KR20010106870A - The smart card and authentication system with USB (Universal Serial Bus). - Google Patents

The smart card and authentication system with USB (Universal Serial Bus). Download PDF

Info

Publication number
KR20010106870A
KR20010106870A KR1020000027860A KR20000027860A KR20010106870A KR 20010106870 A KR20010106870 A KR 20010106870A KR 1020000027860 A KR1020000027860 A KR 1020000027860A KR 20000027860 A KR20000027860 A KR 20000027860A KR 20010106870 A KR20010106870 A KR 20010106870A
Authority
KR
South Korea
Prior art keywords
unit
smart card
communication
usb
usb interface
Prior art date
Application number
KR1020000027860A
Other languages
Korean (ko)
Inventor
김충기
박홍철
Original Assignee
스마트아이엔티 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 스마트아이엔티 주식회사 filed Critical 스마트아이엔티 주식회사
Priority to KR1020000027860A priority Critical patent/KR20010106870A/en
Publication of KR20010106870A publication Critical patent/KR20010106870A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

본 발명은 컴퓨터에 많이 쓰이는 인터페이스 규격인 USB를 활용한 스마트 카드 및 인증 시스템에 관한 발명이다.The present invention relates to a smart card and an authentication system using USB, which is an interface standard commonly used in computers.

Description

USB를 내장한 스마트 카드 및 인증 시스템.{The smart card and authentication system with USB (Universal Serial Bus).}Smart card and authentication system with built-in USB. {The smart card and authentication system with USB (Universal Serial Bus).}

본 발명은 컴퓨터에 일반적으로 장착 되고 있는 USB를 활용한 인증시스템에 관한 발명으로 이와 비슷한 최근의 인증 시스템은 cd-rom(compact discread only memory)을 활용한 인증 시스템이 있으나 이런 시스템은 단순한 보조저장 메모리 장치로서 cd-rom 을 활용한 것으로 내부에 CPU(central Processing Unit)를 탑재하지 못하므로 스마트 카드의 기능을 갖지는 못하며, 휴대시에 파손의 위험이 있고 표면에 손상이 있을 경우 오독(誤讀)의 가능성이 있으며 자동 판매기등 cd-rom 이 장착되지 않은 기기에서의 사용이 불가능하다. 또한 복제 등 개인정보의 누설 가능성이 있다. 신용카드, 선불카드, 현금카드로 일반적으로 사용되는 스마트 카드의 경우는 cd-rom이 갖는 많은 단점을 극복하고 있으나 인터페이스 방식이 표준의 컴퓨터에 장착되어 있지 않으므로 인터넷에서 전자상거래용으로 사용하기에는 별도의 인터페이스 카드나 장치가 있어야 하며, 모든 컴퓨터에 인터페이스 카드를 보급하기에는많은 비용이 든다. 또한 다른 방안으로 컴퓨터의 병렬포트 (Parallel Port)나 직렬포트(Serial Port)를 활용 할 수 있으나, USB가 갖는 편의성을 따르지 못하며, 차후의 컴퓨터의 인터페이스는 USB로 통일 될 가능성이 크므로 USB를 활용한 인증 시스템이 갖는 장점은 더욱 크다.The present invention relates to an authentication system utilizing USB that is generally installed in a computer. Similarly, a recent authentication system has an authentication system using a cd-rom (compact discread only memory), but such a system has a simple auxiliary storage memory. As a device utilizes cd-rom, it does not have a central processing unit (CPU) inside, so it does not have the function of a smart card, and there is a risk of damage when carrying it and misreading it when the surface is damaged. It is possible to use it on a machine without a cd-rom, such as a vending machine. In addition, there is a possibility of leakage of personal information such as duplication. Smart cards commonly used as credit cards, prepaid cards, and cash cards overcome many of the disadvantages of cd-rom. However, since the interface method is not installed in the standard computer, it is not suitable for e-commerce on the Internet. You have to have an interface card or device, and it's expensive to deploy an interface card in every computer. In addition, you can use the parallel port or serial port of the computer as an alternative, but it does not comply with the convenience of USB, and the interface of the computer in the future is likely to be unified to USB. The advantages of one authentication system are even greater.

본 발명의 목적은 컴퓨터에 최근 많이 보급되고 있는 USB 인터페이스를 활용한 인증 시스템으로 신용카드, 전자화폐, 인증 시스템, 사용자 확인, 보안 시스템등에 활용 할 수 있다. 또한, USB 인터페이스는 최근의 컴퓨터에 표준의 인터페이스로 장착되고 있으며, 많은 컴퓨터 주변기기가 USB를 지원하여 그 활용도는 더욱 커지고 있으며, 컴퓨터에서 USB를 통하여 전원을 공급하므로 스마트 카드 내부에 전원을 내장할 필요가 없어 더욱 소형화 할 수 있다.An object of the present invention is an authentication system using a USB interface that is widely used in computers recently, it can be used for credit cards, electronic money, authentication systems, user verification, security systems and the like. In addition, the USB interface is equipped as a standard interface in recent computers, and many computer peripherals support USB, and its utilization is further increased. Since the computer supplies power through USB, it is necessary to embed power inside the smart card. It can be further miniaturized.

도 1은 본 발명의 전체 블록 다이어 그램이다.1 is a complete block diagram of the present invention.

상기의 목적을 달성하기 위하여 USB 인터페이스부(10), CPU부(중앙 연산처리장치, 20), 저장장치부(메모리, 30)로 구성된 스마트 카드(40)와 USB 인터페이스부(50), 컴퓨터부(60)데이터 베이스부(70), 통신부(80)로 구성된 시스템(90)으로 구성하여 시스템과 USB 인터페이스로 연결된 스마트카드와 규정된 암호 알고리즘을 적용하여 스마트 카드에 저장되어 있는 각종 데이터를 시스템으로 전송하고 시스템에서 스마트 카드로 인증용 데이터와 저장용 데이터를 전송하여 상호인증을 한후 전자상거래, 신용카드, 전자화폐, 각종 인증 사용자 확인, 보안 확인기능을 승인한다.In order to achieve the above object, the smart card 40 consisting of the USB interface unit 10, the CPU unit (central processing unit 20), the storage unit (memory) 30, the USB interface unit 50, and the computer unit (60) It consists of a system 90 consisting of a database unit 70, the communication unit 80, the smart card connected to the system and the USB interface and applying a prescribed encryption algorithm to the various data stored in the smart card to the system After mutual authentication by transmitting authentication data and storage data from the system to the smart card, e-commerce, credit card, electronic money, various user authentication and security verification functions are approved.

본 발명이 적용된 인종 시스템을 사용 할 경우 별도의 특별한 하드웨어의 추가 없이 저렴한 가격으로 컴퓨터에 최근 많이 보급되고 있는 USB 인터페이스를 통해 신용카드, 전자화폐, 인증 시스템, 사용자 확인, 보안 시스템 등에 활용 할 수 있다. 또한, USB 인터페이스는 최근의 컴퓨터에 표준의 인터페이스로 장착되고 있으며, 많은 컴퓨터 주변기기가 USB를 지원하여 그 활용도는 더욱 커지고 있고, 컴퓨터에서 USB를 통하여 전원을 공급하므로 스마트 카드 내부에 전원을 내장할 필요가 없어 더욱 소형화 할 수 있다. 휴대시에 파손의 위험이 적고 오독(誤讀)의 가능성이 없으며 자동 판매기 등의 기기에 USB 인터페이스를 저렴하게 부착 할 수 있다. 또한 복제 등 개인정보의 누설 가능성이 없고 신용카드, 선불카드, 현금카드로 일반적으로 사용되는 스마트 카드와 같은 기능을 가지면서도 스마트 카드가 갖는 대표적인 단점인 인터페이스 호환성이 보장되므로 인터넷에서 전자상거래용으로 사용하기에는 별도의 인터페이스 카드나 장치가 필요없이 즉시 활용 가능하다.When using the race system to which the present invention is applied, it can be utilized for credit card, electronic money, authentication system, user verification, security system, etc. through the USB interface that is widely used in computers at a low price without adding any special hardware. . In addition, the USB interface is equipped as a standard interface in recent computers, and many computer peripherals support USB, and its utilization is further increased. Since the computer supplies power through USB, it is necessary to embed power inside the smart card. It can be further miniaturized. There is little risk of damage when carrying, there is no possibility of misreading, and USB interface can be attached inexpensively to vending machines and other devices. In addition, there is no possibility of leakage of personal information such as duplication, and it has the same function as smart card commonly used as credit card, prepaid card, and cash card, but also guarantees interface compatibility, which is a representative disadvantage of smart card, and is used for e-commerce on the Internet. There is no need for a separate interface card or device.

Claims (2)

USB 인터페이스부(10), CPU부(중앙 연산 처리장치, 20), 저장장치부(30)로 구성된 스마트 카드(40)와 USB 인터페이스부(50), 컴퓨터부(60), 데이터 베이스부(70), 통신부(80)로 구성된 시스템A(90), 원격에서 통신으로 연결된 시스템B(100), 원격에서 통신으로 연결된 시스템C(110)로 구성하여 시스템A(90)과 USB 인터페이스로 연결된 스마트카드(40)사이에 규정된 암호 알고리즘을 적용하여 스마트 카드에 저장되어 있는 각종 데이터를 시스템A(90)로 전송하고 시스템A(90) 또는 시스템A(90)와 통신으로 연결된 시스템B(100)에서 스마트 카드(40)로 인증용 데이터와 저장용 데이터를 전송하여 상호인증을 한후 시스템과 연결된 통신부(80)을 통하여 다른 시스템C(110)와 전자상거래, 신용카드 기능, 전자화폐 기능, 각종 인증 기능, 사용자 확인 기능, 보안 확인 기능을 수행 하는 스마트 카드(40) 및 시스템A(90), 시스템B(100), 시스템C(110).Smart card 40 consisting of USB interface unit 10, CPU unit (central processing unit 20), storage unit 30, USB interface unit 50, computer unit 60, database unit 70 ), A system A (90) consisting of a communication unit 80, a system B (100) connected remotely by communication, a system C (110) connected by communication remotely, and a system A (90) and a smart card connected by a USB interface In the system B (100) connected to the system A (90) or the system A (90) by transferring various data stored in the smart card by applying the encryption algorithm prescribed between (40) and the system A (90) After transmitting the authentication data and the storage data to the smart card 40 and mutual authentication, the e-commerce, credit card function, electronic money function, various authentication functions with other system C 110 through the communication unit 80 connected with the system. , Smart user verification function, security verification function Card 40 and System A 90, System B 100, and System C 110. USB 인터페이스부(10), CPU부(중앙 연산 처리장치, 20), 저장장치부(30)로 구성된 스마트 카드(40)와 USB 인터페이스부(50), 컴퓨터부(60)데이터 베이스부(70), 통신부(80)로 구성된 시스템A(90), 원격에서 통신으로 연결된 시스템B(100), 원격에서 통신으로 연결된 시스템C(110)로 구성하여 스마트 카드(40)에 각종 데이터를 저장하고 필요 할 경우 시스템A(90), 시스템B(100), 시스템C(110)으로 전송, 저장, 실행하게 하는 기능을 가진 스마트 카드(40) 및 시스템A, 시스템B,시스템C.Smart card 40 consisting of a USB interface unit 10, a CPU unit (central processing unit 20), a storage unit 30, a USB interface unit 50, a computer unit 60, a database unit 70 The system A (90) consisting of the communication unit 80, the system B (100) connected remotely by communication, and the system C (110) connected remotely by communication are configured to store various data in the smart card (40). If the system A (90), the system B (100), the smart card 40 having a function to transmit, store, and execute the system C (110) and system A, system B, system C.
KR1020000027860A 2000-05-23 2000-05-23 The smart card and authentication system with USB (Universal Serial Bus). KR20010106870A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020000027860A KR20010106870A (en) 2000-05-23 2000-05-23 The smart card and authentication system with USB (Universal Serial Bus).

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020000027860A KR20010106870A (en) 2000-05-23 2000-05-23 The smart card and authentication system with USB (Universal Serial Bus).

Publications (1)

Publication Number Publication Date
KR20010106870A true KR20010106870A (en) 2001-12-07

Family

ID=19669903

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020000027860A KR20010106870A (en) 2000-05-23 2000-05-23 The smart card and authentication system with USB (Universal Serial Bus).

Country Status (1)

Country Link
KR (1) KR20010106870A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010000941A (en) * 2000-10-30 2001-01-05 김정훈 Device for reading/writing smartmedia card and method thereof
KR20020013599A (en) * 2002-01-14 2002-02-20 하나데이타솔루션스(주) Smart Card with High Speed Input/Output Module
KR20020037779A (en) * 2000-11-15 2002-05-23 최천우 Usb-port operating type ic-card system
KR20020048926A (en) * 2002-06-05 2002-06-24 나대하 Settlement method using electronic cash coupled usb connector and rf-chip
KR20020048925A (en) * 2002-06-05 2002-06-24 나대하 Electronic cash coupled usb connector and rf-chip
KR100426302B1 (en) * 2001-08-27 2004-04-08 한국전자통신연구원 Smart card included an usb interface function
KR20050002103A (en) * 2003-06-30 2005-01-07 (주)파인칩스 Portable storing apparatus having encryption processor
KR100730508B1 (en) * 2005-05-23 2007-06-20 사파미디어 주식회사 The traffic card and settlement method which uses the USB and the RFID-Chip
KR100734170B1 (en) * 2005-10-19 2007-07-02 케이비 테크놀러지 (주) Wallet type smart card reader
US7464864B2 (en) 2005-07-28 2008-12-16 Samsung Electronics Co., Ltd. Methods for controlling access to data stored in smart cards and related devices
CN104462927A (en) * 2014-12-25 2015-03-25 北京世纪龙脉科技有限公司 Certification device

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010000941A (en) * 2000-10-30 2001-01-05 김정훈 Device for reading/writing smartmedia card and method thereof
KR20020037779A (en) * 2000-11-15 2002-05-23 최천우 Usb-port operating type ic-card system
KR100426302B1 (en) * 2001-08-27 2004-04-08 한국전자통신연구원 Smart card included an usb interface function
KR20020013599A (en) * 2002-01-14 2002-02-20 하나데이타솔루션스(주) Smart Card with High Speed Input/Output Module
KR20020048926A (en) * 2002-06-05 2002-06-24 나대하 Settlement method using electronic cash coupled usb connector and rf-chip
KR20020048925A (en) * 2002-06-05 2002-06-24 나대하 Electronic cash coupled usb connector and rf-chip
KR20050002103A (en) * 2003-06-30 2005-01-07 (주)파인칩스 Portable storing apparatus having encryption processor
KR100730508B1 (en) * 2005-05-23 2007-06-20 사파미디어 주식회사 The traffic card and settlement method which uses the USB and the RFID-Chip
US7464864B2 (en) 2005-07-28 2008-12-16 Samsung Electronics Co., Ltd. Methods for controlling access to data stored in smart cards and related devices
US7815110B2 (en) 2005-07-28 2010-10-19 Samsung Electronics Co., Ltd. Methods for controlling access to data stored in smart cards and related devices
KR100734170B1 (en) * 2005-10-19 2007-07-02 케이비 테크놀러지 (주) Wallet type smart card reader
CN104462927A (en) * 2014-12-25 2015-03-25 北京世纪龙脉科技有限公司 Certification device

Similar Documents

Publication Publication Date Title
US7341182B2 (en) Method and apparatus for integrating a mobile phone with a contactless IC card
EP1325466B1 (en) Dual mode smart card and associated methods
CN100438409C (en) Intelligent card with financial-transaction message processing ability and its method
WO2008070642A3 (en) Bank issued contactless payment card used in transit fare collection
HK1069266A1 (en) Security access system
KR20130108639A (en) Hand-held self-provisioned pin red communicator
BR9910614A (en) Method and system for secure transactions on a computer system
WO2002019288A3 (en) Method and device for secure network identification
WO2000052866A3 (en) Portable electronic charge and authorization devices and methods therefor
WO2005004070A3 (en) System and method for conducting secure electronic transactions
KR20010106870A (en) The smart card and authentication system with USB (Universal Serial Bus).
WO1999008237A3 (en) Method for the safe handling of electronic means of payment and for safely carrying out business transactions, and device for carrying out said method
CN101833676B (en) Method for controlling reading and writing of intelligent card with USBKEY module and reader thereof
WO2003007201A3 (en) Electronic cash system for an electronic wallet
CN102693480A (en) Mobile terminal with read card function and mobile terminal payment method
US20020047045A1 (en) Embedded smart card reader for handheld-computing devices
KR200329847Y1 (en) Usb driving device use smartcard reader
EP1521220A4 (en) Transaction system and transaction terminal apparatus
KR100426302B1 (en) Smart card included an usb interface function
CN2929835Y (en) Intelligent card with financial trade message processing property
KR100390366B1 (en) Card reader and control method thereof
KR20100079594A (en) The smart card and authentication system with usb
KR200218544Y1 (en) Adapter for data processor having auxiliary memory means
EP3929779B1 (en) Biometric authentication smart cards
KR20050114520A (en) Online and offline-usable prepaid usb token by using dual interface chip[is0 7816, 14443]

Legal Events

Date Code Title Description
N231 Notification of change of applicant
A201 Request for examination
E902 Notification of reason for refusal
AMND Amendment
E902 Notification of reason for refusal
AMND Amendment
E601 Decision to refuse application
AMND Amendment
J201 Request for trial against refusal decision
B601 Maintenance of original decision after re-examination before a trial
E801 Decision on dismissal of amendment
J301 Trial decision

Free format text: TRIAL DECISION FOR APPEAL AGAINST DECISION TO DECLINE REFUSAL REQUESTED 20071229

Effective date: 20080618

Free format text: TRIAL NUMBER: 2007101013150; TRIAL DECISION FOR APPEAL AGAINST DECISION TO DECLINE REFUSAL REQUESTED 20071229

Effective date: 20080618

S901 Examination by remand of revocation
E902 Notification of reason for refusal
N231 Notification of change of applicant
S601 Decision to reject again after remand of revocation
J201 Request for trial against refusal decision
J301 Trial decision

Free format text: TRIAL DECISION FOR APPEAL AGAINST DECISION TO DECLINE REFUSAL REQUESTED 20090427

Effective date: 20110323

Free format text: TRIAL NUMBER: 2009101003822; TRIAL DECISION FOR APPEAL AGAINST DECISION TO DECLINE REFUSAL REQUESTED 20090427

Effective date: 20110323