KR20140043990A - Electronic a letter of attorney system and method thereof - Google Patents

Electronic a letter of attorney system and method thereof Download PDF

Info

Publication number
KR20140043990A
KR20140043990A KR1020120109813A KR20120109813A KR20140043990A KR 20140043990 A KR20140043990 A KR 20140043990A KR 1020120109813 A KR1020120109813 A KR 1020120109813A KR 20120109813 A KR20120109813 A KR 20120109813A KR 20140043990 A KR20140043990 A KR 20140043990A
Authority
KR
South Korea
Prior art keywords
computer
delegate
electronic
information
mobile communication
Prior art date
Application number
KR1020120109813A
Other languages
Korean (ko)
Inventor
경호연
Original Assignee
경호연
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 경호연 filed Critical 경호연
Priority to KR1020120109813A priority Critical patent/KR20140043990A/en
Publication of KR20140043990A publication Critical patent/KR20140043990A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The present invention relates to an electronic power of attorney system and a method thereof. In an electronic power of attorney system using an operation computer of the present invention, the operation computer includes: a user interface unit for a mandator for user authentication and electronic power of attorney writing by being provided to a mandator computer; a user interface unit for a person in charge, to search an electronic power of attorney and requesting user authentication by being provided to a computer of the person in charge; a user authentication unit to authenticate by user authentication data inputted from the mandator computer and to authenticate the usage of the electronic power of attorney system by receiving a user authentication identification code inputted in the mandator computer by being transmitted to a mobile communication terminal of a mandator; and an electronic power of attorney processing unit which generates the electronic power of attorney by receiving the electronic power of attorney generation data inputted in the user interface unit for a mandator, and encodes and stores the electronic power of attorney. The electronic power of attorney processing unit generates decoding key data to decode the encoded electronic power of attorney, transmits the decoding key data to the mobile communication terminal of the mandator, and decodes the encoded electronic power of attorney by receiving the decoding key data from the mobile communication terminal of the mandator. [Reference numerals] (100) Operation computer; (1000) Organization computer; (300) Mandator computer; (400) Public certification computer; (500) Address information providing computer; (600) Mandator mobile communication terminal; (700) Agent mobile communication terminal; (800) Mobile communication or wireless internet; (900) Manager computer

Description

Electronic a letter of attorney system and method

The present invention relates to an electron delegation system and a method thereof. More specifically, in the case of a representative other than the person performing the duties in a government office or the like, the system replaces the necessary power of attorney with an electronic power of attorney to check the authenticity of the power of attorney and the agent for the registered electronic power of attorney to prevent accidents caused by the use of the electronic power of attorney. An electronic delegation system and a method thereof are provided.

If you want to perform administrative duties on your behalf in a government office, etc., it is common to write the information of the delegate, the information of the agent, and the matters of the delegate on the paper power of attorney form, and seal the seal of the delegate and attach a seal certificate. In a situation where paperless progress has been made by implementing e-government, the power of attorney still uses paper. Due to the power of attorney written in paper, the tasks associated with the power of attorney are not digitalized, and thus many parts of the e-government are not completed. There are inventions developed to use mandates as electronic mandates.

Korean Patent Application Publication No. 10-2004-002884 (published April 3, 2004) discloses the electronic voting system and the electronic delegation method using the system.

In the above disclosure, a shareholder member who cannot attend the general meeting of shareholders accesses the electronic delegation server, authenticates himself with an authorized certificate, and fills out and saves the electronic delegation certificate. And to a method thereof.

In addition, Korean Patent Publication No. 10-2007-0052649 (published May 22, 2007) "authorization system and method thereof" is disclosed.

The disclosure discloses an electronic delegation authority based on a delegation management authority and a delegation condition which, upon receipt of a delegation request for a user from a service provider, obtains a delegation condition including a policy on delegation and consent of the user's delegation. A delegation processing unit for determining whether to issue and generating and sending an electronic delegation certificate to a service provider, and when the service provider (web application system) needs the personal information of the user to provide the service to the user, As a provider (web application system) grants a user's personal information to the personal information sharing system, the user manages a policy necessary for delegation through a delegation system, and includes a service provider (Service Provider; SP) is based on the user's delegation policy through the delegation system. Take the e-Mandate issued directly relates to the privacy of service users without the users to submit personal information in a shared system to a system and method that can be used in sharing personal information system.

In addition, Korean Patent Application Publication No. 10-2011-0022799 (published March 18, 2011) discloses a "mediation method using the Internet electronic delegation system".

The public invention may include a first step of transmitting a business application document to a business intermediation server to which a customer server communicates; A second step of the business intermediation server receiving and storing the business tax payment certificate data from a financial institution server; A third step of the business intermediation server accessing the Internet electronic delegation system and receiving and storing the electronic delegation letter of the customer server; A fourth step of transmitting the work application documents and the tax payment proof data to the corresponding work institution server together with the electronic delegation certificate of the customer server stored by the work intermediation server; And a fifth step in which the corresponding business institution server processes the application after checking the electronic delegation certificate of the customer server.

In addition, Korean Patent Application Publication No. 10-2011-0056082 (published May 26, 2011) discloses a method for providing an electronic mandate.

The disclosure may include receiving delegated task information including civil affairs information, personal information of a representative, and personal information of a representative from a first mobile terminal; Issuing an electronic power of attorney according to the delegation task information; Encrypting the URL of the electronic mandate to generate an encrypted URL; Transmitting the encrypted URL to the first portable terminal; Receiving a decrypted URL corresponding to the UAL of the electronic mandate from the first portable terminal; And processing the civil affairs corresponding to the civil affairs office information according to the decoded URL.

However, the above-mentioned disclosures, although the use of the electronic power of attorney has been disclosed, the authenticity of the delegation who is the registrant of the electronic power of attorney, and the authenticity of the agent who intends to use the electronic power of attorney. There is no disclosure of means to prevent counterfeiting. However, it is disclosed that the commissioner issues an electronic mandate after verifying his / her own identity using an official certificate, but if a person who knows other person's certification information issues an electronic mandate, There is no problem. In addition, the method of using the power of attorney in the current legal system is effective only when the power of attorney is stamped on the power of attorney.

Therefore, in the electronic delegation system, the electronic delegation system that can prevent the issuance of the electronic delegation certificate by stealing the access information, the authentication information, the mobile communication terminal information, the personal identification information, and the seal of the person other than the person. And inventions relating to the method are desired.

Republic of Korea Patent Publication No. 10-2004-002884 (published April 3, 2004) Republic of Korea Patent Publication No. 10-2007-0052649 (published May 22, 2007) Republic of Korea Patent Publication No. 10-2011-0022799 (Published March 18, 2011) Republic of Korea Patent Publication No. 10-2011-0056082 (Published May 26, 2011)

The present invention is to solve the problems of the prior art, an object of the present invention is the electronic delegation system access information, authorized authentication information, mobile communication terminal information, personal identification information and seal of the other person in the electronic delegation system The present invention provides an electronic mandate system and method for preventing the issuance of an electronic mandate by using the same.

As a technical solution for achieving the object of the present invention, in the first aspect of the present invention, the operation computer and the like to perform the electronic credentials generation and user authentication, and includes a user interface means for delegates and a user interface means for personnel; ; A database unit included in or connected to said operating computer for storing various information data relating to the delegate; A delegate computer registered with said operating computer for communication connection to said operating computer for generating an electronic mandate; An authorized authentication computer for communicating with the operating computer and performing authentication of the authorized certificate of the delegate transmitted from the delegate computer to the operating computer; An address information providing computer for retrieving local address information by transmitting an Internet fixed IP address from the operating computer, and a delegate group registered in the operating computer for receiving a delegate authentication identification code and an electronic certificate of identification code from the operating computer. A delegate mobile communication terminal registered with the operating computer through a computer; An agent mobile communication terminal for receiving the electronic proxy identification code from the operating computer; A personal computer for communicating with the operating computer, retrieving and confirming an electronic certificate, and performing a task requested by an agent; An electronic power of attorney system is provided, which is connected to the person in charge computer and includes an institution computer for providing various types of electronic documents and information for business processing to the person in charge.

In a second aspect of the invention, there is also provided a method comprising: requesting a user interface means for a delegate by a delegate computer communicating with the operating computer; Confirming whether the delegate computer is registered with the operating computer in the operating computer, and if the registered computer is registered, transmitting and displaying the user interface means for the delegate to the delegate computer; Requesting, at the delegate computer, a screen necessary for generating an electronic mandate using the user interface means for the delegate; Receiving, by the operating computer, user authentication data input from the delegate computer; Transmitting a user authentication identification code from the operating computer to a delegate mobile communication terminal registered by the delegate at the time of membership registration; Receiving, by the delegate computer, a user authentication identification code inputted to the user interface means for the delegate to the operating computer; Comparing the user authentication identification code transmitted from the operating computer to the delegate mobile communication terminal and the user authentication identification code transmitted from the delegate computer; If the result of the comparison of the user authentication identification code in the operating computer is different, request the re-entry of the user authentication code to the delegate computer, and if the user authentication identification code is the same, and transmits the screen data necessary for generating the electronic certificate to the delegate computer; Displaying on a delegate user interface means; Receiving, by the operating computer, data necessary for generating an electronic mandatory document input to a user interface means for a delegated user displayed on the delegated computer; Generating an electronic credential based on the data received from the operating computer, encrypting the electronic credential and generating and storing a decryption key; Transmitting, by the operating computer, the decryption key of the electronic mandate to the delegate mobile communication terminal and the agent mobile communication terminal; Transmitting the decryption key to the operating computer at the delegate mobile communication terminal and the agent mobile communication terminal; Receiving, by the operating computer, a decryption key from the delegate mobile communication terminal and the agent mobile communication terminal, determining whether the decryption key is the same as the stored decryption key, and if so, decrypting the encrypted electronic mandate; Requesting transmission of a user interface means for a person from a person in charge by communicating with the operating computer; Transmitting and displaying the user interface means for the person in charge from the operator computer to the person computer; Requesting transmission of an electronic mandate to the operating computer by inputting agent information into the user interface means for the person in charge; Transmitting, by the operating computer, the electronic delegation certificate to the representative computer by inquiring the electronic certificate of authority based on the agent information transmitted from the representative computer; Receiving the electronic delegation letter from the representative computer, inquiring the delegate information to the institution computer, and transmitting the retrieved delegate information to the operating computer; Comparing the delegate information stored in the operator computer and the delegate information transmitted from the responsible person computer, if the delegate information is different, and transmits a warning message to the delegate mobile communication terminal and the representative computer, and if the delegate information is the same, the authentication information is An electronic delegation method is provided, including the step of transferring to a representative computer.

According to the present invention, it is possible to prevent the issuance of the electronic mandate by stealing the electronic delegation system access information, authorized authentication information, mobile communication terminal information, personal identification information, and the seal of a person other than the person in the electronic mandate system. It works.

1 is a schematic diagram of an embodiment of an electronic delegated system of the present invention.
2 is a schematic diagram of an embodiment of an operating computer which is an essential part of the electronic mandate system of the present invention.
3 is a schematic configuration diagram of an embodiment of a user interface unit for the delegate, which is a main part of the operating computer of the electronic delegation system of the present invention.
Figure 4 is a schematic configuration diagram of an embodiment of the user interface unit for the person in charge of the main computer of the electronic delegation system of the present invention.
5 is a schematic configuration diagram of an embodiment of a user authentication unit which is a main part of an operation computer of the electronic delegation system of the present invention.
Fig. 6 is a schematic structural diagram of an embodiment of the electronic delegation processing which is a main part of the operating computer of the electronic delegation system of the present invention.
7 is a flowchart illustrating an embodiment of an electronic delegation method of the present invention.
8 is a flowchart illustrating another embodiment of the electronic delegation method of the present invention.

Hereinafter, with reference to the accompanying drawings, the configuration of the invention of the embodiment of the present invention will be described in detail.

1 is a schematic diagram of an embodiment of an electronic delegated system of the present invention. As shown in Fig. 1, the electronic delegation system of the present invention comprises an operating computer 100 for performing electronic delegation generation and user authentication, and including a user interface means for the delegate and a user interface means for the person in charge; A database unit 200 included in or connected to the operating computer 100 for storing various information data about the delegate; A delegate computer (300) registered in said operating computer for communicating with said operating computer (100) to display a user interface means for the delegate and to generate an electronic mandate; An authorized authentication computer 400 for communicating with the operating computer 100 and performing authentication of the authorized certificate of the delegate transmitted from the delegate computer 300 to the operating computer 100; An address information providing computer (500) connected to the operating computer (100) and providing local address information corresponding to the Internet fixed IP address received from the delegate computer (300) to the operating computer (100); A delegate mobile communication terminal (600) registered in the operating computer (100) through the delegate computer (300) for receiving a delegate authentication identification code and an electronic certificate of identification code from the operating computer (100); An agent mobile communication terminal 700 for receiving the electronic proxy identification code from the operating computer 100; A contact computer 900 connected to the operating computer 100 to display a user interface means for a contact person, search for and confirm an electronic certificate, and perform a task requested by an agent; The engine computer 1000 is connected to the person in charge computer 900 and includes an engine computer 1000 for providing the person in charge computer 900 with various electronic documents and information for business processing. In addition, the delegate mobile communication terminal 600 and the agent mobile communication terminal 700 and the mobile communication / wireless Internet network 800 for the communication connection to the operation server 100 is configured to further include.

In addition, the electronic power of attorney system of the present invention further includes a sign-up means for a delegator to join the operating computer 100 as a member. The member registration means connects to the operating computer 100 from the delegate computer 300 and requests a member registration screen to display on the delegate computer 300. The member registration screen is configured to register the person's personal information, the mobile communication terminal number, the seal image of the seal, and generate an ID (ID) and a password (PW). The delegate computer 300 is connected to the operating computer 100 by using a communication means assigned to the Internet fixed IP address to register. The operating computer 100 receives the hardware identification information of the delegate computer 300 and the fixed IP address and stores it together with the membership information. The hardware identification information is information such as, for example, a beer address (MAC address) that is unique meal information of the LAN card. In addition, the delegate computer 300 may use a public certificate such as a PC, a notebook, a tablet PC or a smart phone and may be configured with a variety of terminals provided with Internet communication means.

In addition, as another embodiment of the membership registration, when the delegator visits the administrative agency and presents the identification card to the person in charge to apply for the use of the electronic power of attorney, the person in charge of the authority to use the electronic power of attorney system, the ID and temporary password, the delegate mobile communication terminal number By requesting the member data is transmitted to the operating computer, it can be configured to be a member.

2 is a schematic diagram of an embodiment of an operating computer which is an essential part of the electronic mandate system of the present invention. As shown in Figure 2, the operating computer 100 of the electronic delegation system of the present invention includes a delegate user interface unit 110 for storing a delegate user interface means for providing to the delegate computer (300); A user interface unit 120 for a person who stores a user interface means for a person to provide to the person computer 900; A user authentication unit 130 for performing user authentication of the delegator when the delegation member is registered and when the electronic delegation is generated; Data processing unit 140 for processing a variety of data related to the electronic delegation generation and user approval input from the delegate computer 300 and the generation of data to be transmitted to the delegate mobile communication terminal 600 and the delegate mobile communication terminal 700 )Wow; An electronic delegation processor for generating an electronic delegation certificate, encrypting and decrypting the electronic delegation letter, generating a decryption key of the electronic delegation letter, and inquiring of the electronic delegation letter based on the data transmitted from the delegate computer 300 ( 150); Image for determining the same or higher by comparing the seal stamp image of the delegator, for example, a seal stamp image of the delegator computer 300 with the seal stamp image registered in the operating computer 100 by the delegate computer 900. A processing unit 160; To perform data communication with the delegate computer 300, authorized authentication computer 400, address information providing computer 500, delegate mobile communication terminal 600, agent mobile communication terminal 700 and the representative computer 900 The configuration includes a data communication unit 170.

3 is a schematic configuration diagram of an embodiment of a user interface unit for the delegate, which is a main part of the operating computer of the electronic delegation system of the present invention. As shown in FIG. 3, the user interface means for the delegator stored in the user interface 110 for the delegation of the electronic delegation system of the present invention, the delegator authorized authentication information or member ID and password in the delegate computer (300) A user authentication information input unit 111 for inputting user authentication information such as; An authentication data input unit 112 for inputting a delegate authentication identification code transmitted from the operating computer 100 to the delegate mobile communication terminal 600; Delegation content input unit 113 for selecting or inputting the content to delegate to the agent; It is a configuration including an agent information input unit 114 for inputting the personal information of the agent.

Figure 4 is a schematic configuration diagram of an embodiment of the user interface unit for the person in charge of the main computer of the electronic delegation system of the present invention. As shown in Fig. 4, the user interface means for the person in charge stored in the user interface 120 for the person in charge of the electronic delegation system of the present invention, the person in charge receives the agent's identification card, for example, the social security number of the agent. An electronic delegation search unit 121 for inputting and requesting the electronic certificate transmission to the operation computer 100; An electronic delegation display unit 122 for displaying an electronic delegation transmitted from the operating computer 100; Request the personal information of the delegator by sending the delegator information to the institution computer 1000, for example, request a seal certificate file of the delegator, and extract the seal image from the seal certificate of the delegator transmitted from the institution computer 1000. And the electronic delegation certificate processing unit 123 for transmitting to the operating computer 100 and receiving a determination result regarding the same or different from the seal image registered by the delegate computer 300.

5 is a schematic configuration diagram of an embodiment of a user authentication unit which is a main part of an operation computer of the electronic delegation system of the present invention. As shown in Fig. 5, the user authentication unit 130 of the electronic delegation system of the present invention includes a member information processing unit 131 for processing the member registration information and login information of the delegate; Registered delegate who receives the identification information of the delegate computer 300 transmitted from the delegate computer 300 and the Internet fixed IP address or hardware identification information used by the delegate computer 300 and stored with the member information A hardware information processing unit 132 for processing hardware authentication by comparing the computer 300 hardware identification information and the registered fixed IP address information; Generate and store authentication data to be transmitted to the delegate mobile communication terminal 600, transmit the generated authentication data to the delegate mobile communication terminal 600, and the authentication data transmitted from the delegate computer 300 and the An authentication data processing unit 133 for comparing the stored authentication data to process authentication; It is a configuration that includes a delegate information processing unit 134 for processing the authentication by comparing the delegate information transmitted from the representative computer 900 and the delegate information transmitted from the delegate computer (300). The delegate information compared with each other by the delegate information processing unit 134 is, for example, a seal stamp image of the delegate stored and registered by the delegate computer 300 and the representative computer 900 transmits the request to the institution computer 1000. It can be composed of the seal stamp image on the delegate seal certificate. The process of determining whether the seal stamp image is the same may be configured to determine the same by comparing the features of the extracted image using a feature extraction technique of a known image.

FIG. 6 is a schematic structural diagram of an embodiment of an electronic mandatory processing unit which is a main part of an operating computer of the electronic mandatory system of the present invention. As shown in FIG. 6, the electronic mandate processing unit 150 of the present invention uses the electronic mandate generating unit 151 for generating an electronic mandate using the power of attorney generation data inputted from the delegate computer 300. Wow; An encryption / decryption processing unit (152) for encrypting / decrypting the electronic mandate generated by the electronic delegation generation unit (151), and generating and storing decryption key data for the decryption processing; Use for processing the authorization of use of the electronic mandate by receiving the decryption key data transmitted from the delegate mobile communication terminal 600 and the agent mobile communication terminal 800 to the encryption / decryption processing unit 152 The approval processing unit 153 is configured to include.

1 to 6 will be described in the operation of the embodiment of the electron delegation system of the present invention. The delegator first makes a communication connection to the operating computer 100 using the delegator computer 300. The data required for membership registration is input to the member registration screen provided by the operating computer 100. The member registration system of the present invention receives the hardware identification information of the delegate computer (300) being registered in the operating computer 100 and the fixed IP address that is being used by the delegate computer (300) connected to the communication by the member It can be configured to store with subscription information. The operating computer 100 obtains local address information using the fixed IP address from the address information providing computer 500 based on the received Internet fixed IP address information, and compares and inputs the delegated address among the member information. If not, it can be configured to make a non-membership decision.

In addition, the membership registration system of the present invention can be configured so that the delegator registers the seal stamp image upon membership registration.

In addition, the configuration of bringing the hardware identification information of the delegate computer (300) from the operating computer 100 at the time of membership registration of the delegate, by importing and storing the hardware identification information of the delegate computer (300), the electronic credential preparation computer is registered In the future, when the delegator connects to the operating computer 100 to create an electronic mandate, the electronic delegation system of the present invention only takes the hardware identification information of the connected delegate computer and compares the hardware identification information stored at the time of initial registration. To make it available. In addition, after registering the hardware identification information of the first delegate computer 300, in order to revoke the registration of the delegate computer computer 300 for creating the electronic delegation certificate may be configured so that the delegation visits the agency in charge of the relevant work to report the revocation. .

In addition, the delegator is configured to use the electronic delegation system with a mobile terminal, for example, a smartphone, the user interface means for the delegate is configured as an application program and uploaded to the application program download server, the delegator is the terminal number and terminal The unique identification number may be registered in an institution in charge of related work, and configured to download and use the user interface means. In this case, the use of the electronic power of attorney system through the user interface means may be configured to use the delegate ID (ID) and password (PW), and when the number of the terminal of the delegate is changed, the delegate can visit and report directly to the relevant agency in charge. have. In addition, it can be configured to report over the telephone when the terminal of the delegate.

In order to generate an electronic delegation form, a delegator who normally registers in the electronic delegation system of the present invention logs in by inputting an ID and password generated during membership registration in the electronic delegation system. In addition, the electronic delegation system of the present invention can be configured to log in by requesting the authorized certificate information of the delegate. Login to the electronic delegated authority system of the delegation to approve the login by referring to the ID and password input from the member information processing unit 131, or to receive the authorized certificate information of the entered delegator from the member information processing unit 131 An authentication request may be made to the authentication computer 400, and the authentication information may be received from the authorized authentication computer 400 to log in. After the login process of the delegate is performed, the authentication data processing unit 133 of the operating computer 100 generates authentication data and transmits the authentication data to the delegate mobile communication terminal 600 and transmits the authentication data to the delegate computer 300. Display the input screen. The delegator inputs authentication data received by the delegate mobile communication terminal 600 into the authentication data input screen of the delegate computer 300 and transmits the authentication data to the operating computer 100. The authentication data processing unit 133 of the operating computer 100 compares the authentication data transmitted from the delegate computer 300 with the authentication data transmitted to the delegate mobile communication terminal 600 and matches the electronic delegation system. Allows access to When the delegate computer 300 is allowed to access the electronic delegation system, the operating computer 100 transmits and outputs the user interface means for the delegate to the delegate computer 300. In addition, when the login process of the delegate is completed, the operating computer 100 may be configured to output the user interface means for the delegate to the delegate computer (300). In addition, when the delegate computer 300 is connected to the operating computer 100 to communicate, output the user interface means for the delegate to authenticate the use of the electronic delegate system through the authentication data sent to the login and delegate mobile communication terminal 600. Can be configured. In this case, the user authentication information processing unit 111 of the user interface means for the delegator processes the login information of the delegator, and receives the authentication data input to the authentication data input unit 112 to process user authentication of the electronic delegation system. can do.

Before performing the user authentication in relation to the user authentication, the identification information of the delegate computer 300 and the delegate computer computer 300 transmitted from the delegate computer 300 by the hardware information processing unit 132 of the operating computer 100 ( Receive the Internet fixed IP address used by the 300, compares the registered delegator computer (300) hardware identification information and the registered fixed IP address information stored with the member information and performs the user authentication process if the same, If different, it can be configured to send a user authentication processing impossible warning message.

It is not limited to the method of membership registration and login using an accredited certificate for the delegation of membership and use of the electronic delegation system. You can adopt a variety of ways to log in.

The delegator inputs contents to be delegated to the delegation contents input unit 113 of the user interface means for the delegator after performing the electronic delegation system use authentication. The contents to be delegated can be configured so that the delegate can handle the delegation, the period of use of the electronic certificate to be created, and the date of preparation of the electronic certificate. In addition, it can be configured to register the seal stamp image of the delegate. After inputting the delegation contents in the delegation contents input unit 113, the deputy information input unit 114 inputs the personal information of the deputy and the agent mobile communication terminal 700 information and transmits them to the operating computer 100. The electronic delegation generation unit 151 of the operating computer 100 receives the electronic delegation data transmitted from the delegate computer 300, and generates the electronic delegation letter according to the set format. For example, an electronic mandate can be created that includes the delegator's details, what to delegate, the representative's details, the date of creation and the seal of the delegate. The electronic proxy generated by the electronic delegated generation unit 151 is encrypted by the encryption / decryption processing unit 152 and stored in the database unit 200. The encryption / decryption processing unit 152 generates and stores decryption key data capable of decrypting the encrypted electronic mandate at the same time as the encryption process of the electronic mandate, and stores the decryption key data in the delegate mobile communication terminal 600. The agent transmits to the mobile terminal 700. The decryption key data may be included in, for example, a callback URL and transmitted to the mobile communication terminals 600 and 700 of the delegate and the agent.

The encryption / decryption processing unit 152 may receive decryption key data from the delegate mobile communication terminal 600 and the agent mobile communication terminal 700 to decrypt the encrypted electronic mandate. When decryption key data is received only from one of the delegate mobile communication terminal 600 and the agent mobile communication terminal 700, the encrypted electronic certificate cannot be decrypted, and decryption key data must be received from both sides. It can be configured to be. Further, the decryption key data may be transmitted only to the delegate mobile communication terminal 600, and the decryption key data may be received from the delegate mobile communication terminal 600 to decrypt the encrypted electronic mandate.

In this way, by transmitting the decryption key data to the delegate mobile communication terminal 600 registered by the delegate, and the delegate mobile communication terminal 600 to transmit the decryption key data to the operating computer 100, the delegator personal information of others And generating an electronic mandate by stealing mobile communication terminal information, the electronic mandate created with other information cannot be used without decryption of the electronic mandate, unless the delegate possesses the stolen mobile communication terminal. . In addition, the agent mobile communication terminal 700 is also configured to recognize the fact that a specific task is delegated by sending the decryption key data to the callback UEL to be fed back.

As described above, the decryption key data is received from the delegate and agent mobile communication terminal (600) 700, and the encryption / decryption processing unit (152) decrypts the electronic certificate of authority encrypted by the user authentication processing unit (153). Store the decoded electronic credentials to use.

The agent who is notified of the delegation of a specific task from the delegator through decryption key data through the mobile communication terminal, for example, visits the civil affairs department to handle the delegated task and requests the person in charge to handle the delegated task. In this case, the identification card is usually presented. The person in charge who has been requested to do business process makes a communication connection to the operation computer 100 by using the person in charge computer 900 and outputs the user interface means for the person in charge. The person in charge asks the operating computer 100 for an electronic power of attorney by inputting, for example, the social security number or the name of the agent in the electronic authority authority search unit 121 of the user interface means for the person in charge. The operating computer 100 receives the electronic delegate request information transmitted from the representative computer 900 and inquires the electronic delegated letter based on the representative's social security number or name in the database unit 200 and the representative computer. To 900. Simultaneously with the transmission of the inquired electronic power of attorney to the representative computer 900, the data processing unit 130 of the operating computer 100 records and stores the electronic power of attorney requesting institution information, and the delegated mobile communication terminal 600. In addition to the electronic certification authority information, the data on the fact of electronic certification verification is transmitted. In addition, it may be configured to transmit the electronic delegation verification fact data to the delegate mobile communication terminal 600 as well as the delegate mobile communication terminal (700). The electronic credential confirmation fact data including the electronic credential transmission request authority stored in the operating computer 100 may be encrypted and stored so as not to be manipulated, or may be converted into an image file and stored. In addition, the electronic delegation verification fact data stored in the operating computer 100 can be configured to be confirmed by using the representative computer 700 in the verification authority. The representative computer 900 receives the electronic delegation letter transmitted from the operating computer 100 and displays it on the electronic delegation letter display unit 122. The person in charge asks the operating computer 100 for the authentication process of the electronic power of attorney using the electronic power of attorney authentication processing unit 123 of the user interface means for the person in charge. The authentication request of the electronic power of attorney by the person in charge requests delegation information from the person in charge computer 900 to the institution computer 1000. In this case, the institution computer 1000 is, for example, an administrative agency computer of an e-government, and the authority information may be configured with a seal image stamped on a seal certificate or a seal certificate of the delegate. When the authority information is received from the institution computer 1000, the authority information is transmitted to the operating computer 100 to request an authentication process. The operating computer 100 receives the delegate information transmitted from the representative computer 900, for example, a seal image stamped on the seal certificate of the delegate, and the image processor 160 registers the delegate to the database unit. Take the seal image of the delegate stored in the 200 and compares with the seal image received from the person in charge of the computer 900, if it is the same, the user computer 900 in the user authentication processing unit 153 of the electronic delegate processing unit 150 The electronic credential use authentication data is transmitted, and if it is not the same as the comparison result, the electronic credential use message is transmitted to the delegate mobile communication terminal 600 and the representative computer 900. In addition, the operating computer 100 may be configured to transmit the electronic certificate of authority usage authentication data to the person in charge computer 900, and at the same time to send the electronic certificate of authority usage confirmation message to the delegate mobile communication terminal.

7 is a flowchart illustrating an embodiment of an electronic delegation method of the present invention.

As shown in FIG. 7, the electronic delegation method of the present invention includes a step of requesting a user interface means for a delegator by a delegating computer communicating with an operating computer; Transmitting and displaying the delegate user interface means from the operating computer to the delegate computer (S101); Transmitting user authentication data necessary for generating an electronic mandate to the operating computer by using the user interface means for the delegate at the delegate computer (S102); Receiving, by the operating computer, user authentication data input from the delegate computer (S103); Transmitting a user authentication identification code from the operating computer to a delegate mobile communication terminal registered by the delegate at the time of membership registration (S104); Receiving, by the delegating computer, a user authentication identification code inputted to the user interface means for the delegating computer (S105); Comparing the user authentication identification code transmitted from the operating computer to the delegate mobile communication terminal and the user authentication identification code transmitted from the delegate computer (S106); If the result of the comparison of the user authentication identification code in the operating computer is different, request the re-entry of the user authentication code to the delegate computer, and if the user authentication identification code is the same, and transmits the screen data necessary for generating the electronic certificate to the delegate computer; Displaying on the user interface means for the delegate (S107); Receiving, by the operating computer, data necessary for generating an electronic mandate, which is input to a user interface means for a delegate displayed on the delegate computer (S108); Generating an electronic credential based on the data received from the operating computer, encrypting the electronic credential, and generating and storing a decryption key (S109); Transmitting the decryption key data of the electronic mandate from the operating computer to the delegate mobile communication terminal and the agent mobile communication terminal (S110); Transmitting the decryption key data to the operating computer by the delegate mobile communication terminal and the agent mobile communication terminal (S111); Receiving decryption key data from the delegate mobile communication terminal and the agent mobile communication terminal at the operating computer to decrypt the encrypted electronic mandate (S112); Requesting transmission of the user interface means for the person in charge by connecting to the operating computer from the person in charge computer (S113); Transmitting and displaying a user interface means for the person in charge from the operator computer to the person in charge computer (S114); Requesting transmission of an electronic mandate to the operating computer by inputting agent information into the user interface means for the person in charge at the person computer; Transmitting, by the operating computer, the electronic delegation certificate to the representative computer by inquiring the electronic certificate of authority based on the agent information transmitted from the representative computer (S116); Receiving the electronic delegation letter from the representative computer, inquiring the delegate information to the institution computer, and transmitting the inquired delegate information to the operating computer (S117); When the delegate information is different from the delegate information stored in the operating computer and the delegate information transmitted from the representative computer, the warning message is transmitted to the delegate mobile communication terminal and the representative computer. It is a configuration including a step (S118) for transmitting to the person in charge computer.

In addition, the electronic delegation method of the present invention may further comprise the step of joining the delegation to the electronic delegation system.

8 is a flowchart illustrating a method for registering a delegate of an electronic delegation method of the present invention. As shown in FIG. 8, the method for registering a member of the electronic delegation method of the present invention includes a step (S200) of a delegating computer making a communication connection to an operating computer; Receiving the data necessary for membership including information on the mobile communication terminal of the delegate entered on the member registration screen provided by the operating computer, the hardware identification information of the delegate computer, and the Internet fixed IP address information used by the delegate computer (S201). )Wow; (S202) the operating computer inquiring local address information based on the Internet static IP address information used by the delegate computer transmitted from the delegate computer; Determining whether or not the operating computer compares the fixed IP address with the received delegate address information, and if not, transmits a non-membership warning message to the delegate computer, and if so, approves the registration ( S203).

The embodiments of the present invention described above are only a few of various embodiments of the present invention. User authentication for authenticating by comparing the addresses entered by the delegator by searching the local address based on the Internet static IP address of the delegator computer to prevent the use of another person's name to join the electronic delegation system as a member. Delegation authority mobile terminal for complex authentication using authentication data through delegation mobile communication terminal and authentication of use of created electronic mandate, together with user authentication through authorized certificate, etc. And the creation and use of electronic mandate through the transmission of callback UEL including decryption key data to agent mobile communication terminal and the stealing of other person's name and mobile communication terminal information to receive the decryption key data from both mobile communication terminals. Prevention means, and contact person on the computer It is obvious that various embodiments included in the technical spirit of the present invention, such as an electronic credential use authentication means using delegate information performed by the present invention, fall within the protection scope of the present invention.

100: operating computer
200:
300: delegate computer
400: Certified Computer
500: address information providing computer
600: Delegator mobile communication terminal
700: agent mobile communication terminal
800: mobile communication / wireless internet network
900: Person in charge computer
1000: Institutional Computer

Claims (10)

In a system in which an electronic mandate is created by communicating with an operating computer at a delegate computer and using an electronic mandate created by communicating with the operating computer at a representative computer,
The operating computer,
A delegator user interface means for providing to the delegator computer for user authentication and electronic credentials;
A user interface means for a person in charge for providing a person in charge to the person computer to make a request for the authentication and use of the electronic certificate;
User authentication means for authenticating the use of the electronic delegation system by receiving the user authentication identification code inputted to the delegated computer by authentication and user authentication data input from the delegated computer and transferred to the delegated computer;
An electronic delegation processing means for receiving the electronic delegation generation data inputted to the user interface means for delegation to generate, encrypt, and store the electronic delegation certificate;
The electronic proxy processing means generates decryption key data for decrypting the encrypted electronic proxy, transmits the decryption key data to the mobile communication terminal of the delegate, and receives the decryption key data from the mobile communication terminal of the delegate. Electronic delegation system, characterized in that for decoding.
In a system in which an electronic mandate is created by communicating with an operating computer at a delegate computer and using an electronic mandate created by communicating with the operating computer at a representative computer,
The operating computer,
A delegator user interface means for providing to the delegator computer for user authentication and electronic credentials;
A user interface means for a person in charge for providing a person in charge to the person computer to make a request for the authentication and use of the electronic certificate;
User authentication means for authenticating the use of the electronic delegation system by receiving the user authentication identification code inputted to the delegated computer by authentication and user authentication data input from the delegated computer and transferred to the delegated computer;
An electronic delegation processing means for receiving the electronic delegation generation data inputted to the user interface means for delegation to generate, encrypt, and store the electronic delegation certificate;
The electronic delegation processing means generates decryption key data for decrypting the encrypted electronic proxy and transmits the delegation key data to the mobile communication terminal of the delegate and the mobile communication terminal of the delegate, and the mobile communication terminal of the delegate and the mobile communication terminal of the delegate. And receiving the decryption key data from each other to decrypt the encrypted electronic credentials.
The method according to claim 1 or 2,
The operating computer may further include an image processing unit for comparing the seal image registered by the delegator and the seal image transmitted from the person in charge computer to perform the authentication of the use of the electronic power of attorney to determine whether the same. Power of Attorney System.
The method according to claim 1 or 2,
The delegate user interface means,
A user authentication information input unit for the delegator to input public authentication information or user authentication information of a member ID and password in the delegate computer; An authentication data input unit for inputting the user authentication identification code transmitted from the operating computer to the mobile communication terminal of the delegate; Delegation content input unit for selecting or inputting the content to delegate to the agent; Electronic proxy system characterized in that it comprises a representative information input unit for inputting the personal information of the agent.
The method according to claim 1 or 2,
The user interface means for the person in charge,
An electronic mandate retrieval unit for requesting a representative to transmit the electronic mandate to the operating computer by inputting the agent's information; An electronic delegation display unit for displaying an electronic delegation transmitted from the operating computer; The authority information is transmitted to the administrative agency computer to request the personal information of the delegate, and the personal information of the delegate transferred from the administrative agency computer is compared with the personal information of the delegate transferred to the operating computer and stored. Electronic credential authentication system for requesting to perform the authorization.
The method according to claim 1 or 2,
The user authentication means,
A member information processing unit for processing the member registration information and login information of the delegate; A hardware information processing unit for retrieving local address information based on Internet static IP address information transmitted from the delegate computer and used by the delegate computer, and comparing the address information input by the delegate to process authentication; Generate and store a user authentication identification code to be transmitted to the delegate mobile communication terminal, and transmit the generated user authentication identification code to the delegate mobile communication terminal, the user authentication identification code and the stored from the delegate computer An authentication data processing unit for processing the authentication by comparing the user authentication identification code; And a delegate information processing unit for processing whether or not the electronic certificate of authority is authenticated by comparing the delegate information transmitted from the representative computer with the delegate information transmitted from the delegate computer.
In the electronic delegation method using an electronic delegation certificate created by communicating by connecting to the operating computer from the delegate computer, and the communication computer is connected to the operating computer from the delegate computer,
Receiving, by the operating computer, user authentication data input to the delegate computer, receiving a user authentication identification code transmitted from the delegate computer to the mobile communication terminal of the delegate computer, and processing user authentication of the electronic delegation system; Wow;
Receiving, by the operating computer, electronic credential creation data input to the delegate computer, generating, encrypting, and storing the electronic credential;
Generating, by the operating computer, encrypted key data of the electronic mandate and transmitting the encrypted key data to the mobile communication terminal of the delegate;
Receiving, by the operating computer, the decryption key data from the mobile communication terminal of the delegate, and decrypting and storing the encrypted electronic certificate;
And comparing, by the operating computer, the delegated information transmitted from the responsible person computer with the stored delegated information, and performing approval of the use of the electronic proxy.
In the electronic delegation method using an electronic delegation certificate created by communicating by connecting to the operating computer from the delegate computer, and the communication computer is connected to the operating computer from the delegate computer,
Receiving, by the operating computer, user authentication data input to the delegate computer, receiving a user authentication identification code transmitted from the delegate computer to the mobile communication terminal of the delegate computer, and processing user authentication of the electronic delegation system; Wow;
Receiving, by the operating computer, electronic credential creation data input to the delegate computer, generating, encrypting, and storing the electronic credential;
Generating, by the operating computer, the encrypted decryption key data of the electronic proxy, and transmitting the encrypted decryption key data to the mobile communication terminal of the delegate and the mobile communication terminal of the delegate;
Receiving, by the operating computer, the decryption key data from the mobile communication terminal of the delegate and the mobile communication terminal of the agent, and decrypting and storing the encrypted electronic credentials;
And comparing, by the operating computer, the delegated information transmitted from the responsible person computer with the stored delegated information, and performing approval of the use of the electronic proxy.
The method according to claim 7 or 8,
And requesting transmission of an electronic certificate of authority to the operating computer by inputting agent information at the representative computer.
The method according to claim 7 or 8,
And connecting to the operating computer at the delegate computer to register as a member,
The membership registration step;
The delegate computer making a communication connection to the operating computer; Receiving the data necessary for membership including information on the mobile communication terminal of the delegate entered on the member registration screen provided by the operating computer, the hardware identification information of the delegate computer, and the Internet fixed IP address information used by the delegate computer (S201). )Wow; (S202) the operating computer inquiring local address information based on the Internet static IP address information used by the delegate computer transmitted from the delegate computer; Determining whether or not the operating computer compares the fixed IP address with the received delegate address information, and if not, transmits a non-membership warning message to the delegate computer, and if so, approves the registration. Electronic delegated method characterized in that it comprises a.
KR1020120109813A 2012-10-04 2012-10-04 Electronic a letter of attorney system and method thereof KR20140043990A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020120109813A KR20140043990A (en) 2012-10-04 2012-10-04 Electronic a letter of attorney system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020120109813A KR20140043990A (en) 2012-10-04 2012-10-04 Electronic a letter of attorney system and method thereof

Publications (1)

Publication Number Publication Date
KR20140043990A true KR20140043990A (en) 2014-04-14

Family

ID=50652143

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020120109813A KR20140043990A (en) 2012-10-04 2012-10-04 Electronic a letter of attorney system and method thereof

Country Status (1)

Country Link
KR (1) KR20140043990A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160020850A (en) * 2014-08-14 2016-02-24 주식회사 한국무역정보통신 Method and server for issuing certificate and mandating digital signature

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160020850A (en) * 2014-08-14 2016-02-24 주식회사 한국무역정보통신 Method and server for issuing certificate and mandating digital signature

Similar Documents

Publication Publication Date Title
US9730065B1 (en) Credential management
US9741033B2 (en) System and method for point of sale payment data credentials management using out-of-band authentication
US9698992B2 (en) Method for signing electronic documents with an analog-digital signature with additional verification
EP3460692A1 (en) Identity management for implementing vehicle access and operation management
EP3460690A1 (en) Use of identity and access management for service provisioning
US8751794B2 (en) System and method for secure nework login
AU2002251480B2 (en) Terminal communication system
US20090271321A1 (en) Method and system for verification of personal information
KR100529550B1 (en) Method for modifying authority of a certificate of authentication using information of a biometrics in a pki infrastructure
US20160351080A1 (en) System, Design and Process for Secure Documents Credentials Management Using Out-of-Band Authentication
CN1529856A (en) Internet third-pard authentication using electronic ticket
US20070150299A1 (en) Method, system, and apparatus for the management of the electronic files
TW202021305A (en) Method and device for providing and acquiring security identity information
US20110055547A1 (en) Personal information management and delivery mechanism
US20050228687A1 (en) Personal information management system, mediation system and terminal device
JPWO2008029723A1 (en) Data usage management system
CN101321064A (en) Information system access control method and apparatus based on digital certificate technique
CN101335754B (en) Method for information verification using remote server
EP3185465A1 (en) A method for encrypting data and a method for decrypting data
CN104012131A (en) Apparatus and method for performing over-the-air identity provisioning
KR102131206B1 (en) Method, service server and authentication server for providing corporate-related services, supporting the same
CN111600900B (en) Single sign-on method, server and system based on block chain
CN114666168A (en) Decentralized identity certificate verification method and device, and electronic equipment
JP2018139078A (en) Signature assist server, relay server, signature assist program, and relay program
KR20010036892A (en) Method for authenticating users using authentication server in internet and method for providing internet service using the same

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E601 Decision to refuse application