WO2021054657A1 - Procédé de prise de décision par délibération et vote - Google Patents

Procédé de prise de décision par délibération et vote Download PDF

Info

Publication number
WO2021054657A1
WO2021054657A1 PCT/KR2020/011862 KR2020011862W WO2021054657A1 WO 2021054657 A1 WO2021054657 A1 WO 2021054657A1 KR 2020011862 W KR2020011862 W KR 2020011862W WO 2021054657 A1 WO2021054657 A1 WO 2021054657A1
Authority
WO
WIPO (PCT)
Prior art keywords
proposal
value
server
member terminal
make decisions
Prior art date
Application number
PCT/KR2020/011862
Other languages
English (en)
Korean (ko)
Inventor
문기봉
추요한
한하원
Original Assignee
문기봉
디포라 피티이. 엘티디.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020200012998A external-priority patent/KR20210032880A/ko
Application filed by 문기봉, 디포라 피티이. 엘티디. filed Critical 문기봉
Publication of WO2021054657A1 publication Critical patent/WO2021054657A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry

Definitions

  • the present invention relates to a method of making a decision by a large number of people, and more particularly, to a method of integrating the deliberation and voting process on-line and the deliberation and voting process to make a decision in one flow.
  • Terminals capable of data communication in both online and online environments, such as smartphones, tablet PCs, PCs, notebook computers, etc., are widely popular, allowing users to freely register comments on a given topic or article online through a user terminal. There is a growing situation in which a kind of public opinion is formed through activities such as etc.
  • the meeting organizer forces participants to follow the set rules regarding the time, order, and frequency of speech, and gives attention to off-topic or inappropriate speech, or restricts the right of the participants to speak.
  • the so-called facilitator can increase the efficiency of meetings and increase the likelihood of reaching consensus.
  • the facilitator must maintain a neutral position, and do not conduct meetings in favor of or against a specific participant or specific opinion according to his or her beliefs or preferences.
  • the quality of the decision-making process or results depends on the facilitator's capabilities and qualities.
  • the present invention does not depend on the capabilities and qualities of the facilitator, or minimizes the influence thereof, and is intended to allow the system to replace or supplement the role of the facilitator as a method for smooth decision making even if the size of the participant increases.
  • the present invention after a user registers a specific topic for a large number of people online, and after receiving an opinion on the topic, after registering a proposal for a specific topic based on the expressed opinion, a preference mark for the proposal Based on the information, if the proposal meets the prescribed rules, the proposal is registered as a target for voting and then voted online, thereby automating various topics, proposals, and voting activities for selected proposals. It aims to provide an online decision-making method that can proceed from topic registration to voting through the streamline of.
  • the method of making a decision on a specific subject is performed in an environment including a plurality of member terminals and a server capable of data communication with the member terminal, and the method includes at least one member terminal of a member.
  • the method of making a decision through online according to the present invention may further include step 5-1 in which the server receives the opinions of the members on the proposal subject to voting through the member terminal.
  • the opinions of each member in the second step may be displayed on the member terminal in association with the contents of the proposal.
  • the opinions of each member in step 5-1 can be displayed on the member terminal in conjunction with the contents of the proposal subject to voting.
  • At least one of the number of times each member presents the opinions and the number of registrations for proposals may be limited to a predetermined number.
  • the method of making a decision through online further includes a seventh step of requesting that at least one member transfer at least part of the number of times assigned to the user to another member to the server through the member terminal.
  • the method of making a decision through online according to the present invention may further include an eighth step of providing a reward to a member who has registered a proposal or opinion according to a predetermined rule.
  • Each member may be given a nickname that is valid for at least some time before the end of the voting.
  • the order of appearance of proposals may be a random order or an order determined based on a preference mark.
  • the opinion on the proposal is received from at least one member terminal and registered in the server, and the opinion is transmitted through data communication with the server. It may further include an eighth step of appearing to be recognizable through the member terminal.
  • the server receives and registers the modified proposal through the terminal of the member who registered the proposal, and the modified proposal is recognized through the member terminal through data communication with the server. It may further include a ninth step of appearing to be possible.
  • the present invention includes a tenth step of