WO2013048102A3 - 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법 - Google Patents

보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법 Download PDF

Info

Publication number
WO2013048102A3
WO2013048102A3 PCT/KR2012/007741 KR2012007741W WO2013048102A3 WO 2013048102 A3 WO2013048102 A3 WO 2013048102A3 KR 2012007741 W KR2012007741 W KR 2012007741W WO 2013048102 A3 WO2013048102 A3 WO 2013048102A3
Authority
WO
WIPO (PCT)
Prior art keywords
recognition information
control system
cloud server
user
security
Prior art date
Application number
PCT/KR2012/007741
Other languages
English (en)
French (fr)
Other versions
WO2013048102A2 (ko
Inventor
이청종
Original Assignee
Lee Chung Jong
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lee Chung Jong filed Critical Lee Chung Jong
Priority to US14/348,647 priority Critical patent/US9124579B2/en
Priority to CN201280048183.3A priority patent/CN103842985B/zh
Priority to EP12836721.6A priority patent/EP2763048B1/en
Publication of WO2013048102A2 publication Critical patent/WO2013048102A2/ko
Publication of WO2013048102A3 publication Critical patent/WO2013048102A3/ko

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Collating Specific Patterns (AREA)

Abstract

가상화된 개인용 클라우드 서버의 보안 문제를 강화하기 위한 클라우드 시스템 및 그에 의한 보안 관리 방법이 개시된다. 이를 위하여, 본 발명은 지문인식과 얼굴인식, 또는 생체인식을 이용하여 사용자 인증을 수행하며, 웨이크온(wake-on) 명령을 생성하는 통제 시스템, 사용자의 지문과 얼굴, 또는 생체를 인식하여 지문 인식 정보와 얼굴 인식 정보, 또는 생체 인식 정보를 생성하며, 상기 통제 시스템에 접속한 후, 상기 통제 시스템으로부터 인증 요청이 올 경우 상기 인증 요청에 대응하여 생성된 상기 지문 인식 정보와 얼굴 인식 정보, 또는 생체 인식 정보를 상기 통제 시스템으로 전송하여 인증 완료하는 이동 단말기, 상기 통제 시스템에서 보내온 웨이크온 명령에 대응하여 활성화된 후, 상기 사용자의 컴퓨터만이 접속을 허락하여 등급이 높은 1급 문서와 등급이 낮은 2급 문서 자료의 이용을 가능하게 하고, 상기 컴퓨터의 사용자 요청 또는 2인 이상의 사용자 접속이 있을 경우 자동으로 셔다운(shutdown)하는 개인용 가상화 클라우드 서버, 및 상기 개인용 가상화 클라우드 서버의 허락에 의하여 상기 개인용 가상화 클라우드 서버에 접속할 수 있는 권한을 획득한 후, 상기 개인용 가상화 클라우드 서버에 있는 자료들을 활용하는 컴퓨터를 포함하는 보안이 강화된 클라우드 시스템이 제공된다.
PCT/KR2012/007741 2011-09-29 2012-09-26 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법 WO2013048102A2 (ko)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/348,647 US9124579B2 (en) 2011-09-29 2012-09-26 Security-enhanced cloud system and security management method thereof
CN201280048183.3A CN103842985B (zh) 2011-09-29 2012-09-26 强化安全防护的云系统及其安全防护管理方法
EP12836721.6A EP2763048B1 (en) 2011-09-29 2012-09-26 Security-enhanced cloud system and security management method thereby

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2011-0099399 2011-09-29
KR1020110099399A KR101314514B1 (ko) 2011-09-29 2011-09-29 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법

Publications (2)

Publication Number Publication Date
WO2013048102A2 WO2013048102A2 (ko) 2013-04-04
WO2013048102A3 true WO2013048102A3 (ko) 2013-05-23

Family

ID=47996604

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/007741 WO2013048102A2 (ko) 2011-09-29 2012-09-26 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법

Country Status (6)

Country Link
US (1) US9124579B2 (ko)
EP (1) EP2763048B1 (ko)
JP (1) JP2014530439A (ko)
KR (1) KR101314514B1 (ko)
CN (1) CN103842985B (ko)
WO (1) WO2013048102A2 (ko)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9507949B2 (en) * 2012-09-28 2016-11-29 Intel Corporation Device and methods for management and access of distributed data sources
US9355278B2 (en) 2013-12-27 2016-05-31 Microsoft Technology Licensing, Llc Server chassis physical security enforcement
KR101537997B1 (ko) * 2014-01-03 2015-07-22 고려대학교 산학협력단 공모 공격으로부터 안전한 클라이언트 인증 방법 및 클라이언트 인증 서버, 클라우드 서버, 클라이언트 인증 시스템
KR101613489B1 (ko) 2014-06-23 2016-04-19 (주)위너다임 클라우드 서버에서의 이동식 단말기를 이용한 개인정보점검 시스템 및 그 방법
KR101516717B1 (ko) * 2014-07-23 2015-05-04 (주)와우소프트 외부 협업 보안 시스템
ES2700476T3 (es) * 2014-07-25 2019-02-18 Skidata Ag Procedimiento para el control, que requiere autorizaciones referidas al usuario, de un aparato a través de un terminal móvil
CN104506315A (zh) * 2014-08-28 2015-04-08 金硕澳门离岸商业服务有限公司 一种生物认证方法、设备及系统
CN104305980B (zh) * 2014-11-04 2016-02-10 康群 用于病人监护的移动终端
CN104636449A (zh) * 2015-01-27 2015-05-20 厦门大学 基于lsa-gcc的分布式大数据系统风险识别方法
KR101692977B1 (ko) * 2015-04-23 2017-01-05 유니웹스 주식회사 온디멘드형 업무 서비스를 제공하기 위한 사설 클라우드 장치
CN104820829A (zh) * 2015-05-08 2015-08-05 常州大学 一种新的基于深度数据的人脸识别算法及其在智能权限分配系统中的应用
US10162767B2 (en) 2015-06-27 2018-12-25 Mcafee, Llc Virtualized trusted storage
US10469651B2 (en) * 2015-07-06 2019-11-05 Iavatar Ltd Multi profile cloud platform of hidden system
KR101778008B1 (ko) * 2015-10-20 2017-09-13 삼성에스디에스 주식회사 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치
TWI554908B (zh) * 2015-11-03 2016-10-21 澧達科技股份有限公司 資料加密系統
CN105897557B (zh) * 2016-05-18 2019-04-09 海侣(上海)投资管理中心(有限合伙) 即时通信方法及系统
EP3312832A1 (en) * 2016-10-19 2018-04-25 Mastercard International Incorporated Voice catergorisation
CN106530185A (zh) * 2016-11-11 2017-03-22 深圳前海微众银行股份有限公司 基于身份认证的业务办理方法、系统及身份认证平台
KR101698140B1 (ko) * 2016-12-26 2017-02-01 유니웹스 주식회사 온디멘드형 업무 서비스를 제공하기 위한 사설 클라우드 장치
US10320748B2 (en) 2017-02-23 2019-06-11 At&T Intellectual Property I, L.P. Single packet authorization in a cloud computing environment
WO2018183312A1 (en) 2017-03-28 2018-10-04 Cloudjumper Corporation Methods and systems for providing wake-on-demand access to session servers
CN106878025B (zh) * 2017-04-24 2023-09-19 乐鑫信息科技(上海)股份有限公司 基于指纹识别权限控制的物联网控制开关及方法
CN107464317B (zh) * 2017-07-25 2023-09-12 国网山东省电力公司即墨市供电公司 一种安全生产管理的方法
CN111585773A (zh) * 2019-02-18 2020-08-25 广东星舆科技有限公司 一种电文数据的播发方法、存储器及系统
US11755372B2 (en) 2019-08-30 2023-09-12 Microstrategy Incorporated Environment monitoring and management
US11714658B2 (en) 2019-08-30 2023-08-01 Microstrategy Incorporated Automated idle environment shutdown
KR102253577B1 (ko) * 2019-09-18 2021-05-18 주식회사 에즈웰 사용자 인증 기반의 가상 데스크톱 환경의 제공이 가능한 컴퓨팅 장치
CN111488594B (zh) * 2020-03-03 2023-11-03 杭州未名信科科技有限公司 一种基于云服务器的权限检查方法、装置、存储介质及终端
KR102362327B1 (ko) * 2020-05-04 2022-02-10 에스케이브로드밴드주식회사 사용자의 생체 정보 기반 가상 데스크탑 환경 제공 방법 및 장치
KR102394365B1 (ko) * 2020-05-22 2022-05-06 주식회사 에이텍 생체정보를 이용한 컴퓨터 운용제어장치 및 방법
CN111786958B (zh) * 2020-06-10 2022-08-19 正弦科技有限公司 一种基于工业互联网技术的工业数据安全保护系统
CN111914239A (zh) * 2020-07-15 2020-11-10 南京白云瑞来科技有限公司 一种可扩展数据采集加密一体化终端
KR102405977B1 (ko) * 2020-08-11 2022-06-03 이청종 전산망 해킹방지 시스템 및 방법
US20220070236A1 (en) * 2020-08-28 2022-03-03 Tmrw Foundation Ip S. À R.L. Graphical representation-based user authentication system and method
CN112328993B (zh) * 2020-11-10 2022-09-13 上海亿为科技有限公司 基于工业互联网的人体检测方法及云服务器
CN113420343A (zh) * 2021-07-15 2021-09-21 江苏晟晖信息科技有限公司 大数据网络环境下的云计算数据安全防护系统
CN114884993B (zh) * 2022-05-07 2023-12-22 杭州天宽科技有限公司 增强数据安全性的虚拟化安卓系统
KR102551891B1 (ko) 2022-08-25 2023-07-05 오창선 클라우드 접근권한 및 계정을 관리하기 위한 방법 및 시스템
KR102483980B1 (ko) * 2022-09-22 2023-01-03 주식회사 피앤피시큐어 보안 정책 위반 행위자의 안면정보를 기록 및 추적해 관리하는 보안관리 시스템과 방법

