KR101881772B1 - System and method for authorizing access to file through authentication of location information of recipient and transmitting location information-wrapped file - Google Patents

System and method for authorizing access to file through authentication of location information of recipient and transmitting location information-wrapped file Download PDF

Info

Publication number
KR101881772B1
KR101881772B1 KR1020170175689A KR20170175689A KR101881772B1 KR 101881772 B1 KR101881772 B1 KR 101881772B1 KR 1020170175689 A KR1020170175689 A KR 1020170175689A KR 20170175689 A KR20170175689 A KR 20170175689A KR 101881772 B1 KR101881772 B1 KR 101881772B1
Authority
KR
South Korea
Prior art keywords
file
location information
authentication
wrapped
recipient
Prior art date
Application number
KR1020170175689A
Other languages
Korean (ko)
Inventor
노수현
조동석
김창인
윤가영
Original Assignee
(주)지란지교시큐리티
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)지란지교시큐리티 filed Critical (주)지란지교시큐리티
Priority to KR1020170175689A priority Critical patent/KR101881772B1/en
Application granted granted Critical
Publication of KR101881772B1 publication Critical patent/KR101881772B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

A system and a method for file transfer via receiver location information authentication are disclosed. A file authentication method performed by a file transfer system according to an exemplary embodiment of the present invention includes the following steps: generating a file in which readable location information indicating a location where a file can be browsed and identification information of a receiver for the file are wrapped; performing authentication on the file according to whether the location information of the device requesting access is matched with the wrapped readable location information when a request for access to the generated file is received; and providing the access right to the file if the authentication is successful.
KR1020170175689A 2017-12-20 2017-12-20 System and method for authorizing access to file through authentication of location information of recipient and transmitting location information-wrapped file KR101881772B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020170175689A KR101881772B1 (en) 2017-12-20 2017-12-20 System and method for authorizing access to file through authentication of location information of recipient and transmitting location information-wrapped file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020170175689A KR101881772B1 (en) 2017-12-20 2017-12-20 System and method for authorizing access to file through authentication of location information of recipient and transmitting location information-wrapped file

Publications (1)

Publication Number Publication Date
KR101881772B1 true KR101881772B1 (en) 2018-07-25

Family

ID=63058945

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020170175689A KR101881772B1 (en) 2017-12-20 2017-12-20 System and method for authorizing access to file through authentication of location information of recipient and transmitting location information-wrapped file

Country Status (1)

Country Link
KR (1) KR101881772B1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005309890A (en) * 2004-04-23 2005-11-04 Fuji Xerox Co Ltd Authentication system
KR20110007834A (en) * 2009-07-17 2011-01-25 아주대학교산학협력단 Method for protecting from unauthorized reading a classified digital document using location authentication in client document protection program
KR101271488B1 (en) * 2012-11-20 2013-06-05 주식회사 에이엔디코리아 Security document management system comprising location information and controlling method thereof
JP2015225475A (en) * 2014-05-27 2015-12-14 京セラドキュメントソリューションズ株式会社 Access management system and program
JP2016066294A (en) * 2014-09-25 2016-04-28 株式会社日立ソリューションズ Irm program using position information
KR101732007B1 (en) * 2016-12-05 2017-05-08 (주)지란지교시큐리티 File access control method based on location of computing device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005309890A (en) * 2004-04-23 2005-11-04 Fuji Xerox Co Ltd Authentication system
KR20110007834A (en) * 2009-07-17 2011-01-25 아주대학교산학협력단 Method for protecting from unauthorized reading a classified digital document using location authentication in client document protection program
KR101271488B1 (en) * 2012-11-20 2013-06-05 주식회사 에이엔디코리아 Security document management system comprising location information and controlling method thereof
JP2015225475A (en) * 2014-05-27 2015-12-14 京セラドキュメントソリューションズ株式会社 Access management system and program
JP2016066294A (en) * 2014-09-25 2016-04-28 株式会社日立ソリューションズ Irm program using position information
KR101732007B1 (en) * 2016-12-05 2017-05-08 (주)지란지교시큐리티 File access control method based on location of computing device

Similar Documents

Publication Publication Date Title
PH12020550994A1 (en) Identity verification method and apparatus
WO2017117390A8 (en) Onboard vehicle digital identification transmission
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
WO2014208033A3 (en) Secure discovery for proximity based service communication
JP2017530487A5 (en)
PH12018501983A1 (en) Method and system for user authentication with improved security
MX2015013352A (en) Vehicle occupant authentication system.
MX2016004033A (en) Bank transfer processing method and device.
SG11201900367SA (en) Method and device for providing and obtaining graphic code information, and terminal
TN2017000324A1 (en) System information updating
WO2018167570A3 (en) Secure age verification system
EP4303798A3 (en) Card registration method for payment service and mobile electronic device implementing the same
CN108040507A8 (en) Sentinel equipment in field of Internet of things
GB201313407D0 (en) Two device authentication mechanism
NZ628971A (en) Transaction processing system and method
MY201646A (en) Method and device for establishing connection to wireless access point
PH12018501967A1 (en) Method and device for linking to account and providing service process
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry
MX2015015140A (en) User authentication.
PH12016501866B1 (en) Systems and methods for identity validation and verification
IN2015CH03249A (en)
WO2016144258A3 (en) Methods and systems for facilitating secured access to storage devices
EP2779669A3 (en) Method and system for acquiring access rights to conditional access content
GB2545841A (en) Systems and methods for providing payment hotspots
MY194480A (en) Information processing system and information processing method

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant