WO2004066536A1 - Method and apparatus for issuing and storing authentication information on an identification card - Google Patents

Method and apparatus for issuing and storing authentication information on an identification card Download PDF

Info

Publication number
WO2004066536A1
WO2004066536A1 PCT/US2003/016867 US0316867W WO2004066536A1 WO 2004066536 A1 WO2004066536 A1 WO 2004066536A1 US 0316867 W US0316867 W US 0316867W WO 2004066536 A1 WO2004066536 A1 WO 2004066536A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
biometric
card
dimensional barcodes
information
Prior art date
Application number
PCT/US2003/016867
Other languages
French (fr)
Inventor
Yubong Hahn
Yong Gu Ji
Original Assignee
Yubong Hahn
Yong Gu Ji
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yubong Hahn, Yong Gu Ji filed Critical Yubong Hahn
Priority to AU2003238787A priority Critical patent/AU2003238787A1/en
Publication of WO2004066536A1 publication Critical patent/WO2004066536A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/40Indexing scheme relating to groups G07C9/20 - G07C9/29
    • G07C2209/41Indexing scheme relating to groups G07C9/20 - G07C9/29 with means for the generation of identity documents

Definitions

  • the present invention relates to an authentication method and apparatus, and more particularly, to a method and apparatus for authenticating a person using his or her biometric information.
  • the present invention relates to an identification card or bank card with authentication information recorded thereon, which is capable of being employed in the method and apparatus.
  • the biometric information of the person to be authenticated is stored in a database. Then, whenever authentication is executed, the biometric info ⁇ nation of the person to be authenticated is compared with the stored biometric information of the person so as to determine whether the mformation of the person in question co ⁇ esponds to the stored biometric information.
  • the biometric information of the person to be authenticated is stored in a database, the method might be undesirable for users who are unwilling to let their private information be stored in this manner. Also, since private information is transmitted and received whenever an authentication is required, there is an intrinsic risk that the private information might be disclosed to unintended parties.
  • the present invention is directed to a method and apparatus for authenticating a person using biometric information that substantially obviates one or more problems due to the limitations and disadvantages of the related art.
  • a still another object of the present invention is to provide an authentication method and apparatus capable of executing authentication in a number of ways by encoding various types of information other than the biometric information and producing multiple two- dimensional barcodes.
  • a still another object of the present invention is to provide an authentication method and apparatus capable of allocating various kinds of information to multiple two- dimensional barcodes so as to prevent the information or biometric information of the person to be authenticated from being disclosed as a result of the use of a single two-dimensional barcode.
  • a still another object of the present invention is to provide an identification card or banlc card with authentication info ⁇ nation recorded thereon and which is capable of be g employed in the above method and apparatus.
  • a still another object of the present invention is to provide a method and apparatus for issuing the above identification card or bank card.
  • a method for authenticating a person using biometric info ⁇ nation comprising: a first step of reading multiple two-dimensional barcodes recorded on a desired card; a second step of decoding the multiple two-dimensional barcodes to restore the authentication information; and a tliird step of perfo ⁇ ning authentication by comparing the biometric information contained in the restored authentication information with the biometric mformation obtained from the person possessing the card.
  • an apparatus for authenticating a person using his or her biometric information comprismg: a two- dimensional barcode reader for reading multiple barcodes recorded on a card; a biometric scanning apparatus for scanning the biometric information of the person in question; and a control section for decoding the two-dimensional barcodes to restore authentication information and performing the authentication by comparing the biometric info ⁇ nation scanned from the person with the biometric information contained in the restored authentication information.
  • an identification and/or bank card with authentication information recorded thereon comprising multiple two-dimensional barcodes produced by encoding the authentication information including the biometric information recorded on one side of the card.
  • a method of issuing a desired card with authentication information recorded thereon comprising the steps of: receiving the authentication information including the biometric information; encoding the received authentication information into multiple two-dimensional barcodes; and issuing the card with multiple two-dimensional barcodes recorded thereon.
  • an apparatus for issuing a desired card with authentication information recorded thereon comprising: a , biometric reader for reading the biometric information of a person to be authenticated; a card issuing section for issuing the card; and a control section for encoding the authentication information including the read biometric information by multiple two-dimensional barcodes and issuing the card with the multiple two-dimensional barcodes recorded thereon by means of the card issuing section.
