TW202014918A - Certification system and smart phone case used therefor - Google Patents

Certification system and smart phone case used therefor Download PDF

Info

Publication number
TW202014918A
TW202014918A TW108112151A TW108112151A TW202014918A TW 202014918 A TW202014918 A TW 202014918A TW 108112151 A TW108112151 A TW 108112151A TW 108112151 A TW108112151 A TW 108112151A TW 202014918 A TW202014918 A TW 202014918A
Authority
TW
Taiwan
Prior art keywords
smartphone
fingerprint
authentication
power supply
data
Prior art date
Application number
TW108112151A
Other languages
Chinese (zh)
Inventor
久保田守彥
Original Assignee
日商MoriX股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商MoriX股份有限公司 filed Critical 日商MoriX股份有限公司
Publication of TW202014918A publication Critical patent/TW202014918A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/11Supports for sets, e.g. incorporating armrests

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Image Input (AREA)
  • Purses, Travelling Bags, Baskets, Or Suitcases (AREA)
  • Collating Specific Patterns (AREA)

Abstract

To provide a certification system capable of preventing unauthorized use of a smartphone by a third party and a smartphone case used for the same. A certification system is provided with a smartphone 10 and a fingerprint certification device 16 capable of data communication with the smartphone. The fingerprint certification device 16 includes a fingerprint sensor 21 for reading fingerprint data; a certification processing unit 22 for matching the fingerprint data read by the fingerprint sensor 21 with fingerprint template data registered in advance; data communication unit 23 for transmitting result data of matching the fingerprint data to the smartphone 10; and a power supply unit 25 for supplying power to the fingerprint sensor 21, the certification processing unit 22 and the data communication unit 23.

Description

認證系統及使用於其之智慧型手機機殼 Authentication system and smartphone case used in it

本發明係關於一種使用智慧型手機的認證系統。此外,本發明係關於一種可於此種之認證系統中與智慧型手機共同使用之附設指紋認證功能之智慧型手機機殼。 The invention relates to an authentication system using a smart phone. In addition, the present invention relates to a smartphone casing with a fingerprint authentication function that can be used together with a smartphone in such an authentication system.

於已被普遍使用之智慧型手機上搭載有諸如電子結算、電子交易、個人資訊或機密資訊之存取等各種各樣之功能,便利性及附加價值變得越來越高。另一方面,當遺失智慧型手機之時或被盜之時的風險也隨之增大。為了防止合法所有者以外之第三者的使用,搭載有指紋認證或臉部認證等之生物認證功能的智慧型手機亦多數存在(例如,參照日本專利文獻1)。 The widely used smart phones are equipped with various functions such as electronic settlement, electronic transactions, access to personal information or confidential information, and the convenience and added value become higher and higher. On the other hand, the risk increases when the smartphone is lost or stolen. In order to prevent the use of third parties other than legal owners, many smartphones equipped with biometric authentication functions such as fingerprint authentication and face authentication also exist (for example, refer to Japanese Patent Document 1).

[先前技術文獻] [Prior Technical Literature] [專利文獻] [Patent Literature]

專利文獻1:日本專利特開2016-212636號公報 Patent Literature 1: Japanese Patent Laid-Open No. 2016-212636

然而,由於智慧型手機之生物認證功能可藉由PIN(Personal Identification Number)等密碼之輸入而破解,因此其加 密強度係與PIN一樣非常脆弱。此外,還存在大量並未搭載有指紋認證功能的智慧型手機,此種智慧型手機係時常地被曝露於危險之中。 However, since the biometric authentication function of a smartphone can be cracked by entering a PIN (Personal Identification Number) and other passwords, its The dense strength system is as fragile as the PIN. In addition, there are a large number of smartphones that are not equipped with fingerprint authentication, and such smartphones are often exposed to danger.

因此,本發明之目的在於提供一種可防止智慧型手機被第三者非法使用的認證系統、及使用於其的智慧型手機機殼。 Therefore, an object of the present invention is to provide an authentication system that can prevent a smartphone from being illegally used by a third party, and a smartphone casing used therefor.

為了解決上述課題,本發明之認證系統,其特徵在於,其具備有:智慧型手機;及指紋認證裝置,其可與上述智慧型手機進行資料通信,上述指紋認證裝置具備有:指紋感測器,其讀取指紋資料;認證處理部,其進行上述指紋感測器所讀取的上述指紋資料與預先所登錄的指紋樣本資料之比對處理;資料通信部,其將上述指紋資料之認證結果資料傳送至上述智慧型手機;及電源部,其對上述指紋感測器、上述認證處理部及上述資料通信部提供電力。 In order to solve the above-mentioned problems, the authentication system of the present invention is characterized in that it includes: a smartphone; and a fingerprint authentication device that can perform data communication with the smartphone, and the fingerprint authentication device includes: a fingerprint sensor , Which reads the fingerprint data; the authentication processing part, which compares the fingerprint data read by the fingerprint sensor with the pre-registered fingerprint sample data; the data communication part, which verifies the authentication result of the fingerprint data The data is transmitted to the smart phone; and the power supply section, which supplies power to the fingerprint sensor, the authentication processing section, and the data communication section.

根據本發明,可於智慧型手機上附加指紋認證功能,可提高智慧型手機之安全性。此外,可利用智慧型手機之通信功能將指紋認證裝置側之指紋認證結果傳送至各種雲端服務,可提高雲端服務之安全性。此外,即使具有生物認證功能的智慧型手機之生物資訊為藉由知道PIN碼的第三者而被改寫,仍無法改寫指紋認證裝置側之指紋認證資訊,因此可藉由指紋認證裝置側之指紋認證功能,阻止第三者之非法利用,可提高智慧型手機、雲端服務之安全性。 According to the present invention, a fingerprint authentication function can be added to the smart phone, which can improve the security of the smart phone. In addition, the communication function of the smart phone can be used to transmit the fingerprint authentication result on the fingerprint authentication device side to various cloud services, which can improve the security of cloud services. In addition, even if the biometric information of a smartphone with biometric authentication function is rewritten by a third party who knows the PIN code, the fingerprint authentication information on the fingerprint authentication device side cannot be rewritten, so the fingerprint on the device side can be authenticated by the fingerprint The authentication function prevents illegal use by third parties, and can improve the security of smartphones and cloud services.

於本發明中,較佳為,上述指紋認證裝置係與收納上述智慧型手機的智慧型手機機殼設為一體。根據該構成,僅可將智 慧型手機收納於機殼內,可於智慧型手機上附加指紋認證功能,可時常地將指紋認證裝置與智慧型手機一起隨身攜帶,可提高用戶之便利性。 In the present invention, preferably, the fingerprint authentication device is integrated with a smartphone casing that houses the smartphone. According to this configuration, only The smart phone is stored in the case, and the fingerprint authentication function can be added to the smart phone. The fingerprint authentication device and the smart phone can be carried around with you from time to time, which can improve user convenience.

於本發明中,較佳為,上述指紋認證裝置係構成為可自收納有上述智慧型手機的智慧型手機機殼而裝卸自如。該情況下,上述指紋認證裝置係卡片型裝置,且被收納於設在上述智慧型手機機殼的卡片袋內。根據該構成,可提高智慧型手機機殼之設計之選擇自由度,此外,於智慧型手機機殼變髒或破損之情況下,只需交換智慧型手機機殼便可繼續使用指紋認證裝置,因此成本面上也有利。 In the present invention, it is preferable that the fingerprint authentication device is configured to be able to be self-assembled and detachably attached to a smartphone casing that houses the smartphone. In this case, the fingerprint authentication device is a card-type device and is stored in a card pocket provided in the smartphone case. According to this configuration, the freedom of choice in the design of the smartphone case can be improved. In addition, in the case where the smartphone case is dirty or damaged, the fingerprint authentication device can continue to be used by simply replacing the smartphone case. Therefore, it is also advantageous in terms of cost.

於本發明中,較佳為,上述資料通信部係包含有選自NFC、Bluetooth(註冊商標、以下相同)、Wi-Fi、WAN、USB、Lightning中之至少一個通信模組。因此,例如,上述資料通信部係可包含有使用13.56MHz之短波頻帶而與上述智慧型手機進行近距離無線通信的近距離無線通信模組(NFC模組),也可包含有使用2.4GHz之頻帶而與上述智慧型手機進行近距離無線通信的近距離無線通信模組(Bluetooth模組)。並且,上述資料通信部係也可包含有根據IEEE802.11規格而與上述智慧型手機進行無線通信的無線LAN通信模組。藉此,可將智慧型手機機殼側之指紋認證結果傳送至智慧型手機側,可提高智慧型手機之安全性。 In the present invention, preferably, the data communication unit includes at least one communication module selected from NFC, Bluetooth (registered trademark, the same below), Wi-Fi, WAN, USB, Lightning. Therefore, for example, the data communication unit may include a short-range wireless communication module (NFC module) that performs short-range wireless communication with the smartphone using the 13.56 MHz short-wave frequency band, or may include a 2.4-GHz wireless communication module. A short-range wireless communication module (Bluetooth module) that performs short-range wireless communication with the above-mentioned smart phone in a frequency band. In addition, the data communication unit may include a wireless LAN communication module that performs wireless communication with the smartphone according to the IEEE 802.11 standard. In this way, the fingerprint authentication result of the smartphone case side can be transmitted to the smartphone side, which can improve the security of the smartphone.

於本發明中,較佳為,上述電源部係包含有選自電池、NFC供電電路、USB供電電路、Lightning供電電路、Qi供電電路中之至少一個電路。因此,例如,上述電源部係可包含有自上述通信電纜之電源線接收電力之供給的供電電路,也可包含有以非 接觸方式自上述智慧型手機接收電力之供給的非接觸供電電路。於具有以有線接收電力的功能之情況下,可提高智慧型手機機殼之指紋認證功能之動作可靠度。此外,於藉由非接觸供電來接收電力之情況下,由於不需要有線連接智慧型手機機殼與智慧型手機,因此可提高附設指紋認證功能之智慧型手機機殼之便利性。 In the present invention, preferably, the power supply unit includes at least one circuit selected from a battery, an NFC power supply circuit, a USB power supply circuit, a Lightning power supply circuit, and a Qi power supply circuit. Therefore, for example, the power supply unit may include a power supply circuit that receives power supply from the power line of the communication cable, or may include A contactless non-contact power supply circuit that receives power from the above-mentioned smartphone. In the case of having the function of receiving power by wire, it can improve the operation reliability of the fingerprint authentication function of the smartphone casing. In addition, in the case of receiving power by non-contact power supply, since there is no need to connect the smartphone case and the smartphone by wire, the convenience of the smartphone case with the fingerprint authentication function can be improved.

於本發明中,較佳為,上述智慧型手機係於藉由上述指紋認證裝置所產生之認證結果資料為顯示認證成功之情況下,容許顯示該認證成功的畫面之顯示、該智慧型手機之操作或藉由應用程式所進行之處理。藉此,可防止第三者非法使用智慧型手機,提高安全性。 In the present invention, it is preferable that the above-mentioned smart phone is allowed to display the screen of the successful authentication, the smart phone's display when the authentication result data generated by the fingerprint authentication device indicates that the authentication is successful Operation or processing by application. In this way, it is possible to prevent a third party from illegally using a smartphone and improve security.

較佳為,本發明之認證系統係更具備有伺服器,其被構成為可經由公共通信網路而與上述智慧型手機進行資料通信,且根據自上述智慧型手機所傳送的安全資訊進行認證處理,且上述智慧型手機係傳送既定之安全資訊,並將自上述指紋認證裝置所傳送的上述認證結果資料傳送至上述伺服器,上述伺服器係根據經由上述智慧型手機而自上述指紋認證裝置所傳送的上述認證結果資料,追加認證自上述智慧型手機所傳送的上述安全資訊。根據該構成,可防止通過智慧型手機而提供的各式各樣之雲端服務被第三者非法利用,提高服務之安全性。 Preferably, the authentication system of the present invention is further provided with a server, which is configured to perform data communication with the above-mentioned smartphone through a public communication network, and to perform authentication based on the security information transmitted from the above-mentioned smartphone Processing, and the smart phone transmits predetermined security information, and transmits the verification result data sent from the fingerprint authentication device to the server, and the server is based on the smart phone from the fingerprint authentication device The transmitted authentication result data is additionally authenticated with the security information transmitted from the smartphone. According to this configuration, it is possible to prevent various cloud services provided by a smartphone from being illegally used by a third party, and improve the security of the service.

較佳為,上述智慧型手機係具備有生物認證手段,且上述安全資訊係藉由上述生物認證手段所產生之生物認證結果資料,上述伺服器係於來自上述智慧型手機的上述生物認證結果資料與來自上述指紋認證裝置的上述認證結果資料之兩者為顯示認證成功之情況下實施特定之資料處理。根據此構成,可提高伺服器配 合來自智慧型手機之要求而執行例如結算處理等之特定之資料處理之情況時的安全性。 Preferably, the smartphone is provided with biometric authentication means, and the security information is biometric authentication result data generated by the biometric authentication means, and the server is based on the biometric authentication result data from the smartphone Both the above-mentioned authentication result data from the above-mentioned fingerprint authentication device perform specific data processing when the authentication is successful. According to this configuration, the server configuration can be improved Security when performing specific data processing such as settlement processing in accordance with the request from the smartphone.

此外,為了解決上述課題,本發明之智慧型手機機殼,其特徵在於,其具備有:機殼本體,其收納智慧型手機;指紋感測器,其設於上述機殼本體之表面;認證處理部,其進行上述指紋感測器所檢測的指紋資料與預先所登錄的指紋樣本資料之比對處理;資料通信部,其進行資料通信;及電源部,其對上述指紋感測器、上述認證處理部及上述資料通信部提供電力;上述認證處理部、上述資料通信部及上述電源部係內置於上述機殼本體,上述資料通信部傳送藉由上述認證處理部所產生之指紋認證結果資料。 In addition, in order to solve the above-mentioned problems, the smartphone case of the present invention is characterized in that it includes: a case body that houses the smartphone; a fingerprint sensor that is provided on the surface of the case body; authentication The processing section performs comparison processing between the fingerprint data detected by the fingerprint sensor and the fingerprint sample data registered in advance; the data communication section performs data communication; and the power supply section performs The authentication processing unit and the data communication unit provide power; the authentication processing unit, the data communication unit, and the power supply unit are built into the chassis body, and the data communication unit transmits fingerprint authentication result data generated by the authentication processing unit .

根據本發明,可僅將智慧型手機收納於機殼內,而且可於智慧型手機上附加指紋認證功能,可提高智慧型手機之安全性。此外,可利用智慧型手機之通信功能而將智慧型手機機殼側之指紋認證結果傳送至各種雲端服務,可提高雲端服務之安全性。此外,即使具有生物認證功能的智慧型手機之生物資訊為藉由知道PIN碼之第三者而被改寫,仍無法改寫智慧型手機機殼側之指紋認證資訊,因此可藉由智慧型手機機殼側之指紋認證功能,阻止第三者之非法利用,可提高智慧型手機、雲端服務之安全性。 According to the present invention, only the smartphone can be stored in the casing, and the fingerprint authentication function can be added to the smartphone, which can improve the security of the smartphone. In addition, the smartphone's communication function can be used to send the fingerprint authentication results on the smartphone's case side to various cloud services, which can improve the security of cloud services. In addition, even if the biometric information of a smartphone with biometric authentication is rewritten by a third party who knows the PIN code, the fingerprint authentication information on the side of the smartphone case cannot be rewritten, so it can be The fingerprint authentication function on the shell side prevents illegal use by third parties, and can improve the security of smartphones and cloud services.

於本發明中,較佳為,上述資料通信部係包含有選自NFC、Bluetooth、Wi-Fi、WAN、USB、Lightning中之至少一個通信模組。因此,例如,上述資料通信部係可包含有使用13.56MHz之短波頻帶而與上述智慧型手機進行近距離無線通信的近距離無線通信模組(NFC模組),也可包含有使用2.4GHz之頻帶而與上述智慧型手機進行近距離無線通信的近距離無線通信模組(Bluetooth 模組)。並且,上述資料通信部係也可包含有根據IEEE802.11規格而與上述智慧型手機進行無線通信的無線LAN通信模組。藉此,可將智慧型手機機殼側之指紋認證結果傳送至智慧型手機側,可提高智慧型手機之安全性。 In the present invention, preferably, the data communication unit includes at least one communication module selected from NFC, Bluetooth, Wi-Fi, WAN, USB, and Lightning. Therefore, for example, the data communication unit may include a short-range wireless communication module (NFC module) that performs short-range wireless communication with the smartphone using the 13.56 MHz short-wave frequency band, or may include a 2.4-GHz wireless communication module. Wireless communication module (Bluetooth) Module). In addition, the data communication unit may include a wireless LAN communication module that performs wireless communication with the smartphone according to the IEEE 802.11 standard. In this way, the fingerprint authentication result of the smartphone case side can be transmitted to the smartphone side, which can improve the security of the smartphone.

上述資料通信部係也可包含有經由通信電纜而與上述智慧型手機進行有線通信的有線通信模組。藉此,可提高與智慧型手機之間之通信之可靠度,可確實進行利用智慧型手機機殼之生物認證功能的本人確認處理。 The data communication unit may include a wired communication module that performs wired communication with the smartphone via a communication cable. In this way, the reliability of communication with the smartphone can be improved, and the personal confirmation process using the biometric authentication function of the smartphone case can be surely performed.

於本發明中,較佳為,上述電源部係包含有選自電池、NFC供電電路、USB供電電路、Lightning供電電路、Qi供電電路中之至少一個電路。因此,例如,上述電源部係可包含有自上述通信電纜之電源線接收電力之供給的供電電路,也可包含有以非接觸方式自上述智慧型手機接收電力之供給的非接觸供電電路。於具有以有線接收電力的功能之情況下,可提高智慧型手機機殼之指紋認證功能之動作可靠度。此外,於藉由非接觸供電而接收電力之情況下,由於不需要有線連接智慧型手機機殼與智慧型手機,因此可提高附設指紋認證功能之智慧型手機機殼之便利性。 In the present invention, preferably, the power supply unit includes at least one circuit selected from a battery, an NFC power supply circuit, a USB power supply circuit, a Lightning power supply circuit, and a Qi power supply circuit. Therefore, for example, the power supply unit may include a power supply circuit that receives power supply from the power line of the communication cable, or a non-contact power supply circuit that receives power supply from the smartphone in a non-contact manner. In the case of having the function of receiving power by wire, it can improve the operation reliability of the fingerprint authentication function of the smartphone casing. In addition, in the case of receiving power by contactless power supply, since there is no need to connect the smartphone case and the smartphone by wire, the convenience of the smartphone case with the fingerprint authentication function can be improved.

於本發明中,較佳為,上述認證處理部係以具備有抗竄改性的半導體IC晶片所構成。根據該構成,即使智慧型手機機殼落入至例如第三者之手中,仍無法讀取指紋資訊,可進一步提高附設指紋認證功能之智慧型手機機殼之安全性及便利性。 In the present invention, it is preferable that the authentication processing section is constituted by a semiconductor IC wafer having tamper resistance. According to this configuration, even if the smartphone case falls into the hands of, for example, a third party, the fingerprint information cannot be read, and the security and convenience of the smartphone case with fingerprint authentication function can be further improved.

於本發明中,較佳為,上述機殼本體係機殼型,具有覆蓋上述智慧型手機之背面的底蓋部、及覆蓋上述智慧型手機之側面的側蓋部,上述指紋感測器係設於上述底蓋部之外側表面。並 且,較佳為,上述認證處理部、上述資料通信部、上述控制部及上述電源部係被埋入至上述底蓋部之內部。根據該構成,於所謂機殼型之智慧型手機機殼中,可容易地實現附設指紋認證功能之智慧型手機機殼。 In the present invention, it is preferable that the housing-based system housing type has a bottom cover portion covering the back surface of the smartphone, and a side cover portion covering the side surface of the smartphone, and the fingerprint sensor is It is provided on the outer surface of the bottom cover. and Moreover, it is preferable that the authentication processing part, the data communication part, the control part, and the power supply part are embedded in the bottom cover part. According to this configuration, in a so-called case-type smartphone case, a smartphone case with a fingerprint authentication function can be easily realized.

於本發明中,較佳為,上述機殼本體係具有覆蓋上述智慧型手機之背面的底蓋部、及可滑動自如地保持上述智慧型手機的保持構件,上述指紋感測器係設於上述底蓋部之內側表面,當上述智慧型手機覆蓋於上述機殼本體之上述前面之時,上述指紋感測器係被隱藏於上述智慧型手機之背面側,當上述智慧型手機使上述機殼本體之上述前面露出之時,露出上述指紋感測器。根據該構成,於所謂機殼型之智慧型手機機殼中,可容易地實現附設指紋認證功能之智慧型手機機殼。 In the present invention, it is preferable that the chassis system has a bottom cover portion covering the back of the smartphone, and a holding member slidably holding the smartphone, and the fingerprint sensor is provided in the above The inner surface of the bottom cover part, when the smartphone covers the front of the case body, the fingerprint sensor is hidden on the back side of the smartphone, when the smartphone makes the case When the front surface of the main body is exposed, the fingerprint sensor is exposed. According to this configuration, in a so-called case-type smartphone case, a smartphone case with a fingerprint authentication function can be easily realized.

此外,本發明之認證系統,其特徵在於,其具備有:智慧型手機;及智慧型手機機殼,其具有上述本發明之特徵,且收納上述智慧型手機;上述智慧型手機係僅於藉由上述認證處理部而完成認證之情況下容許該智慧型手機之操作或藉由應用程式所進行之處理。 In addition, the authentication system of the present invention is characterized in that it includes: a smartphone; and a smartphone case that has the features of the present invention described above, and houses the smartphone; the smartphone is only used for When the authentication is completed by the above-mentioned authentication processing unit, the operation of the smartphone or the processing by the application program is allowed.

較佳為,本發明之認證系統,更具備有伺服器,其可經由公共通信網路而與上述智慧型手機進行通信,且上述智慧型手機係將自上述智慧型手機機殼傳送的指紋認證結果資料傳送至上述伺服器,上述伺服器係於自上述智慧型手機所傳送之藉由上述智慧型手機機殼所產生之指紋認證結果資料為顯示認證成功之情況下實施既定之資料處理。 Preferably, the authentication system of the present invention is further provided with a server, which can communicate with the above-mentioned smartphone through a public communication network, and the above-mentioned smartphone is the fingerprint authentication transmitted from the above-mentioned smartphone case The result data is transmitted to the server, and the server performs predetermined data processing when the fingerprint authentication result data generated by the smartphone casing transmitted from the smartphone is to indicate successful authentication.

於本發明中,較佳為,上述智慧型手機係具備有生物 認證手段,上述伺服器係於藉由上述智慧型手機所產生之生物認證結果與藉由上述智慧型手機機殼所產生之指紋認證結果之兩者為顯示認證成功之情況下實施上述資料處理。於上述資料處理為電子結算處理之情況下,可提高交易的安全性。 In the present invention, preferably, the above-mentioned smartphone is equipped with In the authentication method, the server performs the above-mentioned data processing when both the biometric authentication result generated by the smartphone and the fingerprint authentication result generated by the smartphone case indicate successful authentication. In the case where the above data processing is electronic settlement processing, the security of the transaction can be improved.

根據本發明,可提供一種可防止智慧型手機被第三者非法使用的認證系統、及使用於其之智慧型手機機殼。 According to the present invention, it is possible to provide an authentication system that can prevent a smartphone from being illegally used by a third party, and a smartphone casing used therefor.

1‧‧‧認證系統 1‧‧‧ certification system

10‧‧‧智慧型手機 10‧‧‧smartphone

11‧‧‧專用應用程式(指紋認證應用程式) 11‧‧‧Dedicated application (fingerprint authentication application)

12‧‧‧第三方應用程式 12‧‧‧ third-party applications

13‧‧‧指紋認證模組 13‧‧‧ Fingerprint authentication module

14‧‧‧觸控面板顯示器 14‧‧‧Touch panel display

15‧‧‧相機 15‧‧‧Camera

16‧‧‧指紋認證裝置 16‧‧‧ Fingerprint authentication device

17‧‧‧指紋認證卡(卡片型指紋認證裝置) 17‧‧‧ Fingerprint authentication card (card type fingerprint authentication device)

20‧‧‧智慧型手機機殼 20‧‧‧Smartphone case

21‧‧‧指紋感測器 21‧‧‧Fingerprint sensor

22‧‧‧認證處理部 22‧‧‧ Certification Processing Department

23‧‧‧資料通信部 23‧‧‧Data Communication Department

24‧‧‧控制部 24‧‧‧Control Department

25‧‧‧電源部 25‧‧‧Power Department

26‧‧‧機殼本體 26‧‧‧Chassis body

26a‧‧‧底蓋部 26a‧‧‧Bottom cover

26b‧‧‧側蓋部 26b‧‧‧Side cover

26h‧‧‧開口 26h‧‧‧ opening

26p‧‧‧卡片袋 26p‧‧‧Card bag

27‧‧‧LED指示燈 27‧‧‧LED indicator

28‧‧‧電子電路封裝體 28‧‧‧Electronic circuit package

29a‧‧‧底蓋部 29a‧‧‧Bottom cover

29b‧‧‧連結部 29b‧‧‧Link

29c‧‧‧前蓋部 29c‧‧‧Front cover

29d‧‧‧保持構件 29d‧‧‧Retaining member

30‧‧‧服務伺服器 30‧‧‧Service server

40‧‧‧網際網路 40‧‧‧Internet

圖1為概略地顯示本發明之實施形態之認證系統之構成之方塊圖。 FIG. 1 is a block diagram schematically showing the structure of an authentication system according to an embodiment of the present invention.

圖2為概略地顯示智慧型手機機殼之具體構成之一例之俯視圖,(a)為顯示智慧型手機被收納於機殼內之狀態之前視圖,(b)為後視圖,(c)為自智慧型手機機殼中取出之智慧型手機之前視圖,(d)為顯示自機殼中取出智慧型手機後之狀態之前視圖。 2 is a plan view schematically showing an example of a specific configuration of a smartphone case, (a) is a front view showing a state where the smartphone is housed in the case, (b) is a rear view, and (c) is a The front view of the smartphone removed from the case of the smartphone, (d) is a front view showing the state after the smartphone is removed from the case.

圖3(a)至圖3(c)為概略地顯示智慧型手機機殼之構造之另一例之圖,(a)為顯示收納有智慧型手機且將前蓋部開啟後之狀態之前視圖,(b)為顯示將前蓋部開啟後之狀態之側視圖,(c)為顯示將前蓋部關閉後之狀態之側視圖。 3(a) to 3(c) are diagrams schematically showing another example of the structure of a smartphone case, (a) is a front view showing a state where a smartphone is housed and the front cover is opened, (b) is a side view showing the state after the front cover is opened, and (c) is a side view showing the state after the front cover is closed.

圖4(a)及圖4(b)係與圖3一併為概略地顯示智慧型手機機殼之構造之另一例之圖,(a)為顯示取下智慧型手機後之狀態之前視圖,(b)為顯示使智慧型手機略朝上方滑移之狀態之前視圖。 4(a) and 4(b) are diagrams showing another example of the structure of the smartphone case together with FIG. 3, (a) is a front view showing the state after removing the smartphone, (b) is a front view showing a state where the smartphone is slightly slid upward.

圖5為用以說明藉由智慧型手機機殼及智慧型手機所進行之指紋認證動作之一例之序列圖。 FIG. 5 is a sequence diagram for explaining an example of fingerprint authentication operations performed by a smartphone casing and a smartphone.

圖6(a)及圖6(b)為顯示附設指紋認證功能之智慧型手機機殼之變形例之概略立體圖,(a)顯示卡片型之指紋認證裝置被收納於智慧型手機機殼的狀態,(b)顯示將卡片型之指紋認證裝置自智慧型手機機殼中取出的狀態。 6(a) and 6(b) are schematic perspective views showing a modification of a smartphone case with a fingerprint authentication function, (a) shows a state where a card-type fingerprint authentication device is housed in the smartphone case , (B) shows the state of taking out the card-type fingerprint authentication device from the smartphone case.

以下,參照所附圖式,對本發明之較佳實施形態詳細地進行說明。 Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings.

圖1為概略地顯示本發明之實施形態之認證系統之構成之方塊圖。 FIG. 1 is a block diagram schematically showing the structure of an authentication system according to an embodiment of the present invention.

如圖1所示,認證系統1係具備有:智慧型手機10;指紋認證裝置16,其被組入至收納智慧型手機10的智慧型手機機殼20內;及服務伺服器30,其可經由網際網路40等之公共通信網路而與智慧型手機10或指紋認證裝置16進行通信。 As shown in FIG. 1, the authentication system 1 includes: a smartphone 10; a fingerprint authentication device 16, which is incorporated into a smartphone case 20 that houses the smartphone 10; and a service server 30, which can Communicate with the smartphone 10 or the fingerprint authentication device 16 via a public communication network such as the Internet 40.

智慧型手機10係具有較先前之行動電話而更接近電腦之性質的行動無線終端,具備有電話功能、瀏覽器、電子郵件功能、音樂、動畫之再生功能等各式各樣的功能。於智慧型手機10內可安裝各式各樣之應用程式,且容易進行功能之追加、刪除。 The smart phone 10 is a mobile wireless terminal that is closer to the nature of a computer than previous mobile phones, and has various functions such as a telephone function, a browser, an e-mail function, a music, animation reproduction function, and the like. Various applications can be installed in the smartphone 10, and functions can be easily added or deleted.

於本發明中,智慧型手機10不一定需具有電話功能,此外,其之尺寸也無特別限制。因此,於本發明中被設定為包含在所謂之平板終端及智慧型手機10之概念中。 In the present invention, the smart phone 10 does not necessarily need to have a telephone function, and in addition, its size is not particularly limited. Therefore, it is assumed to be included in the concept of the so-called tablet terminal and smartphone 10 in the present invention.

一般而言,智慧型手機10係除了利用LTE等之公共通信迴線(WAN)的資料通信功能之外,還具備有用以實現NFC(Near Field Communication)、Bluetooth、Wi-Fi、USB(Universal Serial Bus)、Lightning等之通信的各種通信模組,且可以各種各樣之通信 方式進行通信。NFC係使用13.56MHz之短波頻帶而實現10cm以下之極近距離之無線通信的近距離無線通信規格(ISO/IEC18092(NFCIP-1))之一種。此外,Bluetooth係使用2.4GHz之頻帶而實現近距離無線通信的通信規格之一種。Wi-Fi係根據IEEE802.11規格的無線LAN通信規格之一種。USB係串列匯流排通信規格,Lightning也為有線通信規格之一種。 Generally speaking, in addition to the data communication functions of public communication lines (WAN) such as LTE, the smartphone 10 is also equipped with useful functions such as NFC (Near Field Communication), Bluetooth, Wi-Fi, and USB (Universal Serial Bus), Lightning and other communication modules, and can communicate in various ways Communication. NFC is one of the short-range wireless communication specifications (ISO/IEC18092 (NFCIP-1)) that uses the short-wave frequency band of 13.56 MHz to realize extremely close-range wireless communication under 10 cm. In addition, Bluetooth is one of the communication specifications that uses the 2.4 GHz frequency band to achieve short-range wireless communication. Wi-Fi is one of the wireless LAN communication specifications based on the IEEE802.11 standard. USB is a serial bus communication specification, and Lightning is also one of wired communication specifications.

智慧型手機10較佳為具備有指紋認證等之生物認證功能。於智慧型手機10為具備有生物認證功能之情況下,即使不每次輸入PIN碼,也可容易解鎖,可一面確保智慧型手機10之安全性一面提高便利性。智慧型手機10之生物認證方法,並不限於指紋認證,也可為臉部認證、虹膜認證等。 The smartphone 10 preferably has a biometric authentication function such as fingerprint authentication. When the smartphone 10 is provided with a biometric authentication function, it can be easily unlocked without entering the PIN code every time, which can improve the convenience of the smartphone 10 while ensuring the security of the smartphone 10. The biometric authentication method of the smartphone 10 is not limited to fingerprint authentication, but may also be face authentication, iris authentication, etc.

於本實施形態之智慧型手機10中安裝有與智慧型手機機殼20之指紋認證功能連動的專用應用程式(指紋認證應用程式)。此外,第三方應用程式12,可利用與智慧型手機機殼20之指紋認證功能連動的程式模組13(指紋認證模組)進行本人確認。 The smartphone 10 of the present embodiment is installed with a dedicated application (fingerprint authentication application) linked to the fingerprint authentication function of the smartphone casing 20. In addition, the third-party application program 12 can use the program module 13 (fingerprint authentication module) linked to the fingerprint authentication function of the smartphone casing 20 for personal confirmation.

智慧型手機機殼20係用以保護智慧型手機10自外部撞擊等的蓋體構件。智慧型手機10係一種精密機器,對於落下等之撞擊較弱,且由於小型.薄型而容易掉落,因此智慧型手機10之用戶,基本上將智慧型手機10收納於智慧型手機機殼20內而進行使用。智慧型手機機殼20係針對於智慧型手機產品而後增加者,而與智慧型手機10之框體為不同者。智慧型手機機殼20係容易對智慧型手機10進行裝卸,且無需使用特別之工具即可簡單地安裝於智慧型手機10上,並且能容易地拆卸。智慧型手機機殼20之形狀並無特別地限制,可使用所謂之機殼型、筆記本型的機殼。 The smartphone casing 20 is a cover member for protecting the smartphone 10 from external impacts and the like. The smartphone 10 is a precision machine that is weak against impacts such as falling and is small due to its small size. Because it is thin and easy to drop, users of the smartphone 10 basically store the smartphone 10 in the smartphone case 20 and use it. The smart phone case 20 is aimed at the smart phone product and then added, and the frame of the smart phone 10 is different. The smart phone case 20 is easy to install and remove the smart phone 10, and can be simply installed on the smart phone 10 without using special tools, and can be easily disassembled. The shape of the smartphone casing 20 is not particularly limited, and so-called casing-type and notebook-type casings can be used.

本實施形態之智慧型手機機殼20,係於該周知之蓋構件中組入有指紋認證裝置16者。指紋認證裝置16係具備有:指紋感測器21,其讀取指紋資料;認證處理部22,其比對指紋感測器21所讀取的指紋資料與預先所登錄之複數個指紋樣本資料,而進行指紋之認證處理;資料通信部23,其與智慧型手機10等進行資料通信;控制部24,其控制指紋感測器21、認證處理部22及資料通信部23;及電源部25,其對指紋感測器21、認證處理部22、資料通信部23及控制部24提供電力。 The smartphone casing 20 of the present embodiment incorporates the fingerprint authentication device 16 in the well-known cover member. The fingerprint authentication device 16 is provided with: a fingerprint sensor 21, which reads fingerprint data; an authentication processing part 22, which compares the fingerprint data read by the fingerprint sensor 21 with a plurality of fingerprint sample data registered in advance, The fingerprint authentication process is performed; the data communication unit 23 performs data communication with the smartphone 10, etc.; the control unit 24 controls the fingerprint sensor 21, the authentication processing unit 22, and the data communication unit 23; and the power supply unit 25, It supplies power to the fingerprint sensor 21, the authentication processing section 22, the data communication section 23, and the control section 24.

認證處理部22係包含有保管指紋樣本資料的安全記憶體,而進行指紋感測器21所檢測的指紋資料與預先所登錄的複數個指紋樣本資料之比對處理。認證處理部22係較佳為以具備有抗竄改性的半導體IC晶片所構成。藉此,即使於智慧型手機機殼20因遺失等而落入至第三者之手中的情況下,仍可確保指紋資訊之安全性。 The authentication processing unit 22 includes a secure memory for storing fingerprint sample data, and performs comparison processing between the fingerprint data detected by the fingerprint sensor 21 and a plurality of fingerprint sample data registered in advance. The authentication processing unit 22 is preferably constituted by a semiconductor IC wafer having tamper resistance. In this way, even in the case where the smartphone case 20 falls into the hands of a third party due to loss, etc., the security of fingerprint information can still be ensured.

資料通信部23係將藉由認證處理部22所產生之指紋認證結果資料傳送至智慧型手機10。資料通信部23係包含有選自NFC、Bluetooth、Wi-Fi、USB、Lightning中之至少一個的通信模組。NFC及Bluetooth係近距離無線通信,USB及Lightning係有線通信。該情況下,資料通信部23係可將指紋認證結果資料傳送至智慧型手機10,或者可經由智慧型手機10而將指紋認證結果資料傳送至服務伺服器30。 The data communication unit 23 transmits the fingerprint authentication result data generated by the authentication processing unit 22 to the smartphone 10. The data communication unit 23 includes at least one communication module selected from NFC, Bluetooth, Wi-Fi, USB, and Lightning. NFC and Bluetooth are short-range wireless communications, and USB and Lightning are wired communications. In this case, the data communication unit 23 may transmit the fingerprint authentication result data to the smartphone 10 or may transmit the fingerprint authentication result data to the service server 30 via the smartphone 10.

資料通信部23係也可具有能連接於LTE等之公共通信迴線(WAN)的IoT用通信模組。該情況下,資料通信部23係可不經由智慧型手機10而是經由WAN(經由網際網路40)將指紋認證 結果資料傳送至服務伺服器30。 The data communication unit 23 may have an IoT communication module that can be connected to a public communication line (WAN) such as LTE. In this case, the data communication unit 23 may authenticate the fingerprint not via the smartphone 10 but via the WAN (via the Internet 40) The result data is sent to the service server 30.

作為電源部25,可列舉有電池、NFC供電電路、USB供電電路、Lightning供電電路、Qi供電電路等,只要包含有其等中之至少一個即可。由於指紋認證所需要之電力極其微小,因此不需要大容量之電池,可藉由NFC、Qi等之非接觸供電而自智慧型手機10接收電力供給。Qi係以智慧型手機等之小型電子機器作為對象的無線電力供電之國際標準規格。於藉由非接觸供電接收電力之情況下,不需要有線連接指紋認證裝置16與智慧型手機10,因此可提高附設有指紋認證功能之智慧型手機機殼20的便利性。 Examples of the power supply unit 25 include a battery, an NFC power supply circuit, a USB power supply circuit, a Lightning power supply circuit, a Qi power supply circuit, etc., as long as at least one of them is included. Since the power required for fingerprint authentication is extremely small, a large-capacity battery is not required, and the power supply can be received from the smart phone 10 by non-contact power supply such as NFC and Qi. Qi is an international standard specification for wireless power supply that targets small electronic devices such as smartphones. In the case of receiving power by contactless power supply, there is no need to connect the fingerprint authentication device 16 and the smartphone 10 by wire, so the convenience of the smartphone case 20 with the fingerprint authentication function can be improved.

USB供電電路及Lightning供電電路,係經由通信電纜而連接於智慧型手機10等,且自信號電纜之電源線接收電力之供給。於具有以有線接收該電力的功能之情況下,可提高指紋認證裝置16之指紋認證功能之動作可靠度。 The USB power supply circuit and the Lightning power supply circuit are connected to the smartphone 10 or the like via a communication cable, and receive power supply from the power line of the signal cable. With the function of receiving the power by wire, the reliability of the fingerprint authentication function of the fingerprint authentication device 16 can be improved.

對指紋認證裝置16之認證處理部22的指紋樣本之初期登錄,使用專用之讀取裝置。於指紋認證裝置16僅可登錄一次用戶之指紋資訊,一旦被登錄後之指紋資訊係基本上不能改寫。若用戶想要變更指紋資訊,需要將智慧型手機機殼本身拋棄,購入新的智慧型手機機殼20而重新登錄指紋資訊。由於智慧型手機機殼20係於機殼本體上僅安裝指紋認證所需要之要素者,因此成本便宜,可一次性使用。此外,於智慧型手機機殼20遺失或被盜之情況下,只要重新購入使用即可,不存在有指紋認證功能被惡意使用之情況。 For the initial registration of the fingerprint sample of the authentication processing section 22 of the fingerprint authentication device 16, a dedicated reading device is used. The fingerprint authentication device 16 can only register the user's fingerprint information once. Once registered, the fingerprint information cannot be overwritten basically. If the user wants to change the fingerprint information, he needs to discard the smartphone case itself, purchase a new smartphone case 20 and register the fingerprint information again. Since the smart phone case 20 is equipped with only the elements required for fingerprint authentication on the case body, the cost is cheap and it can be used once. In addition, in the case where the smartphone case 20 is lost or stolen, as long as it is purchased and used again, there is no malicious use of the fingerprint authentication function.

服務伺服器30係經由網際網路40而與智慧型手機10進行通信,藉此提供各種各樣之雲端服務。例如,服務伺服器 30係可根據來自智慧型手機10之要求而實施電子結算。此時,服務伺服器30係進行用戶之本人確認,於認證為用戶為智慧型手機10之所有者本人之情況下執行結算,於未被認證之情況下中斷結算。 The service server 30 communicates with the smartphone 10 via the Internet 40, thereby providing various cloud services. For example, service server The 30 Series can implement electronic settlement based on the request from the smartphone 10. At this time, the service server 30 performs the user's personal confirmation, performs the settlement when it is authenticated that the user is the owner of the smartphone 10, and interrupts the settlement if it is not authenticated.

此時,為了確認本人,服務伺服器30係可利用指紋認證裝置16之指紋認證結果。自服務伺服器30收到本人確認要求的智慧型手機10,係對目前之用戶以利用指紋認證裝置16之指紋感測器21實施指紋認證之方式進行要求。於用戶實施指紋認證操作之情況下,智慧型手機10內之專用應用程式11或被組入有第三方應用程式12的指紋認證模組13,係將自指紋認證裝置16所傳送的指紋認證結果資料傳送至服務伺服器30。然後,服務伺服器30,於自智慧型手機10所傳送的指紋認證結果資料顯示認證成功之情況下執行電子結算,於顯示認證失敗之情況下中斷電子結算。 At this time, in order to confirm himself, the service server 30 can use the fingerprint authentication result of the fingerprint authentication device 16. The smartphone 10 that received the confirmation request from the service server 30 is a request for the current user to perform fingerprint authentication by using the fingerprint sensor 21 of the fingerprint authentication device 16. When the user performs the fingerprint authentication operation, the dedicated application 11 in the smartphone 10 or the fingerprint authentication module 13 integrated with the third-party application 12 is the fingerprint authentication result transmitted from the fingerprint authentication device 16 The data is sent to the service server 30. Then, the service server 30 executes electronic settlement when the fingerprint authentication result data transmitted from the smart phone 10 shows that the authentication is successful, and interrupts the electronic settlement when the authentication fails.

如上述,智慧型手機機殼20雖然具有指紋認證功能,但指紋認證結果並非智慧型手機機殼20本身所使用,而是智慧型手機10、服務伺服器30所使用。因此,在智慧型手機機殼20上不僅需要具備有指紋認證功能,而且還需要用以傳送指紋認證結果的通信功能。藉由智慧型手機10或服務伺服器30所產生之指紋認證結果之用途,並無特別限制,可使用於需要確認本人之各種各樣之用途。例如,於智慧型手機10中,可使用於智慧型手機10之操作之解鎖。或者,可使用於智慧型手機10內之應用程式進行特別處理時之本人確認。 As mentioned above, although the smartphone casing 20 has a fingerprint authentication function, the fingerprint authentication result is not used by the smartphone casing 20 itself, but by the smartphone 10 and the service server 30. Therefore, not only the fingerprint authentication function but also the communication function for transmitting the fingerprint authentication result is required on the smartphone casing 20. The use of the fingerprint authentication result generated by the smartphone 10 or the service server 30 is not particularly limited, and can be used for various purposes that require confirmation of the person. For example, in the smartphone 10, it can be used to unlock the operation of the smartphone 10. Alternatively, the application used in the smartphone 10 can be personally confirmed during special processing.

圖2為概略地顯示智慧型手機機殼20之具體構成之一例之俯視圖,(a)為顯示智慧型手機10被收納於機殼內之狀態之 前視圖,(b)為後視圖,(c)為自智慧型手機機殼20中取出之智慧型手機10之前視圖,(d)為顯示自機殼中取出智慧型手機10後之狀態之前視圖。 FIG. 2 is a plan view schematically showing an example of a specific configuration of a smartphone case 20, (a) shows a state where the smartphone 10 is housed in the case Front view, (b) is the rear view, (c) is the front view of the smartphone 10 removed from the smartphone case 20, (d) is the front view showing the state after the smartphone 10 is removed from the case .

如圖2(a)~圖2(d)所示,本實施形態之智慧型手機機殼20,係自智慧型手機10之背面側嵌入而進行安裝之所謂機殼型之智慧型手機機殼。因此,機殼本體26係具有覆蓋智慧型手機10之背面的底蓋部26a、及遍及全周而覆蓋智慧型手機之側面(外周面)的側蓋部26b,構成用以保護智慧型手機10的蓋構件。機殼本體26之材料,只要能埋入有指紋認證功能及通信功能,並無特別限制,可使用聚碳酸酯、TPU(熱可塑性聚氨酯)、矽膠、皮革等。 As shown in FIG. 2(a) to FIG. 2(d), the smartphone casing 20 of this embodiment is a so-called casing-type smartphone casing that is embedded and installed from the back side of the smartphone 10 . Therefore, the case body 26 has a bottom cover portion 26a covering the back surface of the smartphone 10, and a side cover portion 26b covering the side surface (outer peripheral surface) of the smartphone over the entire circumference, and is configured to protect the smartphone 10 Cover member. The material of the case body 26 is not particularly limited as long as it can be embedded with fingerprint authentication function and communication function, and polycarbonate, TPU (thermoplastic polyurethane), silicone rubber, leather, etc. can be used.

智慧型手機10係具有大致長方形之平面形狀的薄型資訊裝置,於前面具有觸控面板顯示器14,背面係以平坦之框體面所構成。此外,於智慧型手機10之背面側設置有相機15。智慧型手機10之觸控面板顯示器14,係並未被機殼本體26所覆蓋而露出。通常,於機殼本體26之底蓋部26a設置有使設於智慧型手機10之背面的相機15露出的開口26h。此外,於機殼本體26之適當部位,還設置有露出操作鍵、連接器的開口。 The smartphone 10 is a thin information device with a generally rectangular planar shape, a touch panel display 14 on the front, and a flat frame surface on the back. In addition, a camera 15 is provided on the back side of the smartphone 10. The touch panel display 14 of the smartphone 10 is not covered by the case body 26 and exposed. Generally, the bottom cover portion 26a of the case body 26 is provided with an opening 26h for exposing the camera 15 provided on the back surface of the smartphone 10. In addition, an opening for exposing the operation keys and the connector is also provided at an appropriate part of the casing body 26.

如上述,本實施形態之智慧型手機機殼20,除了作為自損傷或撞擊保護智慧型手機10之普通機殼的功能外,還具備有指紋認證功能及通信功能。指紋感測器21係設於機殼本體26之底蓋部26a之外側表面。此外,包含認證處理部22、資料通信部23、控制部24及電源部25等的電子電路封裝體28,係非常薄且被內置於機殼本體26,並且被埋入至構成機殼本體26之底蓋部26a的壁體之內部。指紋感測器21也可設於機殼本體26之側蓋部26b 之表面。 As described above, the smartphone case 20 of the present embodiment not only functions as a normal case for protecting the smartphone 10 from damage or impact, but also has a fingerprint authentication function and a communication function. The fingerprint sensor 21 is provided on the outer surface of the bottom cover portion 26a of the casing body 26. In addition, the electronic circuit package 28 including the authentication processing section 22, the data communication section 23, the control section 24, the power supply section 25, and the like is very thin and built into the casing body 26, and is embedded into the casing body 26 The inside of the wall of the bottom cover 26a. The fingerprint sensor 21 may also be provided on the side cover portion 26b of the casing body 26 The surface.

也可於機殼本體26之底蓋部26a之外側表面設置有LED指示燈27。LED指示燈27係被設於指紋感測器21之附近,藉由點亮或閃爍而來通知指紋認證動作狀態。例如,當等待指紋資料讀取之狀態時進行閃爍,當完成指紋資料之讀取時進行點亮,因此可容易了解指紋讀取動作是否正確地被進行。 An LED indicator 27 may also be provided on the outer surface of the bottom cover portion 26a of the cabinet body 26. The LED indicator 27 is provided near the fingerprint sensor 21 and notifies the fingerprint authentication operation status by lighting or flashing. For example, it blinks when waiting for the fingerprint data reading status, and lights when the fingerprint data reading is completed, so it can be easily understood whether the fingerprint reading operation is performed correctly.

圖3為概略地顯示智慧型手機機殼20之構造之另一例之圖,(a)為顯示收納有智慧型手機10且將前蓋部29c開啟後之狀態之前視圖,(b)為顯示將前蓋部29c開啟後之狀態之側視圖,(c)為顯示將前蓋部29c關閉後之狀態之側視圖。此外,圖4係與圖3一併為概略地顯示智慧型手機機殼20之構造之另一例之圖,(a)為顯示取下智慧型手機10後之狀態之前視圖,(b)為顯示使智慧型手機10略朝上方滑移之狀態之前視圖。 FIG. 3 is a diagram schematically showing another example of the structure of the smartphone case 20, (a) is a front view showing a state where the smartphone 10 is housed and the front cover 29c is opened, (b) is showing The side view of the state after the front cover 29c is opened, (c) is a side view showing the state after the front cover 29c is closed. In addition, FIG. 4 is a diagram schematically showing another example of the structure of the smartphone case 20 together with FIG. 3, (a) is a front view showing the state after removing the smartphone 10, and (b) is a display Front view of a state where the smartphone 10 is slightly slid upward.

如圖3(a)~圖3(c)、圖4(a)及圖4(b)所示,本實施形態之智慧型手機機殼20,係一種所謂筆記本型之智慧型手機機殼。因此,機殼本體26係具有覆蓋智慧型手機10之背面的底蓋部29a、可開閉自如地覆蓋智慧型手機10之前面的前蓋部29c、及連結前蓋部29c與底蓋部29a並且覆蓋智慧型手機10之一側之側面的連結部29b。此外,機殼本體26係具有設於底蓋部29a之內側表面的樹脂製之保持構件29d。智慧型手機10係藉由嵌入至保持構件29d而可被設定,且智慧型手機10係可沿保持構件29d之導引片而滑動。 As shown in FIGS. 3(a) to 3(c), 4(a) and 4(b), the smartphone casing 20 of this embodiment is a so-called notebook-type smartphone casing. Therefore, the case body 26 has a bottom cover portion 29a that covers the back surface of the smartphone 10, a front cover portion 29c that can cover the front surface of the smartphone 10 freely and openably, and a connection between the front cover portion 29c and the bottom cover portion 29a. The connecting portion 29b covering one side of the smartphone 10 is provided. In addition, the cabinet body 26 has a resin-made holding member 29d provided on the inner surface of the bottom cover portion 29a. The smartphone 10 can be set by being embedded in the holding member 29d, and the smartphone 10 can slide along the guide piece of the holding member 29d.

如圖4(a)及圖4(b)所示,指紋感測器21係設在與智慧型手機10之背面對向的底蓋部26a之內側表面。因此,如圖3(a) 所示,於智慧型手機10完全被嵌入至保持構件29d之狀態下,指紋感測器21處於被隱藏在智慧型手機10之背面側而無法看見之狀態。但是,如圖4(b)所示,若使智慧型手機10朝上方滑動,則指紋感測器21露出,因此可實施指紋之讀取動作。 As shown in FIGS. 4( a) and 4 (b ), the fingerprint sensor 21 is provided on the inner surface of the bottom cover portion 26 a facing the back of the smartphone 10. Therefore, as shown in Figure 3(a) As shown, in a state where the smartphone 10 is completely embedded in the holding member 29d, the fingerprint sensor 21 is hidden from the back side of the smartphone 10 and cannot be seen. However, as shown in FIG. 4(b), if the smartphone 10 is slid upward, the fingerprint sensor 21 is exposed, so the fingerprint reading operation can be performed.

於筆記本型之智慧型手機機殼20中,不一定要將指紋感測器21設於底蓋部29a之內側表面,與圖3所示之機殼型之智慧型手機機殼20相同,也可將指紋感測器21設於底蓋部29a之外側表面。此外,也可設於前蓋部29c之內側表面或外側表面。但是,於筆記本型之智慧型手機機殼20中,將指紋感測器21設於底蓋部29a之內側表面之情況下,可利用智慧型手機10覆蓋指紋感測器21,可保護指紋感測器21。此外,可隱藏指紋感測器21,可將指紋感測器21之存在本身作為隱密,而提高安全性。 In the notebook-type smartphone casing 20, it is not necessary to provide the fingerprint sensor 21 on the inner surface of the bottom cover portion 29a, which is the same as the casing-type smartphone casing 20 shown in FIG. The fingerprint sensor 21 may be provided on the outer surface of the bottom cover portion 29a. In addition, it may be provided on the inner surface or the outer surface of the front cover portion 29c. However, when the fingerprint sensor 21 is provided on the inner surface of the bottom cover 29a in the notebook-type smartphone case 20, the smartphone 10 can be used to cover the fingerprint sensor 21 to protect the fingerprint sense测器21. In addition, the fingerprint sensor 21 can be hidden, and the existence of the fingerprint sensor 21 itself can be kept secret, thereby improving security.

圖5為用以藉由說明指紋認證裝置16及智慧型手機10所進行之指紋認證動作之一例之序列圖。 FIG. 5 is a sequence diagram for explaining an example of the fingerprint authentication operation performed by the fingerprint authentication device 16 and the smartphone 10.

如圖5所示,當用戶於應用程式上要求特定之操作時(步驟S1),智慧型手機10係將指紋認證要求資料傳送至被組入至智慧型手機機殼20的指紋認證裝置16(步驟S2)。在此所謂之智慧型手機10之應用程式,係可為圖1中之專用應用程式11(指紋認證應用程式),也可為第三方應用程式12。於第三方應用程式12之情況下,指紋認證模組13傳送指紋認證要求資料。 As shown in FIG. 5, when the user requests a specific operation on the application (step S1), the smartphone 10 transmits the fingerprint authentication request data to the fingerprint authentication device 16 incorporated into the smartphone case 20 ( Step S2). Here, the application of the so-called smart phone 10 may be the dedicated application 11 (fingerprint authentication application) in FIG. 1 or a third-party application 12. In the case of the third-party application 12, the fingerprint authentication module 13 transmits fingerprint authentication request data.

收到指紋認證要求資料的指紋認證裝置16之控制部24,係在激活指紋感測器21之後,傳送指紋感測器操作要求資料(步驟S3)。收到指紋感測器操作要求資料的智慧型手機10,為了通知用戶進行來自指紋認證裝置16的指紋感測器操作要求,以開始指 紋之讀取操作之方式利用畫面顯示、聲音、振動等進行通知(步驟S4)。此時,LED指示燈27也成為閃爍狀態。 The control unit 24 of the fingerprint authentication device 16 that has received the fingerprint authentication request data transmits the fingerprint sensor operation request data after activating the fingerprint sensor 21 (step S3). The smartphone 10 that has received the fingerprint sensor operation request data, in order to notify the user to perform the fingerprint sensor operation request from the fingerprint authentication device 16 The pattern reading operation is notified by screen display, sound, vibration, etc. (step S4). At this time, the LED indicator 27 also blinks.

如此,於智慧型手機10上收到指紋之讀取操作要求的用戶,係將手指按壓於指紋認證裝置16之指紋感測器21上而實施指紋之讀取操作(步驟S5),然後進行指紋資料之比對處理,且將指紋認證結果資料傳送至智慧型手機10(步驟S6)。 In this way, the user who receives the fingerprint reading operation request on the smartphone 10 presses the finger on the fingerprint sensor 21 of the fingerprint authentication device 16 to perform the fingerprint reading operation (step S5), and then performs the fingerprint Data comparison processing, and the fingerprint authentication result data is transmitted to the smartphone 10 (step S6).

於指紋認證結果資料顯示認證成功之情況下,示出顯示該認證成功的畫面,承認應用程式之操作要求,解除智慧型手機10之鎖碼,因此可執行應用程式之操作(步驟S7A)。但是,於指紋認證結果顯示認證失敗之情況下,示出顯示該認證失敗的畫面,拒絕應用程式之操作要求,不解除智慧型手機10之鎖碼,因此不能操作應用程式(步驟S7B)。 When the fingerprint authentication result data shows that the authentication is successful, a screen displaying the authentication success is shown, the operation request of the application is recognized, and the lock code of the smartphone 10 is released, so that the operation of the application can be performed (step S7A). However, when the fingerprint authentication result shows that the authentication fails, a screen displaying the authentication failure is displayed, the operation request of the application is rejected, and the lock code of the smartphone 10 is not released, so the application cannot be operated (step S7B).

於智慧型手機10要求對服務伺服器30進行電子結算之情況下,智慧型手機10之應用程式,係將自指紋認證裝置16所傳送的指紋認證結果資料傳送至服務伺服器30。智慧型手機10係可將指紋認證裝置16之認證結果資料直接地傳送至服務伺服器30,也可傳送在智慧型手機10內進行處理而被改寫為其他之資料形式的認證結果資料。於智慧型手機10具有生物認證功能之情況下,將藉由智慧型手機10所產生之生物認證結果及藉由指紋認證裝置16所產生之指紋認證結果之兩者傳送至服務伺服器30。 In the case where the smartphone 10 requires electronic settlement of the service server 30, the application of the smartphone 10 transmits the fingerprint authentication result data transmitted from the fingerprint authentication device 16 to the service server 30. The smartphone 10 can directly transmit the authentication result data of the fingerprint authentication device 16 to the service server 30, and can also transmit the authentication result data processed in the smartphone 10 and rewritten into other data forms. In the case where the smartphone 10 has a biometric authentication function, both the biometric authentication result generated by the smartphone 10 and the fingerprint authentication result generated by the fingerprint authentication device 16 are sent to the service server 30.

然後,服務伺服器30係於收到顯示認證成功的認證結果資料之情況下,執行電子結算等之特定之資料處理。此外,於未收到顯示認證成功的認證結果資料之情況下,不執行電子結算等之特定之資料處理。因此,可提高電子結算之可靠度。 Then, the service server 30 executes specific data processing such as electronic settlement in the case of receiving authentication result data indicating successful authentication. In addition, if no authentication result data indicating successful authentication is received, no specific data processing such as electronic settlement is performed. Therefore, the reliability of electronic settlement can be improved.

於智慧型手機10本身具有生物認證功能之情況下,可將藉由智慧型手機10所產生之生物認證結果與藉由指紋認證裝置16所產生之指紋認證結果一起傳送至服務伺服器30。該情況下,服務伺服器30係可僅於藉由智慧型手機10所產生之生物認證結果與藉由指紋認證裝置16所產生之指紋認證結果之兩者成為認證成功之情況下,進行所希望之電子結算處理。如此,於進行雙生物認證之情況下,可提高電子結算之可靠度,可提高高額結算之安全性。 In the case where the smartphone 10 itself has a biometric authentication function, the biometric authentication result generated by the smartphone 10 and the fingerprint authentication result generated by the fingerprint authentication device 16 can be sent to the service server 30 together. In this case, the service server 30 can perform the desired operation only when both the biometric authentication result generated by the smartphone 10 and the fingerprint authentication result generated by the fingerprint authentication device 16 become successful. Electronic settlement processing. In this way, in the case of dual biometric authentication, the reliability of electronic settlement can be improved, and the security of high-value settlement can be improved.

由於智慧型手機10係一種多功能且非常高價之資訊裝置,因此必須為所有者之變更為可能的構成,於智慧型手機10具有生物認證功能之情況下,可改寫生物資訊。通常,生物資訊之改寫係可藉由輸入PIN等之密碼進行解鎖而執行。因此,於第三者知曉密碼之情況下,存在有生物資訊被改寫而智慧型手機10被侵占的風險,第三者係可冒充智慧型手機10之所有者本人。 Since the smartphone 10 is a multifunctional and very expensive information device, it must be changed to a possible structure by the owner. In the case where the smartphone 10 has a biometric authentication function, the biometric information can be rewritten. Generally, the rewriting of biological information can be performed by unlocking by entering a password such as a PIN. Therefore, when the third party knows the password, there is a risk that the biometric information is overwritten and the smartphone 10 is encroached on. The third party may impersonate the owner of the smartphone 10.

但是,即使第三者可在智慧型手機10內改寫生物資訊而冒充本人,仍不能破解智慧型手機機殼20側之指紋認證。因此,可阻止第三者非法使用智慧型手機10,可提高智慧型手機10之安全性、或經由智慧型手機10而所提供之各種雲端服務的安全性。此外,於智慧型手機機殼20設有指紋認證功能之情況下,只要將智慧型手機10收納於智慧型手機機殼20內,即可於智慧型手機10上附加指紋認證功能,因此可時常地將追加之指紋認證的功能與智慧型手機10一起隨身攜帶,可提高便利性。 However, even if a third party can rewrite the biological information in the smartphone 10 and pretend to be himself, the fingerprint authentication on the side of the smartphone casing 20 cannot be cracked. Therefore, it is possible to prevent a third party from illegally using the smart phone 10, and to improve the security of the smart phone 10 or the security of various cloud services provided through the smart phone 10. In addition, in the case where the smartphone case 20 is provided with a fingerprint authentication function, as long as the smartphone 10 is accommodated in the smartphone case 20, the fingerprint authentication function can be added to the smartphone 10, so it can always be The additional fingerprint authentication function can be carried along with the smartphone 10 to improve convenience.

如以上說明,本實施形態之認證系統1,由於收納智慧型手機10的智慧型手機機殼20為具備有指紋認證功能及通信功 能,且利用智慧型手機機殼20之指紋認證結果而進行本人確認,因此即使於智慧型手機10上未安裝有生物認證功能之情況下也可實施藉由生物認證所進行的本人確認,可強化智慧型手機10之安全性。此外,於智慧型手機10上安裝有生物認證功能之情況下,可防止因智慧型手機10內之生物資訊之改寫而產生的冒充,可尋求藉由追加認證而進一步提高安全性。因此,可防止正常之所有者以外的第三者非法使用智慧型手機。 As described above, in the authentication system 1 of this embodiment, the smartphone case 20 housing the smartphone 10 is equipped with the fingerprint authentication function and the communication function Yes, and the fingerprint verification result of the smartphone case 20 is used for personal confirmation, so even if the biometric authentication function is not installed on the smartphone 10, the personal verification by biometric authentication can be implemented. Strengthen the security of the smartphone 10. In addition, when the biometric authentication function is installed on the smartphone 10, it is possible to prevent impersonation caused by the rewriting of biometric information in the smartphone 10, and it is possible to seek to further improve the security by additional authentication. Therefore, it is possible to prevent a third party other than the normal owner from illegally using the smartphone.

圖6(a)及圖6(b)為顯示附設指紋認證功能之智慧型手機機殼之變形例之概略立體圖,(a)顯示卡片型之指紋認證裝置被收納於智慧型手機機殼的狀態,(b)顯示將卡片型之指紋認證裝置自智慧型手機機殼中取出的狀態。 6(a) and 6(b) are schematic perspective views showing a modification of a smartphone case with a fingerprint authentication function, (a) shows a state where a card-type fingerprint authentication device is housed in the smartphone case , (B) shows the state of taking out the card-type fingerprint authentication device from the smartphone case.

如圖6(a)及圖6(b)所示,本實施形態之附設指紋認證功能之智慧型手機機殼20,並非與機殼本體26被設為一體的指紋認證裝置,而是於普通之智慧型手機機殼20之卡片袋26p內收納有卡片型之指紋認證裝置即指紋認證卡17者。圖示之智慧型手機機殼20係所謂之筆記本型,但也可為機殼型,其之形狀並無特別限制。其他之構成,尤其是於作為自智慧型手機10而物理性地所獨立之指紋認證裝置的點上,與上述實施形態相同。 As shown in FIG. 6(a) and FIG. 6(b), the smartphone case 20 with fingerprint authentication function of this embodiment is not a fingerprint authentication device integrated with the case body 26, but is common The card pocket 26p of the smart phone case 20 houses a card-type fingerprint authentication device, that is, a fingerprint authentication card 17. The illustrated smartphone case 20 is a so-called notebook type, but it can also be a case type, and its shape is not particularly limited. The other configuration is the same as the above-mentioned embodiment, especially in the point of being a fingerprint authentication device that is physically independent from the smartphone 10.

指紋認證卡17係於樹脂製之卡本體內組入有上述指紋認證裝置16(參照圖1)者。如上述,指紋認證裝置16係具有:指紋感測器21,其讀取指紋資料;認證處理部22,其比對指紋感測器21所讀取的指紋資料與預先所登錄之複數個指紋樣本資料,而進行指紋之認證處理;資料通信部23,其與智慧型手機10等進行資料通信;控制部24,其控制指紋感測器21、認證處理部22及資 料通信部23;及電源部25,其對指紋感測器21、認證處理部22、資料通信部23及控制部24提供電力。指紋認證卡17之尺寸係較佳為根據國際規格ISO/IEC7810之ID-1的大小(53.98mm×85.60mm),但也可為與其所不同之尺寸。 The fingerprint authentication card 17 is one in which the fingerprint authentication device 16 (see FIG. 1) is incorporated in a resin card body. As described above, the fingerprint authentication device 16 includes: a fingerprint sensor 21 that reads fingerprint data; an authentication processing section 22 that compares the fingerprint data read by the fingerprint sensor 21 with a plurality of fingerprint samples registered in advance Data, and perform fingerprint authentication processing; the data communication section 23, which performs data communication with the smartphone 10, etc.; the control section 24, which controls the fingerprint sensor 21, the authentication processing section 22 and the data The data communication section 23; and the power supply section 25, which supplies power to the fingerprint sensor 21, the authentication processing section 22, the data communication section 23, and the control section 24. The size of the fingerprint authentication card 17 is preferably the size of ID-1 (53.98mm×85.60mm) according to the international standard ISO/IEC7810, but it may be a different size.

指紋感測器21,係設於卡本體之一側之主表面。此外,包含有認證處理部22、資料通信部23、控制部24及電源部25等的電子電路封裝體28非常薄,且被埋入至卡本體之內部。較佳為,以即使於放入至卡片袋26p之狀態下也露出指紋感測器21之方式指紋感測器21被配置於指紋認證卡17之長邊方向之偏向一端。 The fingerprint sensor 21 is provided on the main surface of one side of the card body. In addition, the electronic circuit package 28 including the authentication processing unit 22, the data communication unit 23, the control unit 24, the power supply unit 25, and the like is very thin and is embedded in the card body. Preferably, the fingerprint sensor 21 is arranged at a biased end in the longitudinal direction of the fingerprint authentication card 17 in such a manner that the fingerprint sensor 21 is exposed even when it is put into the card pocket 26p.

於使用本實施形態之指紋認證卡17之情況下,可使用市售之智慧型手機機殼來實現附設指紋認證功能之智慧型手機機殼20。用戶可選擇各式各樣之設計的智慧型手機機殼,因此可提高智慧型手機機殼之設計之選擇自由度。此外,即使於智慧型手機機殼因使用而變髒或破損之情況下,只需將機殼本體26換成新品,即可繼續使用指紋認證卡17,因此成本面上為有利,可提高附設指紋認證功能之智慧型手機機殼20之便利性。 When the fingerprint authentication card 17 of this embodiment is used, a commercially available smartphone casing can be used to implement a smartphone casing 20 with a fingerprint authentication function. Users can choose a variety of designs of smart phone cases, so the design freedom of smart phone cases can be increased. In addition, even if the case of the smartphone becomes dirty or damaged due to use, the fingerprint authentication card 17 can continue to be used only by replacing the case body 26 with a new product, which is advantageous in terms of cost and can increase the attachment The convenience of the smartphone case 20 with fingerprint authentication.

以上,對本發明之較佳實施形態進行了說明,但本發明並不侷限於上述實施形態,於未超出本發明之實質內容之範圍內可進行各種之變更,其等變更當然也包含於本發明之範圍內。 The preferred embodiments of the present invention have been described above, but the present invention is not limited to the above embodiments, and various changes can be made within the scope of the substance of the present invention, and other changes are naturally included in the present invention Within.

例如,於上述實施形態中,針對指紋認證裝置具有進行指紋資料之比對處理的認證處理部之情況進行了說明,但也可於外部進行比對處理。亦即,經由智慧型手機將指紋感測器所讀取的指紋資料傳送至認證伺服器,於認證伺服器內進行與指紋樣本資料 的比對處理。 For example, in the above embodiment, the case where the fingerprint authentication device has the authentication processing unit that performs the comparison processing of the fingerprint data has been described, but the comparison processing may be performed externally. That is, the fingerprint data read by the fingerprint sensor is sent to the authentication server via the smartphone, and the fingerprint sample data is processed in the authentication server Comparison processing.

1‧‧‧認證系統 1‧‧‧ certification system

10‧‧‧智慧型手機 10‧‧‧smartphone

11‧‧‧專用應用程式(指紋認證應用程式) 11‧‧‧Dedicated application (fingerprint authentication application)

12‧‧‧第三方應用程式 12‧‧‧ third-party applications

13‧‧‧指紋認證模組 13‧‧‧ Fingerprint authentication module

16‧‧‧指紋認證裝置 16‧‧‧ Fingerprint authentication device

20‧‧‧智慧型手機機殼 20‧‧‧Smartphone case

21‧‧‧指紋感測器 21‧‧‧Fingerprint sensor

22‧‧‧認證處理部 22‧‧‧ Certification Processing Department

23‧‧‧資料通信部 23‧‧‧Data Communication Department

24‧‧‧控制部 24‧‧‧Control Department

25‧‧‧電源部 25‧‧‧Power Department

30‧‧‧服務伺服器 30‧‧‧Service server

40‧‧‧網際網路 40‧‧‧Internet

Claims (23)

一種認證系統,其特徵在於,其具備有:智慧型手機;及指紋認證裝置,其可與上述智慧型手機進行資料通信,上述指紋認證裝置具備有:指紋感測器,其讀取指紋資料;認證處理部,其進行上述指紋感測器所讀取的上述指紋資料與預先所登錄的指紋樣本資料之比對處理;資料通信部,其將上述指紋資料之認證結果資料傳送至上述智慧型手機;及電源部,其對上述指紋感測器、上述認證處理部及上述資料通信部提供電力。 An authentication system characterized by comprising: a smartphone; and a fingerprint authentication device, which can communicate with the above-mentioned smartphone, and the fingerprint authentication device is provided with: a fingerprint sensor, which reads fingerprint data; An authentication processing part, which performs comparison processing between the fingerprint data read by the fingerprint sensor and pre-registered fingerprint sample data; a data communication part, which transmits the authentication result data of the fingerprint data to the smartphone And a power supply unit, which supplies power to the fingerprint sensor, the authentication processing unit, and the data communication unit. 如請求項1之認證系統,其中,上述指紋認證裝置係與收納上述智慧型手機的智慧型手機機殼設為一體。 The authentication system according to claim 1, wherein the fingerprint authentication device is integrated with a smartphone case that houses the smartphone. 如請求項1之認證系統,其中,上述指紋認證裝置係構成為可自收納有上述智慧型手機的智慧型手機機殼而裝卸自如。 The authentication system according to claim 1, wherein the fingerprint authentication device is configured to be self-storable and can be detachably mounted on a smartphone casing that houses the smartphone. 如請求項3之認證系統,其中,上述指紋認證裝置係卡片型裝置,且被收納於設在收納上述智慧型手機之智慧型手機機殼的卡片袋內。 The authentication system according to claim 3, wherein the fingerprint authentication device is a card-type device and is housed in a card pocket provided in a smartphone case that houses the smartphone. 如請求項1至4中任一項之認證系統,其中,上述資料通信部係包含有選自NFC、Bluetooth、Wi-Fi、WAN、USB、Lightning中之至少一個通信模組。 The authentication system according to any one of claims 1 to 4, wherein the data communication unit includes at least one communication module selected from NFC, Bluetooth, Wi-Fi, WAN, USB, and Lightning. 如請求項1至5中任一項之認證系統,其中,上述電源部係包含有選自電池、NFC供電電路、USB供電電路、Lightning供電電 路、Qi供電電路中之至少一個電路。 The authentication system according to any one of claims 1 to 5, wherein the power supply unit includes a battery, NFC power supply circuit, USB power supply circuit, Lightning power supply At least one of the circuit and Qi power supply circuit. 如請求項1至5中任一項之認證系統,其中,上述電源部係包含有以非接觸方式自上述智慧型手機接收電力供給的非接觸供電電路。 The authentication system according to any one of claims 1 to 5, wherein the power supply unit includes a non-contact power supply circuit that receives power supply from the smartphone in a non-contact manner. 如請求項1至7中任一項之認證系統,其中,上述智慧型手機係於藉由上述指紋認證裝置的產生之認證結果資料為顯示認證成功之情況下,容許顯示該認證成功的畫面之顯示、該智慧型手機之操作或藉由應用程式所進行之特定之處理。 The authentication system according to any one of claims 1 to 7, wherein the above-mentioned smartphone is allowed to display the screen of the authentication success when the authentication result data generated by the fingerprint authentication device is to show that the authentication is successful Display, operation of the smartphone or specific processing performed by the application. 如請求項1至8中任一項之認證系統,其中,更具備有伺服器,其被構成為可經由公共通信網路而與上述智慧型手機進行資料通信,且根據自上述智慧型手機所傳送的安全資訊進行認證處理,上述智慧型手機係傳送既定之安全資訊,並將自上述指紋認證裝置所傳送的上述認證結果資料傳送至上述伺服器,上述伺服器係根據經由上述智慧型手機而自上述指紋認證裝置所傳送的上述認證結果資料,追加認證自上述智慧型手機所傳送的上述安全資訊。 The authentication system according to any one of claims 1 to 8, further comprising a server, which is configured to communicate data with the above-mentioned smartphone via a public communication network, and is based on The transmitted security information is authenticated. The smartphone transmits the predetermined security information, and transmits the authentication result data transmitted from the fingerprint authentication device to the server. The server is based on the smartphone The authentication result data transmitted from the fingerprint authentication device additionally authenticates the security information transmitted from the smartphone. 如請求項9之認證系統,其中,上述智慧型手機係具備有生物認證手段,上述安全資訊係藉由上述生物認證手段所產生之生物認證結果資料,上述伺服器係於來自上述智慧型手機的上述生物認證結果資料與來自上述指紋認證裝置的上述認證結果資料之兩者為顯示認證成功之情況下實施既定之資料處理。 The authentication system according to claim 9, wherein the smartphone is provided with biometric authentication means, the security information is biometric authentication result data generated by the biometric authentication means, and the server is based on the data from the smartphone The above-mentioned biometric authentication result data and the above-mentioned authentication result data from the fingerprint authentication device both perform predetermined data processing when the authentication is successful. 一種智慧型手機機殼,其特徵在於,其具備有: 機殼本體,其收納智慧型手機;指紋感測器,其設於上述機殼本體之表面;認證處理部,其進行上述指紋感測器所檢測的指紋資料與預先所登錄的指紋樣本資料之比對處理;資料通信部,其進行資料通信;及電源部,其對上述指紋感測器、上述認證處理部及上述資料通信部提供電力;上述認證處理部、上述資料通信部及上述電源部係內置於上述機殼本體,上述資料通信部傳送藉由上述認證處理部所產生之認證結果資料。 A smart phone case is characterized by having: The case body, which houses the smartphone; the fingerprint sensor, which is provided on the surface of the case body; and the authentication processing section, which performs the fingerprint data detected by the fingerprint sensor and pre-registered fingerprint sample data Comparison processing; data communication section, which performs data communication; and a power supply section, which supplies power to the fingerprint sensor, the authentication processing section, and the data communication section; the authentication processing section, the data communication section, and the power supply section It is built into the case body, and the data communication unit transmits the authentication result data generated by the authentication processing unit. 如請求項11之智慧型手機機殼,其中,上述資料通信部係包含有選自NFC、Bluetooth、Wi-Fi、WAN、USB、Lightning中之至少一個通信模組。 The smart phone case of claim 11, wherein the data communication unit includes at least one communication module selected from NFC, Bluetooth, Wi-Fi, WAN, USB, and Lightning. 如請求項11之智慧型手機機殼,其中,上述資料通信部係包含有使用短波頻帶而與上述智慧型手機進行近距離無線通信的近距離無線通信模組。 The smart phone case of claim 11, wherein the data communication unit includes a short-range wireless communication module that performs short-range wireless communication with the smart phone using a short-wave frequency band. 如請求項11之智慧型手機機殼,其中,上述資料通信部係包含有使用2.4GHz之頻帶而與上述智慧型手機進行近距離無線通信的近距離無線通信模組。 The smart phone case of claim 11, wherein the data communication unit includes a short-range wireless communication module that uses the 2.4 GHz frequency band to perform short-range wireless communication with the smart phone. 如請求項11之智慧型手機機殼,其中,上述資料通信部係包含有根據IEEE802.11規格而與上述智慧型手機進行無線LAN通信的無線LAN模組。 The smartphone casing of claim 11, wherein the data communication unit includes a wireless LAN module that performs wireless LAN communication with the smartphone according to the IEEE 802.11 standard. 如請求項11之智慧型手機機殼,其中,上述資料通信部係包 含有經由通信電纜而與上述智慧型手機進行有線通信的有線通信模組。 Such as the smartphone case of claim 11, wherein the above-mentioned data communication department is packaged Contains a wired communication module that performs wired communication with the smart phone via a communication cable. 如請求項11至16中任一項之智慧型手機機殼,其中,上述電源部係包含有選自電池、NFC供電電路、USB供電電路、Lightning供電電路、Qi供電電路中之至少一個電路。 The smartphone casing according to any one of claims 11 to 16, wherein the power supply unit includes at least one circuit selected from a battery, an NFC power supply circuit, a USB power supply circuit, a Lightning power supply circuit, and a Qi power supply circuit. 如請求項16之智慧型手機機殼,其中,上述電源部係包含有自上述通信電纜之電源線接收電力之供給的供電電路。 The smartphone casing of claim 16, wherein the power supply unit includes a power supply circuit that receives power supply from the power line of the communication cable. 如請求項11至16中任一項之智慧型手機機殼,其中,上述電源部係包含有以非接觸方式自上述智慧型手機接收電力之供給的非接觸供電電路。 The smartphone casing according to any one of claims 11 to 16, wherein the power supply unit includes a contactless power supply circuit that receives power supply from the smartphone in a contactless manner. 如請求項11至19中任一項之智慧型手機機殼,其中,上述認證處理部係以具備有抗竄改性的半導體IC晶片所構成。 The smart phone case according to any one of claims 11 to 19, wherein the authentication processing section is constituted by a semiconductor IC chip having tamper resistance. 如請求項11至20中任一項之智慧型手機機殼,其中,上述機殼本體係機殼型,具有覆蓋上述智慧型手機之背面的底蓋部、及覆蓋上述智慧型手機之側面的側蓋部,上述指紋感測器係設於上述底蓋部之外側表面。 The smartphone casing according to any one of claims 11 to 20, wherein the casing of the present system has a bottom cover portion covering the back of the smartphone and a side covering the side of the smartphone In the side cover portion, the fingerprint sensor is provided on the outer surface of the bottom cover portion. 如請求項11之智慧型手機機殼,其中,上述認證處理部、上述資料通信部、上述控制部及上述電源部係被埋入至上述底蓋部之內部。 The smart phone case according to claim 11, wherein the authentication processing part, the data communication part, the control part and the power supply part are embedded in the bottom cover part. 如請求項11至22中任一項之智慧型手機機殼,其中,上述機殼本體係具有覆蓋上述智慧型手機之背面的底蓋部、及可滑動自如地保持上述智慧型手機的保持構件,上述指紋感測器係設於上述底蓋部之內側表面,當上述智慧型手機覆蓋於上述機殼本體之上述前面之時,上述指 紋感測器係被隱藏於上述智慧型手機之背面側,當上述智慧型手機使上述機殼本體之上述前面露出之時,露出上述指紋感測器。 The smartphone casing according to any one of claims 11 to 22, wherein the casing body system has a bottom cover portion covering the back of the smartphone, and a holding member that can slidably hold the smartphone , The fingerprint sensor is provided on the inner surface of the bottom cover part, when the smartphone covers the front of the case body, the finger The fingerprint sensor is hidden on the back side of the smart phone. When the smart phone exposes the front of the case body, the fingerprint sensor is exposed.
TW108112151A 2018-10-10 2019-04-08 Certification system and smart phone case used therefor TW202014918A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2018191794A JP2022036337A (en) 2018-10-10 2018-10-10 Smartphone case and authentication system using the same
JP2018-191794 2018-10-10

Publications (1)

Publication Number Publication Date
TW202014918A true TW202014918A (en) 2020-04-16

Family

ID=70163852

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108112151A TW202014918A (en) 2018-10-10 2019-04-08 Certification system and smart phone case used therefor

Country Status (3)

Country Link
JP (1) JP2022036337A (en)
TW (1) TW202014918A (en)
WO (1) WO2020075317A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7400680B2 (en) 2020-09-30 2023-12-19 株式会社デンソー Authentication management method, authentication management program, and user authentication management device
WO2023176354A1 (en) * 2022-03-14 2023-09-21 有限会社ムーター Case equipped with fingerprint authentication function for smartphones
TW202403598A (en) * 2022-06-06 2024-01-16 日商村田有限公司 Smartphone-use fingerprint authentication function-equipped contactless IC card reading auxiliary circuit

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5075675B2 (en) * 2008-02-28 2012-11-21 日立オムロンターミナルソリューションズ株式会社 Biometric authentication system and biometric authentication device
GB201219028D0 (en) * 2012-10-23 2012-12-05 Pipa Solutions Ltd Biometric data module
JP2015046712A (en) * 2013-08-27 2015-03-12 キム ウジンKim Woo Jin Smart phone cover
JP3198867U (en) * 2015-03-12 2015-07-30 株式会社宮古マランツ Carrying case
JP2017175538A (en) * 2016-03-25 2017-09-28 株式会社東栄 Case for mobile communication terminal

Also Published As

Publication number Publication date
JP2022036337A (en) 2022-03-08
WO2020075317A1 (en) 2020-04-16

Similar Documents

Publication Publication Date Title
JP4922288B2 (en) Biometric device with smart card function
US7010694B2 (en) Method and system for application of a safety marking
US20070040017A1 (en) Wireless biometric cardholder apparatus, method, & system
US20080223925A1 (en) Biometric Identity Verification System and Method
WO2017060844A1 (en) A mobile device and method providing secure data access, management and storage of mass personal data
CN107944332A (en) Fingerprint recognition card and the method for operating fingerprint recognition card
TW202014918A (en) Certification system and smart phone case used therefor
KR101555451B1 (en) Device for communicating through the body, customisable with an accessory
JP5685739B1 (en) Portable payment terminal
US20150286922A1 (en) Biometric identity verification system and method
EP3067813B1 (en) Portable electronic device and system
JP2004164347A (en) Ic card and method for principal authentication using the same
WO2013123453A1 (en) Data storage devices, systems, and methods
JP2023520699A (en) Versatile smart card with user trust binding
Ranasinghe et al. RFID/NFC device with embedded fingerprint authentication system
EP2071486A1 (en) Method and arrangement for managing sensitive personal data
JP2006011614A (en) Finger ring equipped with fingerprint recognition function, finger print recognition device and information processing system using them
CN205179170U (en) Intelligent security cell -phone
KR101348196B1 (en) Computer security device linked with mobile phone
KR20110053030A (en) Security usb device and method for access control using rfid
JP2002366938A (en) System for authenticating fingerprint
JP2006270487A (en) Function-utilizing control unit for mobile information terminal
JP2017049765A (en) Personal authentication device and personal authentication method by human body communication
JP2004362366A (en) Information processing terminal, its control method, and its control program
CN206741546U (en) A kind of dynamic cipher device with front camera