that includes an IC chip (RFIC chip) or an IC chip (RFIC chip) and its peripheral circuits (mainly C, R components, crystal oscillators, etc.).
  • Part 5 1 (Identification signal transmission / reception unit, more specifically, match, adder circuit 11c, 21c, signal level detector 11d, 21d, threshold processing section 12a, 22a, signal presence / absence It is composed mainly of the decision unit 1 2b, 2 2b, transmission / reception control timer 13a, 23a, identification code memory 13b, 23b, etc.)
  • the wireless authentication is performed by exchanging the identification signal (Fig. 10b). This certifies that the implementer 7 with the name tag 5 is a person who has the legitimate authority to perform the window application procedure at the counter, and that the card reader 4 is also legitimate. Is done.
  • the usage restriction release unit for the card reader 14 is released. Stop sending signals and restrict the use of card reader 14. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
  • the force one drill - sending a stop of use restriction release Yunitto the use restriction release signal Zehnder 4 Let's enforce the use restriction of the leader-4.
  • the identification signal transmitting / receiving unit may emit an alarm signal.
  • both the card reader 14 and the authentication unit 41 have a transceiver for transmitting and receiving data by wireless signal, a processing device for processing the transmitted and received data, and an internal memory (specifically, a flash memory) ( Both are not shown).
  • the internal memory of the authentication unit 41 stores data such as an M-sequence signal transmitted as a response signal, the identification signal ID 4 of the card reader 4, the identification signal ID 5 of the name tag 5, and the like. Further, the authentication unit 41 has a function of validating the force reader 14 only when the wireless authentication is correctly performed.
  • the use restriction release unit of the card reader 14 stops sending the use restriction release signal and restricts the use of the force reader 4. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
  • the card reader 4 has an input device (such as a keyboard) and a display device (such as a display) (both not shown), and the authentication unit 41 is connected to these devices, and Resources can be used.
  • the card reader 4 When the valid personal authentication card 3 is inserted into the card reader 4 and the authentication with the name tag 5 is correctly performed, the card reader 4 reads the information stored in the personal authentication card 3 and A message is displayed on the display device, and a message prompting input of the contents of the window application procedure to be executed is displayed on the display device. In response to this, when the contents of the window application procedure to be performed are input from the practitioner 7 via the input device, the operator 7 confirms whether the window application procedure described above may be performed. Is transmitted from the authentication unit 41 to the mobile phone 2. The response to the confirmation is received by the authentication unit 41, and when the execution of the window application procedure is permitted by the applicant 6, the card reader 4 instructs the execution of the window application procedure.
  • the use restriction release unit of the force reader 4 stops sending the use restriction release signal and the use of the force reader 4 is stopped. Enforce restrictions. At this time, the card reader 4 does not read the information stored in the personal authentication card 3, and therefore does not display the information on the display device. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
  • the name tag 5 is worn by the practitioner 7 at all times and displays the name and status of the practitioner 7, but unlike a normal name tag, as shown in FIG.
  • Authentication unit 5 1 Identity signal transmission / reception unit, more specifically, match 'addition circuit 11 c, 21 c, signal level detection circuit 11 d, 21 d, threshold processing unit 12 a, 22 a, signal Presence / absence determination units 12b and 22b, transmission / reception control timers 13a and 23a, identification code memories 13b and 23b, etc.).
  • the authentication unit 51 also includes an IC chip (RFIC chip) or a circuit module including an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.), As described above, the authentication unit 41 and the identification signal are mutually exchanged by wireless signals to perform wireless authentication.
  • IC chip RFIC chip
  • RFIC chip a circuit module including an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.), As described above, the authentication unit 41 and the identification signal are mutually exchanged by wireless signals to perform wireless authentication.
  • the RFIC chip includes an RF unit and a baseband processing unit.
  • the RF unit performs predetermined modulation (digital modulation) on the baseband signal, transmits it as a radio signal (RF signal), receives the modulated radio signal (RF signal), and converts it to a baseband signal .
  • digital modulation CD MA (Code Division Multiple Access) modulation, FDMA (Frequency Division Multiple Access) modulation, TDMA (Time Division Multiple Access) modulation and the like can be executed.
  • CDMA modulation which is excellent in noise resistance and coding (confidentiality).
  • analog modulation such as AM modulation, PM modulation, and FM modulation can also be used.
  • the paceband processing unit is a wireless signal (RF signal) that has been subjected to encryption / decryption processing, compression / decompression processing, and predetermined modulation (digital modulation) processing for the paceband signal. It also has a transceiver that transmits and receives data by wireless signals, a processing device that processes data that is transmitted and received, and an internal memory (specifically, a flash memory) (all not shown).
  • the internal memory of the authentication unit 51 stores data such as an M-sequence signal transmitted as an interrogation signal, the identification signal ID 5 of the name tag 5, the identification signal ID 4 of the card reader 14, and the like.
  • the name tag 5 is the implementer's portable communication device (with a built-in identification signal transmitting / receiving unit) that the implementer 7 always wears, but the wristwatch-type portable terminal type that the implementer 7 almost always carries.
  • Other belongings such as an information terminal may be used. Also in this case, such belongings are provided with the authentication unit 51, and are provided with a mutual authentication function with the card reader 4 described above.
  • the authentication system 1 is such that the mobile phone 2 carried by the applicant 6 and the personal authentication card 3 authenticate each other (by exchanging identification signals with each other).
  • the other party authenticates the other party
  • the name tag 5 and the force reader 4 worn by the implementer 7 mutually authenticate (by mutually exchanging identification signals to authenticate the other party).
  • the aim is to realize the certification of both the side 6 and the implementer 7 and to make the certification more secure during the application process for the counter to the government.
  • FIG. 11 is a flowchart illustrating an example of an authentication process using the authentication system 1 according to the first embodiment.
  • the authentication process when the applicant 6 applies for the window application procedure at the office of the government office will be sequentially described with reference to FIG.
  • the applicant 6 who has visited the office of the office gives his personal identification card 3 to the implementer 7 of the office which is responsible for handling at the office (step S l in FIG. 11).
  • the implementer 7 inserts the personal authentication card 3 of the applicant 6 into a force reader 4 described later, but the applicant 6 may insert the personal authentication card 3 into the card reader 14 itself. In this case, the personal authentication card 3 does not need to be given to the implementer 7.
  • the authentication unit 21 of the mobile phone 2 carried by the applicant 6 transmits the interrogation signal stored in the above-mentioned internal memory to the surroundings as a radio signal (RF signal) (Step S in FIG. 11). 2).
  • the transmitted interrogation signal is received by the authentication unit 31 of the personal authentication unit 3 (step S3 in FIG. 11), and the authentication unit 31 receiving the interrogation signal transmits the interrogation signal. If it is legitimate, the response signal stored in the internal memory and the identification signal ID 3 of the personal authentication method 3 are transmitted as a radio signal (RF signal) (step S 4 in FIG. 11). .
  • the transmitted response signal and the identification signal ID3 of the personal authentication card 3 are received by the authentication unit 21 of the mobile phone 2 (step S5 in FIG. 11).
  • the authentication unit 21 compares the received identification signal ID 3 of the personal authentication card 3 with the identification signal ID 3 stored in its own internal memory, and the content is If the authentication has been completed, it is determined that the authentication of the personal authentication card 3 has been correctly performed (step S6 in FIG. 11), and the identification signal ID 2 of the mobile phone 2 stored in the internal memory and the above-mentioned call are determined.
  • the device sends the shift signal as a wireless signal (step S7 in Fig. 11).
  • the transmitted interrogation signal and identification signal ID 2 are received by the personal identification card 3 (step S 8 in FIG. 11), and the authentication unit 31 of the personal identification card 3 identifies the received mobile phone 2
  • the signal ID 2 is compared with the identification signal ID 2 stored in its own internal memory, and if the contents match, it is determined that the authentication of the applicant 6 has been performed correctly (step in Fig. 11). S9).
  • the authentication unit 31 determines that the authentication has been correctly performed, the personal authentication method 3 does not execute the use restriction by continuing to send the use restriction release signal. At this time, the identification signal transmitting / receiving unit does not emit an alarm signal.
  • the authentication unit 31 determines that the authentication has been correctly performed, the authentication unit 31 validates the personal authentication card 3 (step S10 in FIG. 11).
  • validating the personal authentication card 3 means that the identification signal and the like of the applicant 6 stored in the personal authentication card 3 can be read by the force reader 4.
  • step S 6 in FIG. 11 If the identification signal ID 2 does not match (step S 9 in FIG. 11), the activation process is not performed, and the personal authentication card 3 remains disabled (use prohibited). It becomes. Therefore, information cannot be read from the personal authentication card 3.
  • the reception level (radio wave intensity) does not reach a predetermined value when the interrogation signal and the response signal are received, it is not determined that the signal has been received.
  • the personal authentication card 3 is not validated because the conditions for validity described above are not met.
  • the mobile phone 2 and the personal identification card 3 are separated by a predetermined distance (for example, for example, when a person is more than a distance that can be monitored by the naked eye, that is, several meters or more, the reception level does not reach a predetermined value, and it is difficult to use the personal authentication card 3.
  • the personal authentication card 3 is enabled by such an authentication window application procedure, so that the personal authentication card 3 must be possessed in order to use the personal authentication card 3.
  • the mobile phone 2 of the applicant 6 who is the applicant and the personal authentication card 3 must be in the vicinity, and illegal use (for example, knocking) using only the personal authentication card 3 of another person is required. It can be effectively prevented.
  • the identification signal ID3 is transmitted.
  • the identification signal ID3 may be transmitted after the identification signal ID2 is transmitted from the mobile phone 2 in response to the response signal.
  • the risk of interception of the identification signal can be reduced.
  • the personal authentication card 3 passed to the implementer 7 is inserted into the card reader 4 (steps in FIG.
  • the authentication unit 51 of the name tag 5 transmits the interrogation signal stored in the internal memory to the surroundings as a wireless signal (step in FIG. 11).
  • the transmitted calling signal is The authentication unit 41 received by the authentication unit 41 of the header 4 (step S13 in FIG.
  • step S 14 in FIG. 11 The response signal stored in the internal memory and the identification signal ID 4 of the force reader 14 are transmitted as a wireless signal (step S 14 in FIG. 11). 4 is received by the authentication unit 5 1 of the name tag 5 (Step S15 in FIG. 11). If the response signal is legitimate, the authentication unit 51 checks the received identification signal ID 4 against the identification signal ID 4 stored in its own internal memory, and if the contents match. In step S16, it is determined that the card reader 4 (with built-in restriction release unit) has been correctly authenticated (step S16 in Fig.
  • the signal is transmitted as a wireless signal (step S17 in Fig. 11). If the owner is not authenticated, the leader 4 stops sending the use restriction release signal and restricts the use of the name tag 5. At this time, the name tag 5 may emit an alarm signal.
  • the transmitted interrogation signal and identification signal ID 5 are received by the force reader 14 (step S 18 in FIG. 11), and the authentication section 41 stores the received identification signal ID 5 and its own internal memory.
  • the stored identification signal ID5 is collated, and if the contents match, it is determined that the authentication of the implementer 7 has been correctly performed (step S19 in FIG. 11).
  • the authentication unit 41 validates the card reader 14 (step S20 in FIG. 11).
  • to enable the card reader 4 means to enable the use of the card reader 14.
  • the information stored therein is read. be able to.
  • the card reader 4 stops sending the use restriction release signal and executes the personal authentication card 3 use restriction. At this time, the personal authentication card 3 may emit a warning signal.
  • the call signal and the response signal are not regular, if they do not match in the identification signal collation, the name tag 5 and the card reader 4 If the card reader 4 is not within the distance, the activation processing is not performed, and the card reader 4 remains disabled (use prohibited). Therefore, the card reader 4 cannot be used.
  • both the personal authentication card 3 and the card reader 14 When the card becomes valid, the card reader 4 reads the identification signal and the like of the applicant 6 stored in the inserted personal authentication card 3 from the personal authentication card 3 (built-in identification signal transmitting / receiving unit) ( Step S21 in FIG. 11). Next, the card reader 4 displays on the display device that the applicant 6 should input the contents of the window application procedure to be executed (step S22 in FIG. 11). In response to this display, the implementer 7 uses the input device of the card reader 14 to input the contents of the window application procedure to be performed, such as issuing a copy of a resident's card, to the card reader 14 (see FIG. Step 1 1 S 2 3).
  • the card reader 14 uses the personal information of the applicant 6 to execute the next window application procedure, or to execute the next window application procedure.
  • the authentication unit 41 transmits permission request information to that effect to the mobile phone 2 of the applicant 6 (step S24 in FIG. 11).
  • the transmitted permission request information is received by the authentication unit 21 of the mobile phone 2 and displayed on the display device of the mobile phone 2 as shown in c of FIG. 10 (step S 25 of FIG. 11). ).
  • the display in FIG. 10 is a simplified expression, the contents of the window application procedure to be executed, the personal information items to be used, and the like may be displayed.
  • the applicant 6 responds by inputting whether or not to permit (Y / N) via the input device (specifically, a push button) of the mobile phone 2 ( Step S26 in FIG. 11).
  • the authentication unit 21 of the mobile phone 2 transmits the result of the permission confirmation by the applicant 6 to the card reader 14 (step S27 in FIG. 11).
  • the operator 4 instructs execution of the input window application procedure (step S28 in FIG. 11). Specifically, this is indicated on the display device to inform the implementer 7 that the window application procedure should be performed, or if the system that performs the window application procedure can communicate with the card reader 14 In this case, information to that effect is transmitted to the system.
  • the mutual authentication between the mobile phone 2 and the personal identification card 3 and between the name tag 5 and the card reader 14 are not only performed once at the beginning as shown in FIG. More specifically, full-time authentication may be performed for a few seconds or less, for example, once a second. That is, the mutual authentication (steps S2 to S9 and S12 to 19 in FIG. 11) may be performed at a predetermined timing as needed from the time the applicant 6 visits the office of the government office and returns after completing the business. If the authentication is not performed correctly, the personal authentication card 3 or force reader 4 may be invalidated (use prohibited) at that time.
  • Such a method of repeatedly performing authentication at predetermined time intervals or for each event is referred to as a full-time authentication method corresponding to the one-time authentication method described above.
  • Such a full-time authentication method is used at a government office window. By applying it to authentication, it is possible to achieve more reliable authentication (especially identity verification and authority verification).
  • the authentication system 1 As described above, by using the authentication system 1 according to the first embodiment, it is possible to perform personal authentication (in particular, personal identification and authority confirmation) with the mobile phone 2 that the applicant 6 almost always carries. Therefore, more reliable authentication can be performed than before. In addition, since such authentication is automatically and quickly performed using a wireless signal, no trouble is required. In addition, authentication of the implementer 7 (especially identity verification and authority confirmation) is also performed, and fraud on the implementer 7 side can be prevented.
  • personal authentication in particular, personal identification and authority confirmation
  • the authentication system does not include the name tag 5, and the steps S12 to S20 in FIG. 11 are not performed in the authentication process.
  • the above-described effects can be obtained in the authentication of the applicant 6.
  • the personal authentication card 3 and the mobile phone 2 which is one portable communication device carried by the individual, are used for the personal authentication of the applicant 6, but the same authentication is performed.
  • Another mobile communication device having a function, for example, a wristwatch-type mobile terminal that the applicant 6 always carries, including the authentication unit described above may be added.
  • the personal identification card 3, the mobile phone 2, and the other The above mentioned identification signals are exchanged and collated between the three mobile communication devices, and personal authentication (especially personal identification and authority confirmation) is performed (N-to-N mutual authentication method).
  • N-to-N mutual authentication method personal authentication (especially personal identification and authority confirmation) is performed.
  • FIG. 12 is a configuration diagram according to the second embodiment.
  • the authentication system la shown in FIG. 12 is the authentication system according to the present embodiment, and a certificate authority 8 and an e-government 9 are added to the authentication system 1 according to the first embodiment shown in FIG. Configuration.
  • the authentication system 1a according to the present embodiment is similar to the authentication system 1 according to the first embodiment, in that the applicant 6 who visits the office of the government office to apply for the window application procedure, This is a system to authenticate both sides of the practitioner 7 who responds to the application and carries out the application processing, but it is an organization that centrally manages information related to the authentication performed at the contact points of each government office (certification Bureau8, e-government9) to further apply for a certification window, and to conduct more reliable certification than in the first embodiment.o
  • the mobile phone 2, personal authentication card 3, and name tag 5 shown in FIG. 12 have the same configuration and functions as those in the first embodiment, and a description thereof will be omitted.
  • the force feeder 4a (with built-in use restriction release unit) also has substantially the same configuration and function as in the first embodiment, but has the same functions as the certificate authority 8 and e-government 9 described later. Communication is possible by wire or wireless (f, h in Fig. 12), and the difference is that the authentication process is performed in cooperation with the certification authority 8 and the e-government 9.
  • the certification authority 8 centrally manages the identification signal of the applicant 6, the identification signal of the implementer 7, and the identification signal of the government office (in addition to encryption key management, digital certificate issuance management, (Authority check, certificate registration, etc.), and properly performs authentication at the office of the government office based on the information (including the electronic certificate issuance request) sent from the card reader 4a.
  • Creates a digital certificate that indicates that the The data is transmitted to the e-government 9 via a communication line such as a network using an encryption method such as PKI.
  • the certificate authority 8 is configured to be able to communicate with a plurality of card readers 4a and e-government 9 at each government office by wire or wirelessly using an encryption method such as PKI (see f and f in FIG. 12).
  • the certificate authority 8 can be constituted by a computer system such as a server system connected to a communication line such as a network, and is desirably operated by a trusted third party. .
  • the e-government 9 is a device operated by the public office that finally determines the authentication performed at the window of each government office, and the e-government transmitted from the certification authority 8 by an encryption method such as PKI. Based on the written agreement, it is decided whether or not to allow the application procedure for the applicant 6 who has visited the window of each government office.
  • the e-government 9 is configured to be able to communicate with a plurality of force readers 14a and certificate authorities 8 located in each government office by wire or wireless using an encryption method such as PKI (see FIG. 12)!
  • the e-government 9 also establishes the final list, including the list of persons who should not be allowed to perform the contact application procedure, the so-called blacklist, and the authority (especially the level that can be authenticated) that each implementer 7 has. It stores the information necessary for proper judgment.
  • the e-government 9 can be configured by a computer system such as a server system, and may have a function of executing the window application procedure applied at the window of each government office.
  • FIG. 13 is a flowchart illustrating an example of an authentication process using the authentication system 1a according to the second embodiment.
  • the personal authentication card 3 and the card reader 4a are activated, and the force reader 4 & reads the information of the personal authentication card 3.
  • the processes up to are the same as steps S1 to S21 in FIG. 11 in the first embodiment, and are not shown in FIG. Therefore, the processing contents after the card reader 14a has read the information on the personal authentication power 3 will be described below with reference to FIG.
  • the card reader 4a When reading the information of the personal authentication card 3, the card reader 4a reads the identification signal of the applicant 6 read from the personal authentication card 3, the identification signal of the government office where the power reader 4a is installed, The identification signal of the implementer 7 who is currently responding, the identification signal of the card reader 4a, the date information of the day, etc. are transmitted to the certificate authority 8 with the digital certificate issuance request using an encryption method such as PKI. (Step S31 in FIG. 13). In addition, The identification signal of the government office is stored in the card reader 4a in advance, and the identification signal of the practitioner 7 is stored in the card reader 4a in advance corresponding to the identification signal ID 5 of the name tag 5. May be transmitted from the name tag 5.
  • the certificate authority 8 is based on the information (address, name, telephone number, age, gender, basic resident register number, etc.) identifying each individual such as the identification signal transmitted from the reader 4a.
  • the information address, name, telephone number, age, gender, basic resident register number, etc.
  • identifying each individual such as the identification signal transmitted from the reader 4a.
  • PKI issuing the electronic certificate
  • FIG. 14 is a diagram showing an example of such a digital certificate. As shown in the figure, the digital certificate is composed of information on applicant 6 ((A) in FIG. 14) and information on implementer 7 ((B) in FIG. 14).
  • the certification authority In the method 8 only the process of creating an electronic certificate based on the transmitted information may be performed, or a formal identification signal may be stored in advance and stored together with the transmitted information. After valid information is collated, the process of creating a digital certificate (issuing a digital certificate) may be performed only when the information matches.
  • PKI electronic certificate issuance request
  • the e-government 9 receives the transmitted electronic certificate using an encryption method such as PKI, and compares the information included in the e-certificate with the various information stored in the e-government 9. (Step S33 in FIG. 13). For example, the identification signal of the applicant 6 of the digital certificate is compared with the identification signal of the applicant in the blacklist, or the identification signal of the government office of the digital certificate is compared with the identification signal of the official office list. I do.
  • the applicant 6 is not a malicious applicant, the implementer 7 is not a retired person or a person who does not have the authority to execute the window application procedure, and the official office is improper (certification qualification If the conditions for permitting the window application procedure are confirmed, such as not being (ineligible), the e-Government 9 will apply to the applicant 6 for whom the electronic certificate has been sent using an encryption method such as PKI. A decision is made to permit the execution of the procedure. On the other hand, if the conditions of the permission are not confirmed, it is determined that the applicant 6 who has sent the digital certificate in an encryption method such as PKI, is not permitted to perform the window application procedure (Step S in Fig. 13). 3 4).
  • the e-government 9 notifies the decision result of permission / non-permission to the force reader 14a using an encryption method such as PKI (step S35 in FIG. 13).
  • the leader who received the notification will display on the display device that the applicant 6 should input the details of the window application procedure to be performed, if the notification is for permission.
  • the implementer 7 uses the input device of the card reader 14a to input the contents of the window application procedure to be executed, such as issuing a copy of a resident's card, to the card reader 14a. (Step S37 in FIG. 13).
  • the leader 4a Upon receipt of the window application procedure contents, the leader 4a transmits the information of the window application procedure contents to the e-government 9 using an encryption method such as PKI. On the other hand, when the notification of the non-permission is received, the card reader 4a displays the fact on the display device. In this case, the window application procedure cannot be performed.
  • the e-government 9 will again ask whether or not to execute the window application procedure. After confirming, it is determined that permission or non-permission is given to the applicant 6 for performing the contents of the window application procedure (step S39 in FIG. 13). For example, even if the practitioner 7 is a legitimate practitioner, if he / she does not have the authority to carry out the contents of the notified contact application procedure, it is determined to be unlicensed.
  • the e-government 9 will determine whether or not the window application procedure can be performed, or the e-government of the applicant 6 in order to perform the window application procedure. In order to request the applicant 6 to confirm whether the personal information can be used, the permission request information to that effect is transmitted to the mobile phone 2 of the applicant 6 (step S40 in FIG. 13). If it is determined that the application for the window is not permitted, the card reader 4a will be notified to that effect using an encryption method such as PKI, and the card reader 4a will indicate this to the display device. indicate.
  • the mobile phone 2 receives the information and displays the information on the display device as shown by i in FIG. 12 (step S41 in FIG. 13).
  • the transmission of the permission request information to the mobile phone 2 may be performed via the authentication unit 8 and the force reader 4a (g and f in FIG. 12), or only the card reader 14a may be transmitted. Through ( Figure 12) h) or may go directly to the mobile phone 2.
  • the display of i in FIG. 12 is a simplified expression, the content of the window application procedure to be performed, the personal information items to be used, and the like may be displayed.
  • the applicant 6 responds by inputting whether or not to permit (Y / N) through the input device of the mobile phone 2 (step S42 in FIG.
  • the mobile phone 2 transmits the result of the permission confirmation by the applicant 6 to the e-government 9 using an encryption method such as PKI (step S43 in FIG. 13). Then, when the e-government 9 receives the information to the effect that the permission has been granted by the applicant 6 using an encryption method such as PKI, the e-government 9 executes the window application procedure (step S in FIG. 13). 4 4). Specifically, the e-government 9 itself may execute the window application procedure, or the information to be executed is transmitted to the card reader 14a using an encryption method such as PKI to apply for the window application procedure. It may be performed by a certain government office. Also, data necessary for the window application procedure may be transmitted to the card reader 14a by an encryption method such as PKI. If the permission is not granted by the applicant 6, the e-government 9 transmits the fact to the force reader 14a using an encryption method such as PKI.
  • the authentication system 1a in addition to the authentication performed at the counter of each government office, the authentication by the e-government 9 is further performed. It is possible to achieve more reliable authentication than in the case of the embodiment.
  • the instruction of the contents of the window application procedure (step S37 in Fig. 13) is transmitted by the force reader 14a to the certificate authority 8 using an encryption method such as PKI (Fig. 13
  • the instruction of the contents of the window application procedure is sent before the transmission (step S31 of Fig. 13), that is, after the step S21 of Fig. 13
  • the level of security may be lower depending on the security level of the personal information used for the designated window application procedure. In this case, only certification at the office of the government office will be performed, and if the level is high, certification by the e-government 9 will be performed.
  • the procedure of permission (steps S40 to S43 in FIG. 13) is finally performed by the applicant 6 before the window application procedure is executed, but this procedure is omitted. It can also be.
  • the certificate authority 8 in the above-described embodiment may have a two-stage configuration. Specifically, a plurality of certificate authorities that directly communicate with each government office, for example, for each government office, and one bridge that is communicably connected to those certificate authorities and the e-government 9 using an encryption method such as PKI It may be configured by a certificate authority.
  • each certificate authority creates the digital certificate in its own format based on the above-mentioned information transmitted from each office in an encryption method such as PKI
  • the bridge certificate authority Converts digital certificates in different formats, which are transmitted from a certificate authority using an encryption method such as PKI, into one prescribed format, and then converts the unified format digital certificates to the electronic government 9 for PKI, etc.
  • the present invention can be used to authenticate the applicant of the window application procedure and the implementer of the window application procedure when performing various window application procedures with the government office at the office of the government office. Specifically, when applying for the issuance of various certificates, submitting and registering personal information, or applying for browsing personal information, etc., the identity of the applicant (especially identification and authority confirmation) and the application receiving party Authentication is also implemented, and it is possible to effectively prevent fraudulent activities on both sides (spoofing, unauthorized access, falsification of data overnight, destruction of data overnight, plagiarism).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Authentication for preventing a false act when a procedure of window application to a public office is carried out is properly and easily carried out by both the applicant doing the window application procedure and the implementer. An authentication system of the invention comprises an implementer mobile communication device carried by an applicant doing a window application procedure, an information acquiring device for acquiring information necessary to do the window application procedure, and an information providing device that the applicant has so as to provide information to the information acquiring device. The authentication system is characterized in that the mobile communication device and the information providing device communicate identification signals to each other by radio signal to perform authentication of the applicant, and the information acquiring device acquires information from the information providing device if the applicant is authenticated.