  • a biometric reader for reading the biometric information of a person to be authenticated
  • a card issuing section for issuing the card
  • a control section for encoding the authentication information including the read biometric information by multiple two-dimensional barcodes and issuing the card with the multiple two-dimensional barcodes recorded thereon by means of the card issuing section.
  • FIG. 1 is a schematic view of the card issuing apparatus according to a prefe ⁇ ed embodiment of the present invention
  • ⁇ . ' _ FIG. 2 is a flow chart of the card issuing method according to a prefe ⁇ ed embodiment of the present invention
  • FIGs. 3 and 4 are views illustrating an ID card with authentication information recorded thereon according to a prefe ⁇ ed embodiment of the present invention
  • FIG. 5 is a schematic view of the authentication apparatus according to a prefe ⁇ ed embodiment of the present invention.
  • FIG. 6 is a flow chart of the authentication method according to a prefe ⁇ ed embodiment of the present invention.
  • a control section 102 of the card issuing apparatus 100 not only controls the card issuing apparatus 100 generally, but also encodes the authentication info ⁇ nation, including the biometric information, to produce and supply multiple two-dimensional barcodes to a card issuing section 114.
  • An encoding section 104 is operated by the control section 102 to encode the authentication information, including various information and biometric information, into multiple two-dimensional barcodes. Depending on the hardware, the encoding section 104 may be constructed to minimize the load of the control section 102.
  • a memory section 106 stores a processing program of the control section 102 and various information.
  • a display section 108 displays an image according to the control of the control section 102.
  • a biometric scanning device 112 scans the fingerprint or iris pattern and outputs the scanned pattern to the control section 102 as the biometric information.
  • the card issuing section 114 issues the desired card with two-dimensional barcodes recorded thereon, according to the control of the control section 102.
  • An operating section 116 includes multiple input keys and supplies a signal sent by the input key to the control section 102.
  • the card issuing apparatus 100 may include a network interface section 110, if necessary.
  • the network interface section 110 enables communication over the control section 102 and a server S for managing the issued cards and the clients.
  • the server S receives the information regarding the card issuance from the control section 102 and stores the received information in the database DB.
  • the authentication mformation may be comprised of: images, including a signature and a picture; text, including a name; biometric info ⁇ nation; and security information including the scanned mformation obtained from the fingerprint or iris pattern.
  • the security info ⁇ nation limits the function of a two-dimensional barcode reader capable of reading multiple two-dimensional barcodes recorded on the corresponding card. For example, the security info ⁇ nation prohibits a credit card terminal from reading the two- dimensional information recorded on the identification card and prohibits the identification card authentication apparatus from reading the two-dimensional barcodes recorded on the credit card.
  • the authentication information is coded into multiple two-dimensional barcodes and the authentication mformation allocated to each two-dimensional barcode is comprised of images, text, and the biometric information. This is to prevent the authentication information from being restored by a single two-dimensional barcode.
  • the security info ⁇ nation of the authentication mformation is allocated to the security block of the two-dimensional barcode.
  • the operation of the card issuing apparatus 100 will now be described with reference to FIG. 2.
  • the control section 102 receives images, text, the biometric information and the security mformation from the operating section 116, the biometric scanning section 112, and an imaging unit (not shown) (step S200).
  • the control section 102 encodes the authentication info ⁇ nation to output multiple two-dimensional barcodes (step S202).
  • the control section 102 controls the card issuing section 114 to issue a desired card with the two-dimensional barcodes recorded thereon (step S204).
  • Multiple two-dimensional barcodes 29 are produced by encoding the authentication information as described above.
  • an authenticator inputs the two-dimensional barcodes 28 of the card to the two-dimensional barcode reading device of the , authentication apparatus.
  • the authentication apparatus scans the fingerprint or iris pattern of the person to be authenticated. Then, the authentication apparatus decodes the two-dimensional barcodes 28 to restore the biometric information and compares the recorded biometric information with the biometric information obtained from the person to be authenticated.
  • a control section 302 of the authentication apparatus 300 not only controls the authentication apparatus 300 generally, but also decodes multiple two-dimensional barcodes to restore the autlientication information. Also, the control section 302 compares the biometric information contained in the restored autlientication info ⁇ nation with the biometric information obtained from the person to be authenticated, thereby performing the authentication.
  • a decoding section 304 is operated by the control section 302 so that the authentication information is restored by decoding the two- dimensional barcodes provided by a two-dimensional barcode reading device 314. Dependmg on the hardware, the decoding section 304 may be constructed to minimize the load of the control section 302.
  • a display section 308 displays the information according to the control of the control section 302.
  • a biometric scanning section 312 scans the fingerprint or iris pattern of the person to be authenticated to allow for transfer of the scanned biometric infomiation to the control section 302.
  • the two-dimensional barcode reading device 314 reads multiple two- dimensional barcodes recorded on the card presented by the person to be authenticated and determines whether the security block of the read two-dimensional barcodes is identical to the predetermined security block. If the two security blocks are identical, the two-dimensional barcode reading device 314 provides multiple two-dimensional barcodes to the control section 302.
  • a CCD or CMOS imaging device may be used as the two-dimensional barcode reading device 314.
  • An operating section 316 includes a plurality of input keys, and provides a signal outputted by the input key to the control section 302.
  • the authentication apparatus 300 may include a network interface section 310 if necessary.
  • the network interface section 310 enables communication over the control section 302 and an authentication server S for managing the issued cards and clients.
  • the authentication server S authenticates the authentication information sent from the control section 302 response to the request of the control section 302 to transfer the autlientication result. I > 3°_ The operation of the authentication apparatus 300 will now be described in detail with reference to FIG. 6.
  • step S404 the two-dimensional barcode reading device 314 reads the two-dimensional barcodes recorded on the card presented by the authenticator. If the security block of the read two-dimensional barcode is identical to the predete ⁇ nined security block, the two-dimensional barcode reading device 314 outputs the read two-dimensional barcodes to the control section 302. .
  • the control section 302 instructs the person to be authenticated to input his/her biometric info ⁇ nation.
  • the control section 302 decodes the two- dimensional barcodes read from the card to restore the authentication information (step S408). j . - ' -& 1
  • the control section 302 provides the authenticator with the images and text contained in the restored autlientication information so that the first autlientication may be perfomied by the authenticator " (step S410). . For example, if the image is a picture, the authenticator determines whether or not the person to be authenticated is identical to the person in the picture.
  • the control section 302 performs the second authentication by comparing the biometric mformation contained in the restored authentication infomiation with the biometric mformation obtained from the person to be authenticated (step S414). As the result of the first and second authentications, if the biometric information obtained from the respective authentications is identical (step S416), the control section 302 determines whether the autlientication must be performed via the authentication server S.
  • authentication may not be perfomied via the authentication server S, but authentication may be provided by the authentication server, according to the user' s environment.
  • the control section 302 indicates the success of the autlientication through the display section 308 ⁇ [W4 t
  • the control section 302 provides the authentication server S with the restored authentication info ⁇ nation or biometric information, thereby requesting the third authentication (step S420). If the authentication server S performs the authentication according to the request and notifies the control section 302 that the third authentication has been successfully completed (step S422), the control section indicates the success of the authentication (step S426).
  • multiple two-dimensional barcodes produced by encoding the biometric information are recorded on the identification card or bank card of the person to be authenticated, and the authentication is performed on the basis of these multiple two-dimensional barcodes and the biometric information obtained from the person to be authenticated. Accordingly, as it is not necessary to access a database or to transmit the biometric info ⁇ nation via a communication network for authentication, the construction of the authentication apparatus is simplified and the equipment required for authentication is min ⁇ nized. Also, the present invention may employ different security blocks of the two- dunensional barcodes according to the type of identification card or bank card. Thus, it can prevent the unnecessary and unintentional decoding of the two-dimensional barcodes recorded on the identification card or bank card.
  • the present invention may perform the authentication in number of ways by encoding various types of authentication info ⁇ nation other than biometric information and thus produce multiple two-dimensional barcodes.
  • the present invention may vary the mformation allocated to each two-dimensional barcode, thereby preventing private information or biometric info ⁇ nation of the person to be authenticated from bemg disclosed or forged by using only a single two- dimensional barcode.
  • I - The forgoing embodiment is merely exemplary and is not to be construed as limitmg the present invention.
  • the present teachings can be readily applied to other types of apparatuses.
  • the description of the present mvention is intended to be illustrative and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art.

