• Title/Summary/Keyword: 주민등록번호

Search Result 86, Processing Time 0.042 seconds

A Study on Regulations Status and Improving of Municipalities by Privacy Type (개인정보보호 유형에 따른 지자체 조례현황 및 개선방안 연구)

  • Yoo, Jung-Hoon;Han, Keunhee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.331-342
    • /
    • 2015
  • In this paper, Seoul(25 regions), Jeonbuk(14 regions), Busan(16 regions) of 277 agencies for the based local governments were selected and reviewed an ordinance status and related laws. Based on information systems of self-regulation, the ordinance within the self-regulation for each region is being operated in the annexed form analyzed by the survey. A total of four categories(resident registration numbers, cell phone number, home number, income) by reference to the part that refused to disclose personal information, the survey analysis. Through this, The government manager who is frequently job rotation and consulting staff can understand and review the regulations by proposing the improving solution of the municipal rules. In addition, I suggested control item addition so that they can facilitate the municipal format revised review and verify the annexed form using Personal Information Management System.

Pseudonym-based Anonymous PKI with Short Group Signature (Short Group Signature를 이용한 가명 기반 PKI)

  • Lee, Sok-Joon;Han, Seung-Wan;Lee, Yun-Kyung;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.703-707
    • /
    • 2008
  • Nowadays, Internet becomes an essential element in our life. We can make use of numerous on-line services through Internet such as information search, on-line shopping, e-mail service, etc. But, while getting the benefits of Internet service, invasion of our privacy frequently occurs because on-line service providers tend to request excessive or unnecessary personal information. So, there have been some researches on anonymous authentication, which means that user can authenticate herself, not revealing her identity or personal information. But, most of the researches are not somewhat applicable to current authentication infrastructure. In this paper, we propose a pseudonym-based anonymous PKI with short group signature. Using our proposed scheme, we can provide anonymity with conditional traceability to current PKI.

  • PDF

Research on solution for protecting victim privacy of crime deposit with depository

  • Park, Jong-Ryeol;Noe, Sang-Ouk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.5
    • /
    • pp.209-216
    • /
    • 2020
  • As depository system for negotiation or reimbursement to the victim in criminal case is reflected to consideration for diminishing punishment and hence, it is very important in the process. According to the current law, one needs to fill out victim's personal information such as name, address, and ID number for processing depository. However, if the victim is sexual violence victim, all the personal information is covered up becoming anonymous. Therefore, it becomes difficult for the accused person to get necessary information. Such covering up action is to prevent further second damage that may be caused such as threatening for the negotiation whereas victim has no willingness to forgive the accused. However, even if the accused person regrets his/her crime and make reimbursement to the victim, as they have no personal information on the victim it becomes impossible for them to make the depository. If we apply ESCROW system here it will allow victims to avoid any direct contact with the accused person as well as preventing any privacy disclosure. Also, for the accuse person, they can show how much they regret by making depository within their capability.

A proposal of assurance model based on i-PIN assurance level (아이핀 보증 등급에 기반한 보증 모델)

  • Youm, Heung-Youl
    • Journal of Digital Convergence
    • /
    • v.14 no.9
    • /
    • pp.287-299
    • /
    • 2016
  • The electronic transactions over the Internet are growing across the world recently. There have been a lot of identity theft incidents during these online transactions nowaday. Therefore, a high level of identity proofing shall be carried out when using online services to deal with these matter. To prevent this kind of incident, i-PIN was introduced in Korea, which is used as an Internet Personal Identification Number. The i-PIN is designated to provide an online identification of the Internet users. As such, the unique identification numbers are provided to the internet service providers. This paper is to analyze the capabilities that the i-PIN provides, to propose the assurance security model for i-PIN. Furthermore, the security analysis results are presented. The result of this paper can be applicable to improve the applicabilities of the i-PIN.

Optimal Implementation of Format Preserving Encryption Algorithm FEA in Various Environments (다양한 환경에서의 형태보존 암호 FEA에 대한 최적 구현)

  • Park, Cheolhee;Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.41-51
    • /
    • 2018
  • Format preserving encryption(FPE) performs encryption with preserving the size and format of plain-text. Therefore, it is possible to minimize the structural change of the database before and after the encryption. For example, when encrypting data such as credit card number or social security number, it is possible to maintain the existing database structure because FPE outputs the same form of cipher-text as plain-text. Currently, the National Institute of Standards and Technology (NIST) recommends FF1 and FF3 as standards for FPE. Recently, in Korea, FEA, which is a very efficient FPE algorithm, has been adopted as the standard of FPE. In this paper, we analyze FEA and measure the performance of FEA by optimizing it in various environments.

A Study on the Next Generation Identification System of Mobile-Based using Anonymous Authentication Scheme (익명 인증기법을 이용한 모바일 기반 차세대 본인확인수단에 관한 연구)

  • Park, Jeong Hyo;Jung, Yong Hoon;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.511-516
    • /
    • 2013
  • The cases of identification forgery and counterfeiting are increasing under the current identification system, which was established based on social conditions and administrative environments over 20 years ago. This leads to an increase of various criminal acts including illegal loan using fake ID and a number of damages caused out of good intentions that result in interference with the operations of public organizations. In addition, according to the advancement of information society, privacy protection has emerged as an important issue. However, ID card exposes individuals' personal information, such as names, resident registration numbers, photos, addresses and fingerprints, and thus the incidents associated with illegal use of personal information are increasing continuously. Accordingly, this study aimed at examining the issues of ID card forgery/counterfeiting and privacy protection and at proposing a next-generation identification system to supplement such weaknesses. The top priority has been set as prevention of forgery/counterfeiting and privacy protection in order to ensure the most important function of national identification system, which is user identification.

Blockchain-based new identification system (블록체인 기반 새로운 신원확인 체계)

  • Jung, Yong-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.2
    • /
    • pp.452-458
    • /
    • 2021
  • The value and importance of personal information are increasing due to the increasing number of fields where the Internet environment and computing environment are used, and user authentication technology is also changing. Until now, accredited certificates, which are mainly used in the financial sector, are being replaced with biometric authentication technology due to the problem of revocation. However, another problem is that biometric information cannot be modified once it is leaked. Recently, with the advent of blockchain technology, research on user authentication methods has actively progressed. In this paper, both public certificate and blockchain-based user authentication can be used without system change, and a new DID issuance and reissuance method that can replace the resident registration number is presented. The proposed system can be used without restrictions in a blockchain. However, the currently used DID requires installation of an application at the Interworking Support Center for verification. Since a DID can be authenticated without registering as a member, indiscriminate information collection can be prevented. Security, convenience, and determinism are compared with the existing system, and excellence is proven based on various attack methods, its portability, and proxy use.

An Effective Anonymization Management under Delete Operation of Secure Database (안전한 데이터베이스 환경에서 삭제 시 효과적인 데이터 익명화 유지 기법)

  • Byun, Chang-Woo;Kim, Jae-Whan;Lee, Hyang-Jin;Kang, Yeon-Jung;Park, Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.69-80
    • /
    • 2007
  • To protect personal information when releasing data, a general privacy-protecting technique is the removal of all the explicit identifiers, such as names and social security numbers. De-identifying data, however, provides no guarantee of anonymity because released information can be linked to publicly available information to identify them and to infer information that was not intended for release. In recent years, two emerging concepts in personal information protection are k-anonymity and $\ell$-diversity, which guarantees privacy against homogeneity and background knowledge attacks. While these solutions are signigicant in static data environment, they are insufficient in dynamic environments because of vulnerability to inference. Specially, the problem appeared in record deletion is to deconstruct the k-anonymity and $\ell$-diversity. In this paper, we present an approach to securely anonymizing a continuously changeable dataset in an efficient manner while assuring high data quality.

One-Time Virtual Card Number Generation & Transaction Protocol using Integrated Authentication Center (통합인증센터를 활용한 일회용 가상카드번호 생성 및 결제서비스 프로토콜)

  • Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.9-21
    • /
    • 2010
  • Recently, famous online shopping websites were hit by hacking attack, and many users' personal information such as ID, password, account number, personal number, credit card number etc. were compromised. Hackers are continuing to attack online shopping websites, and the number of victims of these hacking is increasing. Especially, the exposure of credit card numbers is dangerous, because hackers maliciously use disclosed card numbers to gain money. In 2007 Financial Cryptography Conference, Ian Molly et al. firstly proposed dynamic card number generator, but it doesn't meet reuse resistant. In this paper, we analyzed security weaknesses of Ian Molly's scheme, and we proposed a new one-time virtual card number generator using a mobile device which meets security requirements of one-time virtual card numbers. Then, we propose one-time credit card number generation and transaction protocol using Integrated Authentication Center for user convenience and security enhancement.

Study on Development of Technology Standards for Batch Conversion of CI between Private and Personal Identity Proofing Organizations for Safe Mobile Electronic Notification Service (모바일전자고지서비스를 위한 민간기관과 공인전자문서중계사업자 간 연계정보 활용방안에 관련 연구)

  • JongBae Kim
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.2
    • /
    • pp.483-491
    • /
    • 2023
  • Due to the spread of mobile devices, the use of mobile electronic notification services is increasing. For the mobile electronic notification service, the connecting information is required to identify the owner of the mobile device and the recipient of the notification. The connecting information is an online resident registration number, and safe management is essential. Therefore, in this paper, the processing flow, interconnecting standard, and management plan are proposed when a mobile electronic notification requesting agency requests the identity verification agency to convert the resident registration number of the recipient of the electronic notification to connecting information. In the proposed method, it is suggested that a safe mobile electronic notification service is possible by defining the process of collective conversion of connecting information between private organizations and personal identity proofing agency, information transmission and reception methods, and interworking standards.