Description

明細書 認証システム及びその認証方法 技術分野  Description Authentication system and authentication method
本発明は、 電子窓口申請手続き当事者や電子窓口申請手続き端末の認証 (実在 確認、 本人確認、権限確認) 、及びこれらの間での相互認証を確実かつ簡便に行う ことのできる認証技術に関し、特に、住民基本台帳ネットワーク (住基ネヅト)等の 官公庁 (電子政府) における住民票や戸籍謄本等の公文書の発行請求等の窓口申 請手続を役所の窓口の電子端末で行う際の、 窓口受付の官吏、 電子端末、 発行請 求者等の本人確認、 実在確認、 権限確認を行うシステム、 さらには、 これらの間 での相互の認証を行うシステムに関する。 背景技術  The present invention relates to an authentication technology that can securely and easily perform authentication (identification of identity, identification of identity, and confirmation of authority) of parties involved in an electronic window application procedure and terminals of an electronic window application procedure, and mutual authentication between them. For the application for the issuance of public documents, such as resident's cards and transcripts of family register, at the government offices (e-government) such as the Basic Resident Register Network (Juki Net), etc., through the electronic terminal at the office of the government office It relates to a system for confirming the identity, existence, and authority of government officials, electronic terminals, issuers, etc., and a system for mutual authentication between them. Background art
通常、 市役所や区役所等の窓口において、 転出 '転入、 住民票の写しの請求、 戸籍謄本の写しの請求等の官公庁に対する窓口申請手続を行う際には、 その窓口 申請手続の内容に応じ、 窓口に出向いた申請者が本人であるか否かの認証、 即ち 本人確認、 実在確認、 あるいは窓口に出向いた申請者が代理人であるか否かの権 限確認が行われる。  Normally, at the window of the city hall or ward office, etc., when applying for the window application procedure to the government office such as moving out, moving in, requesting a copy of the resident's card, requesting a copy of the family register, the window according to the contents of the window application procedure Authentication is performed to determine whether the applicant who went to the office is the identity, that is, identity verification, identity confirmation, or authority confirmation whether the applicant who went to the counter is an agent.
従来、 かかる本人認証(特に、本人確認と権限確認)は、 申請者の捺印や身分証 明書の提示等によって行われている場合が多く、 代理人が窓口申請手続を申請す る場合には委任状を要する場合もあった。  In the past, such personal identification (especially identity verification and authority verification) has often been performed by sealing the applicant or presenting his / her ID, and when an agent applies for the counter application procedure, In some cases, a power of attorney was required.
また、 近年では、 住民一人一人に対して各住民の識別信号を収めた I Cカード を配布し、 かかる I Cカードによって前記本人認証を行っている地方自治体もあ る。 このような地方においては、 住民が市役所や区役所等 (以下、 単に役所と記 す) の窓口で窓口申請手続をする際には、 当該個人認証カード (I Cカード) を 持参し、 それを窓口に設置されているカードリーダ一等に介し、 当該個人認証力 ード (I Cカード) に保持されている本人を証明する情報を読み出すことによつ て本人であることを証明し、 所望の窓口申請手続を行っていた。 しかしながら、 上述の個人認証カード (I Cカード) による本人認証では、 他 人の個人認証カード (I Cカード) を使用することにより容易に本人になりすま すこと (なりすまし) ができ、 また、 通常の個人認証カード (I Cカード) であ れば偽造することも可能であることから、 確実な本人認証ができているとは言え ず、 不正行為(なりすまし、不正アクセス、 デ一夕の改ざん、データの破壊、 盗用) を十分に防止することが難しい。 また、 個人認証カード (I Cカード) に本人の 写真を添付したり、 窓口申請手続時に個人認証カード (I Cカード) に筆記され たサインを要求する等の対策を施すことも考えられるが、 パスポートゃクレジッ トカードの偽造が行われていることを鑑みれば、 このような個人認証カード (I Cカード) によっても本人認証が十分でないと言える。 In recent years, some local governments have been distributing IC cards containing identification signals of each inhabitant to each inhabitant, and performing the above-mentioned identity authentication using such IC cards. In such a region, when the residents apply for a window application at the window of a city hall, ward office, etc. (hereinafter simply referred to as the government office), bring the personal authentication card (IC card) and use it as the window. By reading the information that proves the identity held in the personal authentication card (IC card) via the installed card reader, etc., the user is proved to be the identity, and the desired window application is made. Procedures were in progress. However, in the above-mentioned personal authentication using a personal authentication card (IC card), the personal authentication card (IC card) of another person can be used to easily impersonate the person (spoofing). If the card is an authentication card (IC card), it can be forged, so it cannot be said that the identity of the person has been securely authenticated. Unauthorized acts (spoofing, unauthorized access, unauthorized alteration, data destruction) It is difficult to prevent plagiarism) sufficiently. It is also conceivable to take measures such as attaching a photograph of the person to the personal authentication card (IC card) or requesting a signature written on the personal authentication card (IC card) during the window application procedure. In view of the fact that credit cards are forged, it can be said that such personal authentication cards (IC cards) do not suffice for personal authentication.
さらに、 目の網膜、 声紋、 指紋等のパターンを用いた認証技術 (バイオメトリ ックス) を当該本人認証に応用することも考えられるが、 このような技術を用い るためには高額な装置が必要となり、 また、 このような方法においては、 個人の 指紋等のパターンを予め登録しておく必要があり、 個人のプライバシ一を重んじ る傾向が強まっている今日においては、 相応しい方法であるとは言えない。  Furthermore, it is conceivable to apply authentication technology (biometrics) using patterns such as the retina, voiceprint, and fingerprint of the eye to the personal authentication, but an expensive device is required to use such a technology. In addition, in such a method, it is necessary to register a pattern such as an individual's fingerprint in advance, and this is a suitable method in the present day when the tendency to respect the privacy of the individual is increasing. Absent.
また、 対官公庁の窓口申請窓口申請手続の際における本人認証に限らないが、 上述のサイン、 網膜、 声紋、 指紋等を用いた認証は、 1回の記入あるいは認証装 置への 1回のデータの入力によって本人であるか否かを認証するいわゆるワン夕 ィム認証であり、 かかる認証方法では、 機器への最初のアクセス時に認証を突破 して一度本人になりすましてしまえば、 その後は本人であるかどうかを確かめる 手段はなく、 セキュリティ面での脆弱性を有している認証方法であると言える。 さらに、 従来の官公庁に対する窓口申請手続においては、 これまでに述べたよ うな申請者側の本人認証が行われている一方で、 窓口申請手続を実施する側、 す なわち役所の窓口で対応する担当者(具体的には、窓口受付の官吏、 以下、実施者 と記す)側の本人認証(特に、本人確認と権限確認) については、 通常行われてい ないか、 I Cカード認証、パスワード認証が行われていた。また、 窓口申請手続の 内容や窓口申請手続をする際に必要となる申請者 (発行請求者) の個人情報の使 用については、 実施者に任されている場合が多く、 申請者側が十分な確認を行え る環境ではないと言える。また、 I Cカード認証、パスワード認証が行われていた 場合であっても、 I Cカードの管理不備 (たとえば、 I Cカードの抜き忘れ、 挿し っぱなし、紛失などのケース) 、パスワードの管理不備 (たとえば、 パスワードを 記載した紙を装置の傍に張ってあったり、関係者全員で 1 つの共通パスワードを 使用していて誰が装置にアクセスしたのか不明であるケース)等が発生しており、 セキュリティ性が満足されているとは言い難いのが現状である。 In addition, although not limited to personal identification at the time of application for counters at government offices, the above-mentioned authentication using signatures, retinas, voice prints, fingerprints, etc., requires one entry or one data entry to the authentication device. This is a so-called one-time authentication that authenticates the identity of the user by inputting a password.In such an authentication method, once the user breaks through the authentication at the first access to the device and impersonates himself, then the user becomes the identity There is no way to check whether it is present, and it can be said that this is an authentication method that has security vulnerabilities. In addition, in the conventional window application procedure for government offices, while the identity of the applicant has been verified as described above, the person who performs the window application procedure, that is, the person in charge of the counter at the office of the government office The identity verification (especially personal identification and authority confirmation) of the person (specifically, the official at the counter receptionist, hereafter referred to as the implementer) is not normally performed, or IC card authentication and password authentication are performed. Had been In addition, the contents of the window application procedure and the use of personal information of the applicant (issuing requester) required for the window application procedure are often left to the implementer, and the applicant side is not sufficient. It can be said that it is not an environment where confirmation can be performed. Also, IC card authentication and password authentication were performed. Even in such cases, inadequate management of the IC card (for example, forgetting to remove the IC card, leaving it inserted, or losing it), inadequate management of the password (for example, putting a paper with the password on the side of the device). In some cases, it is difficult to say that the security is satisfactory, because there are cases where it is unclear who has accessed the device because all parties involved use one common password).
従って、 アクセス権限のないもの(第 3者だけに限らず、内部の非権限者)が役 所の担当者になりすまして不正な窓口申請手続を実施したり、 実施者が必要でな い申請者の個人情報を不正アクセスして閲覧、 利用、 ダウンロードするなどの実 施者側の不正行為に対して十分な防止手段が取られているとは言えない。  Therefore, those who do not have access authority (not only third parties but also internal non-authorized persons) impersonate the officials and carry out unauthorized window application procedures, or applicants who do not need an enforcer It cannot be said that sufficient measures have been taken against improper conduct by the implementer, such as unauthorized access, browsing, use, and downloading of personal information.
また、 前述したこれまでの本人認証においては、 捺印する、 身分証明書を提示 する、サインを行う、あるいは指紋を取る等の認証のための行為が必要となるが、 役所の窓口における窓口申請手続処理の迅速ィ匕ゃ申請者の手間の軽減という面か ら、 これらの行為については極力なくすことが望まれる。 発明の開示  In addition, in the case of the above-mentioned identity authentication, the act of authentication such as stamping, presenting an ID card, signing, or taking a fingerprint is required. It is desirable to eliminate these actions as much as possible from the point of view of reducing the labor for applicants. Disclosure of the invention
本発明の目的は、官公庁に対する窓口申請手続を行う際の不正行為 (たとえば、 なりすまし、不正アクセス、 データの改ざん、データの破壊、 盗用等) を防止する ための認証を、 当該窓口申請手続の申請者側と実施者側の相互について実行し、 当該認証をより確実かつ容易に行うことのできる認証システム及び認証方法を提 供することである。  An object of the present invention is to provide authentication to prevent improper conduct (for example, spoofing, unauthorized access, data tampering, data destruction, plagiarism, etc.) when performing a window application procedure with a government office, and to apply for the window application procedure. The purpose of the present invention is to provide an authentication system and an authentication method that can be performed between the user side and the implementer side to perform the authentication more reliably and easily.
上記の目的を達成するために、 本発明の一つの側面による認証システムは、 窓 口申請手続の申請者が携帯する実施者携帯通信装置 (識別信号送受信ュニット内 蔵) と、 前記窓口申請手続を実行するために必要な情報を取得する情報取得装置 (使用制限解除ユニット内蔵) と、 前記申請者が所有し前記情報取得装置に情報 を提供する情報提供装置 (使用制限解除ユニット内蔵) とを有する認証システム であって、 前記携帯通信装置と情報提供装置が相互に無線信号 (RF信号) によ り識別信号を交換して本人認証(特に、本人確認と権限確認)を行い、 当該本人認 証が正しく行われた場合に前記情報取得装置が前記情報提供装置から情報の取得 を行うことを特徴とする。 従って、 本発明によれば、 本人認証が確実に行えるので、 他人の情報提供装置 を使って他人の情報を利用するなどの不正行為(たとえば、なりすまし、不正ァク セス、 データの改ざん、デ一夕の破壊、 盗用) を有効に防止することができる。 ま た、 本人認証が無線信号 (RF信号) を利用して自動的に行われるので、 認証に 実施者側の手間も要しない。 In order to achieve the above object, an authentication system according to one aspect of the present invention includes: an operator portable communication device (an identification signal transmitting / receiving unit built-in) carried by an applicant of a window application procedure; It has an information acquisition device (built-in use restriction release unit) for acquiring information necessary for execution, and an information provision device (built-in use restriction release unit) owned by the applicant and providing information to the information acquisition device. An authentication system, wherein the portable communication device and the information providing device mutually exchange identification signals by a radio signal (RF signal) to perform identity authentication (in particular, identity confirmation and authority confirmation), and perform the identity authentication. The information acquisition device acquires information from the information providing device when the information acquisition is correctly performed. Therefore, according to the present invention, personal authentication can be reliably performed, so that an unauthorized act such as using information of another person using an information providing device of another person (for example, spoofing, unauthorized access, data tampering, data Evening destruction, plagiarism) can be effectively prevented. In addition, since personal authentication is automatically performed using a radio signal (RF signal), the authentication does not require the trouble of the implementer.
また、 前記認証システムは、 さらに、 前記窓口申請手続の実施をする実施者が 携帯する実施者携帯通信装置 (識別信号送受信ユニット内蔵) を有し、 前記実施 者携帯通信装置と前記情報取得装置が相互に無線信号 (RF信号) により識別信 号を交換して認証を行い、 当該認証も正しく行われた場合に前記情報取得装置が 前記情報提供装置から情報の取得を行うようにしてもよい。  Further, the authentication system further includes a practitioner portable communication device (built-in identification signal transmitting / receiving unit) carried by a practitioner performing the window application procedure, wherein the practitioner portable communication device and the information acquisition device Authentication may be performed by mutually exchanging identification signals by radio signals (RF signals), and the information acquisition device may acquire information from the information providing device when the authentication is also correctly performed.
これにより、 役所の窓口の担当者や力一ドリーダー等の実施者側の人や装置の 認証も行うことができ、実施者側の不正行為(たとえば、 なりすまし、不正ァクセ ス、 データの改ざん、デ一夕の破壊、 盗用) も有効に防止することができる。 上記の目的を達成するために、 本発明の一つの側面による認証システムは、 窓口申請手続の申請者が携帯する実施者携帯通信装置 (識別信号送受信ュニット 内蔵) と、 当該窓口申請手続を実行するために必要な情報を取得する情報取得装 置 (使用制限解除ユニット内蔵) と、 前記申請者が所有し前記情報取得装置に情 報を提供する情報提供装置 (使用制限解除ユニット内蔵) とを有する認証システ ムであって、 前記実施者携帯通信装置は、 当該実施者携帯通信装置の識別信号で ある第 1の識別信号と、 前記情報提供装置の識別信号である第 2の識別信号を記 憶する第 1の記憶手段と、 前記第 1の記憶手段 ίこ記憶された第 1の識別信号を無 線信号 (RF信号) により送信し、 前記情報提供装置から無線信号 (RF信号) に より送信された前記第 2の識別信号を受信する第 1の通信手段と、 前記第 1の通 信手段により受信された前記第 2の識別信号と、 前記第 1の記憶手段に記憶され た前記第 2の識別信号とを照合し、 認証する第 1の認証手段と、 を備え、 前記情 報提供装置は、 前記第 1の識別信号と前記第 2の識別信号を記憶する第 2の記憶 手段と、 前記第 2の記憶手段に記憶された第 2の識別信号を無線信号 (RF信号) により送信し、 前記実施者携帯通信装置から無線信号 (RF信号) により送信さ れた前記第 1の識別信号を受信する第 2の通信手段と、 前記第 2の通信手段によ り受信された前記第 1の識別信号と、 前記第 2の記憶手段に記憶された前記第 1 の識別信号とを照合し、 認証する第 2の認証手段と、 前記第 2の認証手段による 認証の結果に基づいて、 当該情報提供装置を有効にする第 1の有効化手段と、 を 備えていることを特徴とする。 As a result, it is possible to authenticate the person or device of the implementer such as the person in charge at the office of the government office or the leader, and to perform the improper conduct of the implementer (for example, impersonation, unauthorized access, data falsification, Destruction and plagiarism) can be effectively prevented. In order to achieve the above object, an authentication system according to one aspect of the present invention includes an implementer portable communication device (with a built-in identification signal transmission / reception unit) carried by an applicant for a window application procedure, and executes the window application procedure. Information acquisition device (built-in use restriction release unit) for acquiring information necessary for the application, and an information provision device (built-in use restriction release unit) owned by the applicant and providing information to the information acquisition device In the authentication system, the practitioner portable communication device stores a first identification signal that is an identification signal of the practitioner portable communication device and a second identification signal that is an identification signal of the information providing device. A first storage unit that transmits the first identification signal stored as a radio signal (RF signal), and transmits the stored first identification signal as a radio signal (RF signal) from the information providing apparatus. First communication means for receiving the obtained second identification signal; the second identification signal received by the first communication means; and the second communication means stored in the first storage means. A first authentication unit that collates and authenticates the identification signal with the second identification signal, wherein the information providing device includes a second storage unit that stores the first identification signal and the second identification signal, The second identification signal stored in the second storage means is transmitted by a radio signal (RF signal), and the first identification signal transmitted by the practitioner's portable communication device by a radio signal (RF signal) Second communication means for receiving the Second authentication means for comparing and receiving the received first identification signal with the first identification signal stored in the second storage means, and performing authentication by the second authentication means. And a first activating unit that activates the information providing device based on the result of (1).
上記の発明において、 その好ましい態様においては、 更に、 前記窓口申請手続 を実施する実施者が携帯する実施者携帯通信装置 (識別信号送受信ュニット内蔵) を有し、 前記情報取得装置は、 当該情報取得装置の識別信号である第 3の識別信 号と、 前記実施者携帯通信装置の識別信号である第 4の識別信号を記憶するの第 3の記憶手段と、 前記第 3の記憶手段に記憶された第 3の識別信号を無線信号 (RF信号) により送信し、 前記実施者携帯通信装置から無線信号 (RF信号) に より送信された前記第 4の識別信号を受信する第 3の通信手段と、 前記第 3の通 信手段により受信された前記第 4の識別信号と、 前記第 3の記憶手段に記憶され た前記第 4の識別信号とを照合し、 認証する第 3の認証手段と、 前記第 3の認証 手段による認証の結果に基づいて、 当該情報取得装置を有効にする第 2の有効化 手段と、 を備え、 前記実施者携帯通信装置は、 前記第 3の識別信号と前記第 4の 識別信号を記憶する第 4の記憶手段と、 前記第 4の記憶手段に記憶された第 4の 識別信号を無線信号 (RF信号) により送信し、 前記情報取得装置から無線信号 (RF信号) により送信された前記第 3の識別信号を受信する第 4の通信手段と、 前記第 4の通信手段により受信された前記第 3の識別信号と、 前記第 4の記憶手 段に記憶された前記第 3の識別信号とを照合し、 認証する第 4の認証手段と、 を 備えている。  In the above invention, in a preferred aspect thereof, the information acquisition device further includes an implementer portable communication device (with a built-in identification signal transmission / reception unit) carried by an implementer performing the window application procedure. A third identification signal that is an identification signal of the device, a third storage unit that stores a fourth identification signal that is an identification signal of the practitioner's portable communication device, and a third storage unit that stores the third identification signal. A third communication means for transmitting the third identification signal by a radio signal (RF signal) and receiving the fourth identification signal transmitted by a radio signal (RF signal) from the practitioner's portable communication device; Third authentication means for comparing and authenticating the fourth identification signal received by the third communication means with the fourth identification signal stored in the third storage means, The result of the authentication by the third authentication means A second activation unit that activates the information acquisition device based on the third identification signal and the fourth identification signal that stores the third identification signal and the fourth identification signal. Storage means; and a fourth identification signal stored in the fourth storage means, transmitted by a radio signal (RF signal); and the third identification signal transmitted by the information acquisition device by a radio signal (RF signal). A fourth communication unit for receiving a signal, collating the third identification signal received by the fourth communication unit with the third identification signal stored in the fourth storage means. And a fourth authentication means for authentication.
上記の発明において、 別の態様においては、 前記情報取得装置は、 前記窓口申 請手続の実行の許可あるいは前記申請者に関する情報へのアクセスの許可を求め る旨の許可要求情報を、 前記実施者携帯通信装置に送信し、 当該許可要求情報に '対して前記実施者携帯通信装置から返信される応答情報に基づいて、 前記許可の 確認をする確認手段を備え、 前記実施者携帯通信装置は、 前記許可要求情報を受 信して前記申請者に表示し、 前記許可要求情報に対して当該申請者によって入力 される前記応答情報を受けつけて前記情報取得装置に返信する許可手段を備えて いる。 上記の発明において、 更に別の態様においては、 更に、 前記情報取得装置が送 信する、 少なくとも前記申請者の識別信号を含む情報を受信し、 当該受信した情 報に基づいて電子証明書を作成する認証局と、前記認証局から PKI等の暗号化方 式で送信される前記電子証明書に基づいて、 前記申請者に対する窓口申請手崎の 許可、 不許可を判断する電子政府(たとえば、住民基本台帳ネットワーク) とを有 している。 In the above invention, in another aspect, the information acquisition device includes: a permission request information requesting permission to execute the window application procedure or permission to access information on the applicant; A verification unit that transmits the permission request information to the portable communication device and confirms the permission based on response information returned from the performer portable communication device in response to the permission request information. A permission unit is provided for receiving the permission request information and displaying the information to the applicant, receiving the response information input by the applicant with respect to the permission request information, and returning the response information to the information acquisition device. In the above-described invention, in still another aspect, further, information including at least the applicant's identification signal transmitted by the information acquisition device is received, and an electronic certificate is created based on the received information. E-government (e.g., Basic Residents) that determines whether the applicant is allowed or disapproved of the window application Tezaki based on the digital certificate transmitted from the certificate authority using an encryption method such as PKI. Ledger network).
上記の発明において、 さらに好ましい態様においては、 前記電子政府は、 前記 窓口申請手続の実行の許可あるいは前記申請者に関する情報へのアクセスの許可 を求める旨の許可要求情報を、 前記実施者携帯通信装置に送信し、 当該許可要求 情報に対して前記実施者携帯通信装置から返信される応答情報に基づいて、 前記 許可の確認をする確認手段を備え、 前記実施者携帯通信装置は、 前記許可要求情 報を受信して前記申請者に表示し、 前記許可要求情報に対して当該申請者によつ て入力される前記応答情報を受けつけて前記電子政府に返信する許可手段を備え ている。  In the above invention, in a further preferred aspect, the e-government further includes permission request information for requesting permission to execute the window application procedure or permission to access information on the applicant. And a confirmation unit for confirming the permission based on response information returned from the performer portable communication device in response to the permission request information, wherein the performer portable communication device includes: Permission means for receiving the information and displaying it to the applicant, accepting the response information input by the applicant with respect to the permission request information, and returning the response information to the e-government.
上記の発明において、 好ましい態様においては、 前記使用制限解除ユニットは 使用制限解除信号の送り出しを停止させて使用制限を行う。 なお、 前記使用制限 解除ュニットは使用制限を命令する信号を使用制限解除信号に含ませてこれを用 いて前記停止制御を行うことも可能である。  In the above invention, in a preferred aspect, the use restriction release unit stops sending the use restriction release signal to restrict the use. It is also possible for the use restriction release unit to include a signal for instructing use restriction in the use restriction release signal and use the signal to perform the stop control.
更に、 上記の発明において、 好ましい態様においては、 前記使用制限解除信号 の送り出しを停止させて使用制限を行うとともに、 前記識別信号送受信ュニット は警報信号を発する。 なお、 前記使用制限解除ユニットは、 使用制限して警報を 発することを命令する信号を使用制限解除信号に含ませてこれを用いて前記停止 制御を行うとともに、 当該停止制御が行われた旨を表示することも可能である。 また、 上記の発明において、 好ましい態様においては、 前記無線信号が 2値擬 似不規則信号とこれに続く固有のコード信号とから成ることを特徴とする。 更に、 上記の発明において、 好ましい態様においては、 前記各ユニットが信号有 無判定部を備え、 各ュニッ卜において受信したコード信号の 2値擬似不規則信号 からタイミング信号を得て信号有無判定部へ送り、 このタイミング信号の入力か ら一定時間内に前記受信した固有のコード信号が自己のコード信号に一致してい るか、 及び前記固有のコード信号の受信レベルが一定以上であるかを判定し、 こ の判定に基づいて前記両ュニット間の距離が一定以上であるかを判定するように したことを特徴とする。 Further, in the above invention, in a preferred embodiment, the sending of the use restriction release signal is stopped to restrict use, and the identification signal transmitting / receiving unit issues an alarm signal. In addition, the use restriction release unit includes a signal instructing to issue a warning by restricting use in the use restriction release signal, performs the stop control using the signal, and indicates that the stop control has been performed. It can also be displayed. Further, in the above invention, in a preferred aspect, the radio signal is composed of a binary pseudorandom signal and a unique code signal following the signal. Further, in the above invention, in a preferred aspect, each of the units includes a signal presence / absence determination unit, and obtains a timing signal from a binary pseudo-irregular signal of a code signal received at each unit and sends the timing signal to a signal presence / absence determination unit. Within a certain period of time from the input of this timing signal, the received unique code signal matches the own code signal. Or whether the reception level of the unique code signal is equal to or higher than a predetermined value, and based on the determination, whether the distance between the two units is equal to or higher than a predetermined value is determined. I do.
また、 上記の発明において、 好ましい態様においては、 前記各ユニットが送受 信制御夕イマを備え、 この制御タイマの設定により前記無線信号を間欠信号とし て送受信するようにしたことを特徴とする。  Further, in the above invention, in a preferred aspect, each of the units includes a transmission / reception control timer, and the control timer is set to transmit / receive the radio signal as an intermittent signal.
上記の目的を達成するために、 本発明の一つの側面による認証方法は、 窓口申 請手続の申請者が携帯する実施者携帯通信装置 (識別信号送受信ュニット内蔵) と、 当該窓口申請手続を実行するために必要な情報を取得する情報取得装置 (使 用制限解除ユニット内蔵) と、 前記申請者が所有し前記情報取得装置に情報を提 供する情報提供装置 (使用制限解除ユニット内蔵) とを有する認証システムにお ける認証方法であって、 前記実施者携帯通信装置の識別信号である第 1の識別信 号を前記実施者携帯通信装置が前記情報提供装置に送信し、 前記情報提供装置の 識別信号である第 2の識別信号を前記情報提供装置が前記実施者携帯通信装置に 送信する第 1のステツプと、 前記実施者携帯通信装置が、 前記送信された第 2の 識別信号と当該実施者携帯通信装置が記憶している前記第 2の識別信号とを照合 して認証し、 前記情報提供装置が、 前記送信された第 1の識別信号と当該情報提 供装置が記憶している前記第 1の識別信号とを照合して認証する第 2のステツプ と、 前記情報提供装置が、 前記第 2のステップにおける認証の結果に基づいて、 当該情報提供装置を有効にする第 3のステップとを有することを特徴とする。 上記の発明において、 その好ましい態様においては、 前記認証システムが、 前 記窓口申請手続を実施する実施者が携帯する実施者携帯通信装置 (識別信号送受 信ユニット内蔵) を有し、 更に、 前記情報取得装置の識別信号である第 3の識別 信号を前記情報取得装置が前記実施者携帯通信装置に送信し、 前記実施者携帯通 信装置の識別信号である第 4の識別信号を前記実施者携帯通信装置が前記情報取 得装置に送信する第 4のステップと、 前記情報取得装置が、 前記送信された第 4 の識別信号と当該情報取得装置が記憶して 、る前記第 4の識別信号とを照合して 認証し、 前記実施者携帯通信装置が、 前記送信された第 3の識別信号と当該実施 者携帯通信装置が記憶している前記第 3の識別信号とを照合して認証する第 5の ステップと、 前記情報取得装置が、 前記第 5のステップにおける認証の結果に基 づいて、 当該情報取得装置を有効にする第 6のステヅプとを有する。 In order to achieve the above object, an authentication method according to one aspect of the present invention includes an operator portable communication device (built-in identification signal transmitting / receiving unit) carried by an applicant for a window application procedure, and executing the window application procedure. And an information providing device (built-in use restriction release unit) owned by the applicant and providing information to the information acquisition device. An authentication method in an authentication system, wherein the performer's portable communication device transmits a first identification signal, which is an identification signal of the performer's portable communication device, to the information providing device, and the identification of the information providing device is performed. A first step in which the information providing device transmits a second identification signal, which is a signal, to the practitioner portable communication device; and the practitioner portable communication device transmits the second identification signal. The performer's portable communication device collates and authenticates the second identification signal stored therein, and the information providing device stores and stores the transmitted first identification signal and the information providing device. A second step of collating and authenticating with the first identification signal, wherein the information providing apparatus validates the information providing apparatus based on a result of the authentication in the second step. And a step. In the above invention, in a preferred aspect, the authentication system has an implementer portable communication device (built-in identification signal transmission / reception unit) carried by an implementer who performs the above-mentioned window application procedure, and further includes the information The information acquisition device transmits a third identification signal that is an identification signal of the acquisition device to the practitioner portable communication device, and transmits a fourth identification signal that is an identification signal of the practitioner portable communication device to the practitioner portable communication device. A fourth step in which the communication device transmits to the information acquisition device; andthe information acquisition device stores the transmitted fourth identification signal and the fourth identification signal stored in the information acquisition device. The practitioner portable communication device collates and authenticates the transmitted third identification signal with the third identification signal stored in the practitioner portable communication device. 5 of And a sixth step in which the information acquisition device validates the information acquisition device based on a result of the authentication in the fifth step.
上記の発明において、 別の態様においては、 更に、 前記情報取得装置が、 前記 窓口申請手続の実行の許可ある ヽは前記申請者に関する情報へのアクセスの許可 を求める旨の許可要求情報を、 前記実施者携帯通信装置に送信し、 前記実施者携 帯通信装置が、 当該許可要求情報を受信して前記申請者に表示し、 前記許可要求 情報に対して前記申請者によって入力される応答情報を受けつけて前記情報取得 装置に返信し、 前記情報取得装置が当該返信された応答情報に基づいて前記許可 の確認をするステップを有する。  In the above invention, in another aspect, the information acquisition device further includes: permission request information for requesting permission of access to information on the applicant with permission to execute the window application procedure; Transmitting the permission request information to the applicant, displaying the response request information to the applicant, and responding to the permission request information by the applicant. Accepting and returning the information to the information acquisition device, and the information acquisition device confirming the permission based on the returned response information.
上記の発明において、 別の態様においては、 前記認証システムが、 認証局と電 子政府とを有し、 更に、 前記情報取得装置が、 少なくとも前記申請者の識別信号 を含む情報を前記認証局に送信し、 前記認証局が、 当該送信された情報に基づい て電子証明書を作成するステツプと、 前記認証局が前記電子証明書を前記電子政 府に送信し、 前記電子政府が前記送信された電子証明書に基づいて、 前記申請者 に対する窓口申請手続の許可、 不許可を判断するステップとを有する。  In the above invention, in another aspect, the authentication system has a certificate authority and an electronic government, and the information acquisition device transmits, to the certificate authority, information including at least the identification signal of the applicant. Transmitting, the certificate authority creates an electronic certificate based on the transmitted information; andthe certificate authority transmits the electronic certificate to the electronic government, and the electronic government transmits the electronic certificate. Judging permission or non-permission of a window application procedure for the applicant based on the electronic certificate.
上記の発明において、 その好ましい態様においては、 更に、 前記電子政府が、 前記窓口申請手続の実行の許可あるいは前記申請者に関する情報へのアクセスの 許可を求める旨の許可要求情報を、 前記実施者携帯通信装置に送信し、 前記実施 者携帯通信装置が、 当該許可要求情報を受信して前記申請者に表示し、 前記許可 要求情報に対して前記申請者によって入力される応答情報を受けつけて前記電子 政府に返信し、 前記電子政府が当該返信された応答情報に基づいて前記許可の確 認をするステップを有する。  In the above-mentioned invention, in a preferred aspect, the e-government further includes permission request information requesting permission to execute the window application procedure or permission to access information on the applicant. Transmitting to the communication device, the practitioner's portable communication device receives the permission request information and displays it to the applicant, and receives response information input by the applicant with respect to the permission request information, and Replying to the government, wherein the e-government confirms the permission based on the returned response information.
上記の発明において、 好ましい態様においては、 前記使用制限解除ユニットは 使用制限解除信号の送り出しを停止させて使用制限を行う。 なお、 前記使用制限 解除ュニットは使用制限を命令する信号を使用制限解除信号に含ませてこれを用 いて前記停止制御を行うことも可能である。  In the above invention, in a preferred aspect, the use restriction release unit stops sending the use restriction release signal to restrict the use. It is also possible for the use restriction release unit to include a signal for instructing use restriction in the use restriction release signal and use the signal to perform the stop control.
更に、 上記の発明において、 好ましい態様においては、 前記使用制限解除信号 の送り出しを停止させて使用制限を行うとともに、 前記識別信号送受信ュニット は警報信号を発することを特徴とする。 なお、 前記使用制限解除ュニットは、 使 用制限して警報を発することを命令する信号を使用制限解除信号に含ませてこれ を用いて前記停止制御を行うとともに、 当該停止制御が行われた旨を表示するこ とも可能である。 Further, in the above invention, in a preferred aspect, the use restriction release signal is stopped from being sent to restrict use, and the identification signal transmitting / receiving unit issues an alarm signal. The use restriction release unit is It is also possible to include a signal for instructing to issue a warning with use restriction included in the use restriction release signal, to use the signal to perform the stop control, and to indicate that the stop control has been performed.
また、 上記の発明において、 好ましい態様においては、 前記識別信号が 2値擬 似不規則信号とこれに続く固有のコード信号とから成ることを特徴とする。一 更に、 上記の発明において、 好ましい態様においては、 前記各ユニットが信号 有無判定部を備え、 各ュニットにおいて受信したコード信号の 2値擬似不規則信 号からタイミング信号を得て信号有無判定部へ送り、 このタイミング信号の入力 から一定時間内に前記受信した固有のコ一ド信号が自己のコ一ド信号に一致して いるか、 及び前記固有のコード信号の受信レベルが一定以上であるかを判定し、 この判定に基づいて前記両ュニット間の距離が一定以上であるかを判定するよう にしたことを特徴とする。  Further, in the above invention, in a preferred aspect, the identification signal is composed of a binary pseudorandom signal and a unique code signal following the signal. Further, in the above invention, in a preferred aspect, each of the units includes a signal presence / absence determination unit, and obtains a timing signal from a binary pseudo-irregular signal of a code signal received in each unit, and sends the timing signal to a signal presence / absence determination unit. It is determined whether the received unique code signal matches its own code signal within a predetermined time from the input of the timing signal, and whether the reception level of the unique code signal is equal to or higher than a certain value. And determining whether or not the distance between the two units is equal to or greater than a certain value based on the determination.
また、 上記の発明において、 好ましい態様においては、 前記各ユニットが送受 信制御夕イマを備え、 この制御夕イマの設定により前記識別信号を間欠信号とし て送受信するようにしたことを特徴とする。  Further, in the above invention, in a preferred aspect, each of the units includes a transmission / reception control timer, and the identification signal is transmitted and received as an intermittent signal by setting the control timer.
本発明の更なる目的及び、 特徴は、 以下に説明する発明の実施の形態から明ら かになる。 図面の簡単な説明  Further objects and features of the present invention will become apparent from the embodiments of the present invention described below. BRIEF DESCRIPTION OF THE FIGURES
図 1は、 使用制限装置を携帯電話に適用した例の全体概略図である。  FIG. 1 is an overall schematic diagram of an example in which the use restriction device is applied to a mobile phone.
図 2は、 識別信号送受信ュニッ卜の概略ブロック図である。  FIG. 2 is a schematic block diagram of the identification signal transmission / reception unit.
図 3は、 使用制限解除ユニットの概略ブロック図である。  FIG. 3 is a schematic block diagram of a use restriction release unit.
図 4は、 一致 ·加算回路の詳細構成例である。  FIG. 4 shows a detailed configuration example of the match / addition circuit.
図 5は、 識別信号と送信タイミングの説明図である。  FIG. 5 is an explanatory diagram of the identification signal and the transmission timing.
図 6は、 識別番号め構成内容の説明図である。  FIG. 6 is an explanatory diagram of the configuration contents of the identification number.
図 7は、 パルス圧縮信号とパルス圧縮処理の説明図である。  FIG. 7 is an explanatory diagram of the pulse compression signal and the pulse compression processing.
図 8は、 受信信号の検波波形と確認信号の関係の説明図である。  FIG. 8 is an explanatory diagram of the relationship between the detection waveform of the received signal and the confirmation signal.
図 9は、 受信信号レベルと信号レベル判定区間の説明図である。  FIG. 9 is an explanatory diagram of a reception signal level and a signal level determination section.
図 1 0は、 本発明を適用した認証システムの第 1の実施の形態に係る構成図で あ o FIG. 10 is a configuration diagram according to a first embodiment of an authentication system to which the present invention is applied. Oh
図 1 1は、 第 1の実施の形態に係る認証システム 1を用いた認証処理の一例を 示したフローチヤ一トである。  FIG. 11 is a flowchart illustrating an example of an authentication process using the authentication system 1 according to the first embodiment.
図 1 2は、 本発明を適用した認証システムの第 2の実施の形態に係る構成図で ある。  FIG. 12 is a configuration diagram according to a second embodiment of the authentication system to which the present invention is applied.
図 1 3は、 第 2の実施の形態に係る認証システム 1 aを用いた認証処理の一例 を示したフローチャートである。  FIG. 13 is a flowchart illustrating an example of an authentication process using the authentication system 1a according to the second embodiment.
図 1 4は、 電子証明書の一例を示した図である。 発明を実施するための最良の形態  FIG. 14 is a diagram showing an example of a digital certificate. BEST MODE FOR CARRYING OUT THE INVENTION
以下、 図面を参照して本発明の実施の形態を説明する。 しかしながら、 かかる 実施の形態が、本発明の技術的範囲を限定するものではない。なお、図において、 同一又は類似のものには同一の参照番号又は参照記号を付して説明する。  Hereinafter, embodiments of the present invention will be described with reference to the drawings. However, such embodiments do not limit the technical scope of the present invention. In the drawings, the same or similar components will be described with the same reference numerals or reference symbols.
以下、 この発明の実施の形態について説明する。 図 1は、 使用制限装置を携帯 電話に適用した例の全 略ブロック図を示している。 1 0はカード形式の小さ な識別信号送受信ユニット、 2 0は使用制限解除ユニット、 3 0は携帯電話であ る。 識別信号送受信ュニヅト 1 0 (以下送信ュニット 1 0と略称する) は、 携帯 電話 3 0とは分離して独立のカード形式のものとし、 使用制限解除ユニット 2 0 Hereinafter, embodiments of the present invention will be described. Fig. 1 shows a schematic block diagram of an example in which the use restriction device is applied to a mobile phone. 10 is a small identification signal transmitting / receiving unit in the form of a card, 20 is a use restriction release unit, and 30 is a mobile phone. The identification signal transmission / reception unit 10 (hereinafter abbreviated as transmission unit 10) is in the form of an independent card separated from the mobile phone 30 and has a use restriction release unit 20
(以下解除ユニット 2 0と略称する) は携帯電話 3 0に内蔵されている。 但し、 解除ュニヅト 2 0は携帯電話 3 0の外側に一体に装着するようにしてもよい。 ― 識別信号送受信ュニットは、 送信器と受信器とを備え識別コード信号を一定の 強度で送信器から送り出す。 (Hereinafter abbreviated as release unit 20) is built in the mobile phone 30. However, the release unit 20 may be integrally attached to the outside of the mobile phone 30. -The identification signal transmission / reception unit has a transmitter and a receiver, and sends out an identification code signal from the transmitter with a certain strength.
使用制限解除ュニットは対象機器に付設され、 受信器と送信器とを備え受信器 で受信した識別コード信号に基づいて使用制限を解除する信号を対象機器へ送り 出すと共に同じコ一ド信号の確認コード信号を一定の強度で送信器から送信する c 本実施の形態では、上記両ュニット間の距離が一定以内であれば、識別信号送受 信ュニヅトから受信した識別コ一ド信号が自己のものであることを検出した信号 に基づいて、 使用制限解除ユニットから上記確認コード信号を送信する。 これと 同時に、使用制限解信号を対象機器へ送り出し、上記両ュニッ卜間の距離が一定以 上となりそれそれのュニッ卜において相手方ュニヅトからのコード信号の受信レ ベルが所定値以下になると、 上記使用制限解除ュニットは使用制限解除信号の送 り出しを停止させて識別信号送受信ユニッ トの使用制限を実行する。 この際、 識 別信号送受信ュニットが警報信号を発するようにしてもよい。 The usage restriction release unit is attached to the target device, and includes a receiver and a transmitter, sends a signal to release the usage restriction to the target device based on the identification code signal received by the receiver, and confirms the same code signal. Transmit the code signal from the transmitter with a constant strength.c In this embodiment, if the distance between the units is within a certain range, the identification code signal received from the identification signal transmission / reception unit is its own. The confirmation code signal is transmitted from the use restriction release unit based on the signal that has been detected. At the same time, a use restriction solution signal is sent to the target device, and the distance between the two units is equal to or less than a certain value. When the reception level of the code signal from the partner unit falls below a predetermined value in each unit, the use restriction release unit stops sending the use restriction release signal and uses the identification signal transmission / reception unit. Enforce restrictions. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
携帯電話 3 0は、 従来の一般的なものの回路に使用制限手段として使用制限回 路 3 O Aを付加したものである。 送信ュニット 1 0は携帯電話 3 0の所有者又は 使用者が胸のポケット等に入れて携帯電話 3 0と共に一定の距離範囲内に置いて 使用される。 送信ュニット 1 0はカード形式以外にも鍵など持ち運びに便利であ れば他のどんな形式のものとしてもよい。 -..  The mobile phone 30 is obtained by adding a use-restricted circuit 3OA as a use-restricting means to a conventional general circuit. The transmission unit 10 is used by the owner or the user of the mobile phone 30 placed in a pocket or the like of the mobile phone and placed within a certain distance with the mobile phone 30. The transmission unit 10 may be in any form other than the card form, such as a key, as long as it is convenient to carry. -..
携帯電話 3 0そのものは、 一般的なものであるから以下では簡単にその構成を 説明する。 携帯電話 3 0には、 送話系統 3 0 B、 受話系統 3 0 C、 電話番号入力 系統 3 0 D、 電源部 3 8が備えられている。 送話系統 3 0 Bでは、 音声はマイク 口フォン 3 3 aで音声信号に変換された後音声増幅回路 3 3 bで増幅され、 変調 回路 3 3 cで搬送波信号により変調され、 さらにその変調信号を送信アンプ 3 3 dで増幅した後送受信アンテナ 3 O xから電話局へ向け送信されるようになって いる。 送信アンプ 3 3 dには通話スィッチ 3 3 kが設けられ、 この通話スィッチ 3 3 kを操作すると送話モードが設定される。 受話系統 3 0 Cでは、 着信した起 呼信号を受信アンプ 3 1 aで増幅し、 番号認識回路 3 2 aで番号認識を行なった 後着信音発生回路 3 2 bから着信音がフックスィツチ 3 1 cを通してスピーカ 3 I dから発せられ、 通話はこの着信音に基づいてフックスイッチ 3 1 cを切り換 えると音声入力モードとなり、 受信アンプ 3 1 aで増幅した受信信号を音声復調 回路 3 1 bで音声信号として復調し、 その音声信号をフックスィツチ 3 1 cを通 してスピーカ 3 1 dへ送り音声として再生するようになっている。  Since the mobile phone 30 itself is a general one, its configuration will be briefly described below. The mobile phone 30 includes a transmission system 30 B, a reception system 30 C, a telephone number input system 30 D, and a power supply unit 38. In the transmission system 30B, the sound is converted to a sound signal by the microphone phone 33a, then amplified by the sound amplifier circuit 33b, modulated by the carrier signal by the modulation circuit 33c, and further modulated by the modulated signal. After being amplified by the transmission amplifier 33d, the signal is transmitted from the transmitting / receiving antenna 3Ox to the central office. The transmission amplifier 33d is provided with a call switch 33k, and when the call switch 33k is operated, a transmission mode is set. In the receiving system 30C, the incoming call signal is amplified by the receiving amplifier 31a, the number is recognized by the number recognition circuit 32a, and then the ringtone is generated from the ringtone generation circuit 32b to the hook switch 31. When the hook switch 31c is switched based on this ring tone, the call enters the voice input mode, and the received signal amplified by the receiving amplifier 31a is transmitted to the voice demodulation circuit 31b. The audio signal is demodulated as an audio signal, and the audio signal is transmitted to the speaker 31 d through the hook switch 31 c and reproduced as audio.
電話番号入力系統 3 0 Dでは、 使用制限回路 3 O Aの ANDゲート 3 6 aにキ 一操作無効(使用禁止)スィツチ 3 6 bの操作入力、テンキー '機能キー 3 7 a、 スィツチ 3 7 cの信号が入力されるように回路が接続されており、 テンキー '機 能キ一 3 7 aで入力される暗証番号に基づく警報解除回路 3 7 bの出力によりス ィヅチ 3 7 cを操作し、 スィッチ 3 6 bと 3 7 cからの信号及び解除ュニット 2 0からの使用制限解除信号の成立を条件に電話番号入力モードが設定されると、 テンキー ·機能キー 37 aから入力された電話番号がゲート 36 aを通り電話番 号入力回路 35へ送られ、 電話番号発生回路 34を介して変調回路 33 c、 送信 アンプ 33dを通り送受信アンテナ 3 Oxから送信されるようになっている。 .... なお、 電源部 38の電源は携帯電話 30の電源スィッチ (図示省略) によって 操作され、 上記各系統の回路へ電力を供給しているが、 この電源は後で構成例に ついて説明する解除ュニット 20に対して共通に用いてもよいし、 あるいは解除 ュニット 20には別の独立電源を設けてもよい。 上記共通に用いる場合は携帯電 話 30の電源スィツチが遮断されても常に解除ュニット 20へは電源が供給され るようにする。 その理由については後で説明する。 In the telephone number input system 30 D, use restriction circuit 3 OA AND gate 36 A key operation disabled (use prohibited) switch 36 b operation input, numeric keypad 'function key 37 a, switch 37 c The circuit is connected so that the signal is input, and the switch 37c is operated by the output of the alarm release circuit 37b based on the password input by the ten key function key 37a, and the switch is operated. When the telephone number input mode is set on the condition that the signals from 36 b and 37 c and the use restriction release signal from release unit 20 are satisfied, The telephone number input from the numeric keypad / function key 37a is sent to the telephone number input circuit 35 through the gate 36a, and is transmitted to the telephone number generation circuit 34, the modulation circuit 33c, the transmission amplifier 33d, and the transmission / reception antenna 3 Ox. Is sent from. .... The power supply of the power supply section 38 is operated by a power switch (not shown) of the mobile phone 30 to supply power to the circuits of the respective systems. This power supply will be described later in a configuration example. The release unit 20 may be commonly used, or the release unit 20 may be provided with another independent power supply. In the case of common use, the power is always supplied to the release unit 20 even if the power switch of the mobile phone 30 is cut off. The reason will be described later.
図 2に、 送信ュニット 10の構成例を示す。 送信ュニット 10は、 送信アンテ ナ 10 Tから予め設定された固有のコード信号を含む識別信号を送信する送信器 15 bと、 後で説明する解除ュニット 20の送信器から送り返される確認信号を 受信アンテナ 1 ORを介して受信する受信器 1 1 aとを備えている。  FIG. 2 shows a configuration example of the transmission unit 10. The transmitting unit 10 transmits the identification signal including a preset unique code signal from the transmitting antenna 10 T, and a confirmation signal sent back from the transmitter of the release unit 20 described later. And a receiver 11 1a for receiving via the 1 OR.
識別信号を送信する送信系は、 送受信制御夕イマ 13 aの指令で識別コードメ モリ 13bに設定されている上記識別信号を送り出し、 FSK変調回路 15 aで 搬送波により F S K変調 (250MHz) をした後送信器 1 5 bから識別信号の 送信信号を送り出すようにしている。  The transmission system that transmits the identification signal sends out the above identification signal set in the identification code memory 13b by the command of the transmission / reception control timer 13a, and performs FSK modulation (250MHz) with the carrier wave by the FSK modulation circuit 15a before transmission. The transmission signal of the identification signal is sent from the device 15b.
14は電源制御回路、 18は電源部であり、 電源制御回路 14からの信号によ りスィツチ 18 aを閉じて各部への電力を供給する。  Reference numeral 14 denotes a power supply control circuit, and reference numeral 18 denotes a power supply unit. The switch 18a is closed by a signal from the power supply control circuit 14 to supply power to each unit.
上記確認信号を受信する受信系は、 受信器 1 1 aの後に次のような構成要素が 接続されている。 まず受信した確認信号 (250MHz) は FSK復調回路 1 1 bで FSK復調され、 一致 '加算回路 1 1 cへ送られる。 そして一致'加算回路 1 1 cでは予め識別コードメモリ 13 bに記憶されている識別信号を読み出して 上記確認信号がこの識別信号と一致しているかを判断するために識別信号の各ビ ット毎の一致点を加算処理する。  In the receiving system that receives the above confirmation signal, the following components are connected after the receiver 11a. First, the received confirmation signal (250 MHz) is FSK-demodulated by the FSK demodulation circuit 11b and sent to the coincidence adding circuit 11c. Then, the match 'addition circuit 11c reads out the identification signal stored in advance in the identification code memory 13b, and determines each bit of the identification signal in order to judge whether or not the confirmation signal matches this identification signal. Are added.
上記加算処理した出力信号 (パルス圧縮信号、 これについても後で説明する) は閾値処理部 1 I dへ出力し、 この閾値処理部 1 I dでは上記出力信号を、 予め 閾値設定部 1 I d'で設定される閾値(スレッシュホールド値) と比較し、 上記出 力信号が閾値を超えていれば夕ィミング信号を信号有無判定部 12 bへ送る。一 一方、 上述した受信器 1 1 aで受信した確認信号は信号レベル検出回路 1 2 a へも送られており、 この回路で検出された信号レベルを表わす信号が信号有無判 定部 1 2 bへ送られる。 この信号有無判定部 1 2 bへは、 上記の他にも前述した F S K復調回路 1 l bからの確認信号と識別コードメモリ 1 3 bからの識別コ一 ド信号も入力されている。 ' The output signal (pulse compression signal, which will also be described later) after the addition processing is output to the threshold processing unit 1 Id, and the threshold processing unit 1 Id outputs the output signal in advance to the threshold setting unit 1 Id Compares with the threshold value (threshold value) set in ', and sends the evening signal to the signal presence / absence determination unit 12b if the output signal exceeds the threshold value. one On the other hand, the acknowledgment signal received by the receiver 11a is also sent to the signal level detection circuit 12a, and a signal representing the signal level detected by this circuit is sent to the signal presence / absence determination section 12b. Sent. In addition to the above, the confirmation signal from the FSK demodulation circuit 1 lb and the identification code signal from the identification code memory 13 b are also input to the signal presence / absence determination section 12 b. '
上記信号有無判定部 1 2 bは、 上記確認信号と識別コ一ド信号が一致している かを判定し、 かつ閾値処理部 1 I dからのタイミング信号を受けた後一定時間 t 内に受信する確認信号の信号レベルが一定値以上であるかを判定し、 上記 2つの 判定が共に成立する限り出力信号は発しないが、 上記一致判定が成立するも信号 レベルが一定値以下と判定したときは警報回路 1 6へ警報信号を出力するように なっている。  The signal presence / absence determination unit 12b determines whether the confirmation signal matches the identification code signal and receives the timing signal from the threshold processing unit 1Id within a predetermined time t after receiving the timing signal. It is determined whether the signal level of the confirmation signal is higher than a certain value, and no output signal is emitted as long as both of the above two determinations are satisfied. Outputs an alarm signal to the alarm circuit 16.
図 3に解除ュニット 2 0の構成例を示す。 この解除ュニット 2 0は、 図示のよ うに、 基本構成は図 2の送信ュニット 1 0と大略同じであるが、 部分的には若干 異なっており、 以下ではその異なる部分を中心に説明する。 ―  FIG. 3 shows a configuration example of the release unit 20. As shown in the figure, the release unit 20 has a basic configuration substantially the same as that of the transmission unit 10 in FIG. 2, but is partially different in some respects. Hereinafter, the different parts will be mainly described. ―
