[go: up one dir, main page]

CN106803820A - Verification method, IC tag, SIM card or secure digital card - Google Patents

Verification method, IC tag, SIM card or secure digital card Download PDF

Info

Publication number
CN106803820A
CN106803820A CN201510833576.0A CN201510833576A CN106803820A CN 106803820 A CN106803820 A CN 106803820A CN 201510833576 A CN201510833576 A CN 201510833576A CN 106803820 A CN106803820 A CN 106803820A
Authority
CN
China
Prior art keywords
external device
time zone
temporal information
integrated circuit
time information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510833576.0A
Other languages
Chinese (zh)
Inventor
林意纹
颜绮萱
吕冠宏
陈玉峰
张仁和
黄淑菁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mxtran Inc
Original Assignee
Mxtran Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mxtran Inc filed Critical Mxtran Inc
Priority to CN201510833576.0A priority Critical patent/CN106803820A/en
Publication of CN106803820A publication Critical patent/CN106803820A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)

Abstract

本发明提供了一种基于时间信息的验证方法、集成电路贴片、用户识别模块卡或安全数字卡。基于时间信息的验证方法包括以下步骤:自一外部装置取得时间信息;自一安全芯片的一存储单元取得一数据;根据数据及时间信息产生一验证码。

The present invention provides a verification method based on time information, an integrated circuit patch, a user identification module card or a secure digital card. The verification method based on time information includes the following steps: obtaining time information from an external device; obtaining data from a storage unit of a security chip; and generating a verification code according to the data and time information.

Description

验证方法、集成电路贴片、用户识别模块卡或安全数字卡Authentication method, integrated circuit patch, subscriber identity module card or secure digital card

技术领域technical field

本发明是有关于一种在移动装置、集成电路贴片、用户识别模块卡或安全数字卡中的一验证方法,且特别是有关于一种基于时间信息的验证方法、一种具有基于时间信息的验证功能的集成电路贴片、用户识别模块卡或安全数字卡。The present invention relates to a verification method in a mobile device, an integrated circuit patch, a subscriber identity module card or a secure digital card, and in particular to a verification method based on time information, a method with time-based information Integrated circuit patch, subscriber identity module card or secure digital card with authentication function.

背景技术Background technique

随着移动装置科技的发展,移动装置上可提供各种服务。举例来说,用户可利用移动装置作为工具来实现付款服务或访问控制的安全服务或验证目的。在这种情况下,在移动装置上的验证机制变得越来越重要。一般的验证机制,例如动态密码(OTP)、基于时间的动态密码(Time-basedOTP)、基于次数的动态密码(Counter-based OTP)或开放的挑战与响应验证算法(OATH challenge response algorithm),被广泛的使用。With the development of mobile device technology, various services can be provided on the mobile device. For example, a user may utilize a mobile device as a tool for security services or authentication purposes for payment services or access control. In this situation, authentication mechanisms on mobile devices become more and more important. General authentication mechanisms, such as dynamic password (OTP), time-based dynamic password (Time-basedOTP), count-based dynamic password (Counter-based OTP) or open challenge and response authentication algorithm (OATH challenge response algorithm), are widely used.

发明内容Contents of the invention

本发明是有关一种基于时间信息的验证方法、集成电路贴片、用户识别模块卡或安全数字卡。本发明的验证方法可根据一数据及自一外部装置所取得的一时间信息产生一验证码。The invention relates to a verification method based on time information, an integrated circuit patch, a user identification module card or a security digital card. The verification method of the present invention can generate a verification code according to a data and a time information obtained from an external device.

依据本发明的一实施例,是提供一种基于时间信息的验证方法。基于时间信息的验证方法包括以下步骤。自一外部装置取得时间信息。自一安全芯片的一存储单元取得一数据。根据数据及时间信息产生一验证码。According to an embodiment of the present invention, a verification method based on time information is provided. The verification method based on time information includes the following steps. Obtain time information from an external device. A data is obtained from a storage unit of a security chip. A verification code is generated according to the data and time information.

依据本发明的另一实施例,是提供一种集成电路。集成电路包括一安全芯片。安全芯片包括一时间信息取得单元、一存储单元及一验证单元。时间信息取得单元用以自一外部装置取得时间信息。存储单元用以存储数据。验证单元用以根据数据及时间信息产生一验证码。According to another embodiment of the present invention, an integrated circuit is provided. The integrated circuit includes a security chip. The safety chip includes a time information acquisition unit, a storage unit and a verification unit. The time information obtaining unit is used for obtaining time information from an external device. The storage unit is used to store data. The verification unit is used for generating a verification code according to the data and time information.

为了对本发明的上述及其他方面有更佳的了解,下文特举优选实施例,并配合所附附图,作详细说明如下:In order to have a better understanding of the above-mentioned and other aspects of the present invention, the preferred embodiments are specifically cited below, together with the accompanying drawings, and described in detail as follows:

附图说明Description of drawings

图1A通过显示一第一表面绘示依据本发明的一实施例的一集成电路贴片。FIG. 1A illustrates an integrated circuit chip according to an embodiment of the present invention by showing a first surface.

图1B通过显示一第二表面绘示依据本发明的一实施例的集成电路贴片。FIG. 1B illustrates an integrated circuit die according to an embodiment of the present invention by showing a second surface.

图2绘示依据本发明的一实施例的集成电路贴片、用户识别模块卡及移动装置。FIG. 2 illustrates an integrated circuit patch, a SIM card and a mobile device according to an embodiment of the present invention.

图3绘示依据本发明的一实施例的集成电路贴片、用户识别模块卡、移动装置及服务器之间的关系图。FIG. 3 is a diagram illustrating the relationship between an IC chip, a SIM card, a mobile device and a server according to an embodiment of the present invention.

图4绘示依据本发明的一实施例的安全芯片的示意图。FIG. 4 is a schematic diagram of a security chip according to an embodiment of the present invention.

图5绘示依据本发明的一实施例的基于时间信息的验证方法的流程图。FIG. 5 is a flowchart of a verification method based on time information according to an embodiment of the present invention.

图6绘示依据本发明的一实施例的步骤S101的流程图。FIG. 6 is a flowchart of step S101 according to an embodiment of the present invention.

图7绘示依据本发明的一实施例的时间信息取得单元及移动装置的示意图。FIG. 7 is a schematic diagram of a time information obtaining unit and a mobile device according to an embodiment of the present invention.

图8绘示依据本发明的一实施例的用户识别模块卡的示意图。FIG. 8 is a schematic diagram of a SIM card according to an embodiment of the present invention.

图9绘示依据本发明的一实施例的安全数字卡的示意图。FIG. 9 is a schematic diagram of a secure digital card according to an embodiment of the invention.

图10绘示依据本发明的一实施例的安全数字卡以及移动装置。FIG. 10 illustrates a secure digital card and a mobile device according to an embodiment of the present invention.

图11绘示依据本发明一实施例的安全芯片、安全数字卡、移动装置及服务器之间的关系图。FIG. 11 is a diagram illustrating the relationship among a security chip, a secure digital card, a mobile device and a server according to an embodiment of the present invention.

【符号说明】【Symbol Description】

100:集成电路贴片100: integrated circuit patch

101:电路板101: circuit board

103:安全芯片103: Security chip

105:第一接垫105: First pad

107:第二接垫107: Second pad

S1:第一表面S1: first surface

S2:第二表面S2: second surface

200:SIM卡200: SIM card

300:移动装置300: mobile device

301:SIM卡插槽301: SIM card slot

303:SD卡插槽303: SD card slot

400:网络400: network

500:服务器500: server

600:SD卡600: SD card

1031:时间信息取得单元1031: Time information acquisition unit

1032:存储单元1032: storage unit

1033:验证单元1033: verification unit

T1:时间信息T1: time information

D1:资料D1: Information

A1:验证码A1: verification code

S101、S103、S105、S1011、S1013、S1015:步骤流程S101, S103, S105, S1011, S1013, S1015: step process

CT:目前时间CT: current time

CZ:目前时区CZ: current time zone

L1:位置信息L1: location information

具体实施方式detailed description

以下提出实施例进行详细说明,实施例仅用以作为范例说明,并不会限缩本发明欲保护的范围。此外,实施例中的附图省略不必要的元件,以清楚显示本发明的技术特点。The following examples are provided for detailed description, and the examples are only used as examples for illustration and will not limit the scope of protection of the present invention. In addition, the drawings in the embodiments omit unnecessary elements to clearly show the technical characteristics of the present invention.

图1A通过显示一第一表面S1绘示依据本发明的一实施例的一集成电路贴片100。集成电路贴片100包括一电路板101、安全芯片103及多个第一接垫105。第一接垫105位于在电路板101的第一表面S1上。安全芯片103设置在电路板101的第一表面S1上。FIG. 1A illustrates an integrated circuit patch 100 according to an embodiment of the present invention by showing a first surface S1. The integrated circuit patch 100 includes a circuit board 101 , a security chip 103 and a plurality of first pads 105 . The first pads 105 are located on the first surface S1 of the circuit board 101 . The security chip 103 is disposed on the first surface S1 of the circuit board 101 .

图1B通过显示一第二表面S2绘示依据本发明的一实施例的集成电路贴片100。第二表面S2位于第一表面S1的反面。集成电路贴片100还包括多个第二接垫107,位于电路板101的第二表面S2上。虽然,如图1A所示,安全芯片103被设置于电路板101的第一表面S1上,但是安全芯片103也可基于集成电路贴片100的功能或应用被设置于电路板101的第二表面S2上。FIG. 1B illustrates the IC chip 100 according to an embodiment of the present invention by showing a second surface S2. The second surface S2 is located opposite to the first surface S1. The integrated circuit chip 100 further includes a plurality of second pads 107 located on the second surface S2 of the circuit board 101 . Although, as shown in FIG. 1A, the security chip 103 is disposed on the first surface S1 of the circuit board 101, the security chip 103 may also be disposed on the second surface of the circuit board 101 based on the function or application of the integrated circuit patch 100. on S2.

图2绘示依据本发明的一实施例的集成电路贴片100、用户识别模块(Subscriber Identity Module,SIM)卡200及移动装置300。请参考图1A、图1B及图2,第一接垫105,举例来说用以连接至移动装置300,而第二接垫107,举例来说用以连接至SIM卡200。安全芯片103可通过第一接垫105与移动装置300沟通,以及通过第二接垫107与SIM卡200沟通。SIM卡200包括一存储单元,可存储账号持有者的个人信息,包括用户的手机号码、通讯簿、短信、及其他数据。集成电路贴片100可被贴在SIM卡200上,并可随着SIM卡200被放入到移动装置300的SIM卡插槽301中。FIG. 2 illustrates an integrated circuit patch 100 , a subscriber identity module (Subscriber Identity Module, SIM) card 200 and a mobile device 300 according to an embodiment of the present invention. Please refer to FIG. 1A , FIG. 1B and FIG. 2 , the first pad 105 is, for example, used to connect to the mobile device 300 , and the second pad 107 is, for example, used to connect to the SIM card 200 . The security chip 103 can communicate with the mobile device 300 through the first pad 105 , and communicate with the SIM card 200 through the second pad 107 . The SIM card 200 includes a storage unit, which can store the personal information of the account holder, including the user's mobile phone number, address book, short message, and other data. The integrated circuit patch 100 can be pasted on the SIM card 200 and put into the SIM card slot 301 of the mobile device 300 along with the SIM card 200 .

请参考图3,图3绘示依据本发明的一实施例的集成电路贴片100、SIM卡200、移动装置300及服务器500之间的关系图。移动装置300可通过网络400与服务器500沟通。服务器500可为一验证服务器。在一实施例中,安全芯片103可产生一验证码,且可传送验证码至服务器500以执行一验证程序。在另一实施例中,安全芯片103可产生验证码,且可将验证码显示在移动装置300的屏幕上。接着,用户可输入验证码至连接至服务器500的一计算机系统(未绘式),以执行验证程序。Please refer to FIG. 3 . FIG. 3 shows a relationship diagram among the integrated circuit patch 100 , the SIM card 200 , the mobile device 300 and the server 500 according to an embodiment of the present invention. The mobile device 300 can communicate with the server 500 through the network 400 . The server 500 can be an authentication server. In one embodiment, the security chip 103 can generate a verification code, and can send the verification code to the server 500 to execute a verification procedure. In another embodiment, the security chip 103 can generate a verification code, and can display the verification code on the screen of the mobile device 300 . Then, the user can input the verification code into a computer system (not shown) connected to the server 500 to execute the verification procedure.

图4绘示依据本发明的一实施例的安全芯片103的示意图。安全芯片103包括一时间信息取得单元1031、存储单元1032及一验证单元1033。FIG. 4 is a schematic diagram of the security chip 103 according to an embodiment of the present invention. The security chip 103 includes a time information acquisition unit 1031 , a storage unit 1032 and a verification unit 1033 .

时间信息取得单元1031用以自移动装置300取得信息。举例来说,时间信息取得单元1031可为一处理芯片、存有多个程序代码的存储媒体,及/或一电路,具有自移动装置300取得信息的功能。The time information obtaining unit 1031 is used for obtaining information from the mobile device 300 . For example, the time information obtaining unit 1031 can be a processing chip, a storage medium storing a plurality of program codes, and/or a circuit, capable of obtaining information from the mobile device 300 .

存储单元1032用以存储数据。举例来说,存储单元1032可为只读存储器(read only memory,ROM)。The storage unit 1032 is used for storing data. For example, the storage unit 1032 can be a read only memory (ROM).

验证单元1033用以处理数据及产生数据。举例来说,验证单元1033可为处理芯片、存有多个程序代码的存储媒体,及/或一电路,具有处理数据及产生数据的功能。The verification unit 1033 is used for processing data and generating data. For example, the verification unit 1033 can be a processing chip, a storage medium storing a plurality of program codes, and/or a circuit, capable of processing data and generating data.

安全芯片103可根据自存储单元1032接收的数据D1及自移动装置300取得的时间信息T1产生验证码A1。数据D1包括一密钥、个人资料或其他机密数据。安全芯片103的操作以图5的流程图说明。The security chip 103 can generate a verification code A1 according to the data D1 received from the storage unit 1032 and the time information T1 obtained from the mobile device 300 . Data D1 includes a key, personal data or other confidential data. The operation of the security chip 103 is illustrated by the flowchart of FIG. 5 .

请参考图5,图5绘示依据本发明的一实施例的基于时间信息的验证方法的流程图。步骤S101,请参考图4及图5,时间信息取得单元1031自一外部装置(例如移动装置300)取得时间信息T1。在一实施例中,时间信息取得单元1031连接至移动装置300的存储器。更进一步来说,请参考图6及图7,图6绘示依据本发明的一实施例的步骤S101的流程图。步骤S101包括步骤S1011至S1015。图7绘示依据本发明的一实施例的时间信息取得单元1031及移动装置300的示意图。Please refer to FIG. 5 , which is a flow chart of a verification method based on time information according to an embodiment of the present invention. In step S101 , please refer to FIG. 4 and FIG. 5 , the time information obtaining unit 1031 obtains time information T1 from an external device (such as the mobile device 300 ). In one embodiment, the time information obtaining unit 1031 is connected to a memory of the mobile device 300 . Further, please refer to FIG. 6 and FIG. 7 , FIG. 6 shows a flow chart of step S101 according to an embodiment of the present invention. Step S101 includes steps S1011 to S1015. FIG. 7 shows a schematic diagram of the time information obtaining unit 1031 and the mobile device 300 according to an embodiment of the present invention.

步骤S1011,时间信息取得单元1031接收记录于外部装置(例如移动装置300)的一目前时间CT及一目前时区CZ。举例来说,目前时间CT及目前时区CZ记录在移动装置300的存储器中,且时间信息取得单元1031自移动装置300的存储器接收目前时间CT及目前时区CZ。In step S1011 , the time information obtaining unit 1031 receives a current time CT and a current time zone CZ recorded in an external device (such as the mobile device 300 ). For example, the current time CT and the current time zone CZ are recorded in the memory of the mobile device 300 , and the time information obtaining unit 1031 receives the current time CT and the current time zone CZ from the memory of the mobile device 300 .

步骤S1013,时间信息取得单元1031通过取得一位置信息L1校正目前时区CZ。首先,时间信息取得单元1031取得位置信息L1。位置信息L1可为一基站坐落地点的时区,以下称为“基站时区”。移动装置300自基站接收一基站时区信号。举例来说,若基站坐落在地点“中国台湾”,则移动装置300自基站接收“中国台湾”移动国家代码,即位置信息L1为标准时区“+8”。In step S1013, the time information acquiring unit 1031 corrects the current time zone CZ by acquiring a piece of location information L1. First, the time information acquiring unit 1031 acquires the location information L1. The location information L1 can be a time zone where a base station is located, hereinafter referred to as "base station time zone". The mobile device 300 receives a base station time zone signal from the base station. For example, if the base station is located in "Taiwan, China", the mobile device 300 receives the mobile country code of "Taiwan, China" from the base station, that is, the location information L1 is the standard time zone "+8".

更进一步来说,时间信息取得单元1031传送一命令至移动装置300以请求基站坐落的地点,接着时间信息取得单元1031利用地点信息从查表中获得基站时区。基站时区对应到基站坐落的地点。举例来说,若地点为“中国台湾”,则可从查表搜寻出标准时区“+8”。在一实施例中,时间信息取得单元1031不传送命令至移动装置300以请求基站坐落的地点,而是由移动装置300的用户接口接收当地时区。在这个实施例中,当地时区是用户通过用户接口所输入。Furthermore, the time information obtaining unit 1031 sends a command to the mobile device 300 to request the location of the base station, and then the time information obtaining unit 1031 uses the location information to obtain the time zone of the base station from the look-up table. The base station time zone corresponds to where the base station is located. For example, if the location is "Taiwan, China", the standard time zone "+8" can be searched out from the table lookup. In one embodiment, the time information obtaining unit 1031 does not send a command to the mobile device 300 to request the location of the base station, but the user interface of the mobile device 300 receives the local time zone. In this embodiment, the local time zone is entered by the user through the user interface.

然后,时间信息取得单元1031根据位置信息L1校正目前时区CZ以得到正确时区。在一实施例中,时间信息取得单元1031根据位置信息L1判断步骤S1011所取得的目前时区CZ是否应校正,以及若目前时区CZ需校正,则时间信息取得单元1031根据位置信息L1校正目前时区CZ。Then, the time information obtaining unit 1031 corrects the current time zone CZ according to the location information L1 to obtain the correct time zone. In one embodiment, the time information obtaining unit 1031 judges whether the current time zone CZ obtained in step S1011 should be corrected according to the location information L1, and if the current time zone CZ needs to be corrected, the time information obtaining unit 1031 corrects the current time zone CZ according to the location information L1 .

举例来说,时间信息取得单元1031比较目前时区CZ及基站时区。若目前时区CZ与基站时区一致,则时间信息取得单元1031不需要校正目前时区CZ。若目前时区CZ与基站时区不一致,则时间信息取得单元1031校正目前时区CZ。若目前时区CZ为“+7”与基站得到的时区“+8”不一致,则时间信息取得单元1031校正目前时区CZ“+7”至正确的时区“+8”。For example, the time information acquiring unit 1031 compares the current time zone CZ with the base station time zone. If the current time zone CZ is consistent with the base station time zone, the time information obtaining unit 1031 does not need to correct the current time zone CZ. If the current time zone CZ is inconsistent with the base station time zone, the time information obtaining unit 1031 corrects the current time zone CZ. If the current time zone CZ is "+7" and the time zone "+8" obtained by the base station is inconsistent, the time information obtaining unit 1031 corrects the current time zone CZ "+7" to the correct time zone "+8".

步骤S1015,时间信息取得单元1031根据目前时间CT及正确时区产生世界标准时间(Universal Time Coordinated,UTC)作为时间信息T1。举例来说,当目前时间CT为“13:00”且正确时区为“+8”,则时间信息取得单元1031根据目前时间CT“13:00”及正确时区“+8”产生UTC时间“05:00”。In step S1015, the time information acquiring unit 1031 generates Universal Time Coordinated (UTC) as time information T1 according to the current time CT and the correct time zone. For example, when the current time CT is "13:00" and the correct time zone is "+8", the time information obtaining unit 1031 generates the UTC time "05" according to the current time CT "13:00" and the correct time zone "+8". :00".

由于移动装置300所接收的目前时区CZ可能是错误的,因此造成步骤S1015所产生的UTC时间也会是错的。为了产生准确的UTC时间,时间信息取得单元1031根据位置信息L1校正目前时区CZ以得到正确时区。如此一来,可根据正确的时区产生准确的UTC时间。Since the current time zone CZ received by the mobile device 300 may be wrong, the UTC time generated in step S1015 will also be wrong. In order to generate accurate UTC time, the time information obtaining unit 1031 corrects the current time zone CZ according to the location information L1 to obtain the correct time zone. This results in an accurate UTC time based on the correct time zone.

在一实施例中,在步骤S101,时间信息取得单元1031可连接至移动装置300的用户接口以取得时间信息T1。用户接口可为触控屏幕、键盘、麦克风,或上述的组合。举例来说,用户可通过触控屏幕输入时间信息T1,且时间信息取得单元1031自触控屏幕接收时间信息T1。In one embodiment, in step S101 , the time information acquiring unit 1031 may be connected to the user interface of the mobile device 300 to acquire the time information T1 . The user interface can be a touch screen, a keyboard, a microphone, or a combination thereof. For example, the user can input time information T1 through the touch screen, and the time information obtaining unit 1031 receives the time information T1 from the touch screen.

在一实施例中,在步骤S101,时间信息取得单元1031可连接至移动装置300的无线模块以取得时间信息T1。无线模块可为近场通信(NearField Communication,NFC)模块、Wi-Fi模块、蓝牙(Bluetooth)模块,或快速响应码(Quick Response code,QR code)模块。举例来说,用户可使用移动装置300的NFC模块读取NFC标识以取得时间信息T1,或自其他移动装置接收时间信息T1,接着,时间信息取得单元1031自NFC模块接收时间信息T1。In one embodiment, in step S101 , the time information obtaining unit 1031 may be connected to the wireless module of the mobile device 300 to obtain time information T1 . The wireless module can be a Near Field Communication (NFC) module, a Wi-Fi module, a Bluetooth (Bluetooth) module, or a Quick Response code (QR code) module. For example, the user can use the NFC module of the mobile device 300 to read the NFC identifier to obtain the time information T1, or receive the time information T1 from other mobile devices. Then, the time information obtaining unit 1031 receives the time information T1 from the NFC module.

步骤S103,验证单元1033自存储单元1032接收数据D1,数据D1包括一密钥、个人资料或其他机密信息。举例来说,验证单元1033连接至存储单元1032,并自存储单元1032接收数据D1,包括密钥、个人资料或其他机密信息。Step S103 , the verification unit 1033 receives data D1 from the storage unit 1032 , and the data D1 includes a key, personal information or other confidential information. For example, the verification unit 1033 is connected to the storage unit 1032, and receives data D1 from the storage unit 1032, including keys, personal data or other confidential information.

步骤S105,验证单元1033根据数据D1及时间信息T1产生验证码A1。举例来说,验证单元1033连接至时间信息取得单元1031,并自时间信息取得单元1031接收时间信息T1。接着,验证单元1033根据数据D1及时间信息T1产生验证码A1。在产生验证码A1之后,验证码A1被传送至服务器500以执行验证程序。In step S105, the verification unit 1033 generates a verification code A1 according to the data D1 and the time information T1. For example, the verification unit 1033 is connected to the time information obtaining unit 1031 and receives the time information T1 from the time information obtaining unit 1031 . Next, the verification unit 1033 generates a verification code A1 according to the data D1 and the time information T1. After the verification code A1 is generated, the verification code A1 is sent to the server 500 to execute the verification procedure.

图8绘示依据本发明的一实施例的SIM卡200的示意图。在一实施例中,安全芯片103可被整合至SIM卡200中,以使SIM卡200具有基于时间信息的验证功能,且可执行步骤S101至S105及步骤S1011至S1015。举例来说,在安全芯片103被整合至SIM卡200之后,SIM卡200包括时间信息取得单元1031、存储单元1032及验证单元1033。存储单元1032存储数据,数据报包括密钥、账号持有者的个人信息,包括电话号码、通讯簿、短信、及其他机密数据。SIM卡200执行步骤S101至S105及步骤S1011至S1015的细节类似于安全芯片103执行步骤S101至S105及步骤S1011至S1015的细节。FIG. 8 is a schematic diagram of a SIM card 200 according to an embodiment of the present invention. In one embodiment, the security chip 103 can be integrated into the SIM card 200 so that the SIM card 200 has a verification function based on time information, and steps S101 to S105 and steps S1011 to S1015 can be executed. For example, after the security chip 103 is integrated into the SIM card 200 , the SIM card 200 includes a time information obtaining unit 1031 , a storage unit 1032 and a verification unit 1033 . The storage unit 1032 stores data, and the datagram includes keys, personal information of account holders, including phone numbers, address books, short messages, and other confidential data. The details of executing steps S101 to S105 and steps S1011 to S1015 by the SIM card 200 are similar to the details of executing steps S101 to S105 and steps S1011 to S1015 by the security chip 103 .

图9绘示依据本发明的一实施例的安全数字(Secure Digital,SD)卡600的示意图。在一实施例中,安全芯片103可被整合至SD卡600中,以使SD卡600具有基于时间信息的验证功能,且可执行步骤S101至S105及步骤S1011至S1015。举例来说,在安全芯片103被整合至SD卡600之后,SD卡600包括时间信息取得单元1031、存储单元1032及验证单元1033。存储单元1032存储数据,数据报括密钥、个人信息或其他机密数据。SD卡600执行步骤S101至S105及步骤S1011至S1015的细节类似于安全芯片103执行步骤S101至S105及步骤S1011至S1015的细节。FIG. 9 is a schematic diagram of a Secure Digital (SD) card 600 according to an embodiment of the present invention. In one embodiment, the security chip 103 can be integrated into the SD card 600 so that the SD card 600 has a verification function based on time information, and steps S101 to S105 and steps S1011 to S1015 can be executed. For example, after the security chip 103 is integrated into the SD card 600 , the SD card 600 includes a time information acquisition unit 1031 , a storage unit 1032 and a verification unit 1033 . The storage unit 1032 stores data, and the data includes keys, personal information or other confidential data. Details of the SD card 600 executing steps S101 to S105 and steps S1011 to S1015 are similar to those of the security chip 103 executing steps S101 to S105 and steps S1011 to S1015 .

图10绘示依据本发明的一实施例的SD卡600以及移动装置300。移动装置300包括SD卡插槽303。安全芯片103被整合至SD卡600中,且SD卡600可被放入至移动装置300的SD卡插槽303。FIG. 10 illustrates an SD card 600 and a mobile device 300 according to an embodiment of the present invention. The mobile device 300 includes an SD card slot 303 . The security chip 103 is integrated into the SD card 600 , and the SD card 600 can be put into the SD card slot 303 of the mobile device 300 .

请参考图11,图11绘示依据本发明一实施例的安全芯片103、SD卡600、移动装置300及服务器500之间的关系图。安全芯片103被整合至SD卡600中。移动装置300可通过网络400与服务器500沟通。服务器500可为验证服务器。在一实施例中,安全芯片103可产生验证码,且可传送验证码至服务器500以执行验证程序。在另一实施例中,安全芯片103可产生验证码,且显示在移动装置300的屏幕上。接着,用户可输入验证码至连接至服务器500的计算机系统(未绘示)中,以执行验证程序。Please refer to FIG. 11 . FIG. 11 shows a relationship diagram among the security chip 103 , the SD card 600 , the mobile device 300 and the server 500 according to an embodiment of the present invention. The security chip 103 is integrated into the SD card 600 . The mobile device 300 can communicate with the server 500 through the network 400 . Server 500 may be an authentication server. In one embodiment, the security chip 103 can generate a verification code, and can send the verification code to the server 500 to execute the verification procedure. In another embodiment, the security chip 103 can generate a verification code and display it on the screen of the mobile device 300 . Then, the user can input the verification code into a computer system (not shown) connected to the server 500 to execute the verification procedure.

综上所述,虽然本发明已以优选实施例揭露如上,然其并非用以限定本发明。本发明所属技术领域中普通技术人员,在不脱离本发明的精神和范围内,当可作各种的更改与修饰。因此,本发明的保护范围当视权利要求所界定者为准。In summary, although the present invention has been disclosed as above with preferred embodiments, it is not intended to limit the present invention. Those skilled in the art to which the present invention belongs may make various changes and modifications without departing from the spirit and scope of the present invention. Therefore, the protection scope of the present invention should be determined by what is defined by the claims.

Claims (15)

1. a kind of verification method based on temporal information, it is characterised in that including:
A temporal information is obtained from an external device (ED);
A data are received from a memory cell of a safety chip;And
An identifying code is produced according to the data and the temporal information.
2. verification method according to claim 1, wherein obtaining time letter from the external device (ED) In the step of breath, including:
A current time and a current time zone of the receiving record in the external device (ED);
By obtaining a position information correction current time zone, to obtain a correct time zone;And
One universal time (UTC) is produced according to the correct time zone and the current time.
3. verification method according to claim 2, the wherein positional information are a base station time zone, And the base station time zone corresponds to the place that a base station is located.
4. verification method according to claim 1, wherein obtaining time letter from the external device (ED) In the step of breath, including:
One user interface is provided;And
The temporal information is received from the user interface.
5. verification method according to claim 1, wherein obtaining time letter from the external device (ED) In the step of breath, including:
The temporal information is received from a wireless module of the external device (ED).
6. verification method according to claim 1, the wherein external device (ED) are a mobile device.
7. a kind of integrated circuit, it is characterised in that with the authentication function based on temporal information, should Integrated circuit includes:
One safety chip, including:
One temporal information acquisition unit, to obtain a temporal information from an external device (ED);
One memory cell, is used to store a data;And
One authentication unit, is used to receive the data from the memory cell, and according to the data and The temporal information produces an identifying code.
8. integrated circuit according to claim 7, the wherein integrated circuit are integrated circuit patch Piece, the integrated circuit also includes:
One circuit board, with a first surface and a second surface, the second surface is in the first surface Reverse side;
Multiple first connection pads, positioned at, being used to connect the external device (ED) on the first surface;And
Multiple second connection pads, positioned at, being used to connect a subscriber identification module (SIM) on the second surface Card;
Wherein the safety chip is set on the board, and the safety chip is used to first be connect by those Pad is linked up with the external device (ED), and is linked up by those second connection pads and the subscriber identification module card.
9. integrated circuit according to claim 7, the wherein integrated circuit are a user's identification mould Block card, and the datagram includes a key, telephone number, short message.
10. integrated circuit according to claim 7, the wherein integrated circuit are a secure digital (SD) block, and the datagram includes a key, personal information or confidential information.
11. integrated circuits according to claim 7, the wherein external device (ED) are a mobile device.
12. integrated circuits according to claim 7, wherein the temporal information acquisition unit are received Current time in the external device (ED) of record and a current time zone, by obtaining a positional information school The just current time zone, to obtain a correct time zone and be produced according to the correct time zone and the current time A raw universal time.
When 13. integrated circuits according to claim 12, the wherein positional information are a base station Area, and the base station time zone corresponds to the place that a base station is located.
14. integrated circuits according to claim 7, wherein the temporal information acquisition unit are connected To a user interface, and the temporal information is received from the user interface.
15. integrated circuits according to claim 7, wherein the temporal information acquisition unit are connected To a wireless module of the external device (ED), and the temporal information is received from the wireless module.
CN201510833576.0A 2015-11-26 2015-11-26 Verification method, IC tag, SIM card or secure digital card Pending CN106803820A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510833576.0A CN106803820A (en) 2015-11-26 2015-11-26 Verification method, IC tag, SIM card or secure digital card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510833576.0A CN106803820A (en) 2015-11-26 2015-11-26 Verification method, IC tag, SIM card or secure digital card

Publications (1)

Publication Number Publication Date
CN106803820A true CN106803820A (en) 2017-06-06

Family

ID=58975897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510833576.0A Pending CN106803820A (en) 2015-11-26 2015-11-26 Verification method, IC tag, SIM card or secure digital card

Country Status (1)

Country Link
CN (1) CN106803820A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100259904A1 (en) * 2009-04-13 2010-10-14 Phytrex Technology Corporation Signal Conversion Device
US20110113476A1 (en) * 2008-07-01 2011-05-12 Vodafone Holding Gmbh Method and device for generating a time-dependent password
US20120047563A1 (en) * 2010-06-28 2012-02-23 Geoffrey Charles Wyatt Scott Wheeler Authentication
WO2014191952A1 (en) * 2013-05-29 2014-12-04 Visa International Service Association Systems and methods for verification conducted at a secure element

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110113476A1 (en) * 2008-07-01 2011-05-12 Vodafone Holding Gmbh Method and device for generating a time-dependent password
US20100259904A1 (en) * 2009-04-13 2010-10-14 Phytrex Technology Corporation Signal Conversion Device
US20120047563A1 (en) * 2010-06-28 2012-02-23 Geoffrey Charles Wyatt Scott Wheeler Authentication
WO2014191952A1 (en) * 2013-05-29 2014-12-04 Visa International Service Association Systems and methods for verification conducted at a secure element

Similar Documents

Publication Publication Date Title
US10623394B2 (en) Device authentication
US9294919B2 (en) Method for exporting on a secure server data comprised on a UICC comprised in a terminal
US20090298468A1 (en) System and method for deleting data in a communication device
CN104618117B (en) The identification authentication system and method for smart card device based on Quick Response Code
CN112544092B (en) Electronic device, external electronic device and method for managing embedded subscriber identification module of external electronic device
US11165586B1 (en) Call center web-based authentication using a contactless card
CN106161359A (en) Method and device for authenticating user, method and device for registering wearable device
GB2488766A (en) Securely transferring data to a mobile device
CN103609095B (en) Wireless Telecom Equipment, messaging device, communication system and the control method for Wireless Telecom Equipment
CN210627203U (en) UICC device with safe storage function
US20200162910A1 (en) Mobile device authentication using different channels
CN113873450A (en) Short message configuration method and device, computer equipment and storage medium
CN114579985A (en) Remote card writing method, card writing terminal, server and storage medium
CN102833417B (en) Communication terminals omitting the subscriber identity module
JP2012103784A (en) User authentication device and user authentication method
TWI572220B (en) Time information based authentication method, integrated circuit film, sim card or sd card
CN106803820A (en) Verification method, IC tag, SIM card or secure digital card
US20150249902A1 (en) Method for virtually connecting two persons, corresponding media and system
US20170126670A1 (en) Time information based authentication method, integrated circuit film, sim card or sd card
KR20100114254A (en) Method for certifying terminal application in smart card and system thereof
CN112100695A (en) UICC device with secure storage function and instruction response method thereof
EP2566207A1 (en) Computer network, mobile telephone device, and computer program for writing encrypted files to a telecommunications access card
CN105405010A (en) Transaction device, transaction system using same, and transaction method
KR101542653B1 (en) Method for Creating One Time Password based on Time Verification by using Near Field Communication
KR102006987B1 (en) Method for Creating One Time Password by using SD Memory

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170606