WO2012053817A2 - Procédé et appareil de vérification d'authenticité d'un document émis au moyen d'un code à barres - Google Patents

Procédé et appareil de vérification d'authenticité d'un document émis au moyen d'un code à barres Download PDF

Info

Publication number
WO2012053817A2
WO2012053817A2 PCT/KR2011/007781 KR2011007781W WO2012053817A2 WO 2012053817 A2 WO2012053817 A2 WO 2012053817A2 KR 2011007781 W KR2011007781 W KR 2011007781W WO 2012053817 A2 WO2012053817 A2 WO 2012053817A2
Authority
WO
WIPO (PCT)
Prior art keywords
document
issued
barcode
mobile terminal
issued document
Prior art date
Application number
PCT/KR2011/007781
Other languages
English (en)
Korean (ko)
Other versions
WO2012053817A3 (fr
Inventor
박동기
Original Assignee
(주)아이앤텍
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)아이앤텍 filed Critical (주)아이앤텍
Publication of WO2012053817A2 publication Critical patent/WO2012053817A2/fr
Publication of WO2012053817A3 publication Critical patent/WO2012053817A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the present invention prints the address of the verification server for checking the authenticity of the issued document as a bar code on the issued document, and when the image of the barcode with the camera of the mobile terminal immediately retrieve a copy file of the issued document using the barcode showing the authenticity of the issued document And to an apparatus.
  • the present invention recognizes the address of the verification server from the barcode printed on the issuing document and automatically accesses the verification server through the recognized address, and receives a copy file of the issuing document from the verification server and uses the barcode to check the authenticity.
  • the present invention relates to a method and apparatus for checking authenticity of issued documents.
  • the prior arts 1 and 2 should access each certificate to the corresponding issuing authority, and input the issuing information such as the Internet issuing number one by one and compare the original with the naked eye. Therefore, the original collation work is complicated and time-consuming.
  • this technique also takes a long time to read the entire barcode with the scanner, and the restoration rate of the entire certificate is only about 60 to 70% depending on the state of the print at the time of printing the certificate, the storage of the certificate, and the damage to the barcode part. . Therefore, it is not suitable for original control because it cannot be restored 100%.
  • An object of the present invention is to solve the problems as described above, by printing the address of the verification server for checking the authenticity of the issued document in the issued document as a bar code, if the image is captured by the camera or scanner immediately copies of the issued document It is to provide a method and apparatus for checking the authenticity of issued documents using a bar code to display a file.
  • an object of the present invention is to recognize the address of the verification server from the barcode printed on the issued document to automatically access to the verification server through the recognized address, receiving a copy file of the issued document from the verification server to check the authenticity It is to provide a method and apparatus for checking authenticity of issued documents.
  • the present invention recognizes the image of the barcode printed on the issued document by the camera of the mobile terminal to confirm the original of the issued document, wherein the barcode includes the address of the verification server and authentication information of the issued document.
  • the present invention relates to a method for checking authenticity of an issued document using a barcode, the method comprising: (a) photographing and inputting an image of a barcode printed on the issued document; (b) the mobile terminal extracting an address of a verification server and authentication information of an issuing document from the barcode image; (c) the mobile terminal transmitting authentication information of the issued document to the address of the extracted verification server and requesting a copy file of the issued document; (d) the verification server authenticating the received authentication information of the issued document and transmitting a copy file of the issued document to the mobile terminal; And (e) the mobile terminal receiving the copy file and displaying the copy file on a display through an issuer document viewer installed in the mobile terminal.
  • the present invention is a method for checking the authenticity of the issued document using a bar code, f) If the mobile terminal is not provided with the issued document viewer, extracting the address of the viewer download server from the barcode image, the viewer to the download server The method further comprises the step of requesting and installing the download.
  • the present invention is a method for authenticating the authenticity of the issued document using a bar code, wherein the authentication information is characterized in that it comprises an issue number and an encrypted unique number for the original control of the issued document.
  • the present invention is a method for checking the authenticity of the issued document using a barcode, characterized in that the authentication information further comprises a checksum which is a value calculated by a checksum function of the issue number and the unique number.
  • the present invention is a method for checking the authenticity of the issued document using a barcode, characterized in that the authentication information further comprises the issue information.
  • the present invention is a method for checking the authenticity of the issued document using a barcode, characterized in that the copy file is encrypted and transmitted.
  • the present invention is a method for checking the authenticity of the issued document using a bar code
  • the issued document viewer is characterized in that the DRM (Digital Rights Management) prevention, screen capture protection, forgery encryption and decryption function is mounted.
  • DRM Digital Rights Management
  • the present invention provides a method for authenticating the authenticity of an issued document using a barcode, wherein the verification server requests and receives a copy file of the issued document from the issuing server that issued the issued document, and transmits the received copy file to the mobile terminal. It is characterized by.
  • the present invention is a method for checking the authenticity of the issued document using a barcode, characterized in that the barcode is any one of a one-dimensional barcode, two-dimensional barcode, QR code.
  • the invention also relates to a computer readable recording medium having recorded thereon a program for performing the method.
  • the present invention relates to an issuance document authenticity checking apparatus using a bar code installed in the mobile terminal, to recognize the image of the barcode printed on the issued document with the camera of the mobile terminal to verify the original of the issued document, the Means for receiving an image of the barcode recognized by the camera of the mobile terminal; Means for extracting an address of a verification server and authentication information of an issuing document from the barcode image; Means for transmitting the authentication information of the issued document to the address of the extracted verification server and requesting a copy file of the issued document; And means for receiving the copy file from the confirmation server and displaying the copy file on a display through an issue document viewer installed in the mobile terminal.
  • the present invention is to recognize the image of the barcode printed on the issued document by the scanner of the computer terminal to confirm the original of the issued document, the barcode includes the address of the verification server and authentication information of the issued document, the barcode An authenticity checking method of an issued document, comprising: (a) photographing and inputting an image of a barcode printed on the issued document; (b) extracting, by the computer terminal, authentication information of an address and an issued document of a verification server from the barcode image; (c) the computer terminal transmitting the authentication information of the issued document to the address of the extracted verification server and requesting a copy file of the issued document; (d) the verification server authenticating the received authentication information of the issued document and transmitting a copy file of the issued document to the computer terminal; And (e) the computer terminal receiving the copy file and displaying the copy file on a display through an issued document viewer installed in the computer terminal.
  • the method and apparatus for checking authenticity of an issued document using a barcode according to the present invention, by reading a barcode coded with the address of the verification server and accessing the verification server, the authenticity of the verification server is checked in order to confirm the authenticity of the issued document. This eliminates the hassle of having to enter an address and makes it possible to handle the authenticity of a large number of issued documents quickly and easily.
  • FIG. 1 is a diagram showing an example of the overall system configuration for implementing the first embodiment of the present invention.
  • FIG. 2 is a flowchart illustrating a method for checking authenticity of an issued document using a barcode according to a first embodiment of the present invention.
  • FIG 3 shows an example of an issue document according to the first embodiment of the present invention.
  • FIG. 4 is a diagram showing an example of the overall system configuration for implementing the second embodiment of the present invention.
  • the entire system for implementing the present invention issuing terminal 20, issuing server 50, mobile terminal 30, issued document authenticity check device 40, and confirmation server 60 It consists of In addition, the download server 70 may be further configured.
  • the issuing server 50 means a server for issuing a document from the issuing organization.
  • the issuer is a government office, a school, or a general enterprise that issues documents such as certificates.
  • various documents such as certificate, enrollment certificate, certificate of enrollment, etc., such as certificate of enrollment, graduation certificate, degree certificate, etc. Can be.
  • the issuing server 50 has the information for issuing the document as described above, and sends the document information to generate and output the document by the issuing requester or the person in charge of the issue.
  • the issuing terminal 20 is connected to the issuing server 50 to communicate, and is a computer terminal having a printer 21.
  • the issuing terminal 20 requests the issuing document to the issuing server 50 and outputs the document to the printer 21 to issue it.
  • the issuing terminal 20 includes a computer terminal operated by an issuer in charge of a document issuing window, a computer terminal where an issuing requester directly accesses the issuing server online, or an unmanned issuing terminal such as a kiosk. do.
  • the issuer When issued by the issuer, when the issuer 11 requests for issuance of the document, the issuer receives the request, requests the issuing server 50 for the requested document, and outputs it through the printer 21. Do it.
  • the output document is issued to the requestor 11.
  • the printed document may be immediately given, but the seals of the issuing authority or the required seals such as import certificates may be stamped on the printed document and issued.
  • the issuing requester 11 accesses the issuing server 50 online through the computer terminal 20 online, such as the Internet, requests an issuing document, and downloads the issuing document. .
  • the issuer 11 prints the received issue document to the printer 21 connected to the computer terminal 20.
  • the unmanned issuing terminal 20 may be issued by the printer 21 installed in the issuing terminal 20 by the issuing requester 11 directly inputting a document request.
  • Bar codes include one-dimensional barcodes, two-dimensional barcodes, QR (Quick Response) code and the like.
  • the bar code includes the address of the verification server 60, authentication information of the issued document, and the like.
  • the authentication information of the issuing document may further include an identification number of the issuing document such as an issuing number for the original control, an authentication number such as an encrypted unique number, a checksum for verification, and a checksum for verifying the digital signature of the issuing organization.
  • the barcode may also include the address of the download server 70 that can download the issued document viewer.
  • the verification server 60 refers to a server for confirming the issued document (90). Since the confirmation server 60 is a computer device composed of a central processing unit, an input / output device, a communication device, and the like like a normal server, detailed description thereof will be omitted.
  • the confirmation server 60 is requested to confirm the issuance of the issued document 90 through the mobile terminal 30 of the issuer document holder (12).
  • Confirmation server 60 is connected to the network to enable issuance confirmation of documents by accessing online or wireless communication network.
  • the issuer document holder 12 requests the fact of issuance of the document 90 issued through the mobile terminal 30.
  • the issuing document holder 12 is a third party who has a issued document (or issuing document) 90 and is different from the requestor who requested the issuing document. For example, a person in charge of a company that receives a document from the issuer requester 11 may be an issuer holder 12.
  • the verification server 60 provides a service for verifying the authenticity of the issued document received by the person holding the issued document 90, so that the authentication document 90 needs to be authenticated. In other words, the holder's authentication is not necessary. However, in order to block the possibility of personal information leakage by issuing documents, it is possible to authenticate the holder. On the other hand, the issuing document requester 11 can also check the issuance of the issued document. This is because it is not a problem at all to verify the issuance of documents issued by them.
  • the mobile terminal 30 is a portable terminal having a computer function such as a smart phone, a PDA, etc., and has a camera 31 for capturing and inputting an image of an object, and confirming the server 60 through wireless data communication. Or transmit / receive data with the download server 70.
  • the issued document authenticity check device 40 is an application for a mobile terminal installed in the mobile terminal 30, it may be embedded in the mobile terminal 30 or downloaded and installed in the mobile terminal 40.
  • An application form of a smartphone may also be an embodiment.
  • the authenticity checking device 40 receives a barcode image captured by the camera 31 of the mobile terminal 30.
  • the authenticity checking device 40 extracts the address, authentication information, etc. of the verification server 60 from the barcode image, and requests the verification server 60 for authenticity verification of the issued document 90 together with the authentication information.
  • the authenticity checking device 40 receives a copy file of the issued document from the checking server 60 and displays an image on the display device of the mobile terminal 30.
  • the digital signature information of the issuing authority contained in the authentication information may be read and displayed.
  • the viewer for displaying the issued document (hereinafter referred to as the issued document viewer) is an application installed in the mobile terminal 30, the function to receive the original certificate and to prevent forgery and leakage in the network communication with the confirmation server 60
  • the encryption and decryption function is installed.
  • digital rights management (DRM) prevention, screen capture protection, and forgery encryption and decryption functions may be further included.
  • the download server 70 stores the issued document viewer and downloads the issued document viewer according to the request of the mobile terminal 30. If the issuing document viewer is not previously installed, the mobile terminal 30 accesses the download server 70 and downloads the issuing document viewer and installs it in the mobile terminal 30.
  • the authenticity check method of the issued document using a bar code As shown in Figure 2, the authenticity check method of the issued document using a bar code according to the first embodiment of the present invention (a) the mobile terminal 30 captures the image 91 of the barcode printed on the issued document 90 Inputting (S10); (b) the mobile terminal 30 extracting the address of the verification server 60 and the authentication information of the issued document from the barcode image 91 (S20); (c) the mobile terminal 30 transmitting the authentication information of the issued document to the address of the extracted verification server 60 and requesting a copy file of the issued document (S30); (d) verifying server 60 authenticating the authentication information of the received document and transmitting a copy file of the issued document to mobile terminal 30 (S40); And (e) the mobile terminal 30 is divided into the step (S50) to receive the copy file and display on the display through the issued document viewer installed in the mobile terminal (30).
  • the method (f) mobile terminal 30 extracts the address of the viewer download server 70 from the barcode image, if the issuing document viewer is not installed, and downloads the viewer to the download server 70 It is configured to further include a request (S60) to install.
  • the public information such as the certificate issue number and the authentication information of the issued document, etc. It contains information such as the site address / URL (hereafter referred to as the verification server) and the website address / URL (hereafter referred to as the download server) where the application can be downloaded from the smartphone.
  • the site address / URL hereafter referred to as the verification server
  • the website address / URL hereafter referred to as the download server
  • the authentication information of the issued document includes the issued number and the encrypted unique number of the issued document.
  • the authentication information of the issued document may further include a checksum which is a value calculated by a checksum function of the issue number and the unique number.
  • the issue number is encrypted.
  • the actual certificate issuing number is encrypted by creating a new issuing number for the output using a combination of random number and hexadecimal number by unique logic.
  • the unique number also calculates the value by the unique formula.
  • the checksum is a value for determining whether the certificate is issued via a normal path or if the certificate issue number has not been tampered with. That is, forgery is determined by calculating the value of the encrypted certificate issuance number and the encrypted unique number (seqno) by a unique formula and comparing the corresponding value with a checksum value.
  • the authentication information further includes issuance information.
  • the issuance information is about the issuance documents, and it is specific information requested by the issuing organization such as department, grade, etc., or included in the contents of the certificate for the purpose of verifying the practical qualification of the Korea Human Resources Development Service. The stronger authentication can be achieved by matching the issued information as described above.
  • specific information can be read and organizations such as the Korea Human Resources Development Service can record the specific information directly in the database.
  • a barcode 91 containing related information is printed on a specific portion of the issuance document 90 such as a certificate.
  • a bar code various types of bar codes such as one-dimensional bar code, two-dimensional bar code, and QR code may be used. Certificates printed with a bar code as described above are documents issued to the petitioner (or issuing requester) 11 through an unauthorized authentication issuer or an internet issuance and certification issuance window.
  • the complainant (or requestor of issue) 11 submits the issued document to the relevant institution or company.
  • the receptionist who received the issuance document (it is the person who holds the issuance document because it is a person who holds the issuance document) (12) reads the barcode printed on the issuance document using a mobile terminal 30 such as a smartphone. That is, the mobile terminal 30 captures and inputs the image 91 of the barcode printed on the issuance document 90 (S10).
  • Mobile terminal 30, such as a smart phone is issued in advance issuance document authenticity check device 40.
  • the issued document authenticity checking device (or authenticity checking application) 40 is equipped with a barcode reader function and the like, and photographs and reads a barcode 91 printed on a specific portion of the issued document 90 such as a certificate using this function. .
  • the mobile terminal 30 extracts the authentication information of the address and the issued document of the verification server 60 from the barcode image 91 (S20).
  • the authenticity check device 40 installed in the mobile terminal 30 decodes the information contained in the bar code, the authentication information of the issued document such as the issuing number of the certificate, the website address / URL (address of the verification server), which can be compared with the original, smart Displays the relevant information such as the web address / URL (address of the download server) to download the application (hereinafter referred to as document viewer) that can be compared to the original on the phone on the display of the mobile terminal 30, such as a smartphone.
  • the mobile terminal 30 extracts the address of the viewer download server 70 from the barcode image, requests the download server 70 to download the viewer, and installs it (S60).
  • selecting the address of the download server connects to the corresponding website and installs the issued document viewer on the mobile terminal 30, such as a smartphone.
  • the issued document viewer is an application such as a dedicated browser or a dedicated viewer that can control the original of the issued document, and is installed in the mobile terminal 30.
  • the issued document viewer is equipped with DRM (Digital Rights Management) prevention, screen capture protection, and forgery encryption and decryption functions.
  • the Issue Viewer is an application that is equipped with more functions such as encryption / replication, DRM function, and number of prints to prevent the forgery / falsification of the certificate, copy protection certificate cache or temporary files.
  • the issuing document viewer is downloaded to the smart phone of the user (or holder of the issuing document) 12 and after the user installs it, the original document is confirmed through the issuing document viewer installed on the smart phone.
  • the mobile terminal 30 transmits the authentication information of the issued document to the address of the extracted verification server 60 and requests a copy file of the issued document (S30).
  • the mobile terminal 30 (or authenticity check device 40) using the issued document viewer, if matching the authentication information of the issued document already extracted through the barcode read function in the smartphone, the issuer server of the issued document ( Or issuing server) (50).
  • the original certificate is requested at the time the certificate is issued.
  • the requested certificate has a variety of security systems and encryption systems to prevent forgery / forgery and exposure.
  • the verification server 60 authenticates the authentication information of the issued document and transmits the copy file of the issued document to the mobile terminal 30 (S40).
  • the authentication information of the issuing document includes the issuing number of the issuing document. Preferably, it may further include an encrypted unique number and the like, an electronic signature of the issuer, a checksum for verification, and the like.
  • the verification server 60 calculates the value of the encrypted certificate issuance number and the encrypted unique number (seqno) by a unique formula, and compares the calculated value with a checksum to determine forgery. In other words, the confirmation server 60 succeeds in authentication only when all the checks are correct.
  • the encrypted certificate issuing number and the encrypted unique seqno are used to query the stored unique encryption key value.
  • the verification server 60 checks whether the checksum value is normal and whether the encryption key value exists, determines whether the certificate issuance number restored to the encryption key value actually exists and has been issued, and if not normal, performs an error message and error processing.
  • the verification server 60 transmits a copy file of the issued document to the mobile terminal 30 if the authentication succeeds.
  • the copy file is sent encrypted.
  • the confirmation server 60 requests and receives a copy file of the issued document from the issuing server 70 that issued the issued document, and transmits the received copy file to the mobile terminal 30.
  • the document issuing number contained in the bar code is a file name consisting of random numbers, and the certificate is retrieved by calling the matching file name after searching the file name stored in the issuing organization's file server (or issuing server) 70 through the issuing document viewer. Get the original.
  • the mobile terminal 30 receives the copy file and displays it on the display through an issue document viewer installed in the mobile terminal 30 (S50).
  • the issuing document viewer matches the certificate with the security system in the mobile terminal 30 such as a smartphone and decrypts the encrypted certificate to visually compare the certificate with the naked eye.
  • the decrypted copy file is then displayed to the user (or holder of the issued document) 12 through the issued document viewer.
  • the entire system for implementing the second embodiment of the present invention includes an issuing terminal 20, an issuing server 50, a computer terminal 30b, an issuing document authenticity checking device 40b, and , Confirmation server 60 is configured.
  • the scanning device 31b is connected to the computer terminal 30b.
  • the computer terminal 30b instead of the mobile terminal 30, and the scanning equipment 31b is further configured instead of the camera 31 of the mobile terminal. That is, the barcode image 91 printed on the issued document 90 is read by the scanning device 31b, and the remaining functions are the same as in the first embodiment.
  • the scanning device 31b refers to a device capable of scanning an image of a document such as a scanner or a scan mouse.
  • the barcode image 91 of the issued document 90 scanned by the scanning device 31b is input to the authenticity checking device 40b installed in the computer terminal 30b.
  • the authenticity checking device 40b performs the same function as the authenticity checking device 40 of the first embodiment.
  • instead of the wireless communication with the confirmation server 60 and the like transmits and receives data by wired communication, such as the Internet.
  • the authenticity checking device 40b reads a barcode through a scan mouse application, decodes the Internet issue number and specific information contained in the read barcode in a scan mouse dedicated viewer (issuance document viewer) to the issuing server 50. If it matches the saved file name, the file is requested and imported. Decrypt the encrypted certificate file to generate a certificate and show the original certificate on the computer screen through a dedicated viewer.
  • the present invention prints the address of the verification server for checking the authenticity of the issued document as a bar code on the issued document, and when the image is captured by a camera or a scanner, the issued document authenticity check system using a barcode showing a copy file of the issued document immediately and showing it. It is useful for development.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Signal Processing (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Primary Health Care (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

L'invention concerne un procédé et un appareil pour vérifier l'authenticité d'un document émis au moyen d'un code à barres, en imprimant une adresse d'un serveur de vérification en tant que code à barres sur le document émis pour vérifier l'authenticité du document émis, et en important immédiatement et en affichant un fichier de copie du document émis lorsqu'une image de code à barres est capturée par un appareil photographique d'un terminal mobile. Le procédé comprend : (a) une étape à laquelle le terminal mobile capture l'image du code à barres imprimé sur le document émis, et entre l'image ; (b) une étape à laquelle le terminal mobile extrait de l'image de code à barres l'adresse du serveur de vérification et les informations d'authentification du document émis ; c) une étape à laquelle le terminal mobile transmet les informations d'authentification du document émis à l'adresse extraite du serveur de vérification et effectue une demande d'un fichier de copie du document émis ; (d) une étape à laquelle le serveur de vérification authentifie les informations d'authentification reçues du document émis et transmet le fichier de copie du document émis au terminal mobile ; et (e) une étape à laquelle le terminal mobile reçoit le fichier de copie et affiche le fichier de copie reçu sur son écran au moyen d'une visionneuse de document émis installée dans le terminal mobile. Selon le procédé et l'appareil décrits ci-dessus de la présente invention, le code à barres dans lequel l'adresse du serveur de vérification est encodée, est lu pour accéder au serveur de vérification, éliminant de ce fait la nécessité d'entrer l'adresse du serveur de vérification pour vérifier l'authenticité de documents émis, et permettant la vérification rapide et commode d'un grand volume de documents émis.
PCT/KR2011/007781 2010-10-22 2011-10-19 Procédé et appareil de vérification d'authenticité d'un document émis au moyen d'un code à barres WO2012053817A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2010-0103419 2010-10-22
KR1020100103419A KR101039390B1 (ko) 2010-10-22 2010-10-22 바코드를 이용한 발급문서 진위확인 방법 및 장치

Publications (2)

Publication Number Publication Date
WO2012053817A2 true WO2012053817A2 (fr) 2012-04-26
WO2012053817A3 WO2012053817A3 (fr) 2012-06-21

Family

ID=44405096

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/007781 WO2012053817A2 (fr) 2010-10-22 2011-10-19 Procédé et appareil de vérification d'authenticité d'un document émis au moyen d'un code à barres

Country Status (2)

Country Link
KR (1) KR101039390B1 (fr)
WO (1) WO2012053817A2 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019096045A1 (fr) * 2017-11-15 2019-05-23 阿里巴巴集团控股有限公司 Procédé d'interaction de réseau, dispositif électronique, client et serveur
US11626997B2 (en) * 2020-03-06 2023-04-11 Vaultie, Inc. System and method for authenticating digitally signed documents

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101298224B1 (ko) * 2011-09-16 2013-08-22 강석영 2차원 코드를 이용한 인증 방법
KR101539451B1 (ko) * 2014-06-26 2015-07-29 주식회사 디지털존 광학식 문자 판독을 이용한 발급문서 진위확인 시스템 및 방법
KR101591020B1 (ko) * 2015-06-11 2016-02-03 주식회사 아이엔솔루션 생산시점을 이용한 종량제 봉투 위조방지 시스템 및 그 종량제 봉투
KR101654905B1 (ko) * 2015-08-17 2016-09-06 주식회사로시스정보기술 발급문서의 진위확인장치와 진위확인방법
KR102256922B1 (ko) 2019-04-29 2021-05-26 박제규 조회 이력 통지에 의하여 인증 기능이 강화된 문서 인증 방법 및 문서 인증 시스템
KR102032131B1 (ko) 2019-04-29 2019-10-15 박제규 조회 이력 정보와 문서 인증 정보에 의하여 인증 기능이 강화된 문서 인증 방법 및 문서 인증 시스템
KR20210011539A (ko) 2019-07-22 2021-02-02 천승환 캐드 도면을 관리하기 위한 스마트시스템 및 방법
KR102241246B1 (ko) 2020-06-26 2021-04-16 (주)아이앤텍 발급문서의 진위 확인을 위한 블록체인 기반 스탬프 인증 시스템
KR102666036B1 (ko) 2021-05-26 2024-05-14 주식회사 에잇바이트 바코드 생성 장치 및 방법, 및 바코드 검증 장치 및 방법
KR102507533B1 (ko) * 2021-09-17 2023-03-08 김태호 병원 제증명 발급 서비스 제공 시스템
KR20240003151A (ko) 2022-06-30 2024-01-08 김효성 고유식별정보와 블록체인 네트워크를 이용한 문서 공증 시스템
KR102614608B1 (ko) 2022-10-27 2023-12-14 박동기 토큰 및 배지 기반 온라인 데이터 증명 시스템

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004054594A (ja) * 2002-07-19 2004-02-19 Dainippon Printing Co Ltd 認証システム、認証方法、認証プログラム及び紙媒体
JP2006072934A (ja) * 2004-09-06 2006-03-16 Bank Of Tokyo-Mitsubishi Ltd 認証情報登録方法及び認証装置
KR20080048159A (ko) * 2006-11-28 2008-06-02 주식회사 마크애니 전자문서 자동 위변조 검증 시스템
KR20090123555A (ko) * 2008-05-28 2009-12-02 주식회사 다몬이지서티 발급문서에 대한 온라인 발급확인 시스템 및 방법

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004054594A (ja) * 2002-07-19 2004-02-19 Dainippon Printing Co Ltd 認証システム、認証方法、認証プログラム及び紙媒体
JP2006072934A (ja) * 2004-09-06 2006-03-16 Bank Of Tokyo-Mitsubishi Ltd 認証情報登録方法及び認証装置
KR20080048159A (ko) * 2006-11-28 2008-06-02 주식회사 마크애니 전자문서 자동 위변조 검증 시스템
KR20090123555A (ko) * 2008-05-28 2009-12-02 주식회사 다몬이지서티 발급문서에 대한 온라인 발급확인 시스템 및 방법

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019096045A1 (fr) * 2017-11-15 2019-05-23 阿里巴巴集团控股有限公司 Procédé d'interaction de réseau, dispositif électronique, client et serveur
US11626997B2 (en) * 2020-03-06 2023-04-11 Vaultie, Inc. System and method for authenticating digitally signed documents

Also Published As

Publication number Publication date
WO2012053817A3 (fr) 2012-06-21
KR101039390B1 (ko) 2011-06-17

Similar Documents

Publication Publication Date Title
WO2012053817A2 (fr) Procédé et appareil de vérification d'authenticité d'un document émis au moyen d'un code à barres
EP2908261B1 (fr) Procédé de signature de documents électroniques au moyen d'une signature analogique et numérique, avec vérification supplémentaire
JP4706574B2 (ja) 印刷システム及びプログラム
US20080201576A1 (en) Information Processing Server And Information Processing Method
WO2016126090A1 (fr) Système et procédé pour prouver une falsification de fichier numérique par utilisation d'un téléphone intelligent, téléphone intelligent ayant une fonction d'authentification d'image de capture d'écran de téléphone intelligent, et procédé pour authentifier une image de capture d'écran de téléphone intelligent
WO2007106851A2 (fr) Accès distribué à des documents et des données précieuses et confidentielles
WO2020222475A1 (fr) Procédé d'authentification de document et système d'authentification de document dans lequel une fonction d'authentification est améliorée par des informations d'historique d'interrogation et des informations d'authentification de document
US20080235175A1 (en) Secure Document Management System
WO2019198849A1 (fr) Passeport mobile, système de production de passeport mobile permettant de produire celui-ci, et procédé de certification de passeport mobile
WO2012047032A2 (fr) Système de gestion de carte d'identification mobile et son procédé de gestion de carte d'identification mobile
JP4629581B2 (ja) 出力情報管理システム
GB2517949A (en) Ticket authorisation
KR20090123555A (ko) 발급문서에 대한 온라인 발급확인 시스템 및 방법
WO2020222476A1 (fr) Système d'authentification de document et procédé d'authentification de document ayant une fonction d'authentification améliorée par notification d'historique d'interrogation
CN114303129A (zh) 文档认证方法和系统
KR20000049674A (ko) 웹 사이트를 이용한 전자서명 제공 및 인증 방법
JP4877412B2 (ja) 手続システムの端末装置及び記憶媒体
JP4668457B2 (ja) 端末装置、手続システム及びそのための記憶媒体
CN103295169A (zh) 房地产实人登记信息安全监管方法及系统
WO2022102980A1 (fr) Système de gestion de portefeuille par partage de données réciproque et vérification d'objet
KR20200142834A (ko) 암호화되어 인쇄된 암호화 이미지의 진위 여부 판정 어플리케이션 시스템 및 암호화 이미지 판독 방법
JP2003345928A (ja) 障害復旧用認証パスワード発行システム及び方法
CN101124766A (zh) 创建电子签名的文档的方法
KR101512948B1 (ko) 하드웨어 기반의 신분증 보안처리 시스템 및 방법
KR100713695B1 (ko) 픽셀암·복호화방식을 이용한 민원 서비스 제공방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11834617

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11834617

Country of ref document: EP

Kind code of ref document: A2