送信ュニット 1 0から送られた識別信号に基づいて信号有無判定部 2 2 bで信 号の有無を判定し、 識別信号を受信している限り信号有無判定部 2 2 bは何ら信 号を出力しない点は送信ュニット 1 0と同じであるが、 出力信号がなければ使用 制限解除信号発生部 2 6から常に使用制限解除信号を発生し、 識別信号を受信し なくなると信号有無判定部 2 2 bからの出力信号で信号発生部 2 6から解除信号 を送信するのを停止させる点が異なっている。  The signal presence / absence determination unit 22b determines the presence or absence of a signal based on the identification signal sent from the transmission unit 10, and as long as the identification signal is received, the signal presence / absence determination unit 22b outputs any signal. This is the same as the transmission unit 10. However, if there is no output signal, the usage restriction release signal generator 26 always generates a usage restriction release signal, and if the identification signal is no longer received, the signal presence / absence determination unit 2 2 b The difference is that transmission of the release signal from the signal generator 26 is stopped by the output signal from the controller.
又、 電源部 2 8の電力は送受信制御夕イマ 2 3 aによる制御を受けず、 各構成 部に常に送られており、 携帯電話の電源を共有する場合でも、 又共有しない場合 でも電源スィツチで電力の供給を遮断しないようにしている。 ....  In addition, the power of the power supply unit 28 is not controlled by the transmission / reception control unit 23a, and is always sent to each component, so that the power switch is used regardless of whether the power supply of the mobile phone is shared or not. The power supply is not cut off. ....
これは、 後で説明するように送信ュニット 1 0から識別信号が送信されると、 その送信がどんなときでも常に解除ユニット 2 0で受信し、 その信号に基づいて 識別信号の有無を判断した後送受信制御夕ィマの指令で確認信号を解除ュニット 2 0の送信系から常に一定間隔で送り返すためには解除ュニット 2 0の電源を常 に 0 Nにしておく必要があるからである。  This is because, as described later, when the identification signal is transmitted from the transmission unit 10, the release unit 20 always receives the identification signal at any time, and determines whether or not the identification signal is present based on the signal. This is because the power supply of the release unit 20 must always be set to 0 N in order to always return the confirmation signal at a fixed interval from the transmission system of the release unit 20 by the command of the transmission / reception control timer.
その他の構成部材は基本的に図 2の送信ュニット 1 0と同じであり、 同じ構成 部材には 2 0番台で同じ末尾符号の番号を付して説明を省略する。 .... The other components are basically the same as the transmission unit 10 in FIG. The members are given the same reference numerals in the 20's and their description is omitted. ....
上記各構成部材の説明では送信ュニット 1 0からの識別信号は、 予め設定され た固有のコード信号を含む信号としているが、 図 6に示すように、 この識別信号 は M系列 (Maximum length null sequence) 信号とその後に続く携帯電話の電 話番号 (以下単に電話番号という) の固有コード信号とから成る。 識別番号に M 系列信号を電話番号以外にも含ませたのは、 後で説明するように、 識別番号を受 信した際にその受信信号が自己の携帯電話のものであるかを認識する特有の回路 処理の際に都合のよい信号とするためである。  In the description of each of the above components, the identification signal from the transmission unit 10 is a signal including a preset unique code signal. However, as shown in FIG. 6, this identification signal is an M sequence (Maximum length null sequence). ) It consists of a signal followed by a unique code signal of the mobile phone's telephone number (hereinafter simply called the telephone number). The reason that the M-sequence signal is included in the identification number in addition to the telephone number is that, as will be described later, when the identification number is received, it is recognized whether the received signal is that of its own mobile phone. This is to make the signal convenient at the time of the circuit processing.
なお、 この識別信号は M系列信号と電話番号信号とを単位とし任意の時間間隔 S秒 (例えば 2 0 0 0 m s ) 毎に繰り返す間欠的な信号として送信される。 これ は節電のためであり、 バッテリの消耗を防止し安定して長時間の送信を可能にす るためである。 M系列信号は、 CZAコード、 Pコード、 リニア F M信号などと してもよい。 又、 固有コード信号としての電話番号は携帯電話以外の機器では他 の I D番号、 その他の所有者、 管理者の情報を表わす信号などとしてもよい。 ― M系列信号ば、 2値擬似不規則信号の 1種であり、 2の n乗から 1を減じた長 さ、 即ち (2 n— 1 ) の長さを持つ 1と 0からなる符号列 (コード) であって、 例 えば n = 5であれば 3 1ビットの信号である。 この M系列信号を一致 ·加算回路 1 l cへ送ると、 図 7の Bで示すパルス圧縮信号が得られる。 このパルス圧縮で は入力信号である M系列信号は 1 / 3 1の信号圧縮が行なわれる。 The identification signal is transmitted as an intermittent signal that repeats at an arbitrary time interval S seconds (for example, 2000 ms) in units of the M-sequence signal and the telephone number signal. This is to save power, to prevent battery consumption and to enable stable long-term transmission. The M-sequence signal may be a CZA code, a P-code, a linear FM signal, or the like. Also, the telephone number as the unique code signal may be another ID number for devices other than the mobile phone, and a signal indicating information of other owners and managers. -An M-sequence signal is a type of binary pseudo-random signal, and has a length obtained by subtracting 1 from 2 n, that is, a code string consisting of 1 and 0 having a length of (2 n — 1) ( For example, if n = 5, it is a 31-bit signal. When this M-sequence signal is sent to the match / addition circuit 1lc, a pulse compression signal shown by B in FIG. 7 is obtained. In this pulse compression, the M-sequence signal which is an input signal is subjected to 1/31 signal compression.
又、 上記固有コード信号は、 携帯電話の販売台数分が必要であるが、 mビット の長さの符号長さとすれば 2 m種類が可能であり、 例えば m= 3 0とすると約 1 0億種類の固有コード信号が可能である。 この実施の形態では固有コ一ド信号は 電源番号としているが、 他の I D番号でもよいことは勿論である。 上記 M系列信 号と固有コード信号を予め識別信号として識別コードメモリに格納しておけば、 置き忘れや盗難時の無断使用を効果的に防止することができる。 ― In addition, the above-mentioned unique code signal is required for the number of mobile phones sold, but if the code length is m bits, 2 m types are possible. For example, if m = 30, about 100 billion Different types of unique code signals are possible. In this embodiment, the unique code signal is a power supply number, but it is needless to say that another ID number may be used. If the M-sequence signal and the unique code signal are stored in advance in the identification code memory as identification signals, unauthorized use in case of misplacement or theft can be effectively prevented. ―
上記した識別信号を送信ュニット 1 0から送信して解除ュニット 2 0で受信し、 これに基づいて解除ュニット 2 0から一定時間経過後に同じ信号を確認信号とし て送り返し、 これを送信ュニット 1 0で受信した信号を送信ュニット 1 0の一 致 -加算回路 1 1 cでパルス圧縮処理をする構成の詳細を図 4に示す。 上記確認 信号を受信したその受信信号が F S K復調回路 1 l bで復調されると、 その確認 信号のうち先頭の M系列信号が、 図 3では図示省略しているシフトレジス夕 1 1 sに一時的に記憶される。 The above identification signal is transmitted from the transmission unit 10 and received by the release unit 20.Based on this, the same signal is sent back as a confirmation signal after a lapse of a certain time from the release unit 20. FIG. 4 shows details of a configuration in which the received signal is subjected to pulse compression processing by the transmission unit 10 match-addition circuit 11c. Confirmation above When the received signal is demodulated by the FSK demodulation circuit 1 lb, the first M-sequence signal of the confirmation signal is temporarily stored in the shift register 11 s not shown in FIG. You.
このシフトレジス夕 1 1 s.に書き込まれた M系列信号は一致 ·加算回路 1 1 c へ送られ、 そこで予め識別コードメモリ 1 3 bに記憶されている記憶データのう ち M系列信号が呼び出され、 両 M系列信号が各ビット毎に一致しているかを比較 し、 一致しているビット数が加算される。  The M-sequence signal written to the shift register 11 s. Is sent to the match / addition circuit 11 c, where the M-sequence signal of the data stored in advance in the identification code memory 13 b is called. Then, the two M-sequence signals are compared for each bit to see if they match, and the number of matching bits is added.
上記一致 ·加算処理された信号は、 パルス圧縮信号として出力される。 なお、 この例ではシフトレジス夕 1 1 sは 3 1ビヅ卜の記憶能力を有するが、 識別コ一 ドメモリ 1 3 bは M系列信号 (3 1ビット) と固有コード信号 (2 9ビット) の 両方を記憶するため、 6 0ビットの記憶容量を有し、 従って上記両 M系列信号の 処理の際には M系列信号のデータ部分が呼び出されるものとする。  The signal subjected to the coincidence and addition processing is output as a pulse compression signal. In this example, the shift register 11 s has a storage capacity of 31 bits, but the identification code memory 13 b has both an M-sequence signal (31 bits) and a unique code signal (29 bits). Therefore, it has a storage capacity of 60 bits, so that the data portion of the M-sequence signal is called when processing both M-sequence signals.
上記の構成とした実施の形態の携帯電話に適用した使用制限装置の作用につい て以下送信ュニヅト 1 0の作用と、 解除ュニヅト 2 0の作用に分けて説明する。 まず、 送信ュニット 1 0から識別信号の送信を行なう場合、 図示しない電源スィ ツチを投入すると、 直ちに送受信制御夕イマ 1 3 aがセットされ電源制御回路 1 4 aを介してスィツチ 1 8 aを閉じて電源部 1 8から各部へ電源が供給される。 図 5のタイムチャートの (a)、 ( b ) に示すように、 電源の供給が O Nになつ た後 2 m s経過すると制御夕イマ 1 3 aの指令により識別コードメモリ 1 3 bか ら識別信号が読み出され F S K変調回路 1 5 aで変調された後送信器 1 5わから 送信アンテナ 1 0 Tを介して送信が行なわれる。  The operation of the usage restriction device applied to the mobile phone according to the embodiment having the above-described configuration will be described below by dividing the operation of the transmission unit 10 and the operation of the release unit 20 into separate units. First, when transmitting a discrimination signal from the transmission unit 10, when a power switch (not shown) is turned on, the transmission / reception control timer 13a is set immediately, and the switch 18a is closed via the power control circuit 14a. Power is supplied from the power supply section 18 to each section. As shown in (a) and (b) of the time chart in Fig. 5, when 2 ms elapses after the power supply is turned on, the identification signal is sent from the identification code memory 13b by the instruction of the control timer 13a. Is read out and modulated by the FSK modulation circuit 15a, and then transmitted from the transmitter 15 via the transmission antenna 10T.
上記識別信号の送信は、 前述したように、 3 1ビットの M系列信号とそれに続 く固有の電話番号を示す 2 9ビットの固有コード信号を F S K変調して行なわれ o  As described above, the transmission of the identification signal is performed by FSK modulation of a 31-bit M-sequence signal followed by a 29-bit unique code signal indicating a unique telephone number.
上記送信ュニット 1 0からの識別信号の送信信号が所定レベル以上で解除ュニ ット 2 0で受信され、 かつ識別信号が自己のものであるとして認識されると解除 ュニット 2 0から上記識別信号と同じ送信信号が送り返され、 確認信号として受 信される。 この送信と受信のタイミングは、 図 5の (a) 〜 (c ) に示す通りで あり、 送信ュニット 1 0の電源は、 起動 (2 m s ) +送信 ( 6 m s ) +ラグタイ ム (2ms) +送り返し (6ms) +ラグタイム (2ms) =合計 18msの間 ONとされる。 When the transmission signal of the identification signal from the transmission unit 10 is received at the release unit 20 at a predetermined level or higher, and the identification signal is recognized as its own, the release signal is transmitted from the release unit 20 to the release unit 20. The same transmission signal as is sent back and received as a confirmation signal. The transmission and reception timings are as shown in (a) to (c) in Fig. 5. The power supply of the transmission unit 10 is activated (2 ms) + transmission (6 ms) + lag time (2ms) + Return (6ms) + Lag time (2ms) = ON for a total of 18ms.
その後一定時間経過後最初の電源 ONから例えば 2000msとなる一定時間 で ONとなるように制御夕イマ 13 aで送信タイミングがコントロールされる。 送信ュニット 10で送信された信号が同時に送信ュニット 10の受信器 11 aで 受信されても後で説明するその後の処理が行なわれないためその受信信号に基づ いて警報回路 16へ警報信号が送られることはないなど本来の受信信号として作 用せず、 確認信号と区別される。  After a lapse of a certain time, the transmission timing is controlled by the control timer 13a so that the power is turned on at a certain time, for example, 2000 ms from the first power-on. Even if the signal transmitted by the transmission unit 10 is received by the receiver 11a of the transmission unit 10 at the same time, since the subsequent processing described later is not performed, an alarm signal is transmitted to the alarm circuit 16 based on the received signal. It is not used as the original received signal because it is not received and is distinguished from the confirmation signal.
一方、 解除ュニヅト 20から所定のタイミングで送り返される上記確認信号が 受信器 11 aで受信されると、 FSK復調回路 1 lbで復調された後一致 '加算 回路 11 cでパルス圧縮処理されることについては既に図 4を参照して説明した。 このパルス圧縮処理では確認信号のうち図 7の (a) に示す記号 Aの M系列信号 がパルス圧縮処理されるが、 一致 ·加算処理される信号は記号 Bで示すように、 シフトレジス夕 11 sに M系列信号のパルス列が完全に書き込まれる以前、 又は その後においてもその途中で各ビヅト毎のデータが識別コードメモリの M系列信 号記憶データの対応する各ビットの値に部分的に合致するためパルス圧縮信号は その値が常に変動する。  On the other hand, if the above-mentioned confirmation signal sent back from the release unit 20 at a predetermined timing is received by the receiver 11a, it is demodulated by the FSK demodulation circuit 1lb and then subjected to pulse compression processing by the match 'addition circuit 11c. Has already been described with reference to FIG. In this pulse compression processing, the M-sequence signal of symbol A shown in (a) of Fig. 7 is pulse-compressed among the confirmation signals, but the signal to be matched and added is shifted by 11 s as shown by symbol B. Before or after the pulse train of the M-sequence signal is completely written, the data for each bit partially matches the value of each corresponding bit of the M-sequence signal storage data in the identification code memory. The value of the pulse compression signal fluctuates constantly.
しかし、 シフトレジス夕 11 sに自己の識別コードメモリ 13 bに記憶されて いる M系列信号と一致するデータが書き込まれると、 一致 ·加算回路 1 l cで一 致加算処理されるビット数がシフトレジス夕 13 sの全ビット数 31について全 て成立すればパルス圧縮信号は 31となり M系列信号は完全一致と、 あるいは少 なくとも一致 ·加算されるビット数が 24以上であれば両 M系列信号は一致して いるとみなすことができる。  However, when data matching the M-sequence signal stored in its own identification code memory 13b is written to the shift register 11s, the number of bits to be subjected to the match-and-add processing by the match / addition circuit 1lc is shifted to the shift register 13s. If all 31 bits of s are satisfied, the pulse compression signal becomes 31, and the M-sequence signal is a perfect match, or at least matches.If the number of added bits is 24 or more, both M-sequence signals match. Can be considered to be.
そこで、 閾値処理部 11 dでは上記パルス圧縮処理信号が閾値設定部 1 Id' で予め設定される閾値(スレッシュホールド値)、例えば 24以上であるかを判断 し (図 7 (b)参照)、 閾値を超えていると判断されると図 7 (c)図のような夕 ィミング信号を信号有無判定部 12 bへ出力する。  Therefore, the threshold processing unit 11d determines whether the pulse compression processing signal is equal to or greater than a threshold (threshold value) set in advance by the threshold setting unit 1Id ', for example, 24 (see FIG. 7 (b)). When it is determined that the threshold value is exceeded, a evening signal as shown in FIG. 7 (c) is output to the signal presence / absence determination unit 12b.
又、 前述したように受信器 11 aで受信した受信信号の信号レベルを信号レべ ル検出回路 12 aで検出し、 その信号レベルが一定値以上か否かを信号有無判定 部 1 2 bで判定する。 この信号レベルの判定は、 図 8 ( a ) に示す検波波形の受 信信号に対しある電圧の閾値を設け、 それ以上のレベルであれば一定レベル以上 の信号を受信したと判定する。 Also, as described above, the signal level of the received signal received by the receiver 11a is detected by the signal level detection circuit 12a, and it is determined whether the signal level is a certain value or more. Determined by part 1 2b. In determining the signal level, a certain voltage threshold is set for the received signal having the detection waveform shown in FIG. 8 (a), and if the signal level is higher than this, it is determined that a signal of a certain level or more has been received.
上記判定は、 図 9 ( a) に示すように、 一定の強度で送信された信号を受信す る際に送信ュニット 1 0と解除ュニヅト 2 0の間の距離 Rが大きくなるとその距 離の 2乗に反比例して受信信号レベルが下がることに基づいており、 その 1つの 判定方法として所定の距離 (例えば l m) に対応して上記閾値を定めておき、 受 信した信号レベルが閾値以下になれば所定の距離以上両者は離れたことを検出す ることができる。 なお、 図 9 ( a) は対数目盛で表わされている。  As shown in FIG. 9 (a), when the signal transmitted at a constant strength is received and the distance R between the transmission unit 10 and the release unit 20 is increased, the above determination is made as follows. This is based on the fact that the received signal level decreases in inverse proportion to the power, and one of the determination methods is to set the above-mentioned threshold value corresponding to a predetermined distance (for example, lm) so that the received signal level can be less than the threshold value. For example, it is possible to detect that both are separated by a predetermined distance or more. Figure 9 (a) is shown on a logarithmic scale.
上記判定方法に代えて、 上述した受信信号の検波波形を A/D変換して受信信 号の電圧レベルを測定することにより受信信号のレベルを知るようにしてもよい。 上記信号レベルの判定は、 上述した M系列信号に対する閾値処理後のタイミン グ信号を閾値処理部 1 1 dから送られて来た後に受信する固有コード信号に対応 する一定時間 t (図示の例では 2 . 9 m s )のみを対称として行う。その理由は、 ノィズゃ他の電話器からの信号レベルを検出しないようにするためであり、 タイ ミング信号によって特定された一定時間を判定区間とすることにより判定を正確 に行なうことができるからである。  Instead of the above determination method, the level of the received signal may be known by A / D converting the detection waveform of the received signal and measuring the voltage level of the received signal. The determination of the signal level is performed by a fixed time t (corresponding to the unique code signal received after the timing signal after the threshold processing for the M-sequence signal is transmitted from the threshold processing unit 11d) (in the illustrated example, Only 2.9 ms) is symmetric. The reason for this is that noise is not to detect the signal level from other telephones, and that the judgment can be made accurately by using the certain time specified by the timing signal as the judgment section. is there.
信号有無判定部 1 2 bにおける判定は、 上記信号レベルの判定以外にも、 タイ ミング信号が入力された後に受信され F S K変調された固有コード信号が識別コ —ドメモリに記憶されている固有コード信号と一致しているかについても行なわ れる。 従って、 信号有無判定部 1 2 bでは、 タイミング信号の入力があり、 その 後一定時間に所定レベルの受信信号を受信し、 かつその受信した固有コード信号 が自己の固有コード信号に一致していることが判定されると、 送信ュニット 1 0 から解除ュニット 2 0は一定距離内に存在することとなり、 信号有無判定部 1 2 bは何ら信号も出力しない。  In addition to the above signal level determination, the signal presence / absence determination unit 12b determines the unique code signal received after the timing signal is input and FSK-modulated unique code signal stored in the identification code memory. It is also checked whether it matches. Therefore, the signal presence / absence determination unit 12b receives a timing signal, and thereafter receives a reception signal of a predetermined level for a certain period of time, and the received unique code signal matches its own unique code signal. When it is determined that the transmission unit 10 and the release unit 20 are within a certain distance, the signal presence / absence determination unit 12b does not output any signal.
しかし、 タイミング信号の入力があり、 固有コード信号が自己のものと一致し たとしても、 信号レベルが一定レベル以下であれば解除ュニット 2 0が送信ュニ ット 1 0から一定距離以上離れたこととなり、 この場合は出力信号を出力して警 報回路 1 6を作動させる。 警報回路 1 6では、 例えば"置いてかないで"という音声メッセージを音声発生 器 (図示省略) で発生させて警告を与えることにより、 送信ユニット 1 0をポケ ットに入れている場合は、 その警告音で解除ュニット 2 0が置き忘れ又は盗難な どにより手元から離れたことについて警告を与える。 However, even if there is a timing signal input and the unique code signal matches its own, if the signal level is below a certain level, the release unit 20 will be more than a certain distance away from the transmission unit 10 In this case, an output signal is output to activate the alarm circuit 16. In the alarm circuit 16, for example, when a voice message (not shown) is generated by a voice message (not shown) to give a warning, if the transmitting unit 10 is put in a pocket, A warning sound warns that the release unit 20 has been left behind due to misplacement or theft.
なお、 警報回路 1 6による警告は上記音声メッセージを与える方式以外にもピ 一という警告音、 あるいはこれと共に"置いてかないで"という表示を表示器に表 示するなど警告が何らかの手段で与えられる方式のものであればどの方式のもの でもよい。 又、 上記自己の識別コード信号の確認信号以外の信号を受信したとし ても、 上述した 3つの条件のいずれか、 又はいくつかが成立しないから、 信号有 無判定部 1 2 bは出力信号を出力することはなく、 送信ュニッ卜の受信動作には 何ら影響しないことは説明するまでもないであろう。  The warning by the warning circuit 16 may be given by any means other than the above-mentioned method of giving a voice message, such as a beeping sound or a display of "Do not leave" on the display. Any method can be used as long as the method is used. Further, even if a signal other than the confirmation signal of the own identification code signal is received, any or some of the above three conditions are not satisfied. It goes without saying that it does not output and has no effect on the receiving operation of the transmitting unit.
次に、 解除ユニット 2 0の作用は次の通りである。 前述したように、 このュニ ット 2 0では携帯電話 3 0の電源スィツチが O N、 O F Fいずれであるかに拘ら ず常に電源部 2 8から各構成部材へ電力が供給されているから、 送信ュニヅト 1 0から識別信号が送信されるとほぼ同時に解除ュニット 2 0の受信器 2 1 aで受 信される。  Next, the operation of the release unit 20 is as follows. As described above, in the unit 20, power is always supplied from the power supply unit 28 to each component regardless of whether the power switch of the mobile phone 30 is ON or OFF. Almost simultaneously with the transmission of the identification signal from the unit 10, the reception signal is received by the receiver 21a of the release unit 20.
受信された識別信号が F S K復調回路 2 1 bで復調され、 一致 ·加算回路 2 1 cへ送られて閾値処理部 2 1 dから M系列信号に基づくタイミング信号が信号有 無判定部 2 2 bへ送られる点も同じである。 さらに、 受信した信号の信号レベル を信号レベル検出回路 2 2 aで検出し、 上記タイミング信号が信号有無判定部 2 2 bへ送られて来る一定の判定時間 t内に信号レベルが一定レベル以上であるか を判定することも同じである。  The received identification signal is demodulated by the FSK demodulation circuit 21b, sent to the match / addition circuit 21c, and the timing signal based on the M-sequence signal is sent from the threshold processing unit 21d to the signal presence / absence determination unit 22b. The same goes for the point sent to. Further, the signal level of the received signal is detected by a signal level detection circuit 22a, and when the signal level exceeds a predetermined level within a predetermined determination time t when the timing signal is sent to the signal presence / absence determination section 22b. It is the same to determine whether there is.
又、 上記判定時間中に信号有無判定部 2 2 bは送信されて来た信号が識別コ一 ドメモリ 2 3 bに予め記憶されている自己の固有コード信号と一致しているかを 判定する点も送信ユニット 1 0の場合と同じである。 しかし、 この解除ユニット 2 0の信号有無判定部 2 2 bでは上記タイミング信号と、 2つの判定で共に信号 レベルが一定以上、 固有コード信号が一致するという 3つの条件が揃っていると きは何ら出力信号を出力しない。  Also, the signal presence / absence determination unit 22b during the determination time determines whether the transmitted signal matches its own unique code signal stored in advance in the identification code memory 23b. This is the same as the case of the transmission unit 10. However, the signal presence / absence determination section 2 2b of the release unit 20 has no condition when the above-mentioned timing signal and the three conditions that the signal level is equal to or more than a certain value and the unique code signal match in both determinations are satisfied. No output signal is output.
上記出力信号がない限り解除ュニット 2 0、 従って携帯電話 3 0は送信ュニッ トから離れることなく所有者又は使用者の手元にあるとして使用制限解除信号発 生部 2 6から使用制限解除信号が常に出力されている。 従って、 携帯電話 3 0は いつでも使用可能の状態に置かれている。 Unless the above output signal is present, release unit 20 and therefore mobile phone 30 The use restriction release signal is always output from the use restriction release signal generation unit 26 as it is at the owner's or user's hand without leaving the computer. Therefore, the mobile phone 30 is always ready for use.
なお、 識別信号を受信して信号有無判定部 2 2 bで信号有無の判定処理に一定 時間 (この例では 2 m s ) が経過すると、 その瞬間に信号有無判定部 2 2 bから の信号で送受信制御夕イマ 2 3 aがセットされ、 受信した識別信号と全く同一の 信号が識別コードメモリ 2 3 bから読み出され、 F S K変調回路 2 5 a、 送信器 2 5 bを介して送信される。 この信号が前述したように送信ュニット 1 0で確認 信号として受信される。  After a certain period of time (2 ms in this example) elapses in the signal presence / absence determination section 22b after the identification signal is received, the signal presence / absence determination section 22b transmits and receives the signal from the signal presence / absence determination section 22b immediately The control signal 23a is set, and the same signal as the received identification signal is read out from the identification code memory 23b and transmitted via the FSK modulation circuit 25a and the transmitter 25b. This signal is received by the transmission unit 10 as a confirmation signal as described above.
しかし、 万一置き忘れや盗難のため解除ュニット 2 0が携帯電話 3 0と共に送 信ュニット 1 0から一定距離以上離れると、 上記信号レベルの検出において信号 レベルが一定以下となり信号有無判定部 2 2 bは識別信号を受信していないと判 定する。 この判定が行なわれると信号有無判定部 2 2 bから出力信号が出力され 解除信号発生部 2 6からの使用解除信号の出力が停止され、 このため携帯電話 3 0は使用できなくなる。  However, if the release unit 20 is separated from the transmission unit 10 by more than a certain distance together with the mobile phone 30 due to misplacement or theft, the signal level will be below a certain level in the above signal level detection, and the signal presence / absence determination unit 2 2 b Determines that no identification signal has been received. When this determination is made, an output signal is output from the signal presence / absence determination section 22b, and the output of the use release signal from the release signal generation section 26 is stopped, so that the mobile phone 30 cannot be used.
以上のように、 この実施の形態の使用制限装置は、 送信ュニット 1 0を所有者 又は使用者がポケットなどに入れその手元の携帯電話 3 0に解除ュニット 2 0を 組み込んで一体のものとして使用するようにしたから、 送信ュニッ卜 1 0から解 除ュニット 2 0と共に携帯電話 3 0が一定距離以上離れると携帯電話 3 0の使用 を制限して不測の無断使用などを防止すると共に、 所有者又は使用者には音声な どによる警告が与えられ携帯電話 3 0が手元から離れたことについて直ちに認識 できるようにしたのである。  As described above, the use limiting device of this embodiment is used as an integral unit by putting the transmission unit 10 into the pocket or the like by the owner or user, incorporating the release unit 20 into the mobile phone 30 at hand. When the mobile phone 30 is separated from the sending unit 10 by more than a certain distance together with the transmission unit 10, the use of the mobile phone 30 is restricted to prevent accidental unauthorized use, etc. Alternatively, the user is given a warning by voice or the like so that the user can immediately recognize that the mobile phone 30 has left his hand.
なお、 上記実施の形態では使用制限の対象機器として携帯電話を例として説明 したが、 対象機器としてはこの他にもワードプロセッサ、 パーソナルコンビュ一 夕、 各種ゲーム機、 自動車、 金庫等各種の機器がある。 又、 信号伝達媒体として 電波を用いる場合について説明したが、これ以外に超音波や光等を用いてもよい。 以上詳細に説明したように、 本実施の形態によれば、 この発明の使用制限装置 は識別信号送受信ュニットと使用制限の対象機器に設けられる使用制限解除ュニ ットとから成り、 送信ュニヅトをポケットなどに入れて身に着けておき両ュニッ 卜が一定距離以上離れると対象機器を使用制限し、 かつ送信ュニヅトでは警告を 与えるようにしたから、 置き忘れや盗難などにより機器が手元から離れると対象 機器が使用できなくなり無断使用が防止されると共に送信ュニットの警告で離れ たことに直く、気付かされ、後の処置が迅速に執れるという顕著な効果が得られる。 図 1 0は、 本発明を適用した認証システムの第 1の実施の形態に係る構成図で ある。図 1 0に示す認証システム 1が、本実施の形態に係る認証システムであり、 役所の窓口に窓口申請手続の申請のために訪れた申請者 6の側と、 その申請に対 応し申請された処理を実施する実施者 7の側の双方の認証を行うためのシステム である。 ここで、 前記役所は市役所や区役所等であり、 前記申請者 6は住民等で あり、 また、 前記実施者 7は申請者 6によって申請された窓口申請手続の実施を 行う権限を有する当該役所の担当者であると想定する。 In the above embodiment, a mobile phone is described as an example of a device whose use is restricted, but other devices such as a word processor, a personal computer, various game machines, a car, a safe, etc. . Further, the case where radio waves are used as the signal transmission medium has been described, but ultrasonic waves, light, or the like may be used instead. As described in detail above, according to the present embodiment, the use restriction device of the present invention includes an identification signal transmission / reception unit and a use restriction release unit provided in a device subject to use restriction, and a transmission unit is provided. Wear it in your pocket, etc. When the device is separated by more than a certain distance, the use of the target device is restricted, and a warning is given at the transmission unit.If the device leaves the hand due to misplacement or theft, the target device cannot be used and unauthorized use is prevented. The immediate effect of the sending unit's warning is that the user is immediately noticed, and the subsequent action can be taken promptly. FIG. 10 is a configuration diagram according to a first embodiment of an authentication system to which the present invention has been applied. The authentication system 1 shown in Fig. 10 is the authentication system according to the present embodiment, and the applicant 6 who visited the office of the government office to apply for the window application procedure and received an application corresponding to the application. This is a system for performing authentication on both sides of the practitioner 7 performing the processing. Here, the government office is a city hall, a ward office, etc., the applicant 6 is a resident, etc., and the implementer 7 is a public office having authority to execute the window application procedure applied by the applicant 6. Assume the person in charge.
認証システム 1は、 図に示すとおり、 携帯電話 2 (実施者携帯通信装置 (識別 信号送受信ユニット内蔵))、 個人認証カード 3 (識別信号送受信ユニット内蔵) (情報提供装置 (使用制限解除ユニット内蔵))、 カードリーダー 4 (使用制限解 除ュニット内蔵) (情報取得装置(使用制限解除ュニット内蔵))、及び名札 5 (識 別信号送受信ュニット内蔵) (実施者携帯通信装置 (識別信号送受信ュニット内 蔵)) で構成されている。  As shown in the figure, the authentication system 1 has a mobile phone 2 (personal communication device (built-in identification signal transmission / reception unit)), personal authentication card 3 (built-in identification signal transmission / reception unit) (information providing device (built-in use restriction release unit) ), Card reader 4 (Built-in use restriction removal unit) (Information acquisition device (Built-in use restriction release unit built-in)), and Name tag 5 (Built-in identification signal transmission / reception unit) (Personal communication device (Identification signal transmission / reception unit built-in) )).
携帯電話 2は、 前記申請者 6が所有し携帯する携帯電話であり、 一般的な携帯 電話の機能のほかに、本人認証(特に、本人確認と権限確認)を行うための機能等 を備えている。 具体的には、 図 1 0に示すように、 一般的な携帯電話に認証部 2 1 (識別信号送受信ュニット、 具体的は、一致 ·加算回路 1 1 c、 2 1 c、 信号レ ペル検出回路 1 1 d、 2 1 d、 閾値処理部 1 2 a、 2 2 a、 信号有無判定部 1 2 b、 2 2 b、 送受信制御夕イマ 1 3 a、 2 3 a、 識別コードメモリ 1 3 b、 2 3 b等を中心に構成されている) が追カ卩された構成となっている。  The mobile phone 2 is a mobile phone owned and carried by the applicant 6, and has a function for performing personal authentication (in particular, identity verification and authority confirmation) in addition to a general mobile phone function. I have. Specifically, as shown in Fig. 10, an authentication unit 21 (identification signal transmission / reception unit, specifically, a match / addition circuit 11c, 21c, a signal level detection circuit 1 1d, 2 1d, threshold processing section 1 2a, 2 2a, signal presence / absence judgment section 1 2b, 2 2b, transmission / reception control timer 13a, 23a, identification code memory 13b, 2 3b etc.) are added.
認証部 2 1は、 I Cチップ (R F I Cチップ) または I Cチップ (R F I Cチ ップ) とその周辺回路(主に、 C、 R部品、水晶発振子など) を含む回路モジュール からなり、 後述する個人認証カード 3の認証部 3 1 (マイクロプロセッサ一) と の間で、無線信号(RF信号)により相互の識別信号を交換してワイヤレス認証(無 線認証) を行う (図 1 0の a )。 これにより、携帯電話 2の所有者である申請者 6 が個人認証カード 3の正当な所有者であることが認証されるとともに、 個人認証 力一ド 3も正当なものであることが認証される。 正当な所有者であることが認証 されない場合は、上記使用制限解除ュニットは使用制限解除信号の送り出しを停 止させて識別信号送受信ユニットの使用制限を実行する。 この際、 識別信号送受 信ュニヅ卜が警報信号を発するようにしてもよい。 The authentication unit 21 is composed of an IC chip (RFIC chip) or a circuit module including an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.). Wireless authentication (wireless authentication) is performed by exchanging mutual identification signals with the authentication unit 31 (microprocessor 1) of the card 3 using a radio signal (RF signal) (a in Fig. 10). As a result, the applicant 6 who owns the mobile phone 2 Is authenticated as a valid owner of the personal authentication card 3, and the personal authentication method 3 is also authenticated. If the user is not authenticated as a valid owner, the use restriction release unit stops sending the use restriction release signal and restricts the use of the identification signal transmission / reception unit. At this time, the identification signal transmission / reception unit may emit an alarm signal.
従って、 携帯電話 2の認証部 2 1は、 無線信号によりデータを送受信する送受 信器と、送受信されるデータを処理する処理装置と、 内部メモリ (具体的は、フラ ッシュメモリ) (具体的には、認証データの更新の手軽さからフラッシュメモリ一 が望ましい) とを有する (いずれも図示略)。認証部 2 1の内部メモリには、 プリ アンブル信号 (呼びかけ信号) として送信される M系列 (Maximum length nul l sequence) データ、 携帯電話 2の識別信号 I D 2、 個人認証カード 3の識別信号 I D 3等のデ一夕が記憶されている。  Therefore, the authentication unit 21 of the mobile phone 2 includes a transmitter / receiver for transmitting / receiving data by radio signal, a processing device for processing the transmitted / received data, an internal memory (specifically, a flash memory) (specifically, (Preferably a flash memory for ease of updating the authentication data) (both not shown). The internal memory of the authentication unit 21 stores M-sequence (Maximum length null sequence) data transmitted as a preamble signal (calling signal), the identification signal ID 2 of the mobile phone 2, and the identification signal ID 3 of the personal authentication card 3. Are stored.
また、 認証部 2 1は、 携帯電話 2の入力装置(ボタン等)、 表示装置(液晶ディ スプレイ等) 等に接続され、 これらのハードウェアリソースを利用することがで きる。 そして、 後述するように、 カードリーダー 4から送信される情報を携帯電 話 2の表示装置に表示し、 また、 申請者 6が携帯電話 2の入力装置を介して入力 したデ一夕を無線信号により送信することができる。 具体的には、 申請者 6の個 人情報を使用して窓口申請手続の実施をしてもよいかどうかの確認のための情報 がカードリーダー 4から送信され、 図 1 0の cに示すように、 かかる情報が携帯 電話 2の表示装置に表示される。 これに対する申請者 6の応答 (Y/N) が入力 されると、 その情報がカードリーダ一 4へ送信される。  The authentication unit 21 is connected to an input device (such as a button) and a display device (such as a liquid crystal display) of the mobile phone 2, and can use these hardware resources. Then, as described later, the information transmitted from the card reader 4 is displayed on the display device of the mobile phone 2, and the data inputted by the applicant 6 via the input device of the mobile phone 2 is transmitted by a radio signal. Can be transmitted. Specifically, the card reader 4 sends information to confirm whether the window application procedure can be performed using the personal information of the applicant 6, as shown in Figure 10c. Then, such information is displayed on the display device of the mobile phone 2. When the response (Y / N) of the applicant 6 is input, the information is transmitted to the card reader 14.
なお、 本実施の形態では、 申請者 6が携帯する実施者携帯通信装置 (識別信号 送受信ュニット内蔵) を携帯電話 2としたが、 申請者 6がほぼ常時所持する腕時 型情報端末等の他の所持品としてもよい。 この場合にも、 かかる所持品には前記 認証部 2 1が備えられ、 前述した個人認証カード 3との相互認証機能や力一ドリ ーダー 4との通信機能等、 携帯電話 2と同様の機能が備えられる。  Note that, in the present embodiment, the portable telephone device 2 (built-in identification signal transmitting / receiving unit) carried by the applicant 6 is the portable telephone 2, but other than the wrist-type information terminal, etc., which the applicant 6 possesses almost always. May be your personal belongings. Also in this case, the personal belongings are provided with the authentication unit 21, and have the same functions as the mobile phone 2, such as the mutual authentication function with the personal authentication card 3 and the communication function with the force reader 4. Be provided.
次に、 個人認証カード 3、 申請者 6の一人一人が所有するいわゆる I Dカード であり、 官公庁に対する窓口申請手続の際に、 申請者 6の本人認証と申請者 6に 関する情報 (識別信号、 住所、氏名、生年月日、性別、年齢、電話番号、年金番号等) の提供に利用される。 従って、 個人認証カード 3には、 申請者 6の識別信号等、 当該申請者 6についての窓口申請手続を行うために必要な情報が記憶されている。 また、 個人認証カード 3は、 携帯電話 2と同様に認証部 3 1 (マイクロプロセ ッサ一) を備える。 当該認証部 3 1も、 前記認証部 2 1と同様に I Cチップ (R F I Cチップ) または I Cチップ(R F I Cチップ) とその周辺回路(主に、 C、 R 部品、水晶発振子など)を含む回路モジュールから構成されており、前述したとお り、認証部 2 1と無線信号によって相互に識別信号を交換し、ワイヤレス認証(無 線認証) を行う。 そこで、 認証部 3 1も、 無線信号によりデ一夕を送受信する送 受信器と、 送受信されるデータを処理する処理装置と、 内部メモリ (具体的は、 フラッシュメモリ)とを有する(いずれも図示略)。認証部 3 1の内部メモリには、 応答信号として送信される M系列信号、 携帯電話 2の識別信号 I D 2、 個人認証 力一ド 3の識別信号 I D 3等のデータが記憶されている。さらに、認証部 3 1は、 前記ワイヤレス認証 (無線認証) が正しく行われた場合にのみ、 当該個人認証力 —ド 3を有効にする機能を有する。 Next, a personal authentication card 3 and a so-called ID card owned by each of the applicants 6. When applying for the counter at a government office, the identity of the applicant 6 and information on the applicant 6 (identification signal, address, etc.) , Name, date of birth, gender, age, telephone number, pension number, etc.) Used to provide Therefore, the personal authentication card 3 stores information required for performing the window application procedure for the applicant 6, such as the identification signal of the applicant 6, and the like. The personal authentication card 3 includes an authentication unit 31 (microprocessor), similar to the mobile phone 2. The authentication unit 31 is also a circuit module including an IC chip (RFIC chip) or an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.), similarly to the authentication unit 21. As described above, the authentication unit 21 and the authentication unit 21 exchange identification signals by radio signals to perform wireless authentication (wireless authentication). Therefore, the authentication unit 31 also includes a transmitter / receiver for transmitting / receiving data via a wireless signal, a processing device for processing data to be transmitted / received, and an internal memory (specifically, a flash memory) (all illustrated). Omitted). The internal memory of the authentication unit 31 stores data such as an M-sequence signal transmitted as a response signal, the identification signal ID2 of the mobile phone 2, the identification signal ID3 of the personal authentication code 3, and the like. Further, the authentication unit 31 has a function of validating the personal authentication power code 3 only when the wireless authentication (wireless authentication) is correctly performed.
従って、 前記認証が正しく行われない場合には、 当該個人認証カード 3が無効 (使用禁止) となって申請者 6の識別信号等の提供が行われない。 前記ワイヤレ ス認証(無線認証)が正しく行われなかった場合は、上記使用制限解除ュニットは 使用制限解除信号の送り出しを停止させて識別信号送受信ュニットの使用制限を 実行する。 この際、 識別信号送受信ユニットが警報信号を発するようにしてもよ い。  Therefore, if the authentication is not performed correctly, the personal authentication card 3 becomes invalid (use prohibited) and the identification signal of the applicant 6 is not provided. If the wireless authentication (wireless authentication) is not correctly performed, the use restriction release unit stops sending the use restriction release signal and restricts the use of the identification signal transmission / reception unit. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
かかる個人認証力一ド 3は、 申請者 6が窓口申請手続のために役所の窓口を訪 れた際に、実施者 7に手渡されて実施者 7により、あるいは申請者 6自身により、 後述するカードリーダー 4に挿入される。 そして、 申請者 6の識別信号等がカー ドリ—ダー 4に読み込まれることにより、 窓口申請手続に必要な情報が提供され るが、 前述した通り、 携帯電話 2との認証が正しく行われなかった場合には、 個 人認証カード 3が無効 (使用禁止) となって、 カードリーダ一 4で情報を読み取 ることができない。前記ワイャレス認証が正しく行われなかった場合は、上記使用 制限解除ュニットは使用制限解除信号の送り出しを停止させて個人認証力一ドに 識別信号送受信ユニットの使用制限を実行する。 この際、 識別信号送受信ュニッ トが警報信号を発するようにしてもよい。 Such personal authentication ability 3 will be handed over to the implementer 7 when the applicant 6 visits the office of the government office for the application procedure, and will be described later by the implementer 7 or by the applicant 6 itself. Inserted into card reader 4. Then, by reading the identification signal and the like of the applicant 6 into the card reader 4, the information required for the window application procedure is provided, but as described above, the authentication with the mobile phone 2 was not performed correctly. In this case, the personal authentication card 3 becomes invalid (use prohibited), and information cannot be read by the card reader 14. If the wireless authentication has not been correctly performed, the use restriction release unit stops sending the use restriction release signal and restricts the use of the identification signal transmitting / receiving unit to the personal authentication force. At this time, the identification signal transmission / reception unit May issue an alarm signal.
次に、 カードリーダ一 4は、 役所の窓口等に設置され、 前述した個人認証カー ド 3に記憶された申請者 6の識別信号等を読み取り、 窓口申請手続の実行を行う システム(図示せず)、 あるいは、前記実施者 7に当該読み取った情報を提供する と共に、 申請者 6が申請した窓口申請手続の実行を指示する。 また、 前記窓口申 請手続の実行を指示する前に、 実行する窓口申請手続の内容を実施者 7から取得 する機能、 及び申請者 6から窓口申請手続の実施をしてもよいとの許可を受ける 機能を備えている。  Next, the card reader 14 is installed at a counter of a government office or the like, reads the identification signal of the applicant 6 stored in the personal authentication card 3 described above, and executes a window application procedure (not shown). ) Alternatively, the read information is provided to the practitioner 7 and the execution of the window application procedure applied by the applicant 6 is instructed. Also, before instructing the execution of the above-mentioned window application procedure, a function to obtain the contents of the window application procedure to be executed from the implementer 7 and permission from the applicant 6 to perform the window application procedure are also granted. It has a receiving function.
また、 カードリーダー 4も、 携帯電話 2及び個人認証カード 3と同様に認証部 4 1 (使用制限解除ュニット、 具体的は、一致 ·加算回路 1 1 c、 2 1 c、 信号レ ベル検出回路 1 1 d、 2 1 d、 閾値処理部 1 2 a、 2 2 a、 信号有無判定部 1 2 b、 2 2 b、 送受信制御夕イマ 1 3 a、 2 3 a、 識別コードメモリ 1 3 b、 2 3 b等を中心に構成されている) を有している。 認証部 4 1も、 I Cチップ (R F I Cチップ) または I Cチップ (R F I Cチップ) とその周辺回路 (主に、 C、 R 部品、水晶発振子など)を含む回路モジュールからなり、後述する名札 5の認証部 5 1 (識別信号送受信ュニット、 具体的は、一致,加算回路 1 1 c、 2 1 c、 信号 レベル検出回路 1 1 d、 2 1 d、 閾値処理部 1 2 a、 2 2 a、 信号有無判定部 1 2 b、 2 2 b、 送受信制御夕イマ 1 3 a、 2 3 a, 識別コードメモリ 1 3 b、 2 3 b等を中心に構成されている) との間で、 無線信号により相互の識別信号を交 換してワイヤレス認証を行う (図 1 0の b )。 これにより、名札 5を付けた実施者 7が、 当該窓口で窓口申請手続を実施する正当な権限を有する担当者であること が認証されるとともに、カードリーダー 4も正当なものであることが認証される。 名札 5を付けた実施者 7が、 当該窓口で窓口申請手続を実施する正当な権限を 有する担当者であることが認証されない場合は、カードリーダ一 4の使用制限解 除ュニッ卜は使用制限解除信号の送り出しを停止させてカードリーダ一 4の使用 制限を実行する。 この際、 識別信号送受信ユニットが警報信号を発するようにし てもよい。  The card reader 4 also has an authentication unit 4 1 (use restriction release unit, specifically, a match / addition circuit 11 c, 21 c, a signal level detection circuit 1), similarly to the mobile phone 2 and the personal authentication card 3. 1 d, 21 d, threshold processing section 12 a, 22 a, signal presence / absence determination section 12 b, 22 b, transmission / reception control timer 13 a, 23 a, identification code memory 13 b, 2 3b etc.). The authentication unit 41 also consists of a circuit module that includes an IC chip (RFIC chip) or an IC chip (RFIC chip) and its peripheral circuits (mainly C, R components, crystal oscillators, etc.). Part 5 1 (Identification signal transmission / reception unit, more specifically, match, adder circuit 11c, 21c, signal level detector 11d, 21d, threshold processing section 12a, 22a, signal presence / absence It is composed mainly of the decision unit 1 2b, 2 2b, transmission / reception control timer 13a, 23a, identification code memory 13b, 23b, etc.) The wireless authentication is performed by exchanging the identification signal (Fig. 10b). This certifies that the implementer 7 with the name tag 5 is a person who has the legitimate authority to perform the window application procedure at the counter, and that the card reader 4 is also legitimate. Is done. If the executor 7 with the name tag 5 is not authenticated as a person with valid authority to carry out the window application procedure at the window, the usage restriction release unit for the card reader 14 is released. Stop sending signals and restrict the use of card reader 14. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
同様に、カードリーダ一 4が正当なものであることが認証されなかった場合、力 一ドリ—ダー 4の使用制限解除ュニットは使用制限解除信号の送り出しを停止さ せて力—ドリーダ— 4の使用制限を実行する。 この際、 識別信号送受信ユニット が警報信号を発するようにしてもよい。 Similarly, if the card reader one 4 is valid is not authenticated, the force one drill - sending a stop of use restriction release Yunitto the use restriction release signal Zehnder 4 Let's enforce the use restriction of the leader-4. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
従って、 カードリーダ一 4も認証部 4 1も、 無線信号によりデータを送受信す る送受信器と、 送受信されるデータを処理する処理装置と、 内部メモリ (具体的 は、フラッシュメモリ) とを有する (いずれも図示略)。 認証部 4 1の内部メモリ には、 応答信号として送信される M系列信号、 カードリーダー 4の識別信号 I D 4、 名札 5の識別信号 I D 5等のデータが記憶されている。 さらに、 認証部 4 1 は、 前記ワイヤレス認証が正しく行われた場合にのみ、 当該力一ドリ一ダ一 4を 有効にする機能を有する。  Therefore, both the card reader 14 and the authentication unit 41 have a transceiver for transmitting and receiving data by wireless signal, a processing device for processing the transmitted and received data, and an internal memory (specifically, a flash memory) ( Both are not shown). The internal memory of the authentication unit 41 stores data such as an M-sequence signal transmitted as a response signal, the identification signal ID 4 of the card reader 4, the identification signal ID 5 of the name tag 5, and the like. Further, the authentication unit 41 has a function of validating the force reader 14 only when the wireless authentication is correctly performed.
前記ワイャレス認証が正しくない場合は、カードリーダ一 4の使用制限解除ュ ニットは使用制限解除信号の送り出しを停止させて力一ドリーダー 4の使用制限 を実行する。 この際、 識別信号送受信ユニットが警報信号を発するようにしても よい。  If the wireless authentication is not correct, the use restriction release unit of the card reader 14 stops sending the use restriction release signal and restricts the use of the force reader 4. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
従って、 前記認証が正しく行われない場合には、 当該カードリーダ一 4が無効 (使用禁止) となって個人認証カード 3の読み取り等情報の取得が行われない。 また、 カードリーダー 4は、 入力装置 (キーボード等) と表示装置 (ディスプ レイ等)を有し(いずれも図示を略)、認証部 4 1は、これらの装置に接続されて、 これらのハードウェアリソースを利用することができる。  Therefore, if the authentication is not performed correctly, the card reader 14 becomes invalid (use prohibited), and information such as reading of the personal authentication card 3 is not obtained. The card reader 4 has an input device (such as a keyboard) and a display device (such as a display) (both not shown), and the authentication unit 41 is connected to these devices, and Resources can be used.
前記有効となった個人認証力一ド 3が当該カードリーダー 4に挿入され、 前記 名札 5との認証が正しく行われると、 カードリーダー 4は、 個人認証カード 3に 記憶された情報を読み取って前記表示装置に表示すると共に、 実行すべき窓口申 請手続の内容の入力を促す旨のメッセージを前記表示装置に表示する。 これに対 応して、 実施者 7から、 実行すべき窓口申請手続の内容が前記入力装置を介して 入力されると、 前述した窓口申請手続の実施をしてもよいかどうかの確認のため の情報が認証部 4 1から携帯電話 2に送信される。 かかる確認に対する応答は、 認証部 4 1で受信され、 窓口申請手続の実行が申請者 6によって許可された場合 には、 カードリーダー 4は、 当該窓口申請手続の実行を指示する。  When the valid personal authentication card 3 is inserted into the card reader 4 and the authentication with the name tag 5 is correctly performed, the card reader 4 reads the information stored in the personal authentication card 3 and A message is displayed on the display device, and a message prompting input of the contents of the window application procedure to be executed is displayed on the display device. In response to this, when the contents of the window application procedure to be performed are input from the practitioner 7 via the input device, the operator 7 confirms whether the window application procedure described above may be performed. Is transmitted from the authentication unit 41 to the mobile phone 2. The response to the confirmation is received by the authentication unit 41, and when the execution of the window application procedure is permitted by the applicant 6, the card reader 4 instructs the execution of the window application procedure.
前記名札 5との認証が正しく行われない場合は、力一ドリ一ダー 4の使用制限 解除ュニットは使用制限解除信号の送り出しを停止させて力一ドリーダー 4の使 用制限を実行する。 このときには、 カードリーダー 4は、 個人認証カード 3に記 憶された情報を読み取ることはせず、 したがって前記表示装置への当該情報の表 示も行わない。 また、 この際、 識別信号送受信ユニットが警報信号を発するよう にしてもよい。 If the authentication with the name tag 5 is not performed correctly, the use restriction release unit of the force reader 4 stops sending the use restriction release signal and the use of the force reader 4 is stopped. Enforce restrictions. At this time, the card reader 4 does not read the information stored in the personal authentication card 3, and therefore does not display the information on the display device. At this time, the identification signal transmitting / receiving unit may emit an alarm signal.
次に、 名札 5は、 実施者 7が常時身に付け、 当該実施者 7の名前や身分を表示 するものであるが、 通常の名札と異なり、 図 1 0に示されるように、 これもまた 認証部 5 1 (識別信号送受信ュニット、具体的は、一致'加算回路 1 1 c、 2 1 c、 信号レベル検出回路 1 1 d、 2 1 d、 閾値処理部 1 2 a、 2 2 a, 信号有無判定 部 1 2 b、 2 2 b,送受信制御夕イマ 1 3 a、 2 3 a、識別コードメモリ 1 3 b、 2 3 b等を中心に構成されている) を備えている。  Next, the name tag 5 is worn by the practitioner 7 at all times and displays the name and status of the practitioner 7, but unlike a normal name tag, as shown in FIG. Authentication unit 5 1 (Identification signal transmission / reception unit, more specifically, match 'addition circuit 11 c, 21 c, signal level detection circuit 11 d, 21 d, threshold processing unit 12 a, 22 a, signal Presence / absence determination units 12b and 22b, transmission / reception control timers 13a and 23a, identification code memories 13b and 23b, etc.).
当該認証部 5 1も、 I Cチップ (R F I Cチップ) または I Cチップ (R F I Cチップ) とその周辺回路 (主に、 C、 R部品、水晶発振子など) を含む回路モジュ ールから構成されており、 前述したとおり、 認証部 4 1と無線信号によって相互 に識別信号を交換しワイヤレス認証を行う。  The authentication unit 51 also includes an IC chip (RFIC chip) or a circuit module including an IC chip (RFIC chip) and its peripheral circuits (mainly, C, R components, crystal oscillators, etc.), As described above, the authentication unit 41 and the identification signal are mutually exchanged by wireless signals to perform wireless authentication.
R F I Cチップは、 R F部とベースバンド処理部を含んで構成されている。 R F 部は、ベースバンド信号に対して所定の変調(ディジ夕ル変調)処理して無線信号 (RF信号) として送信し、 変調された無線信号(RF信号) を受信てベースバンド 信号に変換する。ディジタル変調としては、 C D MA (符号分割多重アクセス)変 調、 F D MA (周波数分割多重アクセス)変調、 T D MA (時分割多重アクセス) 変調等実行可能である。本実施の形態では、ノイズ耐性や符号化性 (秘匿性-) の点 で優れた C D MA変調を用いることが望ましい。なお、 変調方式としては、アナ口 グ変調である AM変調、 P M変調、 F M変調を用いることも可能である。ペースバ ンド処理部は、 ペースバンド信号に対して暗号化'複合化処理、 圧縮 ·解凍処理、 あんごうかしょり所定の変調 (ディジタル変調) 処理した無線信号 (RF信号) そこで、 認証部 5 1も、 無線信号によりデータを送受信する送受信器と、 送受 信されるデ一夕を処理する処理装置と、内部メモリ(具体的は、フラッシュメモリ) とを有する (いずれも図示略)。認証部 5 1の内部メモリには、 呼びかけ信号とし て送信される M系列信号、 名札 5の識別信号 I D 5、 カードリーダ一 4の識別信 号 I D 4等のデータが言 3憶されている。 なお、 本実施の形態では、 実施者 7が常時身に付ける実施者携帯通信装置 (識 別信号送受信ユニット内蔵) を名札 5としたが、 実施者 7がほぼ常時所持する腕 時計型携帯端末型情報端末等の他の所持品としてもよい。 この場合にも、 かかる 所持品には前記認証部 5 1が備えられ、 前述したカードリーダー 4との相互認証 機能等が備えられる。 The RFIC chip includes an RF unit and a baseband processing unit. The RF unit performs predetermined modulation (digital modulation) on the baseband signal, transmits it as a radio signal (RF signal), receives the modulated radio signal (RF signal), and converts it to a baseband signal . As digital modulation, CD MA (Code Division Multiple Access) modulation, FDMA (Frequency Division Multiple Access) modulation, TDMA (Time Division Multiple Access) modulation and the like can be executed. In the present embodiment, it is desirable to use CDMA modulation which is excellent in noise resistance and coding (confidentiality). As a modulation method, analog modulation such as AM modulation, PM modulation, and FM modulation can also be used. The paceband processing unit is a wireless signal (RF signal) that has been subjected to encryption / decryption processing, compression / decompression processing, and predetermined modulation (digital modulation) processing for the paceband signal. It also has a transceiver that transmits and receives data by wireless signals, a processing device that processes data that is transmitted and received, and an internal memory (specifically, a flash memory) (all not shown). The internal memory of the authentication unit 51 stores data such as an M-sequence signal transmitted as an interrogation signal, the identification signal ID 5 of the name tag 5, the identification signal ID 4 of the card reader 14, and the like. In the present embodiment, the name tag 5 is the implementer's portable communication device (with a built-in identification signal transmitting / receiving unit) that the implementer 7 always wears, but the wristwatch-type portable terminal type that the implementer 7 almost always carries. Other belongings such as an information terminal may be used. Also in this case, such belongings are provided with the authentication unit 51, and are provided with a mutual authentication function with the card reader 4 described above.
以上説明したような構成と機能を有する本実施の形態に係る認証システム 1は、 申請者 6が携帯する携帯電話 2と個人認証カード 3が相互に認証を行い (相互に 識別信号を交換して相手方を認証し)、また実施者 7が身に付けている名札 5と力 一ドリーダー 4が相互に認証を行うこと (相互に識別信号を交換して相手方を認 証すること) で、 申請者 6側と実施者 7側の双方の認証を実現し、 官公庁に対す る窓口申請手続の際の認証をより確実なものにしようとするものである。 また、 窓口申請手続の実行の前に、 実行される窓口申請手続の内容や使用される個人情 報について申請者 6に確認させ、実施者 7側での不正行為(なりすまし、不正ァク セス、 データの改ざん、デ一夕の破壊、 盗用) を防止することも目的としている。 図 1 1は、 第 1の実施の形態に係る認証システム 1を用いた認証処理の一例を 示したフローチャートである。 以下、 図 1 1に従って、 申請者 6が役所の窓口に おいて窓口申請手続の申請をする際の認証処理について順次説明する。 まず、 役 所の窓口を訪れた申請者 6は、 自己が所有する個人認証カード 3を、 当該窓口で 対応に当たる役所側の実施者 7に渡す(図 1 1のステップ S l )oここでは、後述 する力一ドリ一ダー 4に実施者 7が当該申請者 6の個人認証カード 3を挿入する こととしているが、 申請者 6自身がカードリーダ一 4に挿入するようにしてもよ く、 その場合には、 個人認証カード 3を実施者 7に渡さなくてもよい。  The authentication system 1 according to the present embodiment having the above-described configuration and functions is such that the mobile phone 2 carried by the applicant 6 and the personal authentication card 3 authenticate each other (by exchanging identification signals with each other). The other party authenticates the other party), and the name tag 5 and the force reader 4 worn by the implementer 7 mutually authenticate (by mutually exchanging identification signals to authenticate the other party). The aim is to realize the certification of both the side 6 and the implementer 7 and to make the certification more secure during the application process for the counter to the government. In addition, before executing the window application procedure, the applicant 6 is asked to confirm the details of the window application procedure to be executed and the personal information to be used, and any improper conduct (spoofing, unauthorized access, It also aims to prevent data tampering, sudden destruction, and plagiarism. FIG. 11 is a flowchart illustrating an example of an authentication process using the authentication system 1 according to the first embodiment. Hereinafter, the authentication process when the applicant 6 applies for the window application procedure at the office of the government office will be sequentially described with reference to FIG. First, the applicant 6 who has visited the office of the office gives his personal identification card 3 to the implementer 7 of the office which is responsible for handling at the office (step S l in FIG. 11). The implementer 7 inserts the personal authentication card 3 of the applicant 6 into a force reader 4 described later, but the applicant 6 may insert the personal authentication card 3 into the card reader 14 itself. In this case, the personal authentication card 3 does not need to be given to the implementer 7.
この過程で、 当該申請者 6が携帯する携帯電話 2の認証部 2 1は、 前述した内 部メモリに記憶した呼びかけ信号を無線信号(RF信号)として周辺に発信する(図 1 1のステップ S 2 )。この発信された呼びかけ信号は前記個人認証力一ド 3の認 証部 3 1によって受信され(図 1 1のステップ S 3 )、当該呼びかけ信号を受信し た認証部 3 1は、 当該呼びかけ信号が正規のものである場合には、 前記内部メモ リに記憶した応答信号と当該個人認証力一ド 3の識別信号 I D 3を無線信号 (RF 信号) として発信する (図 1 1のステップ S 4 )。 次に、 送信された応答信号と個人認証カード 3の識別信号 I D 3は、 携帯電話 2の認証部 2 1で受信される (図 1 1のステップ S 5 )。認証部 2 1は、 当該応答 信号が正規のものである場合には、 受信した個人認証カード 3の識別信号 I D 3 と自己の内部メモリに記憶した識別信号 I D 3を照合し、 その内容が一致してい る場合には、 個人認証カード 3の認証が正しく行われたと判断し (図 1 1のステ ヅプ S 6 )、内部メモリに記憶レている携帯電話 2の識別信号 I D 2と前記呼びか け信号を無線信号として発信する (図 1 1のステップ S 7 )。 In this process, the authentication unit 21 of the mobile phone 2 carried by the applicant 6 transmits the interrogation signal stored in the above-mentioned internal memory to the surroundings as a radio signal (RF signal) (Step S in FIG. 11). 2). The transmitted interrogation signal is received by the authentication unit 31 of the personal authentication unit 3 (step S3 in FIG. 11), and the authentication unit 31 receiving the interrogation signal transmits the interrogation signal. If it is legitimate, the response signal stored in the internal memory and the identification signal ID 3 of the personal authentication method 3 are transmitted as a radio signal (RF signal) (step S 4 in FIG. 11). . Next, the transmitted response signal and the identification signal ID3 of the personal authentication card 3 are received by the authentication unit 21 of the mobile phone 2 (step S5 in FIG. 11). If the response signal is legitimate, the authentication unit 21 compares the received identification signal ID 3 of the personal authentication card 3 with the identification signal ID 3 stored in its own internal memory, and the content is If the authentication has been completed, it is determined that the authentication of the personal authentication card 3 has been correctly performed (step S6 in FIG. 11), and the identification signal ID 2 of the mobile phone 2 stored in the internal memory and the above-mentioned call are determined. The device sends the shift signal as a wireless signal (step S7 in Fig. 11).
発信された呼びかけ信号と識別信号 I D 2は、 個人認証力一ド 3によって受信 され(図 1 1のステップ S 8 )、個人認証カード 3の認証部 3 1は、 当該受信した 携帯電話 2の識別信号 I D 2と自己の内部メモリに記憶した識別信号 I D 2を照 合し、 その内容が一致している場合には、 申請者 6の認証が正しく行われたと判 断する (図 1 1のステップ S 9 )。 そして、認証部 3 1は、 かかる認証が正しく行 われたと判断した場合には、 上記個人認証力一ド 3は使用制限解除信号の送り出 しを継続させることで使用制限を実行しない。 この際、 識別信号送受信ユニット は警報信号を発しない。  The transmitted interrogation signal and identification signal ID 2 are received by the personal identification card 3 (step S 8 in FIG. 11), and the authentication unit 31 of the personal identification card 3 identifies the received mobile phone 2 The signal ID 2 is compared with the identification signal ID 2 stored in its own internal memory, and if the contents match, it is determined that the authentication of the applicant 6 has been performed correctly (step in Fig. 11). S9). When the authentication unit 31 determines that the authentication has been correctly performed, the personal authentication method 3 does not execute the use restriction by continuing to send the use restriction release signal. At this time, the identification signal transmitting / receiving unit does not emit an alarm signal.
認証部 3 1は、 かかる認証が正しく行われたと判断した場合には、 当該個人認 証カード 3を有効にする (図 1 1のステップ S 1 0 )。ここで、個人認証カード 3 を有効するとは、 個人認証カード 3に記憶されている申請者 6の識別信号等を力 —ドリーダー 4によって読み取れる状態にすることを言う。  If the authentication unit 31 determines that the authentication has been correctly performed, the authentication unit 31 validates the personal authentication card 3 (step S10 in FIG. 11). Here, validating the personal authentication card 3 means that the identification signal and the like of the applicant 6 stored in the personal authentication card 3 can be read by the force reader 4.
一方、 これまでの過程で、前述した条件が揃わない場合、即ち、呼びかけ信号、 応答信号が正規のものでない場合、 識別信号 I D 3の照合において一致しない場 合(図 1 1のステップ S 6 )、 また、識別信号 I D 2の照合において一致しない場 合 (図 1 1のステップ S 9 ) には、 当該有効化の処理は行われず、 当該個人認証 カード 3は無効 (使用禁止) な状態のままとなる。 従って、 当該個人認証カード 3から情報を読み取ることはできない。  On the other hand, if the above-mentioned conditions are not satisfied in the process up to now, that is, if the interrogation signal and the response signal are not regular, or if the identification signal ID 3 does not match (step S 6 in FIG. 11). If the identification signal ID 2 does not match (step S 9 in FIG. 11), the activation process is not performed, and the personal authentication card 3 remains disabled (use prohibited). It becomes. Therefore, information cannot be read from the personal authentication card 3.
また、 前記呼びかけ信号及び応答信号の受信の際に、 受信レベル (電波強度) が所定の値に達していない場合には、当該信号を受信したとは判断せず、従って、 このような場合には、 前述の有効ィ匕の条件が揃わないため、 個人認証カード 3は 有効とされない。 これにより、 携帯電話 2と個人認証カード 3が所定の距離 (例 えば、 人間が肉眼で監視できる程度の距離、 数メートル) 以上離れて存在する場 合には、 前記受信レベルが所定の値に達せず、 個人認証カード 3を使用すること が難しい。 If the reception level (radio wave intensity) does not reach a predetermined value when the interrogation signal and the response signal are received, it is not determined that the signal has been received. The personal authentication card 3 is not validated because the conditions for validity described above are not met. As a result, the mobile phone 2 and the personal identification card 3 are separated by a predetermined distance (for example, For example, when a person is more than a distance that can be monitored by the naked eye, that is, several meters or more, the reception level does not reach a predetermined value, and it is difficult to use the personal authentication card 3.
以上説明したように本認証システム 1では、 このような認証窓口申請手続によ り個人認証力一ド 3を有効にするので、 個人認証カード 3を使用するためには、 個人認証カード 3の所有者である申請者 6の携帯電話 2と当該個人認証カード 3 が近傍に存在する必要があり、 他人の個人認証カード 3のみを使用して不正な行 為 (たとえば、ノヽッキング) をすることを有効に防止することができる。  As described above, in the authentication system 1, the personal authentication card 3 is enabled by such an authentication window application procedure, so that the personal authentication card 3 must be possessed in order to use the personal authentication card 3. The mobile phone 2 of the applicant 6 who is the applicant and the personal authentication card 3 must be in the vicinity, and illegal use (for example, knocking) using only the personal authentication card 3 of another person is required. It can be effectively prevented.
なお、 上記の説明において、 個人認証カード 3が応答信号を返信する際に (図 1 1のステップ S 4 )、識別信号 I D 3を送信することとしたが、かかる際には識 別信号 I D 3を送信せず、 当該応答信号に対応して携帯電話 2から識別信号 I D 2が送信された後に識別信号 I D 3を送信するようにしてもよい。 また、 携帯電 話 2と個人認証力一ド 3間でお互いの識別信号を交換する前に、 呼びかけ信号、 応答信号の交換をすることにより、識別信号を傍受される危険性を小さくできる。 以上説明したような認証処理が自動的に行われるのに並行して、 実施者 7に渡 された個人認証カード 3は、 カードリーダー 4へ挿入される (図 1 1のステップ また、 一方で、 個人認証カード 3が申請者 6から実施者 7へ渡されて力一ドリ —ダー 4に挿入される間に、 即ち、 前述した携帯電話 2と個人認証カード 3との 相互認証の処理の間に、 実施者 7が身に付けている名札 5とカードリーダー 4と の間の相互認証が並行して行われる。 かかる相互認証処理の手順は、 前述した携 帯電話 2と個人認証力一ド 3との相互認証の場合と同様に以下の手順で行われる。 まず、 名札 5の認証部 5 1は、 前述した内部メモリに記憶した呼びかけ信号を 無線信号として周辺に発信する(図 1 1のステップ S 1 2 )。この発信された呼び かけ信号は前記カードリーダー 4の認証部 4 1によって受信され (図 1 1のステ ップ S 1 3 )、当該呼びかけ信号を受信した認証部 4 1は、当該呼びかけ信号が正 規のものである場合には、 前記内部メモリに記憶した応答信号と当該力一ドリ一 ダ一 4の識別信号 I D 4を無線信号として発信する (図 1 1のステップ S 1 4 )。 次に、 送信された応答信号と識別信号 I D 4は、 名札 5の認証部 5 1で受信さ れる (図 1 1のステップ S 1 5 )。認証部 5 1は、 当該応答信号が正規のものであ る場合には、 受信した識別信号 I D 4と自己の内部メモリに記憶した識別信号 I D 4を照合し、 その内容が一致している場合には、 カードリーダー 4 (使用制限 解除ュニット内蔵)の認証が正しく行われたと判断し(図 1 1のステップ S 1 6 )、 内部メモリに記憶している名札 5の識別信号 I D 5と前記呼びかけ信号を無線信 号として発信する(図 1 1のステヅプ S 1 7 )。正当な所有者であることが認証さ れない場合は、上記力一ドリーダー 4は使用制限解除信号の送り出しを停止させ て名札 5の使用制限を実行する。 この際、 名札 5が警報信号を発するようにして もよい。 In the above description, when the personal authentication card 3 returns a response signal (step S4 in FIG. 11), the identification signal ID3 is transmitted. , The identification signal ID3 may be transmitted after the identification signal ID2 is transmitted from the mobile phone 2 in response to the response signal. In addition, by exchanging the call signal and the response signal before exchanging the identification signal between the mobile phone 2 and the personal authentication terminal 3, the risk of interception of the identification signal can be reduced. At the same time that the authentication process as described above is automatically performed, the personal authentication card 3 passed to the implementer 7 is inserted into the card reader 4 (steps in FIG. 11 and, on the other hand, While the personal identification card 3 is passed from the applicant 6 to the enforcer 7 and inserted into the force reader 4, that is, during the above-described mutual authentication processing between the mobile phone 2 and the personal authentication card 3. The mutual authentication is performed in parallel between the name tag 5 worn by the implementer 7 and the card reader 4. The procedure of the mutual authentication process is as described above for the mobile phone 2 and the personal authentication capability 3 First, the authentication unit 51 of the name tag 5 transmits the interrogation signal stored in the internal memory to the surroundings as a wireless signal (step in FIG. 11). S 1 2) The transmitted calling signal is The authentication unit 41 received by the authentication unit 41 of the header 4 (step S13 in FIG. 11) and having received the interrogation signal, if the interrogation signal is a regular one, The response signal stored in the internal memory and the identification signal ID 4 of the force reader 14 are transmitted as a wireless signal (step S 14 in FIG. 11). 4 is received by the authentication unit 5 1 of the name tag 5 (Step S15 in FIG. 11). If the response signal is legitimate, the authentication unit 51 checks the received identification signal ID 4 against the identification signal ID 4 stored in its own internal memory, and if the contents match. In step S16, it is determined that the card reader 4 (with built-in restriction release unit) has been correctly authenticated (step S16 in Fig. 11), and the identification signal ID 5 of the name tag 5 stored in the internal memory and the above-mentioned call The signal is transmitted as a wireless signal (step S17 in Fig. 11). If the owner is not authenticated, the leader 4 stops sending the use restriction release signal and restricts the use of the name tag 5. At this time, the name tag 5 may emit an alarm signal.
発信された呼びかけ信号と識別信号 I D 5は、 力一ドリーダ一 4によって受信 され(図 1 1のステップ S 1 8 )、認証部 4 1は、 当該受信した識別信号 I D 5と 自己の内部メモリに記憶した識別信号 I D 5を照合し、 その内容が一致している 場合には、 実施者 7の認証が正しく行われたと判断する (図 1 1のステップ S 1 9 )。 そして、 認証部 4 1は、 かかる認証が正しく行われたと判断した場合には、 当該カードリーダ一 4を有効にする (図 1 1のステップ S 2 0 )。 ここで、 カード リーダ— 4を有効するとは、 カードリーダ一 4を使用可能にすることをいい、 有 効な個人認証カード 3が挿入された場合には、 その中に記憶された情報を読み取 ることができる。正当な所有者であることが認証されない場合は、上記カードリ一 ダ一 4は使用制限解除信号の送り出しを停止させて個人認証カード 3使用制限を 実行する。 この際、 個人認証カード 3が警報信号を発するようにしてもよい。 一方、携帯電話 2と個人認証カード 3との認証の場合と同様に、呼びかけ信号、 応答信号が正規のものでない場合、 識別信号の照合において一致しない場合、 名 札 5とカードリーダー 4が所定の距離内に存在しない場合には、 当該有効化の処 理は行われず、 当該カードリーダー 4は無効 (使用禁止) な状態のままとなる。 従って、 当該カードリーダー 4を使用することはできない。  The transmitted interrogation signal and identification signal ID 5 are received by the force reader 14 (step S 18 in FIG. 11), and the authentication section 41 stores the received identification signal ID 5 and its own internal memory. The stored identification signal ID5 is collated, and if the contents match, it is determined that the authentication of the implementer 7 has been correctly performed (step S19 in FIG. 11). When the authentication unit 41 determines that the authentication has been correctly performed, the authentication unit 41 validates the card reader 14 (step S20 in FIG. 11). Here, to enable the card reader 4 means to enable the use of the card reader 14. When a valid personal identification card 3 is inserted, the information stored therein is read. be able to. If the card is not authenticated as a valid owner, the card reader 4 stops sending the use restriction release signal and executes the personal authentication card 3 use restriction. At this time, the personal authentication card 3 may emit a warning signal. On the other hand, as in the case of authentication between the mobile phone 2 and the personal authentication card 3, if the call signal and the response signal are not regular, if they do not match in the identification signal collation, the name tag 5 and the card reader 4 If the card reader 4 is not within the distance, the activation processing is not performed, and the card reader 4 remains disabled (use prohibited). Therefore, the card reader 4 cannot be used.
以上説明したように本認証システム 1では、 実施者 7側のカードリーダー 4及 び実施者 7の認証も行われるため、 実施者 7側における不正な行為も有効に防止 することができる。  As described above, in the present authentication system 1, since the card reader 4 and the implementer 7 of the implementer 7 are also authenticated, an unauthorized act on the implementer 7 side can be effectively prevented.
以上説明した認証処理により、 個人認証力一ド 3及びカードリーダ一 4が共に 有効になった場合には、 カードリーダー 4は、 挿入された個人認証カード 3に記 憶されている当該申請者 6の識別信号等を個人認証カード 3 (識別信号送受信ュ ニット内蔵)から読み取る (図 1 1のステップ S 2 1 )。次に、 カードリーダー 4 は、 表示装置により、 当該申請者 6に対して実行すべき窓口申請手続の内容につ いて入力すべき旨の表示を行う(図 1 1のステップ S 2 2 )。この表示に対応して、 実施者 7はカードリーダ一 4の入力装置を用いて、 例えば、 住民票の写しの発行 等、 実行すべき窓口申請手続の内容をカードリーダ一 4に入力する (図 1 1のス テツプ S 2 3 )。 With the authentication process described above, both the personal authentication card 3 and the card reader 14 When the card becomes valid, the card reader 4 reads the identification signal and the like of the applicant 6 stored in the inserted personal authentication card 3 from the personal authentication card 3 (built-in identification signal transmitting / receiving unit) ( Step S21 in FIG. 11). Next, the card reader 4 displays on the display device that the applicant 6 should input the contents of the window application procedure to be executed (step S22 in FIG. 11). In response to this display, the implementer 7 uses the input device of the card reader 14 to input the contents of the window application procedure to be performed, such as issuing a copy of a resident's card, to the card reader 14 (see FIG. Step 1 1 S 2 3).
上記入力を受けたカードリーダ一 4は、 次に 入力された窓口申請手続を実行 してよいか否か、 あるいは入力された窓口申請手続を実行するために当該申請者 6の個人情報を使用してよいか否かについて当該申請者 6に確認を求めるため、 当該申請者 6の携帯電話 2にその旨の許可要求情報を認証部 4 1から送信する (図 1 1のステップ S 2 4 )。  Upon receiving the above input, the card reader 14 uses the personal information of the applicant 6 to execute the next window application procedure, or to execute the next window application procedure. In order to ask the applicant 6 for confirmation as to whether or not it is acceptable, the authentication unit 41 transmits permission request information to that effect to the mobile phone 2 of the applicant 6 (step S24 in FIG. 11).
送信された当該許可要求情報は、 携帯電話 2の認証部 2 1で受信され、 携帯電 話 2の表示装置に図 1 0の cに示すように表示される(図 1 1のステップ S 2 5 )。 図 1 0の表示は、 簡略ィ匕された表現となっているが、 実行しょうとする窓口申請 手続の内容、 使用しょうとしている個人情報の項目等を表示するようにしてもよ い。かかる情報が表示されると、申請者 6はこれに応答して、許可するか否か(Y /N) を携帯電話 2の入力装置(具体的には、押しボタン) を介して入力する (図 1 1のステヅプ S 2 6 )。当該入力を受けて、携帯電話 2の認証部 2 1は、 当該申 請者 6による許可確認の結果をカードリーダ一 4へ送信する (図 1 1のステップ S 2 7 )。  The transmitted permission request information is received by the authentication unit 21 of the mobile phone 2 and displayed on the display device of the mobile phone 2 as shown in c of FIG. 10 (step S 25 of FIG. 11). ). Although the display in FIG. 10 is a simplified expression, the contents of the window application procedure to be executed, the personal information items to be used, and the like may be displayed. When such information is displayed, the applicant 6 responds by inputting whether or not to permit (Y / N) via the input device (specifically, a push button) of the mobile phone 2 ( Step S26 in FIG. 11). Upon receiving the input, the authentication unit 21 of the mobile phone 2 transmits the result of the permission confirmation by the applicant 6 to the card reader 14 (step S27 in FIG. 11).
そして、 申請者 6によって許可された旨の情報を受信した場合には、 力一ドリ —ダ一 4は、 前記入力された窓口申請手続について実行を指示する (図 1 1のス テツプ S 2 8 )。具体的には、表示装置にその旨を表示して実施者 7に窓口申請手 続を実行すべきことを伝えること、 あるいは、 窓口申請手続を実行するシステム がカードリーダ一 4と通信可能な場合にはその旨の情報を当該システムに送信す ること等を行う。  Then, upon receiving the information that the request has been approved by the applicant 6, the operator 4 instructs execution of the input window application procedure (step S28 in FIG. 11). ). Specifically, this is indicated on the display device to inform the implementer 7 that the window application procedure should be performed, or if the system that performs the window application procedure can communicate with the card reader 14 In this case, information to that effect is transmitted to the system.
以上役所の窓口で窓口申請手続をする際の認証処理の一例について説明したが、 その過程で行われる携帯電話 2と個人認証力一ド 3、 及び名札 5とカードリーダ 一 4の相互認証処理は、 図 1 1に示すように始めに 1回行われるだけでなく、 常 時(具体的には、数秒以下、例えば、 1秒に 1回のフルタイム認証)行うようにし てもよい。 即ち、 申請者 6が役所の窓口に訪れてから用事を済ませて帰るまでの 間、 所定のタイミングで随時前記相互認証 (図 1 1のステップ S 2〜S 9及び S 1 2〜1 9 ) を行い、 認証が正しく行われなかった場合には、 その時点で個人認 証カード 3や力一ドリーダー 4を無効 (使用禁止)にする処理を実施してもよい。 このように、 所定の時間間隔やイベント毎に認証を繰り返し行う方法を、 前述し たワンタイム認証方式に対応してフルタイム認証方式と称するが、 かかるフル夕 ィム認証方式を役所の窓口における認証に適用することにより、 さらに確かな認 証 (特に、本人確認と権限確認) を実現することが可能となる。 An example of the authentication process when applying for a window application at the office of the government office has been described above. In the process, the mutual authentication between the mobile phone 2 and the personal identification card 3 and between the name tag 5 and the card reader 14 are not only performed once at the beginning as shown in FIG. More specifically, full-time authentication may be performed for a few seconds or less, for example, once a second. That is, the mutual authentication (steps S2 to S9 and S12 to 19 in FIG. 11) may be performed at a predetermined timing as needed from the time the applicant 6 visits the office of the government office and returns after completing the business. If the authentication is not performed correctly, the personal authentication card 3 or force reader 4 may be invalidated (use prohibited) at that time. Such a method of repeatedly performing authentication at predetermined time intervals or for each event is referred to as a full-time authentication method corresponding to the one-time authentication method described above. Such a full-time authentication method is used at a government office window. By applying it to authentication, it is possible to achieve more reliable authentication (especially identity verification and authority verification).
以上説明したように、 第 1の実施の形態に係る認証システム 1を用いることに より、 申請者 6がほぼ常に携帯する携帯電話 2で本人認証(特に、本人確認と権限 確認) が行われるようになるので、 従来よりも確かな認証を行うことができる。 また、 かかる認証が、 無線信号を用いて自動的かつ迅速に行われるので手間も要 しない。 さらに、 実施者 7側の認証 (特に、本人確認と権限確認)も行われること となり、 実施者 7側の不正も防止できる。  As described above, by using the authentication system 1 according to the first embodiment, it is possible to perform personal authentication (in particular, personal identification and authority confirmation) with the mobile phone 2 that the applicant 6 almost always carries. Therefore, more reliable authentication can be performed than before. In addition, since such authentication is automatically and quickly performed using a wireless signal, no trouble is required. In addition, authentication of the implementer 7 (especially identity verification and authority confirmation) is also performed, and fraud on the implementer 7 side can be prevented.
なお、認証レベルや認証方式、認証対象に応じて、名札 5とカードリーダ一 4と の間の認証を省いた各種の態様とすることもできる。 この場合には、 認証システ ムは名札 5を備えておらず、 認証処理においては、 図 1 1のステップ S 1 2〜S 2 0が実施されない。 しかし、 かかる態様においても、 申請者 6側の認証におい ては上述した効果が得られる。 また、 前述した窓口申請手続の実行前における申 請者 6による許可 (図 1 1のステップ S 2 4〜S 2 7 ) の処理を省略した態様と することもできる。  In addition, according to the authentication level, the authentication method, and the authentication target, various modes in which the authentication between the name tag 5 and the card reader 14 is omitted may be adopted. In this case, the authentication system does not include the name tag 5, and the steps S12 to S20 in FIG. 11 are not performed in the authentication process. However, even in such an embodiment, the above-described effects can be obtained in the authentication of the applicant 6. Further, it is also possible to omit the processing of permission (steps S24 to S27 in FIG. 11) by the applicant 6 before executing the above-mentioned window application procedure.
