WO2012047032A2 - Système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile - Google Patents

Système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile Download PDF

Info

Publication number
WO2012047032A2
WO2012047032A2 PCT/KR2011/007393 KR2011007393W WO2012047032A2 WO 2012047032 A2 WO2012047032 A2 WO 2012047032A2 KR 2011007393 W KR2011007393 W KR 2011007393W WO 2012047032 A2 WO2012047032 A2 WO 2012047032A2
Authority
WO
WIPO (PCT)
Prior art keywords
mobile
card
identification card
authentication
communication terminal
Prior art date
Application number
PCT/KR2011/007393
Other languages
English (en)
Korean (ko)
Other versions
WO2012047032A3 (fr
Inventor
권삼의
Original Assignee
비씨카드 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 비씨카드 주식회사 filed Critical 비씨카드 주식회사
Publication of WO2012047032A2 publication Critical patent/WO2012047032A2/fr
Publication of WO2012047032A3 publication Critical patent/WO2012047032A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention relates to a mobile ID card management system including a mobile communication terminal equipped with a mobile ID card and a mobile ID card management method thereof.
  • an identification card used for identity verification may be issued off-line with a card made of plastic material by a request for issuance of an identification card online or offline.
  • identification cards may include a youth card, national ID card, passport, student card, priority card, driver's license, and the like. More specifically, the youth ID may include a person's photo, name, resident registration number, address, expiration date, issuer information, and the like, and the identification card may include a person's photo, name, resident registration number, address, issue date, issuer information, and the like. have.
  • the person who corresponds to the identification card can use the identification card by taking out the identification card and presenting it when it is necessary to use the identification card.
  • the person corresponding to the identification card may bring the identification card and visit the relevant office to update the information on the identification card.
  • An object of the present invention is to provide a mobile ID card management system and a mobile ID card management method thereof in which a mobile ID card is mounted on a mobile communication terminal, which makes it easy to carry ID card and enhances security and identity authentication.
  • Mobile ID card management system according to the present invention and its effects by the mobile ID card management method is as follows.
  • the mobile ID can be mounted on the mobile communication terminal, the ID can be easily carried.
  • the mobile ID card can be mounted on the mobile communication terminal to facilitate the management of individual citizens and the convenience of using the mobile ID card.
  • FIG. 1 is a diagram showing a mobile ID card management system according to an embodiment of the present invention.
  • FIG. 2 is a diagram illustrating a structure of a mobile communication terminal included in a mobile identification card management system according to an embodiment of the present invention.
  • FIG. 3 is a diagram illustrating a structure of a mobile ID reader terminal included in a mobile ID card management system according to an exemplary embodiment of the present invention.
  • FIG. 4 is a diagram illustrating a structure of a mobile identification card management server included in a mobile identification card management system according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of a method for managing a mobile ID in a mobile ID management system according to an embodiment of the present invention.
  • 6A and 6B illustrate a form in which a mobile ID is mounted in a mobile communication terminal in accordance with the present invention.
  • FIG. 7A and 7B are diagrams for updating information included in a mobile identification card installed in a mobile communication terminal in accordance with the present invention.
  • FIGS. 8A and 8B are diagrams for omitting an authentication procedure when there is a record of using a mobile ID mounted in a mobile communication terminal in accordance with the present invention
  • a mobile communication terminal for receiving at least one mobile ID card from the mobile ID card management server, and stores the issued at least one mobile ID card;
  • a mobile identification card reader terminal for recognizing a mobile identification card presented from the mobile communication terminal and transmitting an authentication request signal for requesting authentication of the recognized mobile identification card to the mobile identification card management server;
  • issuing and managing a mobile identification card for the mobile communication terminal performing an authentication procedure for the mobile identification card in response to receiving the authentication request signal from the mobile identification card reader terminal, and performing the mobile according to a result of performing the authentication procedure.
  • a mobile ID card management server for transmitting an authentication result of the ID card to the mobile ID card reader terminal.
  • the mobile terminal is issued at least one mobile identification card from the mobile identification card management server; Storing the issued at least one mobile identification card by the mobile communication terminal; Recognizing, by the mobile identification card reader terminal, the mobile identification card presented from the mobile communication terminal; Transmitting, by the mobile identification card reader terminal, an authentication request signal for requesting authentication of the recognized mobile identification card to the mobile identification card management server; Performing, by the mobile identification card management server, an authentication procedure for the mobile identification card as the authentication request signal is received from the mobile identification card reader terminal; And transmitting, by the mobile ID card management server, the authentication result of the mobile ID card to the mobile ID reader terminal according to a result of performing the authentication procedure.
  • mobile ID is a new method for performing identity verification, discount rate, or specific authorization / restriction using mobile ID, using the communication connectivity and security of the mobile terminal, away from the traditional plastic plate form. May mean a medium.
  • the mobile ID card may support functions such as a credit card, debit card, transportation card, online payment, and the like.
  • the mobile ID card may correspond to simply providing the same ID card related service in a mobile communication terminal in response to a plastic ID card issued previously.
  • the mobile ID, the plastic ID of the same content does not exist, it may be provided so that it is newly issued and can be used only in the mobile communication terminal.
  • encryption refers to the conversion of information into an unknown format (password).
  • the information can be protected by storing the information in a form of cipher text in a storage device or transmitting it through a communication line.
  • decryption refers to a process of converting a cipher text into plain text by an encryption algorithm as a reverse process of the encryption process.
  • FIG. 1 illustrates a mobile identification card management system according to an embodiment of the present invention.
  • the mobile ID card management system may include a mobile communication terminal 100, a mobile ID card reader terminal 200, a mobile ID card management server 300, and an administration related server 400.
  • the mobile ID card reader terminal 200 reads the presented mobile ID card and reads the mobile ID card.
  • the authentication request signal for requesting the authentication may be transmitted to the mobile ID card management server 300.
  • the mobile ID card management server 300 may perform an authentication procedure for the mobile ID card in response to the authentication request signal, and transmit a result of performing the authentication procedure to the mobile ID card reader terminal 200.
  • the mobile ID card management server 300 may receive information about the mobile ID card for which the authentication procedure is requested from the administration related server 400.
  • the mobile ID card mounted on the mobile communication terminal 100 may be used.
  • the mobile ID card mounted on the mobile communication terminal 100 may not be used.
  • FIG. 2 is a diagram illustrating a structure of a mobile communication terminal included in a mobile ID card management system according to an embodiment of the present invention.
  • the mobile communication terminal 100 includes an input means 110 for receiving an input signal or an input operation from a user, a communication means 120 for communicating with an external terminal or a server, and predetermined information. It may include an output means 130 for outputting.
  • the mobile communication terminal 100 includes a storage means 140 for storing predetermined information
  • the storage means 140 includes a mobile identification card 140-1 mounted on the mobile communication terminal 100 and a mobile device. Information included in the identification card 140-1 may be stored.
  • each slot (SLOT) may be stored differently.
  • the mobile ID card 140-1 may include a mobile youth card, a mobile resident ID card, a mobile passport, a mobile student card, a mobile route card, a mobile driver's license, and the like.
  • the information included in the mobile identification card (140-1) information on the name of the mobile identification card, photo, name, social security number, current address (including past address), issuer information, validity period information, issue date Information, identification number information, and the like.
  • the mobile communication terminal 100 includes an application driving means 150 for driving an application, and the application driving means 150 drives a mobile ID card-related application to be mounted on the mobile communication terminal 100.
  • the ID be output in the form of an image (including text), but also the information contained in the mobile ID can be output.
  • the mobile ID related application may be previously stored in the storage means 140 or may be received from an external server.
  • the mobile communication terminal 100 the operation of each of the above-described components, input means 110, communication means 120, output means 130, storage means 140 and the application driving means 150 or Control means 160 for controlling the associated operation.
  • FIG. 3 is a diagram illustrating a structure of a mobile ID reader terminal included in a mobile ID card management system according to an embodiment of the present invention.
  • the mobile ID reader terminal may include a terminal for recognizing the mobile ID card presented from the mobile communication terminal 100 as a terminal provided in a government office, a financial institution, a transportation facility, a cultural facility, etc. that can use the mobile ID card. have.
  • the mobile ID reader terminal 200 may include a mobile ID card recognition unit 210 for recognizing the mobile ID card presented by the mobile communication terminal 100 equipped with the mobile ID card. .
  • the mobile identification card recognition means 210 recognizes the mobile identification card presented by the mobile communication terminal 100 as an image using a camera (not shown), or recognizes identification number information given by the mobile identification card, or In addition, the mobile terminal may recognize information (for example, a social security number) among the information included in the mobile ID.
  • the mobile ID reader terminal 200 may include a communication means 220 for transmitting and receiving information with the external server or the terminal and an output means 230 for outputting predetermined information.
  • the mobile ID reader terminal 200 may receive information included in the recognized mobile ID card from the mobile communication terminal 100 using the communication means 220.
  • the mobile ID reader terminal 200 the payment means 240 for performing the payment using the mobile ID card or mobile card presented from the mobile communication terminal 100 and the above components, mobile identification card recognition means 210 ), A control means 250 for controlling the operation or associated operation of each of the communication means 220, the output means 230 and the payment means 240.
  • FIG. 4 is a diagram illustrating a structure of a mobile ID card included in the mobile ID card system related to an embodiment of the present invention.
  • the mobile ID card management server 300 is a server that manages the issuance and use of the mobile ID card mounted in the mobile communication terminal 100, and authenticates the mobile ID card by a request from the mobile ID card reader terminal 200. The procedure can be performed.
  • the mobile ID card management server 300 may include a mobile ID card issuing means 310 for issuing a mobile ID card to the mobile communication terminal 100.
  • one type of mobile ID may be issued to only one representative terminal of one nominee or may be issued to each of a plurality of terminals of one nominee.
  • the plurality of types of mobile IDs may be issued to one terminal of one nominee or may be issued to a plurality of terminals of one nominee, respectively.
  • the mobile ID card issuing unit 310 When the mobile ID card issuing unit 310 receives a data request for issuing a mobile ID card from the mobile communication terminal 100, the mobile terminal performs authentication, and when the authentication is successful, organizes the data for mobile ID card issuing mobile communication. It can transmit to the terminal 100. Therefore, the mobile terminal 100 may be issued a corresponding mobile ID using data for issuing a mobile ID.
  • the mobile ID card issuing means 310 may encrypt and decrypt the data for mobile ID card issuance in order to prevent data for issuing the mobile ID card from being leaked to a third party.
  • data for issuance of mobile IDs may include symmetric algorithm (eg, DES: Data Encryption Standard), AES: advanced encryption standard, SEED, etc., asymmetric algorithm ( For example, RSA: Rivest-Shamir-Adelman, ECC: Elliptic curve cryptosystem, etc.).
  • the encryption key and the decryption key may be stored in a hardware security module (HSM) (not shown) of the mobile ID card 300 for security.
  • HSM hardware security module
  • the mobile ID card management server 300 may include a communication means 320 for transmitting and receiving data with an external server or an external terminal.
  • the communication unit 320 may receive a request for issuing a mobile ID from the mobile terminal 100 and transmit data necessary for issuing a mobile ID to the mobile terminal 100.
  • the communication unit 320 may receive an authentication request signal for requesting authentication of the mobile ID from the mobile ID reader terminal 200, and transmit a result of performing the authentication procedure to the mobile ID reader terminal 200.
  • the mobile ID card management server 300 may include a payment management means 330 for managing payment using the mobile ID card.
  • the payment management means 330 may approve a payment procedure using the mobile ID and manage payment details.
  • the mobile identification card management server 300 mobile identification card management means for managing the issued information (for example, name information, issue date information, etc.) and the information contained in the mobile identification card for the issued mobile identification card ( 340). Therefore, the mobile identification card management server 300, by using the information stored in the mobile identification card management means 340, not only provides a request for the issuer of the mobile identification card to look up the status of the mobile identification card issuance and issuance errors, etc. Information or usage history of the issued mobile ID card may be provided.
  • the mobile ID card management server 300 the operation or linked to each of the above-described components, mobile ID card issuing means 310, communication means 320, payment management means 330, mobile identification card management means 340 It may include a control means 350 for controlling the operation.
  • a mobile ID card issuing process may be performed between the mobile terminal 100 and the mobile ID card management server 300 (S510).
  • data transmission and reception may be performed by the communication means 120 of the mobile communication terminal 100 and the communication means 320 of the mobile identification card management server 300.
  • the mobile terminal 100 requests data for mobile ID card issuance from the mobile ID card management server 300 through a mobile card issuance driving program, and then the mobile ID card management server 300 is himself. If the authentication is successful, data for issuing a mobile ID may be transmitted to the mobile communication terminal 100.
  • the mobile identification card issuing means 310 if the user information included in the issuance request signal of the mobile identification card and the user information of the mobile communication terminal 100 that sent the issuance request signal is matched, the authentication of the identity is successful. You can judge.
  • the mobile ID card management server 300 transmits a mobile ID card issuance ready message to the mobile communication terminal 100, the mobile communication terminal 100, mobile ID card issuance
  • data for mobile ID card issuance may be requested to the mobile ID card management server 300 through a mobile card issuance driving program.
  • the mobile communication terminal 100 may receive a mobile ID from the mobile ID card management server 300 based on the data for issuing the mobile ID through the mobile card issuance driving program. Can be. At this time, the process of issuing a mobile ID card at the server end may be performed by the mobile ID card issuing means 310.
  • the mobile ID card management server 300 may issue the mobile ID card to the mobile communication terminal 100 through the wireless Internet.
  • the wireless Internet may include WiFi, 3G network communication, 4G network communication, and the like.
  • the mobile communication terminal 100 may store, in the storage means 140, information included in the mobile ID card and the mobile ID card issued in the issuing step S510 under the control of the control means 160 (S520).
  • the mobile communication terminal 100 may store the mobile ID in the user identification module (for example, USIM), and distinguish each of the at least one mobile ID when the at least one mobile ID is issued. Can be stored. For example, when the mobile communication terminal 100 is issued with at least one mobile identification card, the mobile communication terminal 100 may distinguish and store at least one mobile identification card by using different storage slots on the USIM.
  • the user identification module for example, USIM
  • the mobile communication terminal 100 may designate a storage location of the issued mobile ID. For example, a specific user identification module may be designated when a plurality of user identification modules are provided, or a specific folder may be designated when a plurality of storage folders are provided.
  • the mobile communication terminal 100 may designate a storage period of the issued mobile ID. For example, the mobile communication terminal 100 may set a storage period separately from the valid time of the issued mobile ID. This may be useful if you want to temporarily mount your mobile ID.
  • the mobile communication terminal 100 deletes the stored mobile ID when the valid period elapses, or allows the user to perform a mobile ID before the expiration of the valid period. You can choose whether to reissue it.
  • the mobile communication terminal 100 may present the mobile ID card 140-1 stored in the storage device 140 to the mobile ID card reader terminal 200 under the control of the control means 160 (S530).
  • the mobile communication terminal 100 may load and present an image or information of the mobile ID card as the mobile ID card-related application or the image viewer program is driven.
  • the application driving means 150 may be used to drive an application related to a mobile ID.
  • the mobile communication terminal 100 may request input of predetermined authentication information in order to load the mobile ID. This is to authenticate the authority for using / using the mobile ID at the mobile communication terminal 100 level.
  • the mobile ID card reader terminal 200 may recognize the mobile ID card presented from the mobile communication terminal 100 using the mobile ID card recognition means 210 under the control of the control means 250 (S540).
  • the mobile ID recognition unit 210 receives a video corresponding to the presented mobile ID using a camera (not shown) to recognize the mobile ID, or uses a barcode or identification number assigned to the mobile ID to display the mobile ID.
  • the ID may be recognized or the mobile ID may be recognized using identification information (for example, a social security number or ID identification number, etc.) included in the mobile ID.
  • the communication means 220 may receive the information included in the recognized mobile identification card from the mobile communication terminal 100.
  • the mobile ID reader terminal 200 transmits an authentication request signal for requesting authentication of the recognized mobile ID card to the mobile ID card management server 300 by using the communication means 220 under the control of the control means 250. It can transmit (S550).
  • the authentication request signal may include identification information of the recognized mobile ID card or name information of the recognized mobile ID card, such as an identification card identification number or a social security number corresponding to the recognized mobile ID card.
  • the authentication request signal may include an image of the recognized mobile identification card itself, or may include information included in the recognized mobile identification card.
  • the mobile identification card management server 300 When the mobile identification card management server 300 receives the authentication request signal from the mobile identification card reader terminal 100 using the communication means 320, the mobile identification card for which authentication is requested under the control of the control means 350 is performed.
  • the authentication procedure may be performed (S560).
  • the control means 350 performs a first authentication procedure for confirming whether the name of the mobile communication terminal 100 that presented the mobile ID is the name of the mobile ID, and if the first authentication procedure succeeds, A second authentication procedure for determining whether the identification card is valid is performed.
  • control means 350 in the first authentication procedure, stores information about the nominee of the mobile communication terminal 100 in advance or receives it via an authentication request signal, and predetermines the information on the nominee of the mobile ID card. Can be stored. Accordingly, the control means 350 may determine that the first authentication procedure is successful when the name of the mobile communication terminal 100 and the name of the mobile ID match. In addition, the control means 350 may determine that the first authentication procedure is successful even if the name of the mobile communication terminal 100 is a parent and the name of the mobile ID card is a child (of course, vice versa). not).
  • the control means 350 may determine that the second authentication procedure is successful when the validity period of the mobile identification card remains in the second authentication procedure or when the identification number or barcode assigned to the mobile identification card is valid.
  • the mobile ID card management server 300 transmits the authentication result of the authentication procedure performed in the authentication step S560 to the mobile ID card reader terminal 200 using the communication means 320 under the control of the control means 350. It may be (S570). In this case, the authentication result may include whether authentication succeeds or fails authentication.
  • the mobile ID card management server 300 under the control of the control means 350, permits the political party to use the mobile ID card for which authentication is requested when the authentication result is authentication success, and when the authentication result is authentication failure, authentication is performed.
  • the political party may not be allowed to use the requested mobile ID.
  • the mobile ID card reader terminal 100 may allow the mobile ID card to be used as a party to correspond to the received authentication result under the control of the control means 250 (S580). More specifically, the mobile ID can be used justly when the received authentication result is authentication success.
  • the use of a mobile ID may include a discount on a transportation fee when using a means of transportation, an exemption or a discount on a usage fee for a cultural facility, and the like.
  • the mobile ID card is a mobile resident ID card
  • the mobile ID card may include identity verification in necessary procedures such as identity verification when using a financial institution.
  • purchase of goods at a duty free store may be included in the political party's use of the mobile ID.
  • a plurality of mobile ID cards can be mounted in one mobile communication terminal, and a plurality of mobile ID cards can be mounted in each of the plurality of mobile communication terminals (assuming the same name is the same).
  • a plurality of mobile IDs 141 to 145 may be mounted in one mobile communication terminal 100, and each of the plurality of mobile IDs 141 to 145 may be stored in a separate storage slot.
  • a plurality of mobile communication terminals 100-1 to 100-4 having the same name may be equipped with a mobile ID that has the same name but different types, and one mobile ID having the same name is duplicated. It may be mounted.
  • one mobile identification card may be such that the nominee is mounted only on the representative terminal of the plurality of mobile communication terminals with the same name.
  • the mobile communication terminal 100 when there is information to be updated among the information included in the mobile ID mounted on the mobile communication terminal 100, the mobile communication terminal 100 may not only perform information update but also updated information. Can be provided to the user.
  • the mobile communication terminal 100 receives update information from the mobile ID card management server 300 periodically or at a time point when updated information exists, and is included in the pre-stored mobile ID card based on the received update information. You can update the information.
  • the mobile communication terminal 100 may output a phrase indicating that the update target information exists.
  • the mobile communication terminal 100 may display update target information on the screen.
  • the update target information may include address update, image update, and the like.
  • the mobile communication terminal 100 since the mobile communication terminal 100 receives the update information from the mobile ID card management server 300 and may update the information of the mobile ID card, the user specifies for updating the ID card. The inconvenience of having to visit the institution may be reduced.
  • the update of the mobile ID can be performed through a specific software (computer program), the convenience of the update can be increased.
  • the mobile ID reader terminal 200 if there is a party use record for the mobile ID presented from the mobile communication terminal 100, according to the control of the control means 250 omits the authentication procedure and presented above Mobile IDs can be justified.
  • the determination of the validity period may be performed separately.
  • the mobile ID reader terminal 200 may select whether to perform an authentication procedure.
  • the mobile ID reader terminal 200 may perform political party use of the above-described mobile ID without an authentication procedure.
  • the user connects to the mobile ID card management server 300 through the Internet and requests for deletion of the mobile ID card.
  • the mobile ID card management server 300 may wirelessly delete the mobile ID card 140-1 mounted on the lost mobile communication terminal 100.
  • the mobile communication terminal 100 may perform the issuance step (S510) with the mobile ID card management server 300. Can be. In this process, the information registered in the initial issuing step (S510) may be used as it is.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention porte sur un système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile, le système comprenant : un terminal de communication mobile auquel est délivrée au moins une carte d'identification mobile par un serveur de gestion de carte d'identification mobile, et qui stocke l'au moins une carte d'identification mobile qui est délivrée ; un terminal lecteur de carte d'identification mobile qui reconnaît la carte d'identification mobile présentée par le terminal de communication mobile, et transmet un signal de requête d'authentification, demandant une authentification de la carte d'identification mobile reconnue, au serveur de gestion de carte d'identification mobile ; et le serveur de carte d'identification mobile qui délivre et gère la carte d'identification mobile du terminal de communication mobile, exécute une procédure d'authentification pour la carte d'identification mobile conformément au signal de requête d'authentification reçu en provenance du terminal lecteur de carte d'identification mobile, et transmet un résultat d'authentification pour la carte d'identification mobile au terminal lecteur de carte d'identification mobile conformément à un résultat d'exécution de la procédure d'authentification.
PCT/KR2011/007393 2010-10-08 2011-10-06 Système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile WO2012047032A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020100098285A KR101096175B1 (ko) 2010-10-08 2010-10-08 모바일 신분증 관리 시스템 및 이것의 모바일 신분증 관리 방법
KR10-2010-0098285 2010-10-08

