KR20020021189A - Online signature verification system based on the user trainning - Google Patents

Online signature verification system based on the user trainning Download PDF

Info

Publication number
KR20020021189A
KR20020021189A KR1020000053895A KR20000053895A KR20020021189A KR 20020021189 A KR20020021189 A KR 20020021189A KR 1020000053895 A KR1020000053895 A KR 1020000053895A KR 20000053895 A KR20000053895 A KR 20000053895A KR 20020021189 A KR20020021189 A KR 20020021189A
Authority
KR
South Korea
Prior art keywords
signature
user
similarity
signatures
verification system
Prior art date
Application number
KR1020000053895A
Other languages
Korean (ko)
Inventor
김진환
Original Assignee
김진환
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 김진환 filed Critical 김진환
Priority to KR1020000053895A priority Critical patent/KR20020021189A/en
Publication of KR20020021189A publication Critical patent/KR20020021189A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

PURPOSE: A system for verifying an online signature based on user training is provided to previously compare signatures before registering the signatures in a signature database, to check signature similarity, and to permit a signature whose similarity is over a certain standard to be registered, then to train a user whose signature is not similar to have a similar signature for registration, so as to enhance security. CONSTITUTION: A user can use a password when deemed necessary. If the user inputs a signature of the same number 4 and presses a "confirm" button, the signature is registered in a signature verifying database. A signature verifying system compares all signatures of the number 4 to check signature similarity. If the signature similarity is below a certain standard, the signature verifying system does not register the signature, and makes the user re-write a signature.

Description

사용자의 훈련에 기반한 온라인 서명검증시스템 {Online signature verification system based on the user trainning}Online signature verification system based on the user trainning}

본 발명에서는 전자펜으로 입력된 개인의 서명을 실시간으로 검증하는 것으로, 서명의 모양, 쓰는 속도, 필체의 각도 등의 정보를 분석하고 비교하여 진서명인지 거짓서명인지를 검증하는 것이다. 이 기술을 이용하여 컴퓨터 파일 및 Server 보안, 전자상거래, 은행거래, 신용카드거래, 전자화폐 등에서 필요한 보안 유지나 건물의 출입 제한을 위한 자격확인 등 폭넓은 보안업무에 적용할 수 있다. 특히 본 발명에서는 온라인 서명검증시스템을 이용함에 있어서 좀더 효율적이고 개선된 보안을 위한 방법을 제시하고자 하는 것이다.In the present invention, by verifying the signature of the individual input by the electronic pen in real time, and verifies whether the signature or true signature by analyzing and comparing the information such as the shape of the signature, the writing speed, the angle of the handwriting. This technology can be applied to a wide range of security tasks, such as computer file and server security, electronic commerce, banking, credit card transactions, and electronic money, to maintain security and to verify access to buildings. In particular, the present invention is to propose a method for more efficient and improved security in using the online signature verification system.

컴퓨터 보급이 확대되면서 대부분의 업무들이 컴퓨터를 이용하여 처리되고 있는데, 이에 따른 컴퓨터범죄가 나날이 증가되고 있다. 지금까지 보안(Security)에 관한 많은 연구가 진행되어 왔고 그 관심이 고조되고 있다. 특히 개인 식별을 위해 도장, 비밀번호를 주로 사용하였고 요즈음은 지문, 손금, 서명, 음성인식을 이용하고자하는 연구가 활발히 진행되고 있다. 도장이나 비밀번호는 잃어버리거나 누출될 위험이 있고 지문이나 손금 인식은 외부 잡음으로 인하여 식별력이 다소 떨어질 가능성이 있으며, 필요한 장비의 가격 또한 무시하기 어려울 것이다. 전자펜으로 쓰는 온라인 서명은 다른 사람이 실제 상황에서 주의 깊게 분석하지 않는 한, 도난당하거나 쉽게 모방하지 못하는 잇점이 있다.As computer dissemination expands, most tasks are handled using computers, and computer crimes are increasing day by day. A lot of research on security has been conducted so far, and the interest is rising. In particular, stamps and passwords are mainly used for personal identification, and researches on using fingerprints, palms, signatures, and voice recognition are being actively conducted. There is a risk that the seal or password will be lost or leaked, fingerprints or palm prints may be somewhat discernible due to external noise, and the price of the necessary equipment will be difficult to ignore. Online signatures with electronic pens have the advantage of being stolen or not easily copied unless someone carefully analyzes them in real life situations.

본 발명은 전자펜을 사용하는 서명검증 기술로 개인의 정보, 컴퓨터 정보 및 출입문 통제를 위해 사용되는 보안 기술이다. 종래의 서명검증 기술에서는 본인의 서명을 여러번 써서 등록하고 할 때 아무런 제약없이 등록을 허용함으로써 안정된 서명을 쓰지 못하는 사람도 동일하게 등록되도록 함으로써 온라인 서명검증시스템의 성능을 떨어뜨리고 에러율을 높이는 결과를 초래하였다. 본 발명에서는 등록하고자 할 때 쓰는 여러번의 서명을 교차 비교하여 유사도가 높으면 등록이 가능하도록 허용하고 유사도가 낮으면 등록이 가능하지 못하도록 함으로써 사용자의 서명 훈련을 유도하는 발명이다.The present invention is a signature verification technology using an electronic pen is a security technology used for controlling personal information, computer information and door. In the conventional signature verification technology, when registering a user's signature several times, the registration is allowed without any restriction, so that a person who cannot write a stable signature is registered the same, resulting in a decrease in the performance of the online signature verification system and an error rate. It was. In the present invention, it is the invention to induce the user's signature training by cross-compare multiple signatures used to register to allow registration if the similarity is high and not to register if the similarity is low.

종래의 기술에서는 자신의 서명을 등록하고자할 때 아무런 제약없이 본인의 서명을 등록할 수 있도록 하였지만 본 발명에서는 본인의 서명을 등록하기전에 등록하고자 하는 여러개의 서명을 교차 비교하여 유사도(서명의 각도, 모양, 획수, 획순서, 속도 등)를 검사하고 유사도가 높으면 등록이 가능하도록 허용하고, 유사도가 낮으면 등록이 불가능하도록하여 사용자의 서면에 대한 훈련을 유도함으로써 온라인 서명검증시스템의 성능을 높이고, 자신의 서명에 대한 보안 수준을 높임으로써 타인의 모방을 방지하도록 하여 한층 더 보안을 강화하는 발명이다.In the prior art, it is possible to register one's signature without any restriction when trying to register his signature. However, in the present invention, the similarity (angle of signature, Increase the performance of the online signature verification system by inspecting the shape, stroke number, stroke order, speed, etc.) and by allowing users to register when the similarity is high, and by not allowing registration when the similarity is low. It is an invention that further enhances security by preventing the imitation of others by increasing the security level of its signature.

온라인 서명검증시스템에서 본인의 서명을 등록하고자할 때 여러번(보통 4 ~ 20번)의 서명을 써서 등록하게 되는데, 본 발명은 자신의 서명을 등록할 시에 등록하고자하는 모든 서명을 교차 비교하여 유사도를 검사하고 일정한 수준의 유사도가 나와야 등록이 가능하도록 만드는 방법이다. 도1은 온라인 서명검증시스템에서 본인의 서명을 등록하기 위한 사용자인터페이스이다. 간략히 설명하면 필요에 따라서 비밀번호를 사용할 수 있고, 동일한 4번의 서명을 입력하고 '확인' 버턴을 누르면 서명검증 데이터베이스에 본인의 서명이 등록된다. 이때 4번의 서명을 모두 교차 비교하여 유사도를 검사하고 만약 유사도가 일정한 수준 이하이면 등록하지 않고 서명을 새로 쓰게 만드는 것이다. 이렇게 하는 이유는 자신의 서명을 속도, 모양, 획수, 크기 등에 대하여 안정적으로 일관성 있게 쓰는 사람의 경우에는 상관이 없지만 그렇지 않은 사람의 경우에는 자신의 서명에 대하여 다소 훈련이 필요하기 때문이다. 자신의 개인 정보 보안을 위하여 본인의 노력이 필요하며 이렇게 함으로써 자신의 서명을 다른 사람이 쉽게 모방하지 못하도록하여 온라인 서명검증시스템의 에러율을 줄이는 것이다.When the user wants to register his signature in the online signature verification system, he registers his signature using a number of signatures (usually 4 to 20 times). This is a method of checking and verifying a certain level of similarity so that registration is possible. 1 is a user interface for registering one's signature in an online signature verification system. Briefly, you can use a password if necessary, and enter the same four signatures and press the 'confirm' button to register your signature in the signature verification database. At this time, all four signatures are compared and cross-checked for similarity. If the similarity is below a certain level, the signature is rewritten without registration. The reason for this is that it does not matter to those who write their signatures stably and consistently about speed, shape, stroke number, size, etc., but those who do not need some training on their signatures. In order to secure your personal information, you need to make your own efforts, and this will reduce the error rate of the online signature verification system by preventing others from easily copying your signature.

본 발명은 온라인 서명검증시스템에서 본인의 서명을 등록하고자할 때 아무런 제약없이 서명을 등록하는 것을 방지하는 것으로, 등록하고자 하는 서명들을 서명데이터베이스에 등록하기 전에 미리 교차 비교하여 유사도를 점검하고 유사도가 일정한 수준 이상이 되는 사람의 서명만 등록이 되도록 허용하고 그렇지 못한 사람은 훈련을 통하여 안정된 서명을 지닌 뒤에 등록할 수 있도록 함으로써 온라인 서명검증시스템에서의 보안을 강화하는 방법으로 구성되었다.The present invention prevents registration of signatures without any restrictions when attempting to register their signatures in the online signature verification system, and checks the similarity by cross-comparison before registering signatures to be registered in the signature database and maintains similarity. It is designed to enhance the security of the online signature verification system by allowing only those who are above the level of signature to be registered and those who do not can register after having a stable signature through training.

온라인 서명검증시스템에서 본인의 서명을 등록할 때 선별적으로 등록할 수 있도록 함으로써 타인의 서명 모방 가능성을 줄이고 본인의 서명이 통과되지 못하는 에러율을 줄이고자 한 것이다.The online signature verification system allows users to selectively register their signatures in order to reduce the possibility of others copying their signatures and reduce the error rate at which their signatures cannot pass.

Claims (1)

도1에서와 같이 온라인 서명검증시스템에서 본인의 서명을 등록할 때 n번의 서명(도1의 예에서는 4번)을 교차 비교하여 유사도가 일정 수준 이상이되는 서명만을 서명데이터베이스에 등록이 가능하도록 온라인 서명검증시스템을 구성하는 것이다.When registering your signature in the online signature verification system, as shown in Fig. 1, by comparing the n signatures (4 in the example of Fig. 1), only the signatures having a certain level of similarity or higher can be registered in the signature database. It is to construct a verification system.
KR1020000053895A 2000-09-14 2000-09-14 Online signature verification system based on the user trainning KR20020021189A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020000053895A KR20020021189A (en) 2000-09-14 2000-09-14 Online signature verification system based on the user trainning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020000053895A KR20020021189A (en) 2000-09-14 2000-09-14 Online signature verification system based on the user trainning

Publications (1)

Publication Number Publication Date
KR20020021189A true KR20020021189A (en) 2002-03-20

Family

ID=19688554

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020000053895A KR20020021189A (en) 2000-09-14 2000-09-14 Online signature verification system based on the user trainning

Country Status (1)

Country Link
KR (1) KR20020021189A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7454042B2 (en) 2002-10-22 2008-11-18 Electronics And Telecommunications Research Institute Apparatus for online signature verification using pattern transform technique and method therefor
US9870071B2 (en) 2013-02-20 2018-01-16 Samsung Electronics Co., Ltd. Method and apparatus for user authentication

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5647017A (en) * 1994-08-31 1997-07-08 Peripheral Vision Ltd. Method and system for the verification of handwritten signatures
KR0141802B1 (en) * 1994-12-09 1998-07-01 이헌조 Online signature verification device
KR19990003641U (en) * 1997-06-30 1999-01-25 배순훈 Credit card signature verifier
JPH11144056A (en) * 1997-11-04 1999-05-28 Cadix Inc Electronic signature matching method and system therefor

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5647017A (en) * 1994-08-31 1997-07-08 Peripheral Vision Ltd. Method and system for the verification of handwritten signatures
KR0141802B1 (en) * 1994-12-09 1998-07-01 이헌조 Online signature verification device
KR19990003641U (en) * 1997-06-30 1999-01-25 배순훈 Credit card signature verifier
JPH11144056A (en) * 1997-11-04 1999-05-28 Cadix Inc Electronic signature matching method and system therefor

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7454042B2 (en) 2002-10-22 2008-11-18 Electronics And Telecommunications Research Institute Apparatus for online signature verification using pattern transform technique and method therefor
US9870071B2 (en) 2013-02-20 2018-01-16 Samsung Electronics Co., Ltd. Method and apparatus for user authentication

Similar Documents

Publication Publication Date Title
US20150086068A1 (en) Instrument and Document Authentication System
Zorkadis et al. On biometrics‐based authentication and identification from a privacy‐protection perspective: Deriving privacy‐enhancing requirements
Tanwar et al. Online signature-based biometric recognition
US20060213970A1 (en) Smart authenticating card
Xia et al. A privacy-preserving handwritten signature verification method using combinational features and secure kNN
Boatwright et al. What do we know about biometrics authentication?
Navaz et al. Signature Authentication Using Biometric Methods
KR20020021189A (en) Online signature verification system based on the user trainning
Adeoye Multi-mode biometric solution for examination malpractices in Nigerian schools
JP2010079823A (en) Individual identification system
Giarimi et al. Investigation of user acceptance for biometric verification/identification methods in mobile units
Patel Biometric Identification and Authentication in Computers: Keystroke Dynamics.
JPH0729005A (en) Personal identification system
JPH03154137A (en) Security system for data
KR20020017356A (en) Improved user interface design for the online signature verification
Heghes Biometric Identification: Opportunities and Challenges in the Digital World
Gąsiorowski Managing security in electronic banking–legal and organisational aspects
Smithies The handwritten signature in pen computing
Jose et al. User Authentication for Mobile Phones by Pseudo Signature Using CNN
O'Connor Biometrics and identification after 9/11
Mahesh et al. Biometric System: Unimodal Versus Multibiometric Fusion and Its Current Applications
Al-Showarah et al. User Identification Based on the Dynamic Features Extracted from Handwriting on Touchscreen Devices
JP2002258975A (en) Device for identifying fingerprint and method for the same
Khan et al. A Novel Technique to Prevent Cross-Sensor Issues in Fingerprint Matching
Kim et al. A Study on the Dynamic Signature Verification System

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E801 Decision on dismissal of amendment
E601 Decision to refuse application