Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD AND APPARATUS FOR ISSUING AND STORING AUTHENTICATION INFORMATION ON AN IDENTIFICATION CARD
Document Type and Number:
WIPO Patent Application WO/2004/066536
Kind Code:
A1
Abstract:
Disclosed is a method and apparatus of authenticating a person using his or her biometric information. The method includes reading multiple two-dimensional barcodes recorded on a desired card [102], decoding the multiple two-­dimensional barcodes to restore the authentication information [112], and comparing the biometric information contained in the restored authentication information with the biometric information obtained from the person possessing the card.

Inventors:
HAHN YUBONG (US)
JI YONG GU (KR)
Application Number:
PCT/US2003/016867
Publication Date:
August 05, 2004
Filing Date:
May 28, 2003
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
HAHN YUBONG (US)
JI YONG GU (KR)
International Classes:
G06F21/32; G06F21/34; G07C9/00; G06K9/00; (IPC1-7): H04K1/00; H04L9/00; H04L9/32; G06F11/30; G06F12/14
Foreign References:
US5767496A1998-06-16
US5386104A1995-01-31
US6044349A2000-03-28
US6095418A2000-08-01
US6325292B12001-12-04
US6351817B12002-02-26
US6470326B12002-10-22
US6505177B12003-01-07
Attorney, Agent or Firm:
Quinn, Cornelius P. (P.C. 6901 S. Pierce Street, Suite 100, Littleton CO, US)
Download PDF:
Claims:
What is claimed is:
1. A method of authenticating a person using biometric infbnnatipn, comprising : a first step of reading multiple twodimensional barcodes recorded on a desired card ; a second step of decoding multiple twodimensional barcodes to restore authentication information ; and a third step of performing authentication by comparing the biometric infozxnation contained in the restored authentication information with the biometric information obtained from the person possessing the card.
2. The method as claimed in claim 1, wherein the authentication information includes any one of an image and a text.
3. The method as claimed in claim 2, wherein the first step comprises the substeps of : determining whether or not a security block contained in the twodimensional barcodes is identical to a predetermined security block ; and reading the twodimensional barcodes if it is determined that the security block is identical to the predetermined security block.
4. An apparatus for authenticating a person using biometric information, comprising : a twodimensional barcode reading section for reading multiple barcodes recorded on a desired card ; a biometric scanning device for scanning the biometric information of tlae person ; and a control section for decoding the twodimensional barcodes to restore authentication information, and comparing the biometric information scanned from. the person with the biometric information. contained in the restored authentication information to perform the authentication.
5. The apparatus as claimed in claim 4, wherein the twodimensional barcode reading device determines whether or not a'security block contained in the twodimensional barcodes is identical to a predetermined security block, and the twodimensional barcode reading device reads the twodimensional barcodes if it is determined that the security block is identical to the predetermined security block.
6. The apparatus as claimed in Claim 4, wherein the control section provides an authentication server with the restored authentication inibnnation or the biometric information to obtain the authentication.
7. An identification and/or bank card with authentication'information recorded thereon, comprising multiple twodimensional barcodes produced by encoding the authentication information including biometric information recorded on one side of me identification and/or bank card.
8. A method of issuing a desired card with authentication information recorded thereon, comprising me steps of : receiving the authentication information including biometric information ; encoding the received authentication information into multiple twodimensional barcodes; and issuing the card with multiple twodimensional barcodes recorded thereon.
9. An apparatus for issuing a desired card with authentication information recorded thereon, comprising : a biomctric reading section for reading biometric information of a person to be authenticated ; a card issuing section for issuing the card; and a control section for encoding the authentication inforlation including the biometric information by multiple twodimensional barcodes and issuing the card with the multiple two dimensional barcodes recorded thereon by the card issuing section.
10. The apparatus as claimed in claim 9, wherein the authentication information comprises an image, text, and biometric information and security information, and the control section allocates at least one of the image, text, biometric information and security information to the respective twodimensional barcodes.
11. The apparatus as claimed in claim 10, wherein the security information is allocated to a security block of the respective tvwodimensional barcode.
Description:
AUTHENTICATION METHOD AND APPARATUS FOR ID OR BANK CARDS WITH AUTHENTICATION INFORMATION RECORDED THEREON, AND METHOD AND APPARATUS FOR ISSUING THE SAME BACKGROUND OF THE INVENTION Field of the Invention The present invention relates to an authentication method and apparatus, and more particularly, to a method and apparatus for authenticating a person using his or her biometric information. In addition, the present invention relates to an identification card or bank card with authentication information recorded thereon, which is capable of being employed in the method and apparatus.

Description of the Related Art Due to the development of technology, the techniques of forging credit cards, identification cards, health insurance cards, visas and so forth have been improved to a great extent. Accordingly, various authentication methods have been proposed.

Among these authentication methods, the method using biometric information will now be described in brief. In the conventional biometric authentication method using the images of fingerprints or irises, the biometric information of the person to be authenticated is stored in a database. Then, whenever authentication is executed, the biometric information of the person to be authenticated is compared with the stored biometric information of the person so as to determine whether the information of the person in question corresponds to the stored biometric information.

Under the above conventional method, since the biometric information of the person to be authenticated is stored in a database, the method might be undesirable for users who are unwilling to let their private information be stored in this manner. Also, since private information is transmitted and received whenever an authentication is required, there is an intrinsic risk that the private information might be disclosed to unintended parties.

Also, since the authentication apparatus must access the database in which biometric infonnation is stored for authentication, a communication network would have to be established between the authentication apparatus and the database. Establishing a communication network between the authentication apparatus and the database complicates the constitution of the authentication apparatus and also requires expensive equipments.

SUMMARY OF THE INVENTION Accordingly, the present invention is directed to a method and apparatus for authenticating a person using biometric information that substantially obviates one or more problems due to the limitations and disadvantages of the related art.

It is an object of the present invention to provide a method and apparatus for authenticating a person by employing multiple two-dimensional barcodes that are produced by encoding biometric information on an identification card or bank card and biometric information directly obtained from the person to be authenticated.

Another object of the present invention is to provide a method and apparatus for authenticating a person by varying the security blocks of the two-dimensional barcodes on the identification or bank card to prevent the. unnecessary or unintended decoding of the two- dimensional barcode recorded on the card.

A still another object of the present invention is to provide an authentication method and apparatus capable of executing authentication in a number of ways by encoding various types of information other than-the biometric information and producing multiple two- dimensional barcodes.

A still another object of the present invention is to provide an authentication method and apparatus capable of allocating various kinds of information to multiple two- dimensional barcodes so as to prevent the information or biometric information of the person to be authenticated from being disclosed as a result of the use of a single two-dimensional barcode.

A still another object of the present invention is to provide an identification card or bank card with authentication information recorded thereon and which is capable of being employed in the above method and apparatus.

A still another object of the present invention is to provide a method and apparatus for issuing the above identification card or bank card.

To achieve the objects as described above, it is provided a method for authenticating a person using biometric information, comprising: a first step of reading multiple two-dimensional barcodes recorded on a desired card; a second step of decoding the multiple two-dimensional barcodes to restore the authentication information ; and a third step of performing authentication by comparing the biometric information contained in the restored authentication information with the biometric information obtained from the person possessing the card.

According to another aspect of the present invention, it is provided an apparatus for authenticating a person using his or her biometric information, comprising : a two- dimensional barcode reader for reading multiple barcodes recorded on a card; a biometric scanning apparatus for scanning the biometric information of the person in question; and a

control section for decoding the two-dimensional barcodes to restore authentication information and performing the authentication by comparing the biometric information scanned from the person with the biometric information contained in the restored authentication information.

According to another aspect of the present invention, it is provided an identification and/or bank card with authentication information recorded thereon, comprising multiple two-dimensional barcodes produced by encoding the authentication information including the biometric information recorded on one side of the card.

According to another aspect of the present invention, it is provided a method of issuing a desired card with authentication information recorded thereon, comprising the steps of : receiving the authentication information including the biometric information ; encoding the received authentication information into multiple two-dimensional barcodes; and issuing the card with multiple two-dimensional barcodes recorded thereon.

According to another aspect of the present invention, it is provided an apparatus for issuing a desired card with authentication information recorded thereon, comprising: a biometric reader for reading the biometric information of a person to be authenticated; a card issuing section for issuing the card; and a control section for encoding the authentication information including the read biometric information by multiple two-dimensional barcodes and issuing the card with the multiple two-dimensional barcodes recorded thereon by means of the card issuing section.

According to the present invention, an authentication terminal performs the authentication based on the multiple two-dimensional barcodes recorded on the card and the biometric information obtained from the person without having to construct a database of biometric information and without transmitting the information via a communication network.

Additional advantages, objects, and features of the invention will be set forth in the following description and will become apparent to those having ordinary skill in the art upon examination or may be learned through the practice of the invention. The objectives and other advantages of the invention may be realized by the structure particularly pointed out in the written description and claims below as well as the appended drawings.

BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are included to provide further understanding of the invention and which are incorporated in and constitute a part of this application, illustrate embodiments) of the invention and together with the description, serve to explain the principle of the invention. In the drawings: FIG. 1 is a schematic view of the card issuing apparatus according to a preferred embodiment of the present invention ; FIG. 2 is a flow chart of the card issuing method according to a preferred embodiment of the present invention ; FIGs. 3 and 4 are views illustrating an ID card with authentication information recorded thereon according to a preferred embodiment of the present invention; FIG. 5 is a schematic view of the authentication apparatus according to a preferred embodiment of the present invention ; and . FIG. 6 is a flow chart of the authentication method according to a preferred embodiment of the present invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT Reference will now be made in detail to the preferred embodiment of the present invention, an example of which is illustrated in the accompanying drawings.

The construction of an apparatus 1. 00 for the issuance of ID cards or bank cards : with authentication information recorded thereon will now be described with reference to. FIG. 1. ii 2 A control section 102 of the card issuing apparatus 100 according to a preferred embodiment of the present invention not only controls the card issuing apparatus 100 generally, but also encodes the authentication information, including the biometric information, to produce and supply multiple two-dimensional barcodes to a card issuing section 114. An encoding section 104 is operated by the control section 102 to encode the authentication information, including various information and biometric information, into multiple two-dimensional barcodes. Depending on the hardware, the encoding section 104 may be constructed to minimize the load of the control section 102. A memory section 106 stores a processing program of the control section 102 and various information. A display section 108 displays an image according to the control of the control section 102. A biometric scanning device 112 scans the fingerprint or iris pattern and outputs the scanned pattern to the control section 102 as the biometric information. The card issuing section 114 issues the desired card with two-dimensional barcodes recorded thereon, according to the control of the control section 102. An operating section 116 includes multiple input keys and supplies a signal sent by the input key to the control section 102.

The card issuing apparatus 100 according to the present invention may include a network interface section 110, if necessary. The network interface section 110 enables communication over the control section 102 and a server S for managing the issued cards and the clients. The server S receives the information regarding the card issuance from the control section 102 and stores the received information in the database DB.

An example of the authentication information will now be described in brief.

The authentication information may be comprised of : images, including a signature and a picture; text, including a name ; biometric information ; and security information including the scanned information obtained from the fingerprint or iris pattern.

The security information limits the function of a two-dimensional barcode reader capable of reading multiple two-dimensional barcodes recorded on the corresponding card. For example, the security information prohibits a credit card terminal from reading the two- dimensional information recorded on the identification card and prohibits the identification card authentication apparatus from reading the two-dimensional barcodes recorded on the credit card.

The authentication information is coded into multiple two-dimensional barcodes and the authentication information allocated to each two-dimensional barcode is comprised of images, text, and the biometric information. This is to prevent the authentication information from being restored by a single two-dimensional barcode. The security information of the authentication information is allocated to the security block of the two-dimensional barcode.

[0033] The operation of the card issuing apparatus 100 will now be described with reference to FIG. 2. The control section 102 receives images, text, the biometric information and the security information from the operating section 116, the biometric scanning section 112, and an imaging unit (not shown) (step S200). The control section 102 encodes the authentication -information to output multiple two-dimensional barcodes (step S202). When multiple two- dimensional barcodes are produced, the control section 102 controls the card issuing section 114 to issue a desired card with the two-dimensional barcodes recorded thereon (step S204).

Referring to FIGS. 3 and 4 which illustrate the front view and the rear view of the card issued by the process as described above, a name 21, a picture 22, an TC chip 23 and a background pattern 24 are recorded on the front of the card, while a fingerprint 25, a signature 26,

identification information 27 and multiple two-dimensional barcodes 28 are recorded on the rear of the card. Multiple two-dimensional barcodes 29 are produced by encoding the authentication information as described above.

When a person to be authenticated presents the card, an authenticator inputs the two-dimensional barcodes 28 of the card to the two-dimensional barcode reading device of the authentication apparatus. Simultaneously, the authentication apparatus scans the fingerprint or iris pattern of the person to be authenticated. Then, the authentication apparatus decodes the two-dimensional barcodes 28 to restore the biometric information and compares the recorded biometric information with the biometric information obtained from the person to be authenticated.

The construction-of the authentication apparatus according to the preferred embodiment of the present invention will now be described with reference to FIG. 5.

7 A control section 302 of the authentication apparatus 300 according to the preferred embodiment of the present invention not only controls the authentication apparatus 300 generally, but also decodes multiple two-dimensional barcodes to restore the authentication information. Also, the control section 302 compares the biometric information contained in the restored authentication information with the biometric information obtained from the person to be authenticated, thereby performing the authentication. A decoding section 304 is operated by the control section 302 so that the authentication information is restored by decoding the two- dimensional barcodes provided by a two-dimensional barcode reading device 314. Depending on the hardware, the decoding section 304 may be constructed to minimize the load of the control section 302. A display section 308 displays the information according to the control of the control section 302. A biometric scanning section 312 scans the fingerprint or iris pattern of the person to be authenticated to allow for transfer of the scanned biometric information to the

control section 302. The two-dimensional barcode reading device 314 reads multiple two- dimensional barcodes recorded on the card presented by the person to be authenticated and determines whether the security block of the read two-dimensional barcodes is identical to the predetermined security block. If the two security blocks are identical, the two-dimensional barcode reading device 314 provides multiple two-dimensional barcodes to the control section 302. A CCD or CMOS imaging device may be used as the two-dimensional barcode reading device 314. An operating section 316 includes a plurality of input keys, and provides a signal outputted by the input key to the control section 302.

The authentication apparatus 300 according to the present invention may include a network interface section 310 if necessary. The network interface section 310 enables communication over the control section 302 and an authentication server S for managing the issued cards and clients. The authentication server S authenticates the authentication information sent from the control section 302 in response to the request of the control section 302 to transfer the authentication result.

The operation of the authentication apparatus 300 will now be described in detail with reference to FIG. 6.

When the authenticator requests authentication by inputting the appropriate signal using the operating section 316, the control section 302 of the authentication apparatus 300 confirms whether the two-dimensional barcode reading device 314 provides two- dimensional barcodes (step S404). In step S404, the two-dimensional barcode reading device 314 reads the two-dimensional barcodes recorded on the card presented by the authenticator. If the security block of the read two-dimensional barcode is identical to the predetermined security block, the two-dimensional barcode reading device 314 outputs the read two-dimensional barcodes to the control section 302.

When the two-dimensional barcode reading device 314 provides the two- dimensional barcodes, the control section 302 instructs the person to be authenticated to input his/her biometric information. Upon the input of the biometric information of the person to be authenticated in response to the above instructions, the control section 302 decodes the two- dimensional barcodes read from the card to restore the authentication information (step S408).

The control section 302 provides the authenticator with the images and text contained in the restored authentication information so that the first authentication may be performed by the authenticator (step S410).. For example, if the image is a picture, the authenticator determines whether or not the person to be authenticated is identical to the person in the picture.

When the authenticator successfully performs the first authentication on the basis of the images and the text, the control section 302 performs the second authentication by comparing the biometric information contained in the restored authentication information with the biometric information obtained from the person to be authenticated (step S414). As the result of the first and second authentications, if the biometric information obtained from the respective autlaentications is identical (step S416), the control section 302 determines whether the authentication must be performed via the authentication server S. According to the authentication apparatus 300 of the present invention, authentication may not be performed via the authentication server S, but authentication may be provided by the authentication server, according to the user's environment.

In the case where the authentication via the authentication server is not required, if the second authentication is completed, the control section 302 indicates the success of the authentication through the display section 308.

Meanwhile, in the case where the authentication via the authentication server is required, the control section 302 provides the authentication server S with the restored authentication information or biometric information, thereby requesting the third authentication (step S420). If the authentication server S performs the authentication according to the request and notifies the control section 302 that the third authentication has been successfully completed (step S422), the control section indicates the success of the authentication (step S426).

With the above description of the present invention, multiple two-dimensional barcodes produced by encoding the biometric information are recorded on the identification card or bank card of the person to be authenticated, and the authentication is performed on the basis of these multiple two-dimensional barcodes and the biometric information obtained from the person to be authenticated. Accordingly, as it is not necessary to access a database or to transmit the biometric information via a communication network for authentication, the construction of the authentication apparatus is simplified and the equipment required for authentication is minimized. ju, Also, the present invention may employ different security blocks of the two- dimensional barcodes according to the type of identification card or bank card. Thus, it can prevent the unnecessary and unintentional decoding of the two-dimensional barcodes recorded on the identification card or bank card.

In addition, the present invention may perform the authentication in number of ways by encoding various types of authentication information other than biometric information and thus produce multiple two-dimensional barcodes.

Furthermore, the present invention may vary the information allocated to each two-dimensional barcode, thereby preventing private information or biometric infonnation of the person to be authenticated from being disclosed or forged by using only a single two- dimensional barcode.

The forgoing embodiment is merely exemplary and is not to be construed as limiting the present invention. The present teachings can be readily applied to other types of apparatuses. The description of the present invention is intended to be illustrative and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art.