Publications (2)

Publication Number Publication Date
WO2012047032A2 true WO2012047032A2 (fr) 2012-04-12
WO2012047032A3 WO2012047032A3 (fr) 2012-06-07

Family

ID=45506614

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/007393 WO2012047032A2 (fr) 2010-10-08 2011-10-06 Système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile

Country Status (2)

Country Link
KR (1) KR101096175B1 (fr)
WO (1) WO2012047032A2 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018130A (zh) * 2017-03-29 2017-08-04 易青松 一种身份证云识别认证系统
KR20220077012A (ko) * 2020-12-01 2022-06-08 보임테크놀러지 주식회사 스캐너 장치 및 시스템, 이를 이용한 본인 인증 방법, 컴퓨터 판독 가능한 기록 매체 및 컴퓨터 프로그램

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102178179B1 (ko) * 2013-04-24 2020-11-12 에스케이플래닛 주식회사 모바일 신분증 관리 장치 및 사용자 단말기
KR101403906B1 (ko) * 2013-07-04 2014-06-09 주식회사 한국심트라 휴대폰적용 아이디카드 보안 시스템
US11734544B2 (en) 2018-04-13 2023-08-22 Lordsystem Co., Ltd. Mobile passport, mobile passport generation system for generating same, and mobile passport certification method
KR102514617B1 (ko) * 2019-08-02 2023-03-24 코리아플랫폼정보 주식회사 면세점 결제 서비스 시스템 및 이를 이용한 면세점 거래 방법
KR20220057254A (ko) * 2020-10-29 2022-05-09 삼성전자주식회사 전자 장치 및 전자 장치에서 모바일 신분증 제공 방법
KR20240032356A (ko) 2022-09-02 2024-03-12 주식회사 마크애니 Did 기반 모바일 증명서 (vc) 의 관리 방법 및 시스템

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060106389A (ko) * 2005-04-08 2006-10-12 주식회사 원포유텔레콤 다기능 전자 신분증을 이용한 위치 알림 서비스 시스템 및그 방법
KR20090012546A (ko) * 2007-07-30 2009-02-04 윤성 모바일 카드 인증시스템 및 그를 이용한 인증방법
KR20100096934A (ko) * 2009-02-25 2010-09-02 주식회사 핑거 모바일 학생증 운용방법과 이를 위한 기록매체

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060106389A (ko) * 2005-04-08 2006-10-12 주식회사 원포유텔레콤 다기능 전자 신분증을 이용한 위치 알림 서비스 시스템 및그 방법
KR20090012546A (ko) * 2007-07-30 2009-02-04 윤성 모바일 카드 인증시스템 및 그를 이용한 인증방법
KR20100096934A (ko) * 2009-02-25 2010-09-02 주식회사 핑거 모바일 학생증 운용방법과 이를 위한 기록매체

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018130A (zh) * 2017-03-29 2017-08-04 易青松 一种身份证云识别认证系统
KR20220077012A (ko) * 2020-12-01 2022-06-08 보임테크놀러지 주식회사 스캐너 장치 및 시스템, 이를 이용한 본인 인증 방법, 컴퓨터 판독 가능한 기록 매체 및 컴퓨터 프로그램
KR102613055B1 (ko) * 2020-12-01 2023-12-12 보임테크놀러지 주식회사 스캐너 장치 및 시스템, 이를 이용한 본인 인증 방법, 컴퓨터 판독 가능한 기록 매체 및 컴퓨터 프로그램

Also Published As

Publication number Publication date
KR101096175B1 (ko) 2011-12-22
WO2012047032A3 (fr) 2012-06-07

Similar Documents

Publication Publication Date Title
WO2012047032A2 (fr) Système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile
WO2018124857A1 (fr) Procédé et terminal d'authentification sur la base d'une base de données de chaînes de blocs d'un utilisateur sans face-à-face au moyen d'un id mobile, et serveur utilisant le procédé et le terminal
WO2017119564A1 (fr) Système et procédé de transmission d'informations sécurisées pour une authentification d'identité personnelle
WO2018030707A1 (fr) Système et procédé d'authentification, et équipement d'utilisateur, serveur d'authentification, et serveur de service pour exécuter ledit procédé
WO2013137528A1 (fr) Système de règlement de transaction hors-ligne, et procédé et dispositif à cet effet
WO2011062364A2 (fr) Système et appareil d'authentification d'utilisateur, carte intelligente et procédé d'authentification d'utilisateur pour une gestion d'authentification universelle
WO2013176474A1 (fr) Application permettant d'utiliser un terminal de communication mobile à titre de terminal de paiement, procédé et système de fournisseur de services d'applications
WO2012053817A2 (fr) Procédé et appareil de vérification d'authenticité d'un document émis au moyen d'un code à barres
WO2013100413A1 (fr) Système de paiement par carte de crédit de téléphone intelligent utilisant une prise écouteur, et procédé correspondant
CN103716483A (zh) 通信系统、客户端设备、中继设备和方法
WO2018124856A1 (fr) Procédé et terminal d'authentification d'un utilisateur au moyen d'un id mobile grâce à une base de données de chaînes de blocs, et serveur utilisant le procédé et le terminal
WO2018151480A1 (fr) Procédé et système de gestion d'authentification
WO2019031717A1 (fr) Système de paiement basé sur un réseau de communication inter-magasin, terminal portable comprenant une fonction de paiement basée sur un réseau de communication inter-magasin, procédé permettant de fournir un service de paiement basé sur un réseau de communication inter-magasin, et programme le réalisant
WO2018169150A1 (fr) Système et procédé d'authentification d'utilisateur à base d'écran verrouillé
WO2020034527A1 (fr) Procédé, appareil, et dispositif de chiffrement et d'autorisation d'informations personnelles d'utilisateur, et support de stockage lisible
WO2019198849A1 (fr) Passeport mobile, système de production de passeport mobile permettant de produire celui-ci, et procédé de certification de passeport mobile
WO2022097982A1 (fr) Procédé et serveur de fourniture d'un service de signature numérique basé sur la reconnaissance faciale
WO2016159462A1 (fr) Procédé d'authentification d'un jeton et système utilisant une valeur de vérification générée sur la base du temps courant
JP2002342285A (ja) 情報発行システム
WO2015069028A1 (fr) Authentification multicanal, procédé de transfert financier et système utilisant un terminal de communication mobile
WO2015163740A1 (fr) Procédé de service de carte mobile utilisant une fonction hce, et terminal mobile l'appliquant
WO2012074275A2 (fr) Appareil d'authentification d'utilisateur pour un usage sécurisé de l'internet, procédé d'authentification d'utilisateur pour un usage sécurisé de l'internet et support enregistré l'enregistrant
WO2017126837A1 (fr) Procédé de règlement d'un montant de paiement de facture
WO2014084608A1 (fr) Procédé et système de gestion d'élément sécurisé
KR100835508B1 (ko) 전자 카드를 갖춘 이동 단말기에서의 무선 공인 인증서발급 및 관리 장치와 그 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11830917

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11830917

Country of ref document: EP

Kind code of ref document: A2