さらにまた、 前述の実施の形態では、 申請者 6の本人認証に、 個人認証カード 3と本人が携帯している一つの携帯通信装置である携帯電話 2が用いられたが、 それらと同様の認証機能を備えた他の携帯通信装置、 例えば、 申請者 6が常時携 帯する腕時計型携帯端末に前述した認証部を備えたもの等、 を加えた構成とする こともできる。 かかる場合には、 個人認証カード 3、 携帯電話 2、 及び前記他の 携帯通信装置の 3者間で、 前述した識別信号の交換及び照合が行われて本人認証 (特に、本人確認と権限確認)が実施されることになる( N対 N型の相互認証方式) c 従って、 かかる態様の場合には、 正規の認証を受けるために上記 3つのものを揃 える必要があり、 他人による不正使用がさらに困難となる。 なお、 当然のことな がら、 認証に用いる申請者 6の携帯通信装置の数 Nをさらに増やすこともできる (1対 N型の相互認証方式)。 Furthermore, in the above-described embodiment, the personal authentication card 3 and the mobile phone 2, which is one portable communication device carried by the individual, are used for the personal authentication of the applicant 6, but the same authentication is performed. Another mobile communication device having a function, for example, a wristwatch-type mobile terminal that the applicant 6 always carries, including the authentication unit described above may be added. In such a case, the personal identification card 3, the mobile phone 2, and the other The above mentioned identification signals are exchanged and collated between the three mobile communication devices, and personal authentication (especially personal identification and authority confirmation) is performed (N-to-N mutual authentication method). C Therefore, in such a case, it is necessary to prepare the above three items in order to receive the formal authentication, and it becomes more difficult for unauthorized use by others. As a matter of course, the number N of the portable communication devices of the applicant 6 used for the authentication can be further increased (a one-to-N mutual authentication method).
次に、 本発明を適用した認証システムの第 2の実施の形態について説明する。 図 1 2は、 当該第 2の実施の形態に係る構成図である。 図 1 2に示す認証システ ム l aが、 本実施の形態に係る認証システムであり、 図 1 0に示した第 1の実施 の形態に係る認証システム 1に認証局 8と電子政府 9が追加された構成となって いる。  Next, a second embodiment of the authentication system to which the present invention is applied will be described. FIG. 12 is a configuration diagram according to the second embodiment. The authentication system la shown in FIG. 12 is the authentication system according to the present embodiment, and a certificate authority 8 and an e-government 9 are added to the authentication system 1 according to the first embodiment shown in FIG. Configuration.
本実施の形態に係る認証システム 1 aは、 第 1の実施の形態に係る認証システ ム 1と同様に、役所の窓口に窓口申請手続の申請のために訪れた申請者 6の側と、 その申請に対応し申請された処理を実施する実施者 7の側の双方の認証を行うた めのシステムであるが、 各役所の窓口で行われる認証に関する情報を集約的に管 理する機関 (認証局 8、 電子政府 9 ) によるさらなる認証窓口申請手続を加え、 第 1の実施の形態による場合よりもさらに確実な認証を実施しょうとするもので あ o  The authentication system 1a according to the present embodiment is similar to the authentication system 1 according to the first embodiment, in that the applicant 6 who visits the office of the government office to apply for the window application procedure, This is a system to authenticate both sides of the practitioner 7 who responds to the application and carries out the application processing, but it is an organization that centrally manages information related to the authentication performed at the contact points of each government office (certification Bureau8, e-government9) to further apply for a certification window, and to conduct more reliable certification than in the first embodiment.o
図 1 2に示す携帯電話 2、 個人認証カード 3、 及び名札 5は、 第 1の実施の形 態における場合と同様の構成及び機能を有しており、 ここでは説明を省略する。 力一ドリ一ダー 4 a (使用制限解除ュニット内蔵) も、 第 1の実施の形態にお ける場合とほぼ同様の構成及び機能を有しているが、 後述する認証局 8及び電子 政府 9と有線あるいは無線で通信可能 (図 1 2の f, h) となっており、 認証局 8及び電子政府 9と連携して認証処理を行う点が異なっている。  The mobile phone 2, personal authentication card 3, and name tag 5 shown in FIG. 12 have the same configuration and functions as those in the first embodiment, and a description thereof will be omitted. The force feeder 4a (with built-in use restriction release unit) also has substantially the same configuration and function as in the first embodiment, but has the same functions as the certificate authority 8 and e-government 9 described later. Communication is possible by wire or wireless (f, h in Fig. 12), and the difference is that the authentication process is performed in cooperation with the certification authority 8 and the e-government 9.
次に、 認証局 8は、 申請者 6の識別信号、 実施者 7の識別信号、 及び役所の識 別信号等を集中的に管理 (この他に、暗号鍵管理、電子証明書発行管理、有効性確認、 証明書デ一夕登録管理等も実行) する装置 (機関) であり、 カードリーダー 4 a から送信される情報 (電子証明書発行依頼含む) に基づいて役所の窓口における 認証が正しく行われたことを示す電子証明書を作成 (電子証明書発行) し、 ネッ トワーク等の通信回線を介して電子政府 9に PKI等の暗号化方式で送信する。 か かる認証局 8は、 各役所に置かれた複数のカードリーダー 4 a及び電子政府 9と 有線あるいは無線により PKI等の暗号化方式で通信可能に構成されている (図 1 2の: f, g )0 なお、 認証局 8は、 ネットワーク等の通信回線に接続されたサーバ システム等のコンピュータシステムにより構成することができ、 信頼できる第 3 者機関によって運営されることが望ましい。. Next, the certification authority 8 centrally manages the identification signal of the applicant 6, the identification signal of the implementer 7, and the identification signal of the government office (in addition to encryption key management, digital certificate issuance management, (Authority check, certificate registration, etc.), and properly performs authentication at the office of the government office based on the information (including the electronic certificate issuance request) sent from the card reader 4a. Creates a digital certificate that indicates that the The data is transmitted to the e-government 9 via a communication line such as a network using an encryption method such as PKI. The certificate authority 8 is configured to be able to communicate with a plurality of card readers 4a and e-government 9 at each government office by wire or wirelessly using an encryption method such as PKI (see f and f in FIG. 12). g) 0 Note that the certificate authority 8 can be constituted by a computer system such as a server system connected to a communication line such as a network, and is desirably operated by a trusted third party. .
次に、 電子政府 9は、 各役所の窓口で行われる認証を最終的に判断する、 官公 庁が運営する装置であり、 前記認証局 8から PKI等の暗号化方式で送信される電 子証明書の基づいて、 各役所の窓口に訪れた申請者 6に対する窓口申請手続を許 可するか否かについて决定する。 かかる電子政府 9は、 各役所に置かれた複数の 力一ドリーダ一 4 a及び認証局 8と有線あるいは無線により PKI等の暗号化方式 で通信可能に構成されている (図 1 2の]!、 g) o また、 電子政府 9は、 窓口申請 手続の実行を許可すべきでない者のリスト、 いわゆるブラックリス卜、 や各実施 者 7の有する権限(特に、認証できるレベル)など、前記最終的な判断に必要とな る情報を格納している。 なお、 電子政府 9は、 サーバシステム等のコンピュータ システムにより構成することができ、 各役所の窓口で申請された窓口申請手続の 実行を行う機能を合わせて備えていてもよい。  Next, the e-government 9 is a device operated by the public office that finally determines the authentication performed at the window of each government office, and the e-government transmitted from the certification authority 8 by an encryption method such as PKI. Based on the written agreement, it is decided whether or not to allow the application procedure for the applicant 6 who has visited the window of each government office. The e-government 9 is configured to be able to communicate with a plurality of force readers 14a and certificate authorities 8 located in each government office by wire or wireless using an encryption method such as PKI (see FIG. 12)! G) o The e-government 9 also establishes the final list, including the list of persons who should not be allowed to perform the contact application procedure, the so-called blacklist, and the authority (especially the level that can be authenticated) that each implementer 7 has. It stores the information necessary for proper judgment. The e-government 9 can be configured by a computer system such as a server system, and may have a function of executing the window application procedure applied at the window of each government office.
図 1 3は、 第 2の実施の形態に係る認証システム 1 aを用いた認証処理の一例 を示したフローチャートである。 なお、 本実施の形態において、 申請者 6が役所 の窓口に訪れた以降、個人認証カード 3及びカードリーダー 4 aが有効にされて、 力—ドリーダー 4 &が個人認証カード 3の情報を読み込むまでの処理は、 第 1の 実施の形例における図 1 1のステップ S 1〜S 2 1と同様であるため、 図 1 3に おいては図示を省略している。 従って、 以下、 図 1 3に基づいて、 カードリーダ 一 4 aが個人認証力一ド 3の情報を読み込んだ後の処理内容について説明する。 カードリーダー 4 aは、 個人認証カード 3の情報を読み込むと、 当該個人認証 カード 3から読み取つた申請者 6の識別信号、 当該力一ドリ一ダー 4 aが設置さ れている役所の識別信号、 現在対応している実施者 7の識別信号、 当該カードリ ーダー 4 aの識別信号、 及びその日の日付の情報等を、 電子証明書発行依頼と共 に認証局 8へ PKI等の暗号化方式で送信する (図 1 3のステップ S 3 1 )。 なお、 前記役所の識別信号は、 カードリーダー 4 aに予め記憶されており、 また、 前記 実施者 7の識別信号は、 名札 5の識別信号 I D 5に対応してカードリ一ダー 4 a に予め記憶しておいてもよいし、 名札 5から送信されるようにしてもよい。 次に、 認証局 8は、 前記力一ドリーダー 4 aから送信された識別信号等の各種 個人を特定する情報(住所、氏名、電話番号、年齢、性別、住民基本台帳番号等)に基 づいて、 役所の窓口における認証が正しく行われたことを示す電子証明書を作成 し、 当該電子証明書を電子政府 9へ PKI等の暗号化方式で送信 (電子証明書の発 行)する (図 1 3のステップ S 3 2 )。図 1 4は、 かかる電子証明書の一例を示し た図である。 図に示すように、 電子証明書は、 申請者 6に関する情報 (図 1 4の (A)) と、 実施者 7側に関する情報 (図 1 4の (B )) とで構成されている。 な お、 カードリーダー 4 aから前記各種情報が P K I等の暗号化方式で送信 (電子 証明書の発行依頼) された時点では、 既に役所の窓口における認証が正しく行わ れていることから、 認証局 8では、 単に送信された情報に基づいて電子証明書を 作成する処理のみだけを行ってもよいし、 あるいは、 正規の各種識別信号を予め 格納しておき、 送信された前記情報と格納している正規の情報を照合した後に、 それらの情報が一致した場合にのみ電子証明書を作成する処理 (電子証明書の発 行) を行うようにしてもよい。 FIG. 13 is a flowchart illustrating an example of an authentication process using the authentication system 1a according to the second embodiment. In the present embodiment, after the applicant 6 visits the counter of the government office, the personal authentication card 3 and the card reader 4a are activated, and the force reader 4 & reads the information of the personal authentication card 3. The processes up to are the same as steps S1 to S21 in FIG. 11 in the first embodiment, and are not shown in FIG. Therefore, the processing contents after the card reader 14a has read the information on the personal authentication power 3 will be described below with reference to FIG. When reading the information of the personal authentication card 3, the card reader 4a reads the identification signal of the applicant 6 read from the personal authentication card 3, the identification signal of the government office where the power reader 4a is installed, The identification signal of the implementer 7 who is currently responding, the identification signal of the card reader 4a, the date information of the day, etc. are transmitted to the certificate authority 8 with the digital certificate issuance request using an encryption method such as PKI. (Step S31 in FIG. 13). In addition, The identification signal of the government office is stored in the card reader 4a in advance, and the identification signal of the practitioner 7 is stored in the card reader 4a in advance corresponding to the identification signal ID 5 of the name tag 5. May be transmitted from the name tag 5. Next, the certificate authority 8 is based on the information (address, name, telephone number, age, gender, basic resident register number, etc.) identifying each individual such as the identification signal transmitted from the reader 4a. To create an electronic certificate indicating that the authentication at the office of the government office was performed correctly, and transmit the electronic certificate to the e-government 9 using an encryption method such as PKI (issuing the electronic certificate) (Fig. 13 Step S32). FIG. 14 is a diagram showing an example of such a digital certificate. As shown in the figure, the digital certificate is composed of information on applicant 6 ((A) in FIG. 14) and information on implementer 7 ((B) in FIG. 14). When the above information is transmitted from the card reader 4a using an encryption method such as PKI (electronic certificate issuance request), since the authentication at the office of the government office has already been performed correctly, the certification authority In the method 8, only the process of creating an electronic certificate based on the transmitted information may be performed, or a formal identification signal may be stored in advance and stored together with the transmitted information. After valid information is collated, the process of creating a digital certificate (issuing a digital certificate) may be performed only when the information matches.
次に、 送信された電子証明書を電子政府 9が PKI等の暗号化方式で受信し、 当 該電子証明書に含まれる情報と、 電子政府 9が格納している前記各種の情報を照 合する(図 1 3のステップ S 3 3 )。例えば、電子証明書の申請者 6の識別信号と、 ブラックリストにおける申請者の識別信号を照合したり、 電子証明書の役所の識 別信号と、 正規な役所のリストにおける識別信号を照合したりする。 これらの照 合処理により、 当該申請者 6が悪質な申請者でないこと、 当該実施者 7が退職者 や窓口申請手続の実行に関する権限を持たない者でないこと、 当該役所が不正な もの (認証資格不適格) ではないこと等、 窓口申請手続を許可してもよい条件が 確認されれば、 電子政府 9は、 電子証明書が PKI等の暗号化方式で送付された申 請者 6に対する窓口申請手続の実行を許可する旨の判断を行う。 一方、 許可の条 件が確認されなければ、 電子証明書が PKI等の暗号化方式で送付された申請者 6 に対する窓口申請手続の実行を許可しない旨の判断を行う (図 1 3のステップ S 3 4 )。 Next, the e-government 9 receives the transmitted electronic certificate using an encryption method such as PKI, and compares the information included in the e-certificate with the various information stored in the e-government 9. (Step S33 in FIG. 13). For example, the identification signal of the applicant 6 of the digital certificate is compared with the identification signal of the applicant in the blacklist, or the identification signal of the government office of the digital certificate is compared with the identification signal of the official office list. I do. As a result of these reconciliation processes, the applicant 6 is not a malicious applicant, the implementer 7 is not a retired person or a person who does not have the authority to execute the window application procedure, and the official office is improper (certification qualification If the conditions for permitting the window application procedure are confirmed, such as not being (ineligible), the e-Government 9 will apply to the applicant 6 for whom the electronic certificate has been sent using an encryption method such as PKI. A decision is made to permit the execution of the procedure. On the other hand, if the conditions of the permission are not confirmed, it is determined that the applicant 6 who has sent the digital certificate in an encryption method such as PKI, is not permitted to perform the window application procedure (Step S in Fig. 13). 3 4).
そして、 電子政府 9は、 上記許可 ·非許可の判断結果を力一ドリ一ダ一 4 aに PKI等の暗号化方式で通知する (図 1 3のステップ S 3 5 )。 当該通知を受けた力 —ドリーダー 4 aは、 許可の通知である場合には、 表示装置により、 当該申請者 6に対して実行すべき窓口申請手続の内容について入力すべき旨の表示を行う (図 1 3のステップ S 3 6 )。この表示に対応して、実施者 7はカードリーダ一 4 aの入力装置を用いて、 例えば、 住民票の写しの発行等、 実行すべき窓口申請手 続の内容をカードリーダ一 4 aに入力する(図 1 3のステップ S 3 7 )。窓口申請 手続内容の入力を受けた力一ドリーダー 4 aは、 その窓口申請手続内容の情報を 電子政府 9に PKI等の暗号化方式で送信する。 一方、 非許可の通知を受けた場合 には、 カードリーダー 4 aは、 その旨を表示装置により表示する。 そして、 この 場合には、 窓口申請手続の実行をすることはできない。  Then, the e-government 9 notifies the decision result of permission / non-permission to the force reader 14a using an encryption method such as PKI (step S35 in FIG. 13). In the case of a notification of permission, the leader who received the notification will display on the display device that the applicant 6 should input the details of the window application procedure to be performed, if the notification is for permission. (Step S36 in FIG. 13). In response to this display, the implementer 7 uses the input device of the card reader 14a to input the contents of the window application procedure to be executed, such as issuing a copy of a resident's card, to the card reader 14a. (Step S37 in FIG. 13). Upon receipt of the window application procedure contents, the leader 4a transmits the information of the window application procedure contents to the e-government 9 using an encryption method such as PKI. On the other hand, when the notification of the non-permission is received, the card reader 4a displays the fact on the display device. In this case, the window application procedure cannot be performed.
PKI 等の暗号化方式を用いた窓口申請手続内容の通知を受けた場合 (電子証明 書の発行依頼) には、 電子政府 9は、 その窓口申請手続内容について実行してよ いか否かについて再度確認し、 当該申請者 6に対する当該窓口申請手続内容の実 施について許可 '非許可の判断を行う (図 1 3のステップ S 3 9 )。例えば、 当該 実施者 7が正規の実施者であっても、 通知された窓口申請手続の内容については 実施の権限を有していない場合などには、 非許可と判断される。  If the e-Government 9 is notified of the contents of the window application procedure using an encryption method such as PKI (a request to issue an electronic certificate), the e-government 9 will again ask whether or not to execute the window application procedure. After confirming, it is determined that permission or non-permission is given to the applicant 6 for performing the contents of the window application procedure (step S39 in FIG. 13). For example, even if the practitioner 7 is a legitimate practitioner, if he / she does not have the authority to carry out the contents of the notified contact application procedure, it is determined to be unlicensed.
かかる判断において、 窓口申請手続の実施が許可された場合には、 電子政府 9 は、 当該窓口申請手続を実行してよいか否か、 あるいは当該窓口申請手続を実行 するために当該申請者 6の個人情報を使用してよいか否かについて当該申請者 6 に確認を求めるため、 当該申請者 6の携帯電話 2にその旨の許可要求情報を送信 する (図 1 3のステップ S 4 0 )。なお、 窓口申請手続の実施が非許可と判断され た場合には、 その旨をカードリーダー 4 aに PKI等の暗号化方式で通知し、 カー ドリ一ダー 4 aは、 その旨を表示装置により表示する。  In such a judgment, if the implementation of the window application procedure is permitted, the e-government 9 will determine whether or not the window application procedure can be performed, or the e-government of the applicant 6 in order to perform the window application procedure. In order to request the applicant 6 to confirm whether the personal information can be used, the permission request information to that effect is transmitted to the mobile phone 2 of the applicant 6 (step S40 in FIG. 13). If it is determined that the application for the window is not permitted, the card reader 4a will be notified to that effect using an encryption method such as PKI, and the card reader 4a will indicate this to the display device. indicate.
前記許可要求情報が送信された場合には、 携帯電話 2はその情報を受信し、 表 示装置に図 1 2の iに示すように表示される (図 1 3のステップ S 4 1 )。 なお、 前記許可要求情報の携帯電話 2への送信は、 認証部 8及び力一ドリーダー 4 aを 介して(図 1 2の g , f )行ってもよいし、 カードリーダ一 4 aのみを介して(図 1 2の h) 行ってもよいし、 また、 直接携帯電話 2へ行ってもよい。 図 1 2の i の表示は、 簡略化された表現となっているが、 実行しょうとする窓口申請手続の 内容、 使用しようとしている個人情報の項目等を表示するようにしてもよい。 かかる情報が表示されると、 申請者 6はこれに応答して、 許可するか否か (Y /N) を携帯電話 2の入力装置を介して入力する (図 1 3のステップ S 4 2 )。当 該入力を受けて、 携帯電話 2は、 当該申請者 6による許可確認の結果を電子政府 9へ PKI等の暗号化方式で送信する (図 1 3のステップ S 4 3 )。そして、 申請者 6によって許可された旨の情報を電子政府 9が PKI等の暗号化方式で受信した場 合には、電子政府 9は、当該窓口申請手続を実行する(図 1 3のステヅプ S 4 4 )。 具体的には、 電子政府 9自身が窓口申請手続の実行処理をしてもよいし、 実行す べき情報をカードリーダ一 4 aに PKI等の暗号化方式で送信して窓口申請手続の 申請があった役所に実行させてもよい。 また、 当該窓口申請手続に必要なデータ をカードリーダ一 4 aに PKI等の暗号化方式で送信するようにしてもよい。また、 申請者 6によって許可されなかった場合には、 電子政府 9は、 その旨を力一ドリ ーダ一 4 aに PKI等の暗号化方式で送信する。 When the permission request information is transmitted, the mobile phone 2 receives the information and displays the information on the display device as shown by i in FIG. 12 (step S41 in FIG. 13). Note that the transmission of the permission request information to the mobile phone 2 may be performed via the authentication unit 8 and the force reader 4a (g and f in FIG. 12), or only the card reader 14a may be transmitted. Through (Figure 12) h) or may go directly to the mobile phone 2. Although the display of i in FIG. 12 is a simplified expression, the content of the window application procedure to be performed, the personal information items to be used, and the like may be displayed. When such information is displayed, the applicant 6 responds by inputting whether or not to permit (Y / N) through the input device of the mobile phone 2 (step S42 in FIG. 13). . Upon receiving the input, the mobile phone 2 transmits the result of the permission confirmation by the applicant 6 to the e-government 9 using an encryption method such as PKI (step S43 in FIG. 13). Then, when the e-government 9 receives the information to the effect that the permission has been granted by the applicant 6 using an encryption method such as PKI, the e-government 9 executes the window application procedure (step S in FIG. 13). 4 4). Specifically, the e-government 9 itself may execute the window application procedure, or the information to be executed is transmitted to the card reader 14a using an encryption method such as PKI to apply for the window application procedure. It may be performed by a certain government office. Also, data necessary for the window application procedure may be transmitted to the card reader 14a by an encryption method such as PKI. If the permission is not granted by the applicant 6, the e-government 9 transmits the fact to the force reader 14a using an encryption method such as PKI.
以上説明したように、 第 2の実施の形態に係る認証システム 1 aを用いること により、 各役所の窓口で行われた認証に加えて、 さらに電子政府 9による認証が 行われるので、 第 1の実施の形態による場合よりもさらに確実な認証を実現でき る。  As described above, by using the authentication system 1a according to the second embodiment, in addition to the authentication performed at the counter of each government office, the authentication by the e-government 9 is further performed. It is possible to achieve more reliable authentication than in the case of the embodiment.
なお、 上記の説明では、 窓口申請手続内容の指示 (図 1 3のステップ S 3 7 ) を、 力一ドリーダ一 4 aが認証局 8に情報を PKI等の暗号化方式で送信 (図 1 3 のステップ S 3 1 ) した後に行うこととしたが、 かかる窓口申請手続内容の指示 を当該送信 (図 1 3のステップ S 3 1 ) の前に、 即ち、 図 1 3のステップ S 2 1 の後に実施し、 指示された窓口申請手続内容によって、 電子政府 9による認証を 必要とするか否かを判断するようにしてもよい。 従って、 指示された窓口申請手 続内容によっては、 認証局 8及び電子政府 9の処理を経ずに、 第 1の実施の形態 の場合と同様に、 即ち、 図 1 1に示される処理手順に従って、 当該役所の窓口だ けで認証処理を終了させるようにしてもよい。 例えば、 指定された窓口申請手続 に使用する個人情報のセキュリティーレベルに応じて、 そのレベルが低いものに ついては、役所の窓口における認証のみとし、そのレベルが高いものについては、 電子政府 9による認証も行うようにする。 In the above description, the instruction of the contents of the window application procedure (step S37 in Fig. 13) is transmitted by the force reader 14a to the certificate authority 8 using an encryption method such as PKI (Fig. 13 After the step S31) of Fig. 13, the instruction of the contents of the window application procedure is sent before the transmission (step S31 of Fig. 13), that is, after the step S21 of Fig. 13 It is also possible to determine whether or not authentication by the e-government 9 is required according to the contents of the window application procedure instructed. Therefore, depending on the contents of the window application procedure instructed, as in the case of the first embodiment, that is, according to the processing procedure shown in FIG. However, the authentication process may be terminated only at the office of the relevant government office. For example, depending on the security level of the personal information used for the designated window application procedure, the level of security may be lower. In this case, only certification at the office of the government office will be performed, and if the level is high, certification by the e-government 9 will be performed.
また、 上記の説明では、 窓口申請手続の実行前に最終的に、 申請者 6による許 可 (図 1 3のステップ S 4 0〜S 4 3 ) の手順を踏むが、 かかる手順を省略した 態様とすることもできる。  In the above description, the procedure of permission (steps S40 to S43 in FIG. 13) is finally performed by the applicant 6 before the window application procedure is executed, but this procedure is omitted. It can also be.
また、上記の実施の形態における認証局 8を 2段階の構成とすることもできる。 具体的には、 各役所と直接通信する複数の、 例えば、 各官公庁毎の、 認証局と、 それらの認証局及び電子政府 9と PKI等の暗号化方式で通信可能に接続される一 つのブリッジ認証局によって構成してもよい。 この場合には、 各認証局は、 各役 所から PKI等の暗号化方式で送信される前述した情報に基づいてそれそれ独自の フォーマットで前記電子証明書を作成し、 ブリッジ認証局は、 各認証局から PKI 等の暗号化方式で送信される、 異なるフォーマツ卜の電子証明書を定められた一 つのフォーマットに変換し、 その後、 統一されたフォーマットの電子証明書を電 子政府 9に PKI等の暗号化方式で送信する。 これにより、 官公庁毎に異なるフォ 一マットを使用していても、 電子政府 9における処理を効率的に行うことができ 本発明の保護範囲は、 上記の実施の形態に限定されず、 特許請求の範囲に記載 された発明とその均等物に及ぶものである。 産業上の利用の可能性  Further, the certificate authority 8 in the above-described embodiment may have a two-stage configuration. Specifically, a plurality of certificate authorities that directly communicate with each government office, for example, for each government office, and one bridge that is communicably connected to those certificate authorities and the e-government 9 using an encryption method such as PKI It may be configured by a certificate authority. In this case, each certificate authority creates the digital certificate in its own format based on the above-mentioned information transmitted from each office in an encryption method such as PKI, and the bridge certificate authority Converts digital certificates in different formats, which are transmitted from a certificate authority using an encryption method such as PKI, into one prescribed format, and then converts the unified format digital certificates to the electronic government 9 for PKI, etc. Is transmitted using the encryption method described above. As a result, even if a different format is used for each government office, the processing in the e-government 9 can be performed efficiently, and the protection scope of the present invention is not limited to the above-described embodiment. It covers the inventions described in the scope and their equivalents. Industrial potential
この発明は、 官公庁に対する各種の窓口申請手続を役所の窓口で行う際の、 窓 口申請手続の申請者側と窓口申請手続の実施者側の認証に利用することができる。 具体的には、 各種証明書の発行申請、 個人情報の届出 ·登録、 または個人情報の 閲覧申請等の際に、 申請者の本人認証(特に、本人確認と権限確認) と共に申請を 受ける側の認証も実施し、双方における不正行為(なりすまし、不正アクセス、 デ 一夕の改ざん、デ一夕の破壊、 盗用) を有効に防止することが可能である。  INDUSTRIAL APPLICABILITY The present invention can be used to authenticate the applicant of the window application procedure and the implementer of the window application procedure when performing various window application procedures with the government office at the office of the government office. Specifically, when applying for the issuance of various certificates, submitting and registering personal information, or applying for browsing personal information, etc., the identity of the applicant (especially identification and authority confirmation) and the application receiving party Authentication is also implemented, and it is possible to effectively prevent fraudulent activities on both sides (spoofing, unauthorized access, falsification of data overnight, destruction of data overnight, plagiarism).

Claims

請求の範囲 . 窓口申請手続の申請者が携帯する識別信号送受信ュニットを内蔵した実施者 携帯通信装置と、 当該窓口申請手続を実行するために必要な情報を取得する使 用制限解除ュニットを内蔵した情報取得装置と、 前記申請者が所有し前記情報 取得装置に情報を提供する使用制限解除ュニットを内蔵した情報提供装置とを 有する認、証システムであって、  Claims. Practitioner with a built-in identification signal transmission / reception unit carried by the applicant for the window application procedure. Built-in mobile communication device and a use restriction release unit to acquire information necessary to execute the window application procedure. An authentication and certification system comprising: an information acquisition device; and an information provision device having a use restriction release unit that is owned by the applicant and provides information to the information acquisition device.
前記実施者携帯通信装置は、  The performer portable communication device,
当該実施者携帯通信装置の識別信号である第 1の識別信号と、 前記情報提供 装置の識別信号である第 2の識別信号を記憶する第 1の記憶手段と、  A first identification signal that is an identification signal of the practitioner's portable communication device, and a first storage unit that stores a second identification signal that is an identification signal of the information providing device.
前記第 1の記憶手段に記憶された第 1の識別信号を無線信号により送信し、 前記情報提供装置から無線信号により送信された前記第 2の識別信号を受信す る第 1の通信手段と、  A first communication unit that transmits a first identification signal stored in the first storage unit by a wireless signal and receives the second identification signal transmitted by a wireless signal from the information providing apparatus;
前記第 1の通信手段により受信された前記第 2の識別信号と、 前記第 1の記 憶手段に記憶された前記第 2の識別信号とを照合し、 認証する第 1の認証手段 と、  First authentication means for comparing and authenticating the second identification signal received by the first communication means with the second identification signal stored in the first storage means;
を備え、  With
前記情報提供装置は、  The information providing device,
前記第 1の識別信号と前記第 2の識別信号を記憶する第 2の記憶手段と、 前記第 2の記憶手段に記憶された第 2の識別信号を無線信号により送信し、 前記実施者携帯通信装置から無線信号により送信された前記第 1の識別信号を 受信する第 2の通信手段と、  A second storage unit that stores the first identification signal and the second identification signal; a second identification signal stored in the second storage unit that is transmitted by a wireless signal; Second communication means for receiving the first identification signal transmitted by a wireless signal from the device,
前記第 2の通信手段により受信された前記第 1の識別信号と、 前記第 2の記 憶手段に記憶された前記第 1の識別信号とを照合し、 認証する第 2の認証手段 と、  A second authentication unit for comparing and authenticating the first identification signal received by the second communication unit with the first identification signal stored in the second storage unit;
前記第 2の認証手段による認証の結果に基づいて、 当該情報提供装置を有効 にする第 1の有効ィ匕手段と、  First validating means for validating the information providing device based on a result of the authentication by the second authenticating means;
を備えている  Have
ことを特徴とする認証システム。 An authentication system, characterized in that:
2 . 請求項 1において、 更に、 2. In Claim 1,
前記窓口申請手続を実施する実施者が携帯する識別信号送受信ュニットを内 蔵した実施者携帯通信装置を有し、  A practitioner's portable communication device having an identification signal transmitting / receiving unit carried by the practitioner performing the window application procedure,
前記情報取得装置は、  The information acquisition device,
当該情報取得装置の識別信号である第 3の識別信号と、 前記実施者携帯通信 装置の識別信号である第 4の識別信号を記憶するの第 3の記憶手段と、 前記第 3の記憶手段に記憶された第 3の識別信号を無線信号により送信し、 前記実施者携帯通信装置から無線信号により送信された前記第 4の識別信号を 受信する第 3の通信手段と、  A third storage unit that stores a third identification signal that is an identification signal of the information acquisition device, a fourth identification signal that is an identification signal of the performer's portable communication device, and a third storage unit. Third communication means for transmitting the stored third identification signal by a wireless signal, and receiving the fourth identification signal transmitted by a wireless signal from the performer's portable communication device;
前記第 3の通信手段により受信された前記第 4の識別信号と、 前記第 3の記 憶手段に記憶された前記第 4の識別信号とを照合し、 認証する第 3の認証手段 と、  Third authentication means for comparing and authenticating the fourth identification signal received by the third communication means with the fourth identification signal stored in the third storage means,
前記第 3の認証手段による認証の結果に基づいて、 当該情報取得装置を有効 にする第 2の有効化手段と、  A second activation unit that activates the information acquisition device based on a result of the authentication by the third authentication unit;
を備え、  With
前記実施者携帯通信装置は、  The performer portable communication device,
前記第 3の識別信号と前記第 4の識別信号を記憶する第 4の記憶手段と、 前記第 4の記憶手段に記憶された第 4の識別信号を無線信号により送信し、 前記情報取得装置から無線信号により送信された前記第 3の識別信号を受信す る第 4の通信手段と、  A fourth storage unit that stores the third identification signal and the fourth identification signal, and a fourth identification signal stored in the fourth storage unit, which is transmitted by a wireless signal, from the information acquisition device. Fourth communication means for receiving the third identification signal transmitted by a wireless signal,
前記第 4の通信手段により受信された前記第 3の識別信号と、 前記第 4の記 憶手段に記憶された前記第 3の識別信号とを照合し、 認証する第 4の認証手段 と、  Fourth authentication means for comparing and authenticating the third identification signal received by the fourth communication means with the third identification signal stored in the fourth storage means;
を備えている  Have
ことを特徴とする認証システム。  An authentication system, characterized in that:
3 . 請求項 1あるいは請求項 2において、 3. In Claim 1 or Claim 2,
前記情報取得装置は、 前記窓口申請手続の実行の許可あるいは前記申請者に 関する情報へのアクセスの許可を求める旨の許可要求情報を、 前記実施者携帯 通信装置に送信し、 当該許可要求情報に対して前記実施者携帯通信装置から返 信される応答情報に基づいて、 前記許可の確認をする確認手段を備え、 前記実施者携帯通信装置は、 前記許可要求情報を受信して前記申請者に表示 し、 前記許可要求情報に対して当該申請者によって入力される前記応答情報を 受けつけて前記情報取得装置に返信する許可手段を備えている The information acquisition device may be configured to permit execution of the window application procedure or Request permission information requesting permission to access the related information, to the performer portable communication device, based on response information returned from the performer portable communication device to the permission request information, The enforcer portable communication device receives the permission request information and displays the information to the applicant, and the response input by the applicant to the permission request information. A permission unit for receiving information and returning the information to the information acquisition device.
ことを特徴とする認証システム。 . 請求項 1あるいは請求項 2において、 更に、  An authentication system, characterized in that: In claim 1 or claim 2,
前記情報取得装置が送信する、 少なくとも前記申請者の識別信号を含む情報 を受信し、 当該受信した情報に基づいて電子証明書を作成する認証局と、 前記認証局から PKI等の暗号化方式で送信される前記電子証明書に基づい て、 前記申請者に対する窓口申請手続の許可、 不許可を判断する電子政府とを 有する  A certificate authority that transmits at least the information including the identification signal of the applicant transmitted by the information acquisition device and creates an electronic certificate based on the received information; and an encryption method such as PKI from the certificate authority. E-government to judge whether the applicant is allowed or disapproved of the window application procedure based on the transmitted electronic certificate
ことを特徴とする認証システム。 . 請求項 4において、  An authentication system, characterized in that: In claim 4,
前記電子政府は、 前記窓口申請手続の実行の許可あるいは前記申請者に関す る情報へのアクセスの許可を求める旨の許可要求情報を、 前記実施者携帯通信 装置に送信し、 当該許可要求情報に対して前記実施者携帯通信装置から返信さ れる応答情報に基づいて、 前記許可の確認をする確認手段を備え、  The e-government transmits permission request information requesting permission to execute the window application procedure or permission to access information on the applicant to the enforcer portable communication device, and includes the permission request information in the permission request information. Confirmation means for confirming the permission based on response information returned from the performer's portable communication device,
前記実施者携帯通信装置は、 前記許可要求情報を受信して前記申請者に表示 し、 前記許可要求情報に対して当該申請者によつて入力される前記応答情報を 受けつけて前記電子政府に返信する許可手段を備えている  The enforcer portable communication device receives the permission request information, displays the information to the applicant, receives the response information input by the applicant for the permission request information, and returns the response information to the e-government. Have permission means to
ことを特徴とする認証システム。 . 請求項 1乃至 5において、  An authentication system, characterized in that: In claims 1 to 5,
前記使用制限解除ュニットは使用制限解除信号の送り出しを停止させて使用 制限を行う ことを特徴とする認証システム。 . 請求項 6において、 The use restriction release unit stops sending the use restriction release signal and restricts use. An authentication system, characterized in that: In claim 6,
前記使用制限解除信号の送り出しを停止させて使用制限を行うとともに、 前 記識別信号送受信ュニットは警報信号を発する  The transmission of the use restriction release signal is stopped to restrict use, and the identification signal transmitting / receiving unit issues an alarm signal.
ことを特徴とする認証システム。 . 請求項 1乃至 7において、  An authentication system, characterized in that: In claims 1 to 7,
前記無線信号が 2値擬似不規則信号とこれに続く固有のコード信号とから成 る  The radio signal comprises a binary pseudo-random signal followed by a unique code signal
ことを特徴とする認証システム。 .... . 請求項 1乃至 8において、  An authentication system, characterized in that: ..... In Claims 1 to 8,
前記各ュニットが信号有無判定部を備え、 各ュニッ卜において受信したコー ド信号の 2値擬似不規則信号からタイミング信号を得て信号有無判定部へ送り、 このタイミング信号の入力から一定時間内に前記受信した固有のコード信号が 自己のコード信号に一致しているか、 及び前記固有のコード信号の受信レベル が一定以上であるかを判定し、 この判定に基づいて前記両ュニット間の距離が 一定以上であるかを判定するようにした  Each of the units has a signal presence / absence determination unit, obtains a timing signal from a binary pseudo-irregular signal of a code signal received at each unit, sends it to the signal presence / absence determination unit, and within a predetermined time from the input of the timing signal. It is determined whether the received unique code signal matches its own code signal, and whether the reception level of the unique code signal is equal to or more than a predetermined value. Based on this determination, the distance between the two units is constant. Determined whether it is above
ことを特徴とする認証システム。 0 . 請求項 1乃至 9において、  An authentication system, characterized in that: 0. In Claims 1 to 9,
前記各ュニッ卜が送受信制御夕イマを備え、 この制御タイマの設定により前 記無線信号を間欠信号として送受信するようにした  Each of the units has a transmission / reception control timer, and the radio signal is transmitted and received as an intermittent signal by setting the control timer.
ことを特徴とする認証システム。 1 . 窓口申請手続の申請者が携帯する識別信号送受信ュニットを内蔵した実施 者携帯通信装置と、 当該窓口申請手続を実行するために必要な情報を取得する 使用制限解除ュニットを内蔵した情報取得装置と、 前記申請者が所有し前記情 報取得装置に情報を提供する使用制限解除ュニットを内蔵した情報提供装置と を有する認証システムにおける認証方法であって、 An authentication system, characterized in that: 1. An operator's portable communication device with a built-in identification signal transmission / reception unit carried by the applicant for the window application procedure, and an information acquisition device with a usage restriction release unit for acquiring the information required to execute the window application procedure And the information owned by the applicant and An information providing device incorporating a use restriction release unit that provides information to the information acquisition device.
前記実施者携帯通信装置の識別信号である第 1の識別信号を前記実施者携帯 通信装置が前記情報提供装置に送信し、 前記情報提供装置 (使用制限解除ュニ ット内蔵) の識別信号である第 2の識別信号を前記情報提供装置が前記実施者 携帯通信装置に送信する第 1のステップと、  The practitioner's portable communication device transmits a first identification signal, which is an identification signal of the practitioner's portable communication device, to the information providing device, and the identification signal of the information providing device (with built-in use restriction release unit) is used. A first step in which the information providing device transmits a second identification signal to the performer's portable communication device;
前記実施者携帯通信装置が、 前記送信された第 2の識別信号と当該実施者携 帯通信装置が記憶している前記第 2の識別信号とを照合して認証し、 前記情報 提供装置が、 前記送信された第 1の識別信号と当該情報提供装置が記憶してい る前記第 1の識別信号とを照合して認証する第 2のステップと、  The practitioner portable communication device collates and authenticates the transmitted second identification signal with the second identification signal stored in the practitioner portable communication device, and the information providing device includes: A second step of collating and authenticating the transmitted first identification signal with the first identification signal stored in the information providing device;
前記情報提供装置 (使用制限解除ュニット内蔵) が、 前記第 2のステツプに おける認証の結果に基づいて、 当該情報提供装置を有効にする第 3のステップ とを有する  The information providing apparatus (with built-in use restriction release unit) having a third step of validating the information providing apparatus based on a result of the authentication in the second step.
ことを特徴とする認証方法。 2 . 請求項 1 1において、  An authentication method characterized in that: 2. In claim 11,
前記認証システムが、 前記窓口申請手続を実施する実施者が携帯する識別信 号送受信ュニットを内蔵した実施者携帯通信装置を有し、  The authentication system has an implementer portable communication device incorporating an identification signal transmitting / receiving unit carried by an implementer performing the window application procedure,
更に、  Furthermore,
前記情報取得装置の識別信号である第 3の識別信号を前記情報取得装置が前 記実施者携帯通信装置に送信し、 前記実施者携帯通信装置の識別信号である第 4の識別信号を前記実施者携帯通信装置が前記情報取得装置に送信する第 4の ステップと、  The information acquisition device transmits a third identification signal that is an identification signal of the information acquisition device to the performer's portable communication device, and executes a fourth identification signal that is an identification signal of the performer's portable communication device. A fourth step in which the portable communication device transmits to the information acquisition device;
前記情報取得装置が、 前記送信された第 4の識別信号と当該情報取得装置が 記憶している前記第 4の識別信号とを照合して認証し、 前記実施者携帯通信装 置が、 前記送信された第 3の識別信号と当該実施者携帯通信装置が記憶してい る前記第 3の識別信号とを照合して認証する第 5のステップと、  The information acquisition device authenticates the transmitted fourth identification signal by comparing the transmitted fourth identification signal with the fourth identification signal stored in the information acquisition device. A fifth step of comparing and authenticating the obtained third identification signal with the third identification signal stored in the performer's mobile communication device,
前記情報取得装置が、 前記第 5のステッブにおける認証の結果に基づいて、 当該情報取得装置を有効にする第 6のステツプとを有する ことを特徴とする認証方法。 The information acquiring apparatus has a sixth step of validating the information acquiring apparatus based on a result of the authentication in the fifth step. An authentication method characterized in that:
1 3 . 請求項 1 1あるいは請求項 1 2において、 更に、 . 13 3.In Claim 11 or Claim 12,
前記情報取得装置が、 前記窓口申請手続の実行の許可あるいは前記申請者に 関する情報へのアクセスの許可を求める旨の許可要求情報を、 前記実施者携帯 通信装置に送信し、  The information acquisition device transmits permission request information for requesting permission to execute the window application procedure or permission to access information on the applicant to the enforcer portable communication device,
前記実施者携帯通信装置が、 当該許可要求情報を受信して前記申請者に表示 し、 前記許可要求情報に対して前記申請者によって入力される応答情報を受け つけて前記情報取得装置に返信し、  The enforcer portable communication device receives the permission request information and displays it to the applicant, receives response information input by the applicant with respect to the permission request information, and returns the response information to the information acquisition device. ,
前記情報取得装置が当該返信された応答情報に基づいて前記許可の確認をす るステップを有する  The information acquisition device confirms the permission based on the returned response information.
ことを特徴とする認証方法。  An authentication method characterized in that:
1 4 . 請求項 1 1あるいは請求項 1 2において、 1 4. In Claim 11 or Claim 12,
前記認証システムが、 認証局と電子政府とを有し、  The certification system comprises a certification authority and an e-government,
更にヽ  Further
前記情報取得装置が、 少なくとも前記申請者の識別信号を含む情報を前記認 証局に送信し、 前記認証局が、 当該送信された情報に基づいて電子証明書を作 成するステップと、  Transmitting the information including at least the applicant's identification signal to the certificate authority, wherein the certificate authority creates an electronic certificate based on the transmitted information;
前記認証局が前記電子証明書を前記電子政府に送信し、 前記電子政府が前記 送信された電子証明書に基づいて、 前記申請者に対する窓口申請手続の許可、 不許可を判断するステップとを有する  The certificate authority transmits the electronic certificate to the e-government, and the e-government determines, based on the transmitted e-certificate, permission / non-permission of a window application procedure for the applicant.
ことを特徴とする認証方法。 1 5 . 請求項 1 4において、 更に、  An authentication method characterized in that: 15. In claim 14,
前記電子政府が、 前記窓口申請手続の実行の許可あるいは前記申請者に関す る情報へのアクセスの許可を求める旨の許可要求情報を、 前記実施者携帯通信 装置に送信し、  The e-government transmits permission request information requesting permission to execute the window application procedure or permission to access information on the applicant to the enforcer portable communication device,
前記実施者携帯通信装置が、 当該許可要求情報を受信して前記申請者に表示 し、 前記許可要求情報に対して前記申請者によって入力される応答情報を受け つけて前記電子政府に返信し、 The enforcer portable communication device receives the permission request information and displays the information to the applicant. Receiving response information input by the applicant with respect to the permission request information, and replying to the e-government;
前記電子政府が当該返信された応答情報に基づいて前記許可の確認をするス テツプを有する  The e-government has a step of confirming the permission based on the returned response information.
ことを特徴とする認証方法。 6 . 請求項 1 1乃至 1 5において、  An authentication method characterized in that: 6. In Claims 11 to 15,
前記使用制限解除ュニットは使用制限解除信号の送り出しを停止させて使用 制限を行う  The use restriction release unit stops sending the use restriction release signal and restricts use.
ことを特徴とする認証方法。 7 . 請求項 1 6において、  An authentication method characterized in that: 7. In claim 16,
前記使用制限解除信号の送り出しを停止させて使用制限を行うとともに、 前 記識別信号送受信ュニットは警報信号を発する  The transmission of the use restriction release signal is stopped to restrict use, and the identification signal transmitting / receiving unit issues an alarm signal.
ことを特徴とする認証方法。 8 . 請求項 1 1乃至 1 7において、  An authentication method characterized in that: 8. In Claims 11 to 17,
前記識別信号が 2値擬似不規則信号とこれに続く固有のコード信号とから成 る  The identification signal comprises a binary pseudorandom signal followed by a unique code signal
ことを特徴とする認証方法。 ― 9 . 請求項 1 1乃至 1 8において、  An authentication method characterized in that: ― 9. In Claims 11 to 18,
前記各ュニッ卜が信号有無判定部を備え、 各ュニッ卜において受信したコー ド信号の 2値擬似不規則信号からタイミング信号を得て信号有無判定部へ送り、 このタイミング信号の入力から一定時間内に前記受信した固有のコ一ド信号が 自己のコード信号に一致しているか、 及び前記固有のコ一ド信号の受信レベル が一定以上であるかを判定し、 この判定に基づいて前記両ュニット間の距離が 一定以上であるかを判定するようにした  Each unit has a signal presence / absence determining unit, and obtains a timing signal from a binary pseudo irregular signal of a code signal received at each unit and sends it to the signal presence / absence determining unit. It is determined whether the received unique code signal matches its own code signal, and whether the received level of the unique code signal is equal to or higher than a predetermined value. Judgment whether the distance between them is more than a certain
ことを特徴とする認証方法。 An authentication method characterized in that:
0 . 請求項 1 1乃至 1 9において、 0. In Claims 11 to 19,
前記各ュニッ卜が送受信制御タイマを備え、 この制御タイマの設定により前 記識別信号を間欠信号として送受信するようにした  Each of the units has a transmission / reception control timer, and the identification signal is transmitted / received as an intermittent signal by setting the control timer.
ことを特徴とする認証方法。  An authentication method characterized in that:
PCT/JP2002/009894 2002-09-25 2002-09-25 Authentication system and authentication method therefor WO2004029818A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/JP2002/009894 WO2004029818A1 (en) 2002-09-25 2002-09-25 Authentication system and authentication method therefor
AU2002332313A AU2002332313A1 (en) 2002-09-25 2002-09-25 Authentication system and authentication method therefor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2002/009894 WO2004029818A1 (en) 2002-09-25 2002-09-25 Authentication system and authentication method therefor

Publications (1)

Publication Number Publication Date
WO2004029818A1 true WO2004029818A1 (en) 2004-04-08

Family

ID=32040304

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2002/009894 WO2004029818A1 (en) 2002-09-25 2002-09-25 Authentication system and authentication method therefor

Country Status (2)

Country Link
AU (1) AU2002332313A1 (en)
WO (1) WO2004029818A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04306760A (en) * 1991-04-03 1992-10-29 Nippon Telegr & Teleph Corp <Ntt> Recognition method for possessor of cards
JPH10326349A (en) * 1997-05-27 1998-12-08 M Tec:Kk Electronic seal collating system for indivisual identification
JPH1188499A (en) * 1997-09-04 1999-03-30 Toyoki Sasakura Operation limit device for equipment
WO2001071516A1 (en) * 2000-03-23 2001-09-27 Tietech Co., Ltd. Method and apparatus for personal identification
JP2002109436A (en) * 2000-09-29 2002-04-12 Casio Comput Co Ltd Credit card certification method, card certification equipment, and recording medium in which card certification program is recorded
JP2002222315A (en) * 2001-01-25 2002-08-09 Super Wave Corp Card settlement system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04306760A (en) * 1991-04-03 1992-10-29 Nippon Telegr & Teleph Corp <Ntt> Recognition method for possessor of cards
JPH10326349A (en) * 1997-05-27 1998-12-08 M Tec:Kk Electronic seal collating system for indivisual identification
JPH1188499A (en) * 1997-09-04 1999-03-30 Toyoki Sasakura Operation limit device for equipment
WO2001071516A1 (en) * 2000-03-23 2001-09-27 Tietech Co., Ltd. Method and apparatus for personal identification
JP2002109436A (en) * 2000-09-29 2002-04-12 Casio Comput Co Ltd Credit card certification method, card certification equipment, and recording medium in which card certification program is recorded
JP2002222315A (en) * 2001-01-25 2002-08-09 Super Wave Corp Card settlement system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
TEZUKA SATORU: "Supper denshi seifu tettei kenkyu denshi ninsho kiban wa do kochiku sareruka", COMPUTER & NETWORK LAN, vol. 19, no. 6, 1 June 2001 (2001-06-01), pages 10 - 14, XP002977403 *

Also Published As

Publication number Publication date
AU2002332313A1 (en) 2004-04-19

Similar Documents

Publication Publication Date Title
JP4848360B2 (en) Wireless authentication method and wireless authentication system
ES2534047T3 (en) Smart card with microphone
JP4524306B2 (en) Authorization method
US20080148059A1 (en) Universal, Biometric, Self-Authenticating Identity Computer Having Multiple Communication Ports
US9246903B2 (en) Authentication method
KR101202580B1 (en) A system for identifying an individual in an electronic transaction
EP1488653B1 (en) Apparatus, method and system for authentication
US7284125B2 (en) Method and apparatus for personal identification
US7882541B2 (en) Authentication system in information processing terminal using mobile information processing device
ES2257781T3 (en) METHOD AND SYSTEM TO ENSURE THE SECURITY OF THE SUPPLY A DISTANCE FROM FINANCIAL INSTITUTIONS SERVICES.
US8839380B2 (en) Method for the temporary personalization of a communication device
CA2647713A1 (en) System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
CN101467430A (en) Portable telecommunication apparatus
ES2205256T3 (en) PROCEDURE AND SYSTEM TO GUARANTEE DIFFUSED SERVICE PROVISIONS BY AN INTERNET TYPE INFORMATIC NETWORK.
US9294921B2 (en) Device for mobile communication
JP2010128600A (en) Fingerprint authentication function mounted mobile device
KR20090002074A (en) Apparatus and method for authenticating a user based on one time password with enhanced safety
WO2006038290A1 (en) Wireless authenticating method and wireless authenticating system
JP2003188982A (en) Mobile communication system and mobile wireless terminal
JP2007265321A (en) Personal identification system and personal identification method
KR101985280B1 (en) System for Providing Security certification solution for permitting Website access and Driving Method thereof
MXPA05013336A (en) Credential communication device.
NO20160057A1 (en) Device for verifying the identity of a person
CN101296080B (en) Authorized consumer affirmation method and related device thereof
JP2002074365A (en) Identity authentication system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP