• Title/Summary/Keyword: 신원기반 인증

Search Result 126, Processing Time 0.023 seconds

Face Recognition System Technologies for Authentication System - A Survey (인증시스템을 위한 얼굴인식 기술 : 서베이)

  • Hwang, Yooncheol;Mun, Hyung-Jin;Lee, Jae-Wook
    • Journal of Convergence Society for SMB
    • /
    • v.5 no.3
    • /
    • pp.9-13
    • /
    • 2015
  • With the advance of ICT, the necessity of user authentication to verify the identity of an opponent online not face to face is increasing. The authentication, the basis of the security, is used in various fields. Because ID-based authentication has weaknesses in terms of stability and losses, two or more than two authentication tools are used in the place in which the security is important. Recently, biometric authentication rather than ID, OTP, SMS authentication has been an issue in terms of credibility and efficiency. As the fields applied to current biometric recognition technologies are increasing, the application of the biometric recognition is being used in various fields such as mobile payment system, intelligent CCTV, immigration inspection, and access control. As the biometric recognition, finger print, iris, retina, vein, and face recognition have been studied actively. This study is to inspect the current state of domestic and foreign standardization including understanding of the face recognition and the trend of technology.

  • PDF

텔레바이오인식기반 비대면 인증기술 표준화 동향

  • Kim, Jason;Lee, Sung Jae;Kim, Byoungsub;Lee, Sang-Woo
    • Review of KIISC
    • /
    • v.25 no.4
    • /
    • pp.43-50
    • /
    • 2015
  • 바이오인식기술은 사람의 지문 얼굴 홍채 정맥 등 신체적 특징(Physiological characteristics) 또는 음성 서명 자판 걸음걸이 등 행동적 특징(Behavioral characteristics)을 자동화된 IT 기술로 추출 저장하여 다양한 IT 기기로 개인의 신원을 확인하는 사용자 인증기술이다. 2001년 미국의 911 테러사건으로 인하여 전 세계 국제공항 항만 국경에서 지문 얼굴 홍채 등 바이오정보를 이용한 출입국심사가 보편화됨과 동시에 ISO/IEC JTC1 SC37(바이오인식) 국제표준화기구를 중심으로 표준화가 급속도로 진행되어 왔다. 최근 들어 스마트폰 테블릿 PC 등 모바일기기에 지문 얼굴 등 바이오정보를 탑재하여 다양한 모바일 응용서비스를 가능하게 해주는 모바일 바이오인식 응용기술이 전 세계적으로 개발 보급되고, 삼성전자 페이팔 중심으로 바이오인식기술을 이용한 모바일 지급결제솔루션에 대한 사실표준화협의체인 FIDO, ITU-T SG17 Q9(텔레바이오인식) 국제표준화기구를 중심으로 표준화가 진행되고 있다. 특히 이러한 모바일 바이오인식기술은 스마트폰을 통한 비대면 인증기술 수단으로서 핀테크의 중요한 요소기술로 작용될 전망이다. 한편, 위조지문 등 전통적인 바이오인식 기술의 위변조 위협으로 인한 우려도 증폭됨에 따라 스마트워치 등 웨어러블 디바이스에서 살아있는 사람의 심박수(심전도), 뇌파 등의 생체신호를 측정하여 스마트폰을 통하여 개인을 식별하는 차세대 바이오인식기술로 진화중에 있다. 본고에서는 바이오인식기술의 변천사와 함께 국내외 모바일 바이오인식기술 동향과 표준화 추진현황을 살펴보고, 지난 2015년 5월 29일 발족한 KISA "모바일 생체신호 인증기술 표준연구회"를 통하여 뇌파 심전도 등생체신호를 이용한 차세대 바이오인식 기술 및 표준화 계획을 수립하여 향후 바이오인식기반의 비대면 인증기술에 대한 추진전략을 모색하고자 한다.

Blockchain-based new identification system (블록체인 기반 새로운 신원확인 체계)

  • Jung, Yong-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.2
    • /
    • pp.452-458
    • /
    • 2021
  • The value and importance of personal information are increasing due to the increasing number of fields where the Internet environment and computing environment are used, and user authentication technology is also changing. Until now, accredited certificates, which are mainly used in the financial sector, are being replaced with biometric authentication technology due to the problem of revocation. However, another problem is that biometric information cannot be modified once it is leaked. Recently, with the advent of blockchain technology, research on user authentication methods has actively progressed. In this paper, both public certificate and blockchain-based user authentication can be used without system change, and a new DID issuance and reissuance method that can replace the resident registration number is presented. The proposed system can be used without restrictions in a blockchain. However, the currently used DID requires installation of an application at the Interworking Support Center for verification. Since a DID can be authenticated without registering as a member, indiscriminate information collection can be prevented. Security, convenience, and determinism are compared with the existing system, and excellence is proven based on various attack methods, its portability, and proxy use.

A Study on the Identification of fake Estimate Service using DID (분산신원증명 기술을 활용한 허위 부동산 매물정보 검출에 관한 연구)

  • Moon, Jeong-Kyung;Kim, Jin-Mook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.649-651
    • /
    • 2021
  • In recent years, O2O services for real estate sales are widely distributed in web platforms and apps. This allows sellers, buyers, and real estate brokers to quickly and conveniently conduct real estate sales and charter contracts. However, in the O2O-based real estate sales information system, it wastes time and money for real estate buyers due to the posting of fake information, partial correction of the sales information, and intentional non-posting of the sales information. Therefore, we propose a method of detecting the false or not of real estate property information that can occur on the web platform, and design and implement a proposal system for this. To this end, we propose a method of detecting personal identity and property information based on DID, a distributed identity authentication protocol. The false real estate sales information detection system proposed by us can determine the existence of real estate sales information, partially correct the false sales information, or prove whether or not intentionally unpublished in three steps.

  • PDF

국내 공개키기반구조(PKI) 구축 현황

  • 이원철;이재일;이홍섭
    • The Magazine of the IEIE
    • /
    • v.29 no.3
    • /
    • pp.79-90
    • /
    • 2002
  • 1999년 7월 1일 전자서명법의 시행과 더불어 국내에서는 최상위인증기관(Root CA)인 한국정보보호진흥원을 중심으로 가입자에게 전자서명 인증서비스를 제공하기 위한 공개키기반구조 (Public Key Infrastructure, PKI) 구축이 진행되어 왔다. 공개키기반구조는 인터넷상에서 거래당사자에게 직접 대면에 준하는 신원확인 및 문서의 위·변조 방지, 거래사실의 부인방지 등의 기능을 제공하여 주기 때문에 전자상거래를 위한 핵심기술로 분류된다. 본 고에서 국내 PKI 구축 현황을 파악하기 위해 현재까지 구축된 국내 PKI 체계 및 기술 현황을 기술하고 PKI 활성화를 위해 진행 중인 상호연동에 대해 알아본다. 또한 무선 인터넷환경에서 PKI 서비스를 위한 무선 PKI 기술·구축 현황에 대하여 기술한다.

  • PDF

A proposal of assurance model based on i-PIN assurance level (아이핀 보증 등급에 기반한 보증 모델)

  • Youm, Heung-Youl
    • Journal of Digital Convergence
    • /
    • v.14 no.9
    • /
    • pp.287-299
    • /
    • 2016
  • The electronic transactions over the Internet are growing across the world recently. There have been a lot of identity theft incidents during these online transactions nowaday. Therefore, a high level of identity proofing shall be carried out when using online services to deal with these matter. To prevent this kind of incident, i-PIN was introduced in Korea, which is used as an Internet Personal Identification Number. The i-PIN is designated to provide an online identification of the Internet users. As such, the unique identification numbers are provided to the internet service providers. This paper is to analyze the capabilities that the i-PIN provides, to propose the assurance security model for i-PIN. Furthermore, the security analysis results are presented. The result of this paper can be applicable to improve the applicabilities of the i-PIN.

A Multiple Signature Authentication System Based on BioAPI for WWW (웹상의 BioAPI에 기반한 서명 다중 인증 시스템)

  • Yun Sung Keun;Kim Seong Hoon;Jun Byung Hwan
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1226-1232
    • /
    • 2004
  • Biometric authentication is rising technology for the security market of the next generation. But most of biometric systems are developed using only one of various biological features. Recently, there is a vigorous research for the standardization of various biometric systems. In this paper, we propose a web-based authentication system using three other verifiers based on functional, parametric, and structural approaches for one biometrics of handwritten signature, which is conformable to a specification of BioAPI introduced by BioAPI Consortium for a standardization of biometric technology. This system is developed with a client-server structure, and clients and servers consist of three layers according to the BioAPI structure. The proposed neb-based multiple authentication system of one biometrics can be used to highly increase confidence degree of authentication without additional several biological measurements, although rejection rate is a little increased. That is, the false accept rate(FAR) decreases on the scale of about 1:40,000, although false reject rate(FRR) increases about 2.7 times in the case of combining above three signature verifiers. So the proposed approach can be used as an effective identification method on the internet of an open network. Also, it can be easily extended to a security system using multimodal biometrics.

NFT-based untact contract service (NFT 기반 비대면 계약 서비스)

  • Kwon, Yong-Jun;Kim, Nam-Seok;Lee, Jong-Hoon;Im, Soo-Min;Ko, Seok-Ju
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.330-333
    • /
    • 2021
  • 2020년 전자서명법 개정으로 공인인증서가 폐지됨에 따라 자체 인증 기술의 도입이 필요한 실정이다. 특히나 COVID-19로 인한 비대면 상황이 지속됨에 따라 기존 아날로그 방식을 통해 대면으로 계약서를 작성하고 수립하는데 많은 비효율적 문제가 대두되었다. 디지털 전환 가속화와 비대면 거래확대로 인한 전자 신원확인 중요성이 점차 커지고 있음에 따라 전자 서명 및 전자 봉투 방식으로 계약할 수 있는 안전한 시스템 개발을 진행하고자 한다. 이를 위해 계약 시스템의 보안 요구 사항을 도출하였으며 최종적으로 NFT 연동을 통해 안전한 계약을 진행할 수 있도록 프로세스를 설계하였다. 시스템의 동작 방식을 표현하기 위하여 DFD 등을 포함한 Diagram 형태로 나타내었으며 실제 프로토타입을 제작 후 블록체인 네트워크에 연결한 뒤 테스트를 진행하여 시스템 검증을 수행하였다. 추후 이 시스템을 통해 B2B, B2C 모델 등의 모델 기반 다양한 거래와 계약이 가능하도록 구성할 예정이며 추가적인 연구를 진행하여 사용자 측면에서 더 간편하고 안전한 환경이 될 수 있도록 고도화 시키는 것을 목표로 한다.

Design of V2I Based Vehicle Identification number In a VANET Environment (VANET 환경에서 차대번호를 활용한 V2I기반의 통신 프로토콜 설계)

  • Lee, Joo-Kwan;Park, Byeong-Il;Park, Jae-Pyo;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.12
    • /
    • pp.7292-7301
    • /
    • 2014
  • With the development of IT Info-Communications technology, the vehicle with a combination of wireless-communication technology has resulted in significant research into the convergence of the component of existing traffic with information, electronics and communication technology. Intelligent Vehicle Communication is a Machine-to-Machine (M2M) concept of the Vehicle-to-Vehicle. The Vehicle-to-Infrastructure communication consists of safety and the ease of transportation. Security technologies must precede the effective Intelligent Vehicle Communication Structure, unlike the existing internet environment, where high-speed vehicle communication is with the security threats of a wireless communication environment and can receive unusual vehicle messages. In this paper, the Vehicle Identification number between the V2I and the secure message communication protocol was proposed using hash functions and a time stamp, and the validity of the vehicle was assessed. The proposed system was the performance evaluation section compared to the conventional technique at a rate VPKI aspect showed an approximate 44% reduction. The safety, including authentication, confidentiality, and privacy threats, were analyzed.

Dictionary Attack on Huang-Wei's Key Exchange and Authentication Scheme (Huang-Wei의 키 교환 및 인증 방식에 대한 사전공격)

  • Kim, Mi-Jin;Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.83-88
    • /
    • 2008
  • Session initiation protocol (SIP) is an application-layer prolocol to initiate and control multimedia client session. When client ask to use a SIP service, they need to be authenticated in order to get service from the server. Authentication in a SIP application is the process in which a client agent present credentials to another SIP element to establish a session or be granted access to the network service. In 2005, Yang et al. proposed a key exchange and authentication scheme for use in SIP applications, which is based on the Diffie-Hellman protocol. But, Yang et al.'s scheme is not suitable for the hardware-limited client and severs, since it requires the protocol participant to perform significant amount of computations (i.e., four modular exponentiations). Based on this observation. Huang and Wei have recently proposed a new efficient key exchange and authentication scheme thor improves on Yang et al.'s scheme. As for security, Huang and Wei claimed, among others, that their scheme is resistant to offline dictionary attacks. However, the claim turned out to be untrue. In this paper, we show thor Huang and Wei's key exchange and authentication scheme is vulnerable to on offline dictionary attack and forward secrecy.

  • PDF