Abstract

Disclosed is a method and apparatus of authenticating a person using his or her biometric information. The method includes reading multiple two-dimensional barcodes recorded on a desired card [102], decoding the multiple two-­dimensional barcodes to restore the authentication information [112], and comparing the biometric information contained in the restored authentication information with the biometric information obtained from the person possessing the card.

Description

AUTHENTICATIONMETHOD AND APPARATUSFORID ORBANKCARDSWITH
AUTHENTICATION INFORMATIONRECORDED THEREON,AND METHODANDAPPARATUS FORISSUINGTHE SAME
BACKGROUND OFTHE INVENTION
Field of the Invention
The present invention relates to an authentication method and apparatus, and more particularly, to a method and apparatus for authenticating a person using his or her biometric information. In addition, the present invention relates to an identification card or bank card with authentication information recorded thereon, which is capable of being employed in the method and apparatus.
Description of the Related Art Due to the development of technology, the techniques of forging credit cards, identification cards, health insurance cards, visas and so forth have been improved to a great extent. Accordingly, various authentication methods have been proposed.
Among these authentication methods, the method using biornetric information will now be described in brief. In the conventional biometric authentication method using the images of fingerprints or irises, the biometric information of the person to be authenticated is stored in a database. Then, whenever authentication is executed, the biometric infoπnation of the person to be authenticated is compared with the stored biometric information of the person so as to determine whether the mformation of the person in question coπesponds to the stored biometric information. Under the above conventional method, since the biometric information of the person to be authenticated is stored in a database, the method might be undesirable for users who are unwilling to let their private information be stored in this manner. Also, since private information is transmitted and received whenever an authentication is required, there is an intrinsic risk that the private information might be disclosed to unintended parties.
Also, since the authentication apparatus must access the database in which biometric infoπnation is stored for authentication, a communication network would have to be established between the authentication apparatus and the database. Establishing a communication network between the authentication apparatus and the database complicates the constitution of the authentication apparatus and also requires expensive equipments.
SUMMARY OF THE INVENTION . , Accordingly, the present invention is directed to a method and apparatus for authenticating a person using biometric information that substantially obviates one or more problems due to the limitations and disadvantages of the related art.
X >ι. j It is an object of the present invention to provide a method and apparatus for authenticatmg a person by employing multiple two-dimensional barcodes that are produced by encodmg biometric inforoiation on an identification card or bank card and biometric information directly obtained from the person to be authenticated. . Another object of the present invention is to provide a method and apparatus for authenticating a person by varying the security blocks of the two-dimensional barcodes on the identification or bank card to prevent the unnecessary or unintended decoding of the two- dimensional barcode recorded on the card. A still another object of the present invention is to provide an authentication method and apparatus capable of executing authentication in a number of ways by encoding various types of information other than the biometric information and producing multiple two- dimensional barcodes. ', A still another object of the present invention is to provide an authentication method and apparatus capable of allocating various kinds of information to multiple two- dimensional barcodes so as to prevent the information or biometric information of the person to be authenticated from being disclosed as a result of the use of a single two-dimensional barcode. A still another object of the present invention is to provide an identification card or banlc card with authentication infoπnation recorded thereon and which is capable of be g employed in the above method and apparatus.
A still another object of the present invention is to provide a method and apparatus for issuing the above identification card or bank card.
, To achieve the objects as described above, it is provided a method for authenticating a person using biometric infoπnation, comprising: a first step of reading multiple two-dimensional barcodes recorded on a desired card; a second step of decoding the multiple two-dimensional barcodes to restore the authentication information; and a tliird step of perfoπning authentication by comparing the biometric information contained in the restored authentication information with the biometric mformation obtained from the person possessing the card.
1 >_ j According to another aspect of the present invention, it is provided an apparatus for authenticating a person using his or her biometric information, comprismg: a two- dimensional barcode reader for reading multiple barcodes recorded on a card; a biometric scanning apparatus for scanning the biometric information of the person in question; and a control section for decoding the two-dimensional barcodes to restore authentication information and performing the authentication by comparing the biometric infoπnation scanned from the person with the biometric information contained in the restored authentication information.
- " , According to another aspect of the present invention, it is provided an identification and/or bank card with authentication information recorded thereon, comprising multiple two-dimensional barcodes produced by encoding the authentication information including the biometric information recorded on one side of the card.
HΨ /} According to another aspect of the present invention, it is provided a method of issuing a desired card with authentication information recorded thereon, comprising the steps of: receiving the authentication information including the biometric information; encoding the received authentication information into multiple two-dimensional barcodes; and issuing the card with multiple two-dimensional barcodes recorded thereon. r ~r~- According to another aspect of the present invention, it is provided an apparatus for issuing a desired card with authentication information recorded thereon, comprising: a , biometric reader for reading the biometric information of a person to be authenticated; a card issuing section for issuing the card; and a control section for encoding the authentication information including the read biometric information by multiple two-dimensional barcodes and issuing the card with the multiple two-dimensional barcodes recorded thereon by means of the card issuing section. According to the present invention, an authentication terminal performs the authentication based on the multiple two-dimensional barcodes recorded on the card and the biometric information obtained from the person without having to construct a database of biometric information and without transmitting the information via a communication network. Additional advantages, objects, and features of the invention will be set forth in the following description and will become apparent to those having ordmary skill in the art upon ex--mination or may be learned through the practice of the invention. The objectives and other advantages of the invention may be realized by the structure particularly pointed out in the written description and claims below as well as the appended drawings.
BRIEF DESCRIPTION OF THE DRAWINGS -ι»' ø ι The accompanying drawings, which are included to provide further understanding of the invention and which are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description, serve to explain the principle of the invention. In the drawings:
" ' i FIG. 1 is a schematic view of the card issuing apparatus according to a prefeπed embodiment of the present invention; }. ' _ FIG. 2 is a flow chart of the card issuing method according to a prefeπed embodiment of the present invention;
[ * - ' FIGs. 3 and 4 are views illustrating an ID card with authentication information recorded thereon according to a prefeπed embodiment of the present invention;
" r. _ FIG. 5 is a schematic view of the authentication apparatus according to a prefeπed embodiment of the present invention; and { <~ X \ FIG. 6 is a flow chart of the authentication method according to a prefeπed embodiment of the present invention. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
._. -.j Reference will now be made in detail to the prefeπed embodiment of the present ivention, an example of which is illustrated in the accompanying drawings. sr , ι The construction of an apparatus 100 for the issuance of ID cards or bank cards with authentication mformation recorded thereon will now be described with reference to FIG. 1.
_M2n_ A control section 102 of the card issuing apparatus 100 according to a prefeπed embodiment of the present invention not only controls the card issuing apparatus 100 generally, but also encodes the authentication infoπnation, including the biometric information, to produce and supply multiple two-dimensional barcodes to a card issuing section 114. An encoding section 104 is operated by the control section 102 to encode the authentication information, including various information and biometric information, into multiple two-dimensional barcodes. Depending on the hardware, the encoding section 104 may be constructed to minimize the load of the control section 102. A memory section 106 stores a processing program of the control section 102 and various information. A display section 108 displays an image according to the control of the control section 102. A biometric scanning device 112 scans the fingerprint or iris pattern and outputs the scanned pattern to the control section 102 as the biometric information. The card issuing section 114 issues the desired card with two-dimensional barcodes recorded thereon, according to the control of the control section 102. An operating section 116 includes multiple input keys and supplies a signal sent by the input key to the control section 102. X The card issuing apparatus 100 according to the present invention may include a network interface section 110, if necessary. The network interface section 110 enables communication over the control section 102 and a server S for managing the issued cards and the clients. The server S receives the information regarding the card issuance from the control section 102 and stores the received information in the database DB. An example of the authentication infoπnation will now be described in brief. The authentication mformation may be comprised of: images, including a signature and a picture; text, including a name; biometric infoπnation; and security information including the scanned mformation obtained from the fingerprint or iris pattern. |, -. The security infoπnation limits the function of a two-dimensional barcode reader capable of reading multiple two-dimensional barcodes recorded on the corresponding card. For example, the security infoπnation prohibits a credit card terminal from reading the two- dimensional information recorded on the identification card and prohibits the identification card authentication apparatus from reading the two-dimensional barcodes recorded on the credit card. >" _■ " The authentication information is coded into multiple two-dimensional barcodes and the authentication mformation allocated to each two-dimensional barcode is comprised of images, text, and the biometric information. This is to prevent the authentication information from being restored by a single two-dimensional barcode. The security infoπnation of the authentication mformation is allocated to the security block of the two-dimensional barcode. |C'i033τ The operation of the card issuing apparatus 100 will now be described with reference to FIG. 2. The control section 102 receives images, text, the biometric information and the security mformation from the operating section 116, the biometric scanning section 112, and an imaging unit (not shown) (step S200). The control section 102 encodes the authentication infoπnation to output multiple two-dimensional barcodes (step S202). When multiple two- dimensional barcodes are produced, the control section 102 controls the card issuing section 114 to issue a desired card with the two-dimensional barcodes recorded thereon (step S204). _ Refeπing to FIGs. 3 and 4 which illustrate the front view and the rear view of the card issued by the process as described above, a name 21, a picture 22, an IC chip 23 and a background pattern 24 are recorded on the front of the card, while a fingerprint 25, a signature 26, identification mfoπnation 27 and multiple two-dimensional barcodes 28 are recorded on the rear of the card. Multiple two-dimensional barcodes 29 are produced by encoding the authentication information as described above. , - When a person to be authenticated presents the card, an authenticator inputs the two-dimensional barcodes 28 of the card to the two-dimensional barcode reading device of the , authentication apparatus. Simultaneously, the authentication apparatus scans the fingerprint or iris pattern of the person to be authenticated. Then, the authentication apparatus decodes the two-dimensional barcodes 28 to restore the biometric information and compares the recorded biometric information with the biometric information obtained from the person to be authenticated.
[« T ' The construction of the authentication apparatus according to the prefeπed embodiment of the present invention will now be described with reference to FIG. 5.
[G037J A control section 302 of the authentication apparatus 300 according to the prefeπed embodiment of the present invention not only controls the authentication apparatus 300 generally, but also decodes multiple two-dimensional barcodes to restore the autlientication information. Also, the control section 302 compares the biometric information contained in the restored autlientication infoπnation with the biometric information obtained from the person to be authenticated, thereby performing the authentication. A decoding section 304 is operated by the control section 302 so that the authentication information is restored by decoding the two- dimensional barcodes provided by a two-dimensional barcode reading device 314. Dependmg on the hardware, the decoding section 304 may be constructed to minimize the load of the control section 302. A display section 308 displays the information according to the control of the control section 302. A biometric scanning section 312 scans the fingerprint or iris pattern of the person to be authenticated to allow for transfer of the scanned biometric infomiation to the control section 302. The two-dimensional barcode reading device 314 reads multiple two- dimensional barcodes recorded on the card presented by the person to be authenticated and determines whether the security block of the read two-dimensional barcodes is identical to the predetermined security block. If the two security blocks are identical, the two-dimensional barcode reading device 314 provides multiple two-dimensional barcodes to the control section 302. A CCD or CMOS imaging device may be used as the two-dimensional barcode reading device 314. An operating section 316 includes a plurality of input keys, and provides a signal outputted by the input key to the control section 302.
*' . c The authentication apparatus 300 according to the present invention may include a network interface section 310 if necessary. The network interface section 310 enables communication over the control section 302 and an authentication server S for managing the issued cards and clients. The authentication server S authenticates the authentication information sent from the control section 302 response to the request of the control section 302 to transfer the autlientication result. I > 3°_ The operation of the authentication apparatus 300 will now be described in detail with reference to FIG. 6.
' -? -' When the authenticator requests authentication by inputting the appropriate signal using the operating section 316, the control section 302 of the authentication apparatus 300 confirms whether the two-dimensional barcode reading device 314 provides two- dimensional barcodes (step S404). In step S404, the two-dimensional barcode reading device 314 reads the two-dimensional barcodes recorded on the card presented by the authenticator. If the security block of the read two-dimensional barcode is identical to the predeteπnined security block, the two-dimensional barcode reading device 314 outputs the read two-dimensional barcodes to the control section 302. . When the two-dimensional barcode reading device 314 provides the two- dimensional barcodes, the control section 302 instructs the person to be authenticated to input his/her biometric infoπnation. Upon the input of the biometric information of the person to be authenticated in response to the above instructions, the control section 302 decodes the two- dimensional barcodes read from the card to restore the authentication information (step S408). j.- ' -&1 The control section 302 provides the authenticator with the images and text contained in the restored autlientication information so that the first autlientication may be perfomied by the authenticator " (step S410). . For example, if the image is a picture, the authenticator determines whether or not the person to be authenticated is identical to the person in the picture.
,;• When the authenticator successfully performs the first authentication on the basis of the images and the text, the control section 302 performs the second authentication by comparing the biometric mformation contained in the restored authentication infomiation with the biometric mformation obtained from the person to be authenticated (step S414). As the result of the first and second authentications, if the biometric information obtained from the respective authentications is identical (step S416), the control section 302 determines whether the autlientication must be performed via the authentication server S. According to the authentication apparatus 300 of the present invention, authentication may not be perfomied via the authentication server S, but authentication may be provided by the authentication server, according to the user' s environment. hi the case where the authentication via the authentication server is not required, if the second autlientication is completed, the control section 302 indicates the success of the autlientication through the display section 308^ [W4 t Meanwhile, in the case where the authentication via the authentication server is required, the control section 302 provides the authentication server S with the restored authentication infoπnation or biometric information, thereby requesting the third authentication (step S420). If the authentication server S performs the authentication according to the request and notifies the control section 302 that the third authentication has been successfully completed (step S422), the control section indicates the success of the authentication (step S426).
[C 61| With the above description of the present invention, multiple two-dimensional barcodes produced by encoding the biometric information are recorded on the identification card or bank card of the person to be authenticated, and the authentication is performed on the basis of these multiple two-dimensional barcodes and the biometric information obtained from the person to be authenticated. Accordingly, as it is not necessary to access a database or to transmit the biometric infoπnation via a communication network for authentication, the construction of the authentication apparatus is simplified and the equipment required for authentication is minήnized. Also, the present invention may employ different security blocks of the two- dunensional barcodes according to the type of identification card or bank card. Thus, it can prevent the unnecessary and unintentional decoding of the two-dimensional barcodes recorded on the identification card or bank card.
>' ' n In addition, the present invention may perform the authentication in number of ways by encoding various types of authentication infoπnation other than biometric information and thus produce multiple two-dimensional barcodes.
| ' - Furthermore, the present invention may vary the mformation allocated to each two-dimensional barcode, thereby preventing private information or biometric infoπnation of the person to be authenticated from bemg disclosed or forged by using only a single two- dimensional barcode. I - The forgoing embodiment is merely exemplary and is not to be construed as limitmg the present invention. The present teachings can be readily applied to other types of apparatuses. The description of the present mvention is intended to be illustrative and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art.

Claims

What is claimed is:
1. - A method of authenticatmg a person using biometric infoπnatipn, comprising: a first step of reading multiple two-dimensional barcodes recorded on a desired card; a second step of -decoding multiple two-dimensional barcodes to restore authentication information; and a thud step of performing authentication by comparing the biometric infoπnation contained in the restored authentication information with the biometric infomiation obtained from the person possessing the card.
2. The method as claimed in claim 1, wherein the authentication infomiation includes any one of an image and a text.
3. The method as claimed in claim 2, wherein the first step comprises the sub-steps of: determining whether or not a security block contained in the two-dimensional barcodes is identical to a predetennined security block; and readmg the two-dimensional barcodes; if it is de-e-mined that the security block is identical to the predetermined security block.
4. An apparatus for authenticating a person using biometric information, comprismg: a two-dimensional barcode readmg section for reading multiple barcodes recorded on a desired card; a biometric scanning device for scanning the biometric information of the person; and a control section for decoding the two-dimensional barcodes to restore authentication information, and comparing the biometric mformation scanned from, the person with the biometric infomiation .contained in the restored authentication infoπnation to perform the authentication.
5. The apparatus as claimed in claim 4, wherein the two-dimensional barcode reading device determines whether or not a'security block contained in the two-dimensional barcodes is identical to a predetem-ined security block, and the two-dimensional barcode reading device reads the two-dimensional barcodes if it is determined that the security block is identical to the predetermined security block.
6. The apparatus as claimed in Claim 4, wherein the control section provides an autlientication server with the restored authentication infomiation or the biometric information to obtain the authentication.
7. An identification and/or bank card with authentication infomiation recorded thereon, comprising multiple two-dimensional barcodes produced by encodmg the authentication mfonnation including biometric infomiation recorded on one side of the identification and/or banlc card.
8. A method of issuing a desired card with authentication infomiation recorded thereon, comprismg the steps of: receiving the authentication information including biometric infomiation; encoding the received authentication information into multiple two-dimensional barcodes; and issuing the card with multiple two-dimensional barcodes recorded thereon.
9. . An apparatus for issuing a desired card with authentication infomiation recorded thereon, comprising: a biometric reading section for reading biometric mfo mation of a person to be authenticated; a card issuing section for issuing the card; and a control section for encodmg the authentication infoπnation including the biometric mfomiation by multiple two-dimensional barcodes and issuing the card with the multiple two- dimensional barcodes recorded thereon by the card issuing section.
10. The apparatus as claimed in claim 9, wherein the authentication information comprises an image, text, and biometric infomiation and security infoπnation, and the control section allocates at least one of the image, text, biometric mformation and security information to the respective two-dimensional barcodes.
11. The apparatus as claimed in claim 10, wherein the security information is allocated to a security block of the respective two-dimensional barcode.
PCT/US2003/016867 2003-01-13 2003-05-28 Method and apparatus for issuing and storing authentication information on an identification card WO2004066536A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003238787A AU2003238787A1 (en) 2003-01-13 2003-05-28 Method and apparatus for issuing and storing authentication information on an identification card

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2003-0002098A KR100523977B1 (en) 2003-01-13 2003-01-13 Authentication method and apparatus
KR2003-0002098 2003-01-13

Publications (1)

Publication Number Publication Date
WO2004066536A1 true WO2004066536A1 (en) 2004-08-05

Family

ID=32768509

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/016867 WO2004066536A1 (en) 2003-01-13 2003-05-28 Method and apparatus for issuing and storing authentication information on an identification card

Country Status (3)

Country Link
KR (1) KR100523977B1 (en)
AU (1) AU2003238787A1 (en)
WO (1) WO2004066536A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006123196A1 (en) * 2004-05-17 2006-11-23 Dexrad (Proprietary) Limited Method and system for creating an identification document
EP1814282A1 (en) * 2006-01-26 2007-08-01 Ricoh Company, Ltd. Techniques for introducing devices to device families with paper receipt
US7761804B2 (en) 2006-02-01 2010-07-20 Ricoh Company, Ltd. Avoiding disorientation under discontinuous navigation in an image flipping system

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9918418B2 (en) 2011-02-18 2018-03-13 Superior Communications, Inc. Protective material applicator device
KR101765479B1 (en) 2012-07-31 2017-08-07 삼성에스디에스 주식회사 System and method for managing secured belongings
KR101525115B1 (en) * 2012-12-21 2015-06-02 이기호 System and method for security certification by using image recognition
WO2015012827A1 (en) * 2013-07-24 2015-01-29 Hewlett-Packard Development Company, L.P. Encoding an information object

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5386104A (en) * 1993-11-08 1995-01-31 Ncr Corporation System and method for detecting user fraud in automated teller machine transactions
US5767496A (en) * 1994-01-27 1998-06-16 Symbol Technologies, Inc. Apparatus for processing symbol-encoded credit card information
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US6325292B1 (en) * 1997-05-06 2001-12-04 Richard P. Sehr Card system and methods utilizing collector cards
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
US6470326B1 (en) * 1996-11-27 2002-10-22 Diebold Incorporated Automated banking machine apparatus and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5386104A (en) * 1993-11-08 1995-01-31 Ncr Corporation System and method for detecting user fraud in automated teller machine transactions
US5767496A (en) * 1994-01-27 1998-06-16 Symbol Technologies, Inc. Apparatus for processing symbol-encoded credit card information
US6095418A (en) * 1994-01-27 2000-08-01 Symbol Technologies, Inc. Apparatus for processing symbol-encoded document information
US6470326B1 (en) * 1996-11-27 2002-10-22 Diebold Incorporated Automated banking machine apparatus and system
US6505177B1 (en) * 1996-11-27 2003-01-07 Diebold, Incorporated Automated banking machine apparatus and system
US6325292B1 (en) * 1997-05-06 2001-12-04 Richard P. Sehr Card system and methods utilizing collector cards
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006123196A1 (en) * 2004-05-17 2006-11-23 Dexrad (Proprietary) Limited Method and system for creating an identification document
EP1814282A1 (en) * 2006-01-26 2007-08-01 Ricoh Company, Ltd. Techniques for introducing devices to device families with paper receipt
US7900817B2 (en) 2006-01-26 2011-03-08 Ricoh Company, Ltd. Techniques for introducing devices to device families with paper receipt
US7761804B2 (en) 2006-02-01 2010-07-20 Ricoh Company, Ltd. Avoiding disorientation under discontinuous navigation in an image flipping system
US7770128B2 (en) 2006-02-01 2010-08-03 Ricoh Company, Ltd. Compensating for cognitive load in jumping back
US7836388B2 (en) 2006-02-01 2010-11-16 Ricoh Co., Ltd. Enhancing accuracy of jumping by incorporating interestingness estimates
US7856153B2 (en) 2006-02-01 2010-12-21 Ricoh Co., Ltd. Displaying a long sequence of images in a short amount of time

Also Published As

Publication number Publication date
AU2003238787A1 (en) 2004-08-13
KR20040064476A (en) 2004-07-19
KR100523977B1 (en) 2005-10-25

Similar Documents

Publication Publication Date Title
CN107251477B (en) System and method for securely managing biometric data
CA2636453C (en) Multisystem biometric token
KR100774058B1 (en) The authentication system and the authentication method which use a portable communication terminal
US7295832B2 (en) Authorization means security module terminal system
US8689287B2 (en) Federated credentialing system and method
EP1288765A1 (en) Universal authentication mechanism
WO2001044941A1 (en) Accessing a secure resource using certificates bound with authentication information
US20180013758A1 (en) Method and system for dynamic password based user authentication and password management
US20060204048A1 (en) Systems and methods for biometric authentication
EP1329855A1 (en) User authentication method and system
CN111654468A (en) Secret-free login method, device, equipment and storage medium
JP2015525409A (en) System and method for high security biometric access control
US10469485B2 (en) Multi-functional identification recognition system capable of recognizing the identity of users
CN109214166A (en) Smart machine authentication control method and system
WO2001029731A1 (en) Access control using a personal digital assistant-type
WO2004066536A1 (en) Method and apparatus for issuing and storing authentication information on an identification card
JP2001014276A (en) Personal authentication system and method therefor
JP2002366527A (en) Personal identification method
KR102243016B1 (en) Automatic service provision method using biometric information
JP2003178274A (en) Issuing device and issuing system for information storage medium used for access control
JP2005031730A (en) Authentication method
KR101693271B1 (en) Method for Providing Appointed Service by using Biometric Information
CN116074437A (en) Terminal unlocking method and device and storage medium
KR20190101920A (en) Method for Providing Appointed Service by using Biometric Information
KR200304786Y1 (en) System for Certifying One&#39;s Identity

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP