WO2015076605A1 - Estampille électronique orientée communication tactile et en champ proche et système d'authentification de sceau électronique l'utilisant - Google Patents

Estampille électronique orientée communication tactile et en champ proche et système d'authentification de sceau électronique l'utilisant Download PDF

Info

Publication number
WO2015076605A1
WO2015076605A1 PCT/KR2014/011238 KR2014011238W WO2015076605A1 WO 2015076605 A1 WO2015076605 A1 WO 2015076605A1 KR 2014011238 W KR2014011238 W KR 2014011238W WO 2015076605 A1 WO2015076605 A1 WO 2015076605A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic
seal
stamp
authentication key
authentication
Prior art date
Application number
PCT/KR2014/011238
Other languages
English (en)
Korean (ko)
Inventor
최수용
정양욱
홍형준
Original Assignee
모지도코화이어코리아 유한회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 모지도코화이어코리아 유한회사 filed Critical 모지도코화이어코리아 유한회사
Publication of WO2015076605A1 publication Critical patent/WO2015076605A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals

Definitions

  • the present invention relates to an electronic seal and an electronic seal authentication system using the same, and more particularly, to a system for authenticating the authenticity of the electronic seal and the electronic seal to be used for the electronic seal.
  • the dojo is used as a means to verify the identity of an individual or organization and to prove a transaction.
  • the seal is widely used for financial transactions and real estate sales in financial institutions such as banks.
  • the seal is also used for a service named visit painting, coupon painting, and the like.
  • This is a service that provides a contracted product or service free of charge when the number of times of painting received according to the number of visits / uses or the use amount reaches a predetermined number.
  • Paint is easy to counterfeit, even more so now with advanced scan / copy techniques. This results in the use of forged stamps for the services mentioned later. In addition, the authenticity of the painting often occurs in the above-mentioned transactions and sales.
  • the present invention has been made to solve the above problems, an object of the present invention, to effectively eradicate the forgery of the electronic coating, an electronic coating that can authenticate authenticity based on touch and near field communication and using the same An electronic seal authentication system is provided.
  • Another object of the present invention is to provide a method for issuing and registering the electronic seal and a system applying the same.
  • Electronic coating management server for achieving the above object, Communication unit for receiving the ID and authentication key of the electronic seal; DB (DataBase) that stores the ID and the authentication key of the electronic seal; And a management unit for matching and storing the ID and the authentication key of the electronic seal received through the communication unit with the DB.
  • DB DataBase
  • the electronic coating management server by using the 'ID and authentication key of the electronic stamp received through the communication unit' and 'ID and authentication key of the electronic stamp stored in the DB', It may further include an authentication unit for determining the authenticity of the electronic seal.
  • the authentication key may be generated based on a plurality of electronic stamp patterns formed on the electronic stamp.
  • the authentication key may be generated by an electronic device that recognizes a plurality of electronic stamp patterns formed on the electronic stamp at different times.
  • the electronic device may recognize one of the plurality of electronic stamp patterns when the electronic stamp is in contact, and recognize another one of the plurality of electronic stamp patterns when the electronic stamp is pressed.
  • Each of the plurality of electron marking patterns includes a plurality of points formed of an electrostatic induction material, and the electronic device detects the plurality of points by using a capacitive touch screen, and thus the plurality of electronic markings. Each pattern can be recognized.
  • electronic coating management method the step of receiving the ID and authentication key of the electronic seal; And matching and storing an ID and an authentication key of the electronic seal in a DB.
  • the electronic coating management server the communication unit for receiving the ID and authentication key of the electronic seal; A DB (DataBase) in which an ID of the electronic seal and an authentication key are matched and stored; And an authenticator configured to determine the authenticity of the electronic seal by using the ID and authentication key of the electronic seal received through the communication unit and the ID and authentication key of the electronic seal stored in the DB. .
  • a DB DataBase
  • an authenticator configured to determine the authenticity of the electronic seal by using the ID and authentication key of the electronic seal received through the communication unit and the ID and authentication key of the electronic seal stored in the DB.
  • electronic stamp authentication method the step of recognizing the electronic stamp pattern formed on the electronic stamp; Generating an authentication key using the electronic engraving pattern; Receiving an ID from the electronic stamp; And performing a procedure required for authenticating the electronic seal using the authentication key and the ID.
  • the receiving step may be performed after the electronic engraving pattern is recognized by the recognition step.
  • the recognition may include recognizing a plurality of electronic stamp patterns formed on the electronic seal, and the generating may generate the authentication key using the plurality of electronic stamp patterns.
  • the plurality of electronic engraving patterns may be recognized at different time points.
  • the recognizing step may recognize one of the plurality of electronic stamp patterns when the electronic stamp is in contact, and recognize another one of the plurality of electronic stamp patterns when the electronic stamp is pressed.
  • Each of the plurality of electron marking patterns may include a plurality of points formed of an electrostatic induction material, and the recognizing step may recognize each of the plurality of electronic marking patterns using a capacitive touch screen. .
  • the authentication key and the ID may be transmitted to a server, and an authentication result using the authentication key and the ID may be received from the server.
  • the authenticity of the electronic seal may be determined by comparing the authentication key with an authentication key previously stored matching the ID.
  • the authentication may include transmitting the authentication key to the electronic seal and receiving an authentication result using the authentication key from the electronic seal.
  • the electronic seal authentication method if the electronic seal is in the unissued state, transmitting the authentication key to the electronic seal so that the authentication key is stored in the electronic seal; Can be.
  • an electronic device the sensing unit for detecting the electronic engraving pattern formed on the electronic coating; A communication unit for receiving an ID from the electronic seal; And a processor configured to generate an authentication key using the electronic stamp pattern, and to perform a procedure required for authenticating the electronic seal using the authentication key and the ID.
  • the electronic coating, the electronic stamping portion is formed an electronic stamping pattern that can be recognized by the electronic device; And a chip for transmitting an ID to the electronic device, wherein the electronic device performs a procedure required for authenticating the electronic seal using at least one of the electronic stamp pattern and the ID.
  • the electronic engraving unit may include: a first electronic engraving unit in which a first electronic engraving pattern is formed; And a second electronic stamping part having a second electronic stamping pattern formed thereon, wherein the electronic device uses the authentication key and the ID generated from the first electronic stamping pattern and the second electronic stamping pattern to form the electronic signature.
  • the procedures necessary for the certification of the painting may be carried out.
  • first electronic engraving pattern and the second electronic engraving pattern may be distinguished and recognized at different time points by the electronic device.
  • the first electronic stamping pattern is recognized by the electronic device, when the electronic stamp is pressed and the second electronic engraving is adjacent to the touch screen, It can be recognized by the electronic device.
  • the first electron marking pattern may include a plurality of points formed of an electrostatic inducing material, and may be detected by a capacitive touch screen provided in the electronic device. It includes a plurality of points implemented as, can be detected by the touch screen of the electronic device.
  • the electronic device may generate an authentication key using the electronic engraving pattern, and the chip may receive and store the authentication key from the electronic device when the electronic stamp is not issued.
  • the chip may receive an authentication key generated by the electronic device by using the electronic engraving pattern, and determine the authenticity of the electronic coating by comparing with the previously stored authentication key.
  • the electronic seal stamp method receiving an ID in the near field communication from the touched electronic seal; Performing a procedure necessary for authenticating the electronic seal using the ID; Identifying an area where the electronic seal is touched, when the electronic seal is authenticated; And displaying an image related to the electronic seal in the identified area.
  • the electronic stamping method the step of recognizing the electronic stamping pattern formed on the electronic coating; And generating an authentication key using the electronic stamp pattern.
  • the authentication performing procedure may be performed using the authentication key and the ID.
  • the image related to the electronic seal may be obtained from a server that performs the authentication of the electronic seal, received from the electronic seal or stored in match with the ID.
  • an electronic device the touch screen is touched electronic coating; A communication unit for short-range communication with the electronic seal; And receiving an ID from the electronic stamp that is touched on the touch screen through the communication unit, performing a procedure required for authenticating the electronic stamp using the ID, and when the electronic stamp is authenticated, touches the area where the electronic stamp is touched. And a processor that displays an image associated with the electronic seal.
  • the ID and authentication key of the electronic seal are registered in the electronic seal management server and the life cycle is managed, the public authority of the authenticity of the electronic seal can be ensured, and the flexible countermeasures can be dealt with in case of renewal or loss.
  • the electronic authenticity authentication can be performed in a variety of ways by a variety of subjects, it is possible to adaptively apply the optimal authentication scheme according to the situation and needs.
  • FIG. 1 is a diagram showing an electronic seal authentication system to which the present invention is applicable
  • FIG. 2 is an external perspective view of the electronic coating shown in FIG. 1;
  • FIG. 3 is a cross-sectional view of the center of the electronic coating shown in FIG.
  • FIG. 4 is a diagram illustrating an electronic engraving pattern formed on the electronic engraving unit-1;
  • 5 is a diagram illustrating an electron engraving pattern formed on the electronic engraving unit-2;
  • FIG. 6 is a cross-sectional view of the electronic coating in which the pressing plate is pressed by an electronic seal act
  • FIG. 7 is a detailed block diagram of the mobile terminal shown in FIG. 1;
  • FIG. 8 is a detailed block diagram of the electronic painting management server shown in FIG. 1;
  • FIG. 9 is a flowchart provided to explain an electronic seal issuance / registration process by the electronic stamp authentication system shown in FIG. 1;
  • FIG. 13 is a diagram illustrating a situation in which an electronic seal is used in a mobile stamp provided in a customer service dimension
  • FIG. 14 is a diagram illustrating a situation in which an electronic seal is used in an electronic contract.
  • the electronic seal authentication system to which the present invention is applicable includes an electronic seal 100, a mobile terminal 200, and an electronic seal management server 300.
  • the illustrated electronic stamp authentication system is a system for electronic stamping the electronic stamp 100 on the mobile terminal 200 and authenticating the authenticity of the electronic stamp 100.
  • the electronic stamping operation is performed by touching the electronic stamping parts 110 and 120 of the electronic stamp 100 on the touch screen 210 of the mobile terminal 200.
  • the authenticity determination of the electronic painting 100 may be performed by the mobile terminal 200 or the electronic painting 100 as well as the electronic painting management server 300. Specifically, in the case of online authentication, the authenticity determination is performed by the electronic painting management server 300, but in the case of offline authentication, the authenticity determination is performed by the mobile terminal 200 or the electronic painting 100.
  • the electronic stamping patterns formed on the electronic stamping parts 110 and 120 provided in the electronic stamp 100 are required, and an NFC chip (NFC chip) capable of communicating with the NFC (Near Field Communication) module 220 of the mobile terminal 200 ( An electronic seal ID or an authentication key stored at 130 is also required.
  • NFC chip NFC chip
  • FIG. 2 is an external perspective view of the electronic paint 100 shown in FIG. 1
  • FIG. 3 is a cross-sectional view of the electronic paint 100 shown in FIG.
  • the electronic stamp 100 includes an electronic stamping unit-1 (110), an electronic marking unit-2 (120), an NFC chip 130, a body 140, and a spring 150. ), The pressing plate support 160, the imprinting portion support 170 and the pressing plate 180.
  • Body 140 is a tubular frame forming the appearance of the electronic painting 100, the empty space in the center of the electronic stamping unit-1 (110), electronic stamping unit-2 (120), NFC chip 130 and Engraving support 170 is located. In addition, the spring 140 and the pressing plate support 160 are accommodated in the body 140.
  • the marking unit support 170 fixes the electronic marking unit-2 120 to the pressing plate 180 so that the pressing plate 180 and the electronic marking unit-2 120 are moved together (move).
  • An electronic engraving pattern is formed on the surface (or inside) of the electronic engraving unit-1110 and the electronic marking unit-2120.
  • the electron engraving pattern formed on the electron engraving unit-1110 and the electron engraving pattern formed on the electronic engraving unit-2120 are different from each other as illustrated in FIGS. 4 and 5.
  • FIG. 4 an electron marking pattern formed on the electronic marking unit-1110 is illustrated, and FIG. 5 illustrates an electron marking pattern formed on the electronic marking unit-2 (120).
  • the electronic engraving pattern of the electronic engraving unit-1110 is composed of three points 111, 112, and 113. These points 111, 112 and 113 are implemented with an electrostatic inducing material. As a result, when there is an electronic stamping operation, a touch input may be generated at points touched by the points 111, 112, and 113 of the electronic engraving unit-1110 on the touch screen 210 of the mobile terminal 200. do.
  • the touch screen 210 functions as an electronic engraving pattern sensing means.
  • the electron engraving pattern formed on the surface (or inside) of the electronic engraving unit-2 120 is also composed of three points 121, 122, and 123, but the positions thereof are electronic engraving. Different from part-1110. Points 121, 122, and 123 of the electronic imprinter-2 120 are also implemented with an electrostatic inducing material.
  • the electronic engraving unit-2 120 is positioned above the electronic engraving unit-1110. However, as shown in FIG. 6, when the pressing plate 180 is pressed by the electronic stamping operation, the electronic marking unit-2 120 moves downward to be in close contact with the electronic marking unit-1110. As a result, a touch input is generated at points facing the points 121, 122, and 123 of the electronic engraving unit-2 120 adjacent to the touch screen 210 of the mobile terminal 200.
  • NFC chip 130 1) the electronic stamp ID, the authentication key and other information is stored, 2) the communication module to communicate with the NFC module 220 of the mobile terminal 200 and 3) through the communication module
  • It is a communication chip including a processor for recording the received authentication key in the memory, and reads the electronic stamp ID, authentication key and other information from the memory to the mobile terminal 200 through the communication module.
  • the communication between the communication module of the NFC chip 130 and the NFC module 220 of the mobile terminal 200 is a short-range communication, NFC only when the electronic seal 100 and the mobile terminal 200 are adjacent by an electronic seal act. Communication between the chip 130 and the NFC module 220 is possible.
  • FIG. 7 is a detailed block diagram of the mobile terminal 200 shown in FIG. 1. As shown in FIG. 7, the mobile terminal 200 includes a touch screen 210, an NFC module 220, a processor 230, a communication unit 250, and a storage unit 260.
  • the touch screen 210 functions as a display for displaying visual information, and is implemented as a capacitive method and functions as a user input means for receiving a command through a touch by a finger inducing static electricity. In addition, the touch screen 210 detects an electronic stamp pattern of the electronic seal 100.
  • Electronic stamping pattern detection takes place twice. Specifically, the touch screen 210, 1) by the electrostatic induction by the three points (111, 112 and 113) constituting the electronic stamping pattern-1 of the electronic stamping unit-1 (110) of the location thereof. Detects the electronic stamp pattern-1, and 2) their positions through electrostatic induction by the three points 121, 122, and 123 constituting the electronic stamp pattern-2 of the electronic stamp unit-2 (120). Detect the electronic stamp pattern-2.
  • NFC module 220 communicates with the NFC chip 130 of the electronic seal (100). By the communication between them, an electronic seal ID, an authentication key, and other data are transmitted.
  • the communication unit 250 is a means for mobile communication (3G, LTE, OTA (Over The Air), etc.) and the wireless Internet (WiFi, WiBro, HSDPA, etc.), the mobile terminal 200 and the electronic stamp management server 300 Set up and maintain a communication connection.
  • the storage unit 260 is a storage medium that stores information and data necessary for the mobile terminal 200.
  • the processor 230 controls the overall operation of the mobile terminal 200.
  • the processor 230 executes the electronic painting application 240 to provide an electronic painting service to the user.
  • the electronic painting application 240 is an application programmed to perform an electronic painting service such as an electronic painting issuance / registration and authentication.
  • the electronic painting application 240 recognizes the electronic stamp patterns detected by the touch screen 210 for issuing / registering and authenticating the electronic stamp, and generates an authentication key from the recognized electronic stamp patterns.
  • the electronic painting application 240 interacts with the NFC chip 130 of the electronic painting 100 or the communication unit 250 through the NFC module 220 to perform other procedures involved in the electronic stamp issuance / registration and authentication Interact with the electronic stamp management server 300 through).
  • the electronic painting management server 300 includes a communication unit 310, a management unit 320, a DB (DataBase) 330, and an authentication unit 340.
  • the communication unit 310 is a means for communication connection with the mobile terminal 200. An electronic seal ID and an authentication key are received from the mobile terminal 200 through the communication unit 310.
  • the management unit 320 matches the electronic stamp ID and the authentication key in the DB 330 and stores the new electronic stamp 100 by storing. Register.
  • the management unit 320 manages the life cycle (update, lock, discard, etc.) of the electronic coating (100).
  • the authentication unit 340 performs authentication by comparing with the authentication key stored in the DB 330 and the authentication result Returns.
  • FIG. 9 is a flowchart provided to explain an electronic seal issuance / registration process by the electronic seal authentication system shown in FIG. 1.
  • the electronic painting 100 is performed by the first operation of the electronic stamping operation.
  • the electronic painting application 240 recognizes the electronic stamp pattern-1 of the electronic stamping unit-1 (110) detected by the touch screen 210 (S415). Recognizing the electronic stamping pattern-1 in step S415 may be regarded as recognizing the positions of the three points 111, 112, and 113 formed in the electronic stamping unit-1110.
  • the electronic painting application 240 recognizes the electronic stamping pattern-2 of the electronic stamping unit-2 (120) detected by the touch screen 210 (S425). Recognizing the electronic stamping pattern-2 in step S425 may be regarded as recognizing the positions of the three points 121, 122, and 123 formed in the electronic stamping unit-2 120.
  • the electronic painting application 240 receives the electronic painting ID from the NFC chip 130 of the electronic painting 100 through the NFC module 220 (S430).
  • Electronic stamp ID is the only ID that can identify the electronic stamp 100 stored in the NFC chip 130 from the beginning.
  • the electronic painting application 240 generates an authentication key based on the electronic stamp pattern-1 recognized in step S415 and the electronic stamp pattern-2 recognized in step S425 (S435).
  • the 'area, side length (3), height (3), and cabinet (3) of a triangle generated by the three points 111, 112, and 113 constituting the electronic stamping pattern-1 'The area, side length (3) and height (3) of the triangle generated by at least one of the [ten elements in total] and the three points 121, 122 and 123 constituting the electronic imprint pattern-2 Can be generated by substituting the authentication key generation algorithm for at least one of "
  • authentication key generation algorithm may be applied to anything from a simple modular function to a complex hash algorithm.
  • the electronic painting application 240 transmits the authentication key generated in step S435 to the NFC chip 130 of the electronic painting 100 through the NFC module 220 (S440), NFC chip of the electronic painting 100 130 stores the authentication key received in step S440 (S445).
  • the authentication key is stored in a predetermined sector designated by a write once read many (WORM) method among the sectors of the memory provided in the NFC chip 130.
  • WORM write once read many
  • the electronic painting application 240 stores the electronic painting ID received in step S430 and the authentication key generated in step S435 in the storage unit 260 (S450).
  • the electronic coating application 240 transmits the electronic coating ID received in step S430 and the authentication key generated in step S435 to the electronic coating management server 300 through the communication unit 250 (S455).
  • the management unit 320 of the electronic painting management server 300 matches the digital painting ID received in step S455 with the authentication key and stores it in the DB 330 (S460).
  • Steps S450 to S460 correspond to a registration procedure of the electronic seal 100.
  • step S440 and step S445 is a procedure required for the offline electronic stamp authentication by the electronic stamp 100 to be described later
  • step S450 is a procedure required for the offline electronic stamp authentication by the mobile terminal 200 to be described later
  • S455 Step and step S460 is a procedure required for the online electronic stamp authentication by the electronic coating management server 300 to be described later.
  • step S450 may be omitted when the offline electronic stamp authentication is not required by the mobile terminal 200, and steps S455 and S460 may be omitted when the online electronic stamp authentication is not required by the electronic coating management server 300. It is possible.
  • 10 is a flowchart provided to explain an online electronic seal authentication process by the electronic seal management server 300.
  • the electronic painting 100 is performed by the first operation of the electronic stamping operation.
  • the electronic stamping unit-1 (110) of the mobile terminal 200 touches the touch screen 210 and a touch input is generated (S510)
  • the electronic painting application 240 is detected on the touch screen 210
  • the electronic engraving pattern-1 of the engraving unit-1110 is recognized (S515).
  • the pressing plate 180 of the electronic coating 100 is pressed by the secondary operation of the electronic stamping operation, and the electronic stamping unit-2 120 of the electronic painting 100 comes into close contact with the electronic marking unit-1110.
  • the electronic stamp application 240 is electronically imprinted on the electronic stamping unit-2 120 detected by the touch screen 210.
  • the pattern-2 is recognized (S525).
  • the electronic painting application 240 receives the electronic painting ID from the NFC chip 130 of the electronic painting 100 through the NFC module 220 (S530).
  • the electronic painting application 240 generates an authentication key based on the electronic stamp pattern-1 recognized in step S515 and the electronic stamp pattern-2 recognized in step S525 (S535).
  • the authentication key generation method in step S535 should be the same as the authentication key generation method in step S435 of FIG. 9.
  • the electronic coating application 240 transmits the electronic coating ID received in step S530 and the authentication key generated in step S535 to the electronic coating management server 300 through the communication unit 160 (S540).
  • the authentication unit 340 of the electronic painting management server 300 determines the authenticity of the electronic painting 100 on the basis of the electronic painting ID and the authentication key received in step S540, and authenticates the electronic painting 100. (S545).
  • step S545 The authenticity determination of the electronic seal 100 in step S545, a method of comparing whether the 'authentication key received in step S540' and the 'authentication key of the DB 330 matched to the electronic seal ID received in step S540' are the same. Is performed.
  • the authentication unit 340 of the electronic painting management server 300 transmits the authentication result to the electronic painting application 240 (S550), and the electronic painting application 240 transmits the received authentication result to the touch screen 210. It is displayed (S555).
  • steps S605 to S635 of FIG. 11 are the same as the detailed descriptions of steps S505 to S535 of FIG.
  • step S635 the electronic coating application 240 determines the authenticity of the electronic coating 100 based on the electronic coating ID received in step S630 and the authentication key generated in step S635, and authenticates the electronic coating 100. (S640).
  • the authenticity of the electronic seal 100 in step S640 is to compare whether the 'authentication key generated in step S635' and the 'authentication key of the storage unit 260 matched to the electronic seal ID received in step S630' are the same. Is done in a manner.
  • the electronic painting application 240 displays the authentication result on the touch screen 210 (S645).
  • FIG. 12 is a flowchart provided to explain the offline electronic seal authentication process by the electronic seal (100). Detailed descriptions of the steps S705 to S735 of FIG. 12 are the same as the detailed descriptions of the steps S505 to S535 of FIG. 10, and will be omitted.
  • step S735 the electronic painting application 240 transmits the electronic coating ID received in step S730 and the authentication key generated in step S735 to the NFC chip 130 of the electronic coating 100 through the NFC module 220 ( S740).
  • the NFC chip 130 determines the authenticity of its own using the authentication key received in step S740 (S745).
  • the authenticity determination in step S745, the NFC chip 130 compares the 'electronic stamp ID and authentication key' received in step S740 is the same as the 'electronic stamp ID and authentication key' stored in its memory Is performed.
  • the NFC chip 130 transmits an authentication result to the electronic painting application 240 (S750), and the electronic painting application 240 displays the received authentication result on the touch screen 210 (S755).
  • the electronic seal 100 presented through the above embodiments may be utilized for various services. Simply available for mobile stamps provided for customer service purposes (e.g., if you have 10 electronic stamps, offer a promised product / service) and secure electronic wallet services (electronic payments, membership points, etc.) ), Electronic financial services (electronic payments, transfers, etc.), electronic transaction services (commodity sales, real estate sales, etc.), electronic documents creation (public documents, private documents, etc.).
  • all of the functions of the electronic painting-based application 240 may be included or may be linked thereto, and an application programmed to provide a related service should be installed in the mobile terminal 200, and required to provide a related service. More servers of service providers may be needed.
  • FIG. 13 illustrates a situation in which the electronic seal 100 is utilized in a mobile stamp provided in a customer service dimension.
  • the electronic seal 100 is touched on the touch screen 210 of the mobile terminal 200 on which the mobile stamp is displayed, and the electronic seal 100 is authenticated as true without being forged, Instead of displaying the authentication result, as shown on the right side of FIG. 13, an image related to the electronic seal 100 (eg, a seal image of the electronic seal) may be displayed.
  • an image related to the electronic seal 100 eg, a seal image of the electronic seal
  • FIG. 14 illustrates a situation in which the electronic seal 100 is utilized in the electronic contract.
  • the electronic seal 100 is touched on the touch screen 210 of the mobile terminal 200 in which the electronic contract is displayed, and the electronic seal 100 is authenticated as true without being forged, Instead of displaying the authentication result, as shown in the right side of FIG. 14, it is possible to display the stamp of the electronic seal 100.
  • the electronic painting application 240 of the mobile terminal 200 determines an area where the electronic painting 100 is touched, and an image (for example, electronic A seal image of the seal) should be obtained and the acquired seal image should be displayed on the identified area.
  • an image for example, electronic A seal image of the seal
  • Images related to the electronic painting 100 are obtained from 1) the DB 330 of the electronic painting management server 300 when authentication of the electronic painting 100 is performed according to the procedure shown in FIG.
  • the authentication is obtained from the storage unit 260.
  • the authentication of the electronic seal 100 is performed according to the procedure illustrated in FIG. 12. May be implemented to be obtained from the NFC chip 130 of the electronic seal 100, but it is not necessary to comply with this, of course, can be modified.
  • the image related to the electronic seal 100 is required to be stored in the DB 330 and the storage unit 260 matched with the ID of the electronic seal 100.
  • the NFC chip 130 is shown as being attached to the electronic stamping unit-2 (120), but this is an example, the position of the NFC chip 130 is other than the electronic marking unit-2 (120) It doesn't matter where you are.
  • the number of the electronic stamping pattern (that is, the number of the electronic stamping part) is two, but may be implemented as three or more, but may be implemented as one. In other words, the number of electron engraving patterns does not matter. In addition, the number of points constituting the electronic engraving pattern may be implemented as a number other than three.
  • the authentication key is assumed to be generated by the electronic painting application 240 of the mobile terminal 200, but it is merely exemplary.
  • the electronic stamp management server 300 when the mobile terminal 200 transmits the electronic stamp patterns to the electronic stamp management server 300, the electronic stamp management server 300 generates an authentication key using the electronic stamp patterns, the electronic stamp It is possible to implement to determine the authenticity of (100).
  • the electronic seal ID comparison may be omitted, and authenticity determination may be performed only by comparing the authentication keys.
  • the mobile device 200 compares the generated authentication key and the stored authentication key to determine the authenticity of the electronic seal 100. It is merely illustrative. The mobile device 200 does not store the authentication key, and receives the authentication key stored in the electronic seal 100 together with the electronic seal ID from the electronic seal 100 to the NFC, and compares it with the generated authentication key. The authenticity of 100) is also included in the scope of the present invention.
  • the mobile device 200 may be replaced with another kind of electronic device having a touch screen, which may be a stationary device rather than a mobile device.
  • the technical idea of the present invention can be applied to a computer-readable recording medium containing a computer program for performing the functions of the apparatus and method according to the present embodiment.
  • the technical idea according to various embodiments of the present disclosure may be implemented in the form of computer readable codes recorded on a computer readable recording medium.
  • the computer-readable recording medium can be any data storage device that can be read by a computer and can store data.
  • the computer-readable recording medium may be a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, an optical disk, a hard disk drive, or the like.
  • the computer-readable code or program stored in the computer-readable recording medium may be transmitted through a network connected between the computers.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention concerne une estampille électronique orientée communication tactile et en champ proche et un système d'authentification de sceau électronique l'utilisant. Selon un mode de réalisation de la présente invention, un procédé et un système font appel à l'authentification de l'authenticité d'une estampille électronique sur la base d'une communication tactile et en champ proche, et à la délivrance/l'enregistrement de l'estampille électronique. Il est ainsi possible de découvrir efficacement une contrefaçon de l'estampille électronique et, également, d'éradiquer remarquablement la contrefaçon de l'estampille électronique puisqu'il est difficile de contrefaire l'estampille. De plus, on peut tabler sur une augmentation de fiabilité de l'estampille électronique.
PCT/KR2014/011238 2013-11-22 2014-11-21 Estampille électronique orientée communication tactile et en champ proche et système d'authentification de sceau électronique l'utilisant WO2015076605A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2013-0143276 2013-11-22
KR1020130143276A KR20150059548A (ko) 2013-11-22 2013-11-22 터치와 근거리 통신 기반의 전자 도장 및 이를 이용한 전자 날인 인증 시스템

Publications (1)

Publication Number Publication Date
WO2015076605A1 true WO2015076605A1 (fr) 2015-05-28

Family

ID=53179803

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2014/011238 WO2015076605A1 (fr) 2013-11-22 2014-11-21 Estampille électronique orientée communication tactile et en champ proche et système d'authentification de sceau électronique l'utilisant

Country Status (2)

Country Link
KR (1) KR20150059548A (fr)
WO (1) WO2015076605A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9298907B2 (en) 2014-04-01 2016-03-29 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
WO2017003093A1 (fr) * 2015-07-02 2017-01-05 에스케이텔레콤 주식회사 Dispositif d'estampille, son procédé de fonctionnement et support d'enregistrement
CN107341387A (zh) * 2016-04-28 2017-11-10 Sk 普兰尼特有限公司 用于安全增强的电子图章系统及其控制方法
US9832644B2 (en) 2014-09-08 2017-11-28 Snowshoefood, Inc. Systems and methods for hybrid hardware authentication
US10223692B2 (en) 2012-11-28 2019-03-05 Mozido Corfire-Korea, LTD. Method for setting temporary payment card and mobile device applying the same
US10599831B2 (en) 2014-02-07 2020-03-24 Snowshoefood Inc. Increased security method for hardware-tool-based authentication

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6694691B2 (ja) * 2015-10-09 2020-05-20 バリューコマース株式会社 実店舗への集客を促進するアフィリエイト広告のコンピューティング
KR102505964B1 (ko) 2016-04-28 2023-03-03 에스케이플래닛 주식회사 보안 강화를 위한 전자 도장 시스템, 그의 제어 방법 및 컴퓨터 프로그램이 기록된 기록매체
KR102534032B1 (ko) 2016-05-27 2023-05-19 에스케이플래닛 주식회사 지문 인식을 이용한 보안 강화를 위한 전자 도장 시스템, 그의 제어 방법 및 컴퓨터 프로그램이 기록된 기록매체

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002324216A (ja) * 2001-04-24 2002-11-08 Magic Software Japan Kk 電子印鑑システム
JP2005276000A (ja) * 2004-03-26 2005-10-06 Nextage:Kk 電子印鑑登録認証システム及び電子印鑑登録認証方法
JP2012118637A (ja) * 2010-11-29 2012-06-21 Nissha Printing Co Ltd 認証システム、入力装置、認証プログラム

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002324216A (ja) * 2001-04-24 2002-11-08 Magic Software Japan Kk 電子印鑑システム
JP2005276000A (ja) * 2004-03-26 2005-10-06 Nextage:Kk 電子印鑑登録認証システム及び電子印鑑登録認証方法
JP2012118637A (ja) * 2010-11-29 2012-06-21 Nissha Printing Co Ltd 認証システム、入力装置、認証プログラム

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10223692B2 (en) 2012-11-28 2019-03-05 Mozido Corfire-Korea, LTD. Method for setting temporary payment card and mobile device applying the same
US10599831B2 (en) 2014-02-07 2020-03-24 Snowshoefood Inc. Increased security method for hardware-tool-based authentication
US9298907B2 (en) 2014-04-01 2016-03-29 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
US9876795B2 (en) 2014-04-01 2018-01-23 Snowshoefood, Inc. Methods for enabling real-time digital object and tangible object interactions
US9832644B2 (en) 2014-09-08 2017-11-28 Snowshoefood, Inc. Systems and methods for hybrid hardware authentication
WO2017003093A1 (fr) * 2015-07-02 2017-01-05 에스케이텔레콤 주식회사 Dispositif d'estampille, son procédé de fonctionnement et support d'enregistrement
CN107341387A (zh) * 2016-04-28 2017-11-10 Sk 普兰尼特有限公司 用于安全增强的电子图章系统及其控制方法
CN107341387B (zh) * 2016-04-28 2022-11-18 Sk 普兰尼特有限公司 用于安全增强的电子图章系统及其控制方法

Also Published As

Publication number Publication date
KR20150059548A (ko) 2015-06-01

Similar Documents

Publication Publication Date Title
WO2015076605A1 (fr) Estampille électronique orientée communication tactile et en champ proche et système d'authentification de sceau électronique l'utilisant
WO2013036056A2 (fr) Support de sécurité et système d'authentification l'utilisant
WO2016171295A1 (fr) Authentification dans un environnement omniprésent
WO2018194379A1 (fr) Procédé d'approbation de l'utilisation d'une carte à l'aide d'un identificateur de jeton sur la base d'une chaîne de blocs et structure en arbre de merkle associée à celui-ci, et serveur l'utilisant
WO2015037931A1 (fr) Procédé et appareil de validation de signature en ligne utilisant un toucher de proximité
WO2017061758A1 (fr) Système et procédé d'authentification de signature manuscrite basés sur des blocs de segments
WO2017065583A1 (fr) Système de paiement par carte mobile pour réaliser un paiement par carte entre des terminaux de communication mobile et procédé associé
WO2019031644A1 (fr) Système de fourniture de transaction financière basé sur un numéro de carte virtuelle, dispositif de génération de numéro de carte virtuelle et dispositif de vérification de numéro de carte virtuelle, procédé de fourniture de transaction financière basé sur un numéro de carte virtuelle et programme de fourniture de transaction financière basé sur un numéro de carte virtuelle
WO2021157790A1 (fr) Procédé, dispositif et système d'enregistrement et de paiement utilisant des informations de visage
WO2021137620A1 (fr) Procédé d'authentification de signature manuscrite augmentée et dispositif électronique prenant en charge ledit procédé
WO2015182940A1 (fr) Carte d'identification personnelle, procédé et système pour délivrer une carte d'identification personnelle, et procédé et système pour authentifier une carte d'identification personnelle
WO2014157804A1 (fr) Dispositif de transmission de donnees pour enregistrer des donnees de visite d'un dispositif de communication sans fil
WO2013062214A1 (fr) Procédé et système de détermination de la position d'un terminal de transaction financière
WO2017222125A1 (fr) Système et procédé de vérification de signature manuscrite utilisant un code d'identification
WO2019177376A1 (fr) Procédé et dispositif électronique pour générer des informations d'empreinte digitale sur la base de multiples éléments d'informations d'image acquis à l'aide de multiples schémas d'excitation
WO2015047020A1 (fr) Système permettant de fournir un service de paiement par carte en utilisant un dispositif intelligent et procédé associé
WO2022139474A1 (fr) Dispositif électronique pour fournir des informations d'identifiant numérique, et procédé associé
WO2015064985A1 (fr) Procédé et système pour délivrer un moyen de génération de mot de passe à usage unique (otp)
WO2017142271A1 (fr) Procédé d'authentification d'utilisateur et système d'authentification utilisant la concordance avec des données indésirables
JP2010079823A (ja) 個人識別システム
WO2019031666A1 (fr) Carte à puce pour générer un numéro de carte virtuelle et procédé et programme de fourniture de numéro de carte virtuelle basés sur une carte à puce
WO2021149869A1 (fr) Procédé et appareil d'authentification de signature manuscrite sur la base de multiples algorithmes d'authentification
WO2015186965A2 (fr) Système de point de vente utilisant l'entrée de plusieurs ensembles d'empreintes digitales séquentielles et son procédé de commande
WO2018216977A1 (fr) Carte à puce
WO2017082483A1 (fr) Procédé d'authentification d'utilisateur à l'aide d'un clavier virtuel

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14863346

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 05/09/2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14863346

Country of ref document: EP

Kind code of ref document: A1