TWM549900U - Mobile device and subscriber identity module card - Google Patents

Mobile device and subscriber identity module card Download PDF

Info

Publication number
TWM549900U
TWM549900U TW106208289U TW106208289U TWM549900U TW M549900 U TWM549900 U TW M549900U TW 106208289 U TW106208289 U TW 106208289U TW 106208289 U TW106208289 U TW 106208289U TW M549900 U TWM549900 U TW M549900U
Authority
TW
Taiwan
Prior art keywords
module
mobile device
authentication
card
message
Prior art date
Application number
TW106208289U
Other languages
Chinese (zh)
Inventor
周雍華
唐銘成
Original Assignee
鴻驊科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 鴻驊科技股份有限公司 filed Critical 鴻驊科技股份有限公司
Priority to TW106208289U priority Critical patent/TWM549900U/en
Publication of TWM549900U publication Critical patent/TWM549900U/en
Priority to CN201721455089.6U priority patent/CN207869159U/en
Priority to CN201711467984.4A priority patent/CN109034789B/en
Priority to CN202210031810.8A priority patent/CN114219475A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The utility disclosure provides a mobile device, which includes a first transferring module and a subscriber identity module (SIM) card. The first transferring module is used for transmitting a first signal. The SIM card comprises a second transferring module, an intelligent-certificating module and an antenna. The second transferring module is used to transmitting the first signal. The intelligent-certificating module is used to perform a certificating process according to the first signal. The antenna is electrically connected with the intelligent-certificating module.

Description

行動裝置以及用戶身分模組卡 Mobile device and user identity module card

本創作關於一種行動裝置以及一種用戶身分模組(Subscriber Identity Module,SIM)卡,尤指一種用於遠端/近端交易時認證使用者身份之一種行動裝置以及一種用戶身分模組卡。 The present invention relates to a mobile device and a Subscriber Identity Module (SIM) card, and more particularly to a mobile device for authenticating a user identity during remote/near-end transactions and a user identity module card.

隨著行動通訊技術的快速發展,例如:3G(3rd-Generation)、WiMAX(Worldwide Interoperability for Microwave Access)、LTE(Long Term Evolution)等行動通訊技術的開發,以及智慧型手機與平板電腦等行動裝置的普及,因此利用行動裝置來進行網路電子交易的商業模式也順勢的蓬勃發展。 With the rapid development of mobile communication technologies, such as 3G (3rd-Generation), WiMAX (Worldwide Interoperability for Microwave Access), LTE (Long Term Evolution) and other mobile communication technologies, as well as mobile devices such as smart phones and tablets The popularity of the business model of using mobile devices for online electronic transactions has also flourished.

一般使用行動裝置來進行網路電子交易,於付款時僅需輸入使用者之帳號及密碼即可完成交易付款,然而,此種付款方式有著帳號密碼被有心人士盜取之風險,因此發展出一種在網路交易時搭配使用的數位認證載體,其係插接於可攜式電子裝置上且內建有專屬一使用者的身分金鑰,該數位認證 載體通常為類似USB隨身碟尺寸之一外接式硬體(例如中國工商銀行所發行之U盾),於使用該可攜式電子裝置進行網路交易時必須同時外接此數位認證載體才可進行交易,以實現必須透過利用硬體加密之數位認證載體的交易機制,確保網路交易安全。進一步地,為了有更好的保密效果,新一代之數位認證載體更具備一實體按鍵,當進行網路電子交易期間,除認證該數位認證載體中之身分金鑰外,更要透過使用者按下該實體按鍵以確認交易程序,使交易過程具有雙重認證,進而增進網路交易的安全性。 Generally, mobile devices are used for online electronic transactions. In the payment, only the user's account number and password are required to complete the transaction payment. However, this payment method has the risk that the account password is stolen by the interested person, so a kind of development is developed. A digital authentication carrier used in connection with a network transaction, which is plugged into a portable electronic device and has a built-in identity key of a user, the digital authentication The carrier is usually an external hardware similar to the size of the USB flash drive (for example, the U shield issued by the Industrial and Commercial Bank of China). When using the portable electronic device for online transactions, the digital authentication carrier must be connected to the transaction. To ensure the security of online transactions by using a trading mechanism that uses hardware-encrypted digital authentication carriers. Further, in order to have better security effects, the digital authentication carrier of the new generation has a physical button. During the electronic transaction of the network, in addition to authenticating the identity key in the digital authentication carrier, the user must press the button. The physical button is pressed to confirm the transaction process, so that the transaction process has two-factor authentication, thereby enhancing the security of the network transaction.

然而,無論是第一代數位認證載體或是新一代數位認證載體,皆是獨立於該可攜式電子裝置之外,若使用者忘記攜帶該數位認證載體即無法進行網路交易,使用上相當不便。 However, whether it is the first-generation digital authentication carrier or the new-generation digital authentication carrier, it is independent of the portable electronic device. If the user forgets to carry the digital authentication carrier, the network transaction cannot be performed. inconvenient.

再者,現行的電子付款系統中皆使用智慧卡(ICC)作為電子錢包的載具,所謂電子錢包係利用智慧卡上的晶片來儲存用戶的可消費金額,而用戶就可利用智慧卡上的可消費金額進行消費。 Furthermore, in the current electronic payment system, an intelligent card (ICC) is used as a vehicle for the electronic wallet. The so-called electronic wallet uses the chip on the smart card to store the user's consumable amount, and the user can use the smart card. The consumption amount is consumed.

在現有技術中,用戶對於電子錢包的充值作業必須至特定場合進行,並以現金交付方式方可取得在特定裝置上進行授權充值。由於電子錢包的使用方式不利於餘額查詢,往往在進行交易時才發現餘額不足之窘境。因此,用戶對於突發事件發生時,一時之間又找不到特定場合進行授權充值,將無 法繼續使用電子錢包進行消費。 In the prior art, the user's refilling operation for the electronic wallet must be performed to a specific occasion, and the cash refilling method can be used to obtain authorized recharging on a specific device. Since the use of e-wallets is not conducive to balance inquiries, it is often found that the balance is insufficient when conducting transactions. Therefore, when an emergency occurs, the user cannot find a specific occasion for authorized recharge, and there will be no The law continues to use e-wallets for consumption.

參考第1圖,係現有技術的行動裝置認證系統5。該行動裝置認證系統5包括一行動裝置10以及一載具15。該行動裝置10包括一用戶身分模組(Subscriber Identity Module,SIM)卡11、一第一傳輸模組12、一智慧認證模組13以及一天線14。該載具15包括一第二傳輸模組16。其中該行動裝置10與該載具15是藉由該第一傳輸模組12以及該第二傳輸模組16進行有線或無線連接。詳細地,當該行動裝置10與該載具15是以有線的方式連接時,該第一傳輸模組12以及該第二傳輸模組16可以是通用序列匯流排(Universal Serial Bus,USB);當該行動裝置10與該載具15是以無線的方式連接時,該第一傳輸模組12以及該第二傳輸模組16可以是藍牙(Bluetooth)模組。在該現有技術中,該智慧認證模組13是設置在該行動裝置10中,然而,該智慧認證模組13也可能設置於該載具15中。簡言之,該載具15是用於進行一次性密碼(one time password,OTP)機制或動態密碼(token)機制的工具。使用者在該行動裝置10或該載具15故障的情況下,將無法進行一次性密碼機制或動態密碼機制的任何作業,且,即便臨時更換行動裝置或載具也會因為認證資訊是儲存在故障的行動裝置或載具當中而無法使用。 Referring to Fig. 1, there is a prior art mobile device authentication system 5. The mobile device authentication system 5 includes a mobile device 10 and a carrier 15. The mobile device 10 includes a Subscriber Identity Module (SIM) card 11, a first transmission module 12, a smart authentication module 13, and an antenna 14. The carrier 15 includes a second transmission module 16. The mobile device 10 and the carrier 15 are wired or wirelessly connected by the first transmission module 12 and the second transmission module 16 . In detail, when the mobile device 10 and the carrier 15 are connected in a wired manner, the first transmission module 12 and the second transmission module 16 may be a universal serial bus (USB); When the mobile device 10 and the carrier 15 are wirelessly connected, the first transmission module 12 and the second transmission module 16 may be Bluetooth modules. In the prior art, the smart authentication module 13 is disposed in the mobile device 10. However, the smart authentication module 13 may also be disposed in the carrier 15. In short, the carrier 15 is a tool for performing a one-time password (OTP) mechanism or a dynamic token mechanism. If the mobile device 10 or the carrier 15 fails, the user will not be able to perform any operation of the one-time password mechanism or the dynamic password mechanism, and even if the mobile device or the vehicle is temporarily replaced, the authentication information is stored in the authentication information. It cannot be used in a malfunctioning mobile device or vehicle.

即,現有技術中,關於行動裝置的認證程序,所有的元件都是利用該行動裝置10內建的該第一傳輸裝置12、該智慧認證模組13以及該天線14。一但該行動裝置10故障,使用 者將無法使用認證程序,對於使用者相當不便。 That is, in the prior art, regarding the authentication procedure of the mobile device, all of the components are the first transmission device 12 built in the mobile device 10, the smart authentication module 13, and the antenna 14. Once the mobile device 10 fails, use The authentication program will not be available and is quite inconvenient for the user.

考量人們對於行動裝置(如手機)高度依賴,若是手機出現故障,則所有通過一次性密碼機制或動態密碼機制進行的遠端付費都會無法進行。更別說是利用近場通訊(near field communication,NFC)模組進行的近端消費也會因為原有個人資訊都存儲在已故障行動裝置中而無法使用。 Considering that people are highly dependent on mobile devices (such as mobile phones), if the mobile phone fails, all remote payment through the one-time password mechanism or dynamic password mechanism will not be possible. In other words, the near-end consumption by the near field communication (NFC) module is also unusable because the original personal information is stored in the faulty mobile device.

因此有必要提供一種行動裝置以及一種用戶身分模組卡,以解決上述技術問題。 Therefore, it is necessary to provide a mobile device and a user identity module card to solve the above technical problems.

為了解決上述問題,本創作的目的在於提出一種行動裝置以及一種用戶身分模組卡,讓使用者在簡化行動裝置認證系統的同時,藉由將第二傳輸模組、天線以及智慧認證模組收容至用戶身分模組卡中,避免現有技術中的行動裝置或載具故障而導致使用者無法進行任何遠端或近端地認證程序的技術問題。 In order to solve the above problems, the purpose of the present invention is to provide a mobile device and a user identity module card, which allows the user to simplify the mobile device authentication system while accommodating the second transmission module, the antenna, and the smart authentication module. In the user identity module card, the technical problem that the mobile device or the carrier in the prior art is faulty and the user cannot perform any remote or near-end authentication procedure is avoided.

為達到上述創作目的,本創作提出一種行動裝置,其包括一第一傳輸模組以及一用戶身分模組(subscriber identity module,SIM)卡。該第一傳輸模組用於收發一第一訊息。該用戶身分模組卡包括一第二傳輸模組、一智慧認證模組以及一天線。該第二傳輸模組用於收發該第一訊息。該智慧認證模組用於藉由該第一訊息進行一認證程序。該天線電性連接該智慧認證模組。 In order to achieve the above creative purpose, the present invention proposes a mobile device including a first transmission module and a subscriber identity module (SIM) card. The first transmission module is configured to send and receive a first message. The user identity module card includes a second transmission module, a smart authentication module, and an antenna. The second transmission module is configured to send and receive the first message. The smart authentication module is configured to perform an authentication procedure by using the first message. The antenna is electrically connected to the smart authentication module.

在一較佳實施例中,該第一傳輸模組以及該第二傳輸模組為藍牙(Bluetooth)模組。 In a preferred embodiment, the first transmission module and the second transmission module are Bluetooth modules.

在一較佳實施例中,該第一訊息為通過一次性密碼(one time password,OTP)機制或一動態密碼(token)機制產生的一認證訊息。 In a preferred embodiment, the first message is an authentication message generated by a one-time password (OTP) mechanism or a dynamic token mechanism.

在一較佳實施例中,該天線為近場通訊(near field communication,NFC)模組。 In a preferred embodiment, the antenna is a near field communication (NFC) module.

為達到上述創作目的,本創作還提出一種用戶身分模組(subscriber identity module,SIM)卡,使用於一行動裝置中,其包括一第二傳輸模組、一智慧認證模組以及一天線。該第二傳輸模組用於收發一第一訊息。該智慧認證模組用於藉由該第一訊息進行一認證程序。該天線電性連接該智慧認證模組。 In order to achieve the above-mentioned creative purpose, the present invention also proposes a subscriber identity module (SIM) card, which is used in a mobile device, and includes a second transmission module, a smart authentication module and an antenna. The second transmission module is configured to send and receive a first message. The smart authentication module is configured to perform an authentication procedure by using the first message. The antenna is electrically connected to the smart authentication module.

在一較佳實施例中,該第一傳輸模組以及該第二傳輸模組為藍牙(Bluetooth)模組。 In a preferred embodiment, the first transmission module and the second transmission module are Bluetooth modules.

在一較佳實施例中,該第一訊息為通過一次性密碼(one time password,OTP)機制或一動態密碼(token)機制產生的一認證訊息。 In a preferred embodiment, the first message is an authentication message generated by a one-time password (OTP) mechanism or a dynamic token mechanism.

在一較佳實施例中,該天線為近場通訊(near field communication,NFC)模組。 In a preferred embodiment, the antenna is a near field communication (NFC) module.

本創作藉由提出一種行動裝置以及一種用戶身分模組卡,讓使用者在簡化行動裝置認證系統的同時,藉由將第 二傳輸模組、天線以及智慧認證模組收容至用戶身分模組卡中,避免現有技術中的行動裝置或載具故障而導致使用者無法進行任何遠端或近端地認證程序的技術問題。 By creating a mobile device and a user identity module card, the author allows the user to simplify the mobile device authentication system by The two transmission modules, the antennas, and the smart authentication module are housed in the user identity module card, so as to avoid the technical problem that the user cannot perform any remote or near-end authentication procedure due to the failure of the mobile device or the carrier in the prior art.

5‧‧‧行動裝置認證系統 5‧‧‧Mobile device authentication system

10、100‧‧‧行動裝置 10, 100‧‧‧ mobile devices

11、110‧‧‧用戶身分模組卡 11, 110‧‧‧ User identity module card

12、120‧‧‧第一傳輸模組 12, 120‧‧‧ first transmission module

13、130‧‧‧智慧認證模組 13, 130‧‧‧Smart Certification Module

14、140‧‧‧天線 14, 140‧‧‧ antenna

15‧‧‧載具 15‧‧‧ Vehicles

16、160‧‧‧第二傳輸模組 16, 160‧‧‧ second transmission module

115‧‧‧第一訊息 115‧‧‧First message

第1圖繪示現有技術的行動裝置認證系統;以及 第2圖繪示一包含有本創作一較佳實施例之用戶身分模組卡的行動裝置。 Figure 1 illustrates a prior art mobile device authentication system; FIG. 2 is a diagram showing a mobile device including a user identity module card according to a preferred embodiment of the present invention.

以下各實施例的說明是參考圖式,用以說明本創作可用以實施的特定實施例。本創作所提到的方向用語,例如「上」、「下」、「前」、「後」、「左」、「右」、「內」、「外」、「側面」等,僅是參考圖式的方向。因此,使用的方向用語是用以說明及理解本創作,而非用以限制本創作。 The following description of the various embodiments is set forth to illustrate the specific embodiments The directional terms mentioned in this creation, such as "upper", "lower", "before", "after", "left", "right", "inside", "outside", "side", etc., are only references The direction of the schema. Therefore, the directional terminology used is used to describe and understand the creation, and is not intended to limit the creation.

參考第2圖,繪示一包含有本創作一較佳實施例之用戶身分模組卡110的一行動裝置10。該行動裝置100可以是例如一手機或一平板電腦等常見的行動裝置,其包括一第一傳輸模組120以及本創作一較佳實施例之用戶身分模組(subscriber identity module,SIM)卡110。該第一傳輸模組120用於收發一第一訊息115。本創作之用戶身分模組卡110除了包括傳統SIM卡用於存儲用戶身份識別資料的電路元件之外,還包括一第二傳輸模組160、一智慧認證模組130以及一天線140。該第二傳輸 模組160用於收發該第一訊息115。該智慧認證模組130用於藉由該第一訊息115進行一認證程序。該天線140電性連接該智慧認證模組130。 Referring to FIG. 2, a mobile device 10 including a user identity module card 110 of a preferred embodiment of the present invention is illustrated. The mobile device 100 can be a common mobile device such as a mobile phone or a tablet computer, and includes a first transmission module 120 and a subscriber identity module (SIM) card 110 according to a preferred embodiment of the present invention. . The first transmission module 120 is configured to send and receive a first message 115. The user identity module card 110 of the present invention includes a second transmission module 160, a smart authentication module 130, and an antenna 140 in addition to the circuit components of the conventional SIM card for storing user identification data. The second transmission The module 160 is configured to send and receive the first message 115. The smart authentication module 130 is configured to perform an authentication procedure by using the first message 115. The antenna 140 is electrically connected to the smart authentication module 130.

詳細地,在本創作中,為了減少增加額外的元件以及簡化通訊過程,利用現有行動裝置中均設置有藍牙(Bluetooth)裝置的基礎,可設計讓該第一傳輸模組120以及該第二傳輸模組160皆為藍牙模組。因此可以在不需變更行動裝置的前提下,使用本創作。 In detail, in the present creation, in order to reduce the additional components and simplify the communication process, the first transmission module 120 and the second transmission can be designed by using the basis of a Bluetooth device provided in the existing mobile device. The modules 160 are all Bluetooth modules. Therefore, this creation can be used without changing the mobile device.

進一步,該第一訊息115為通過一次性密碼(one time password,OTP)機制或一動態密碼(token)機制產生的一認證訊息。在此時,該第一訊息115為由該第一傳輸模組120傳送至該第二傳輸模組160。換言之,該第一訊息115是該行動裝置100欲進行遠端認證所需要的必要資訊,其有別於傳統SIM卡所存儲的用戶身份識別資料。也就是說,藉由設置在該用戶身分模組卡110中的該第二傳輸模組160以及該智慧認證模組130搭配該第一傳輸模組120便能夠完成現有技術中需要額外的一載具才能夠完成的認證程序。 Further, the first message 115 is an authentication message generated by a one-time password (OTP) mechanism or a dynamic token mechanism. At this time, the first message 115 is transmitted by the first transmission module 120 to the second transmission module 160. In other words, the first message 115 is necessary information that the mobile device 100 needs to perform remote authentication, which is different from the user identification data stored by the traditional SIM card. That is, the second transmission module 160 and the smart authentication module 130 disposed in the user identity module card 110 can be combined with the first transmission module 120 to complete an additional load in the prior art. A certification process that can be completed.

詳細地,該天線140為近場通訊(near field communication,NFC)模組。近場通訊模組現在最常使用的場合為感應交易。在近場通訊感應交易應用中,藍芽功能可做為行動裝置中的應用程式與該智慧認證模組130之間的溝通管道,以便使用者管理、訪問該智慧認證模組130中的內容。舉例, 假設一應用程式為電子錢包,當使用者欲於行動裝置上操作一”新增***”付款動作後,銀行端會先驗證並加密此筆資料,然後將此筆資料回傳該行動裝置100,回傳後的加密資料則藉由該第一傳輸模組120以及該第二傳輸模組160以藍芽的方式無線傳輸至該用戶身分模組卡110,並儲存於該智慧認證模組130中。換句話說,現有技術中近場通訊模組無法完成的遠端程序(包括餘額查詢、遠端儲值等...)都能夠藉由本創作中具有藍牙以及近場通訊功能的該用戶身分模組卡110完成。在此時,該該第一訊息115為由該第二傳輸模組160傳送至該第一傳輸模組120。 In detail, the antenna 140 is a near field communication (NFC) module. Near-field communication modules are now the most commonly used occasions for inductive transactions. In the near field communication inductive transaction application, the Bluetooth function can be used as a communication channel between the application in the mobile device and the smart authentication module 130, so that the user can manage and access the content in the smart authentication module 130. For example, Assuming that an application is an electronic wallet, when the user wants to operate a "add credit card" payment action on the mobile device, the bank first verifies and encrypts the data, and then returns the data to the mobile device 100. The encrypted data is transmitted to the user identity module card 110 in a Bluetooth manner by the first transmission module 120 and the second transmission module 160, and stored in the smart authentication module 130. . In other words, the remote program (including balance inquiry, remote stored value, etc.) that cannot be completed by the near field communication module in the prior art can be used by the user identity module with Bluetooth and near field communication functions in the present creation. The group card 110 is completed. At this time, the first message 115 is transmitted by the second transmission module 160 to the first transmission module 120.

再者,當該行動裝置100故障時,因為使用者的認證訊息均儲存在該用戶身分模組卡110的該智慧認證模組130中,且遠端認證程序也主要是由該用戶身分模組卡110實現,使用者只需要將該用戶身分模組卡110抽出換到另一行動裝置便可以繼續使用,減少使用者的不便。 Moreover, when the mobile device 100 fails, the user's authentication message is stored in the smart authentication module 130 of the user identity module card 110, and the remote authentication program is mainly composed of the user identity module. The card 110 is implemented, and the user only needs to withdraw the user identity module card 110 to another mobile device to continue using, thereby reducing user inconvenience.

本創作藉由提出一種行動裝置以及一種用戶身分模組卡,讓使用者在簡化行動裝置認系統的同時,藉由將第二傳輸模組、天線以及智慧認證模組收容至用戶身分模組卡中,避免現有技術中的行動裝置或載具故障而導致使用者無法進行任何遠端或近端地認證程序的技術問題。 By creating a mobile device and a user identity module card, the present invention allows the user to simplify the mobile device recognition system by accommodating the second transmission module, the antenna and the smart authentication module to the user identity module card. In the prior art, the technical problem of the mobile device or the carrier failure in the prior art is prevented, and the user cannot perform any remote or near-end authentication procedure.

以上僅是本創作的較佳實施方式,應當指出,對於熟悉本技術領域的技術人員,在不脫離本創作原理的前提 下,還可以做出若干改進和潤飾,這些改進和潤飾也應視為本創作的保護範圍。 The above is only a preferred embodiment of the present invention, and it should be noted that those skilled in the art can not deviate from the premise of the present creation principle. A number of improvements and retouchings can also be made, and these improvements and retouchments should also be considered as protection for this creation.

100‧‧‧行動裝置 100‧‧‧ mobile devices

110‧‧‧用戶身分模組卡 110‧‧‧User identity module card

115‧‧‧第一訊息 115‧‧‧First message

120‧‧‧第一傳輸模組 120‧‧‧First transmission module

130‧‧‧智慧認證模組 130‧‧‧Smart Certification Module

140‧‧‧天線 140‧‧‧Antenna

160‧‧‧第二傳輸模組 160‧‧‧Second transmission module

Claims (8)

一種行動裝置,包括:一第一傳輸模組,用於收發一第一訊息;以及一用戶身分模組(subscriber identity module,SIM)卡,包括:一第二傳輸模組,用於收發該第一訊息;一智慧認證模組,用於藉由該第一訊息進行一認證程序;一天線,電性連接該智慧認證模組。 A mobile device includes: a first transmission module for transmitting and receiving a first message; and a subscriber identity module (SIM) card, including: a second transmission module, configured to send and receive the first A smart authentication module is configured to perform an authentication process by using the first message; and an antenna is electrically connected to the smart authentication module. 如申請專利範圍第1項所述之行動裝置,其中該第一傳輸模組以及該第二傳輸模組為藍牙(Bluetooth)模組。 The mobile device of claim 1, wherein the first transmission module and the second transmission module are Bluetooth modules. 如申請專利範圍第1項所述之行動裝置,其中該第一訊息為通過一次性密碼(one time password,OTP)機制或一動態密碼(token)機制產生的一認證訊息。 The mobile device of claim 1, wherein the first message is an authentication message generated by a one-time password (OTP) mechanism or a dynamic token mechanism. 如申請專利範圍第1項所述之行動裝置,其中該天線為近場通訊(near field communication,NFC)模組。 The mobile device of claim 1, wherein the antenna is a near field communication (NFC) module. 一種用戶身分模組(subscriber identity module,SIM)卡,使用於一行動裝置中,包括:一第二傳輸模組,用於收發一第一訊息;一智慧認證模組,用於藉由該第一訊息進行一認證程序;一天線,電性連接該智慧認證模組。 A subscriber identity module (SIM) card is used in a mobile device, including: a second transmission module for transmitting and receiving a first message; and a smart authentication module for using the A message is subjected to an authentication process; an antenna is electrically connected to the smart authentication module. 如申請專利範圍第5項所述之用戶身分模組卡,其中該第一傳輸模組為藍牙(Bluetooth)模組。 The user identity module card of claim 5, wherein the first transmission module is a Bluetooth module. 如申請專利範圍第5項所述之用戶身分模組卡,其中該第一訊息為通過一次性密碼(one time password,OTP)機制或一動態密碼(token)機制產生的一認證訊息。 The user identity module card of claim 5, wherein the first message is an authentication message generated by a one time password (OTP) mechanism or a dynamic token mechanism. 如申請專利範圍第5項所述之用戶身分模組卡,其中該天線為近場通訊(near field communication,NFC)模組。 For example, the user identity module card described in claim 5, wherein the antenna is a near field communication (NFC) module.
TW106208289U 2017-06-08 2017-06-08 Mobile device and subscriber identity module card TWM549900U (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
TW106208289U TWM549900U (en) 2017-06-08 2017-06-08 Mobile device and subscriber identity module card
CN201721455089.6U CN207869159U (en) 2017-06-08 2017-11-03 Mobile device and subscriber identity module card
CN201711467984.4A CN109034789B (en) 2017-06-08 2017-12-29 Method for online payment, computer program product and mobile payment card thereof
CN202210031810.8A CN114219475A (en) 2017-06-08 2017-12-29 Mobile payment card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106208289U TWM549900U (en) 2017-06-08 2017-06-08 Mobile device and subscriber identity module card

Publications (1)

Publication Number Publication Date
TWM549900U true TWM549900U (en) 2017-10-01

Family

ID=61013290

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106208289U TWM549900U (en) 2017-06-08 2017-06-08 Mobile device and subscriber identity module card

Country Status (2)

Country Link
CN (3) CN207869159U (en)
TW (1) TWM549900U (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI802634B (en) * 2018-02-21 2023-05-21 瑞士商艾姆微體電子 馬林公司 Method of authenticating a transponder in communication with a server

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110992581B (en) * 2019-10-24 2020-11-13 北京智慧中网科技有限公司 City all-purpose card with dual identification code

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271013B (en) * 2010-06-01 2014-12-10 晨星软件研发(深圳)有限公司 Mobile device for supporting function of electronic purse
CN102546571B (en) * 2010-12-31 2014-10-15 国民技术股份有限公司 Identity authentication system and method
US20130054473A1 (en) * 2011-08-23 2013-02-28 Htc Corporation Secure Payment Method, Mobile Device and Secure Payment System
CN102404025B (en) * 2011-11-16 2016-09-07 中兴通讯股份有限公司 A kind of terminal and the method processing payment transaction
US9626199B2 (en) * 2012-02-09 2017-04-18 Ncr Corporation Techniques for overlaying a custom interface onto an existing kiosk interface utilizing non-visible tags into screen definitions of the existing interface
CN102916731A (en) * 2012-09-18 2013-02-06 盛世铸成科技(北京)有限公司 Mobile payment device of mobile phone and mobile phone containing same
CN102932333A (en) * 2012-10-07 2013-02-13 潘铁军 Safety equipment with mobile payment function, system and method
CN203232451U (en) * 2013-04-22 2013-10-09 深圳市实佳电子有限公司 Full card payment smart card
CN203287931U (en) * 2013-06-18 2013-11-13 北京中清怡和科技有限公司 Intelligent SD card externally provided with 7816-3 protocol interface
CN104680371A (en) * 2013-12-02 2015-06-03 ***股份有限公司 Card-free transaction processing method and system
CN103745347A (en) * 2013-12-27 2014-04-23 厦门盛华电子科技有限公司 Mobile payment method between two mobile terminals on basis of digital certificate SIM (Subscriber Identity Module) cards
CN104320779B (en) * 2014-11-13 2018-02-16 熊文俊 Based on U/SIM cards Authentication Response and feedback near-field communication authentication method of prescribing a time limit
CN204614018U (en) * 2015-05-27 2015-09-02 拉卡拉支付有限公司 A kind of payment system, key terminal and key support system
EP3101607A1 (en) * 2015-06-02 2016-12-07 Orange NFC-ENABLED DEVICES FOR & xA;PERFORMING SECURE CONTACTLESS TRANSACTIONS AND USING HCE
CN105097568A (en) * 2015-07-30 2015-11-25 南通富士通微电子股份有限公司 Semiconductor lamination packaging method
CN105184556A (en) * 2015-08-12 2015-12-23 珠海保税区星汉智能卡股份有限公司 Bluetooth-based mobile payment system and payment method
CN105373922A (en) * 2015-10-23 2016-03-02 中国联合网络通信集团有限公司 Payment method, payment system, client payment method, and client
CN205983523U (en) * 2016-06-16 2017-02-22 北京握奇数据***有限公司 Multi -functional financial IC -card
CN106503774B (en) * 2016-10-28 2023-06-20 中国工商银行股份有限公司 Smart chip card and card-less payment system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI802634B (en) * 2018-02-21 2023-05-21 瑞士商艾姆微體電子 馬林公司 Method of authenticating a transponder in communication with a server

Also Published As

Publication number Publication date
CN109034789B (en) 2022-02-15
CN109034789A (en) 2018-12-18
CN207869159U (en) 2018-09-14
CN114219475A (en) 2022-03-22

Similar Documents

Publication Publication Date Title
US10977642B2 (en) Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions
CN101465019B (en) Method and system for implementing network authentication
US11068875B2 (en) Person-to-person payments using electronic devices
US10783514B2 (en) Method and apparatus for use in personalizing identification token
US11496900B2 (en) Electronic device and method for storing user identification information
JP6032626B2 (en) Authentication method using NFC authentication card
CN103559757B (en) A kind of aerial charging system of financial IC card and method
US20180227276A1 (en) Data interaction method and device for composite smart card device
CN102611551A (en) Physical authentication method, physical authentication device, and dynamic password token
TWI626607B (en) Smart card with dynamic token OTP function and working method thereof
CN104867004A (en) Mobile payment system and mobile payment method thereof
JP2023539633A (en) Use of NFC field from phone to power card to phone Bluetooth communication
CN203301561U (en) Cellphone shell with functions of fingerprint identification and NFC
US9916529B1 (en) Multifunctional touch smart card
CN101727704A (en) Handheld equipment specially used for mobile bank terminal
CN103530768A (en) Mobile communication payment system and cost payment method thereof
TWM549900U (en) Mobile device and subscriber identity module card
TWM494362U (en) Portable payment device
CN202816040U (en) Personal financial security terminal with Bluetooth
CN105245344A (en) Smart watch with USB Key function and verification method of the watch
CN204463212U (en) Transaction authentication card and remote transaction authentication system thereof
US20130307667A1 (en) Authentication system of portable electronic device and portable electronic device using the same
CN105046814B (en) Smart card and payment terminal integrating device and its control method
CN203102332U (en) Mobile phone payment card with SIM interface, SD interface and wireless function
CN203482283U (en) Mobile phone shield device with RFID identity recognition function