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110092516A (ko) * 2010-02-09 2011-08-18 정태길 휴대 단말을 이용한 클라우드 프린팅 시스템 및 방법
KR20120087644A (ko) * 2011-01-28 2012-08-07 한남대학교 산학협력단 복합 인증 시스템을 구비한 하이브리드 클라우드

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19722424C5 (de) * 1997-05-28 2006-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren zum Sichern eines Zugreifens auf ein fernab gelegenes System
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
JP2005062231A (ja) * 2003-08-11 2005-03-10 Kyocera Mita Corp 画像形成装置
JP2006092303A (ja) * 2004-09-24 2006-04-06 Fuji Xerox Co Ltd 情報処理システム、情報処理装置、情報処理システムにおける認証方法
JP4514134B2 (ja) * 2005-01-24 2010-07-28 株式会社コナミデジタルエンタテインメント ネットワークシステム、サーバ装置、不正利用検出方法、ならびに、プログラム
US20060282680A1 (en) * 2005-06-14 2006-12-14 Kuhlman Douglas A Method and apparatus for accessing digital data using biometric information
US8976008B2 (en) * 2006-08-24 2015-03-10 Privacydatasystems, Llc Cross-domain collaborative systems and methods
US8527751B2 (en) * 2006-08-24 2013-09-03 Privacydatasystems, Llc Systems and methods for secure and certified electronic messaging
JP5037238B2 (ja) * 2007-06-26 2012-09-26 Kddi株式会社 相互認証システム及び相互認証方法
JP5311039B2 (ja) * 2009-05-29 2013-10-09 日本電気株式会社 通信システム及びその通信方法とそれらに用いられる装置及びプログラム
CN102043917B (zh) * 2010-12-07 2012-10-17 成都市华为赛门铁克科技有限公司 云系统分布式拒绝服务攻击防护方法以及装置和系统
CN102111420A (zh) * 2011-03-16 2011-06-29 上海电机学院 基于动态云火墙联动的智能nips架构
CN102098317B (zh) * 2011-03-22 2013-12-18 浙江中控技术股份有限公司 一种应用于云系统的数据传输方法及系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110092516A (ko) * 2010-02-09 2011-08-18 정태길 휴대 단말을 이용한 클라우드 프린팅 시스템 및 방법
KR20120087644A (ko) * 2011-01-28 2012-08-07 한남대학교 산학협력단 복합 인증 시스템을 구비한 하이브리드 클라우드

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HEINZ STOCKINGER ET AL.: "THE SWISS NATIONAL GRID ASSOCIATION AND ITS EXPERIENCE ON A NATIONAL GRID INFRASTRUCTURE", 2009, pages 1 - 15, XP003031629 *
KARAHAN OZTURK: "MODELING OF SOFTWARE AS A SERVICE ARCHITECTURES AND INVESTIGATION ON THEIR DESIGN ALTERNATIVES", THESIS, June 2010 (2010-06-01), pages I - IX, 1 - 110, XP003031630 *

Also Published As

Publication number Publication date
CN103842985A (zh) 2014-06-04
WO2013048102A2 (ko) 2013-04-04
EP2763048A4 (en) 2015-03-11
JP2014530439A (ja) 2014-11-17
US9124579B2 (en) 2015-09-01
EP2763048A2 (en) 2014-08-06
KR101314514B1 (ko) 2013-11-21
CN103842985B (zh) 2016-08-31
KR20130035124A (ko) 2013-04-08
US20140250500A1 (en) 2014-09-04
EP2763048B1 (en) 2018-08-15

Similar Documents

Publication Publication Date Title
WO2013048102A3 (ko) 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법
PH12021551836A1 (en) Biometric authentication in connection with camera-equipped devices
PH12019500818A1 (en) Service control and user identity authentication based on virtual reality
BR112017020724A2 (pt) método, e, dispositivo de comunicação
MX2018008303A (es) Autentificacion o registro de usuarios de dispositivos transportables usando identificadores biometricos.
JP2020504348A5 (ko)
SG10201609189XA (en) Methods, systems and devices for access control
AU2018256309A1 (en) Systems and methods for device verification and authentication
WO2014153528A3 (en) System, method and authorization device for biometric access control to digital devices
BR112012030358A2 (pt) método e dispositivos para produção e uso de um documento de identificação que pode ser revelado em um dispositivo móvel
WO2014022602A3 (en) Using the ability to speak as a human interactive proof
WO2013126675A3 (en) Method and system for providing identity, authentication, and access services
WO2008127431A3 (en) Systems and methods for identification and authentication of a user
WO2014138129A3 (en) Method and system for distinguishing humans from machines
WO2008095011A3 (en) Methods and systems for authentication of a user
WO2012174092A3 (en) Biometric smart card reader
GB201010546D0 (en) Method of indentity verification
EP2577550A4 (en) SYSTEMS AND METHODS OF USING DOMAIN-SPECIFIC SECURITY SAND BACTER TO FACILITATE SECURE TRANSACTIONS
EP4303798A3 (en) Card registration method for payment service and mobile electronic device implementing the same
WO2012162270A3 (en) Methods, systems, and computer-readable storage media for managing risk using location, mobile, and user participating - based identity verification
MX2017001678A (es) Sistema de contacto movil seguro (smcs).
EP2538367A3 (en) Image processing apparatus, control method, program for image processing apparatus and storage medium storing program
MX2011006947A (es) Control de acceso de servicio.
EP3211520A3 (en) Image processing system, information processing device, image processing device and computer readable program
WO2014176160A3 (en) Methods to issue a prize to user of a credit account based on user purchase activities

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2014535642

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012836721

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14348647

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12836721

Country of ref document: EP

Kind code of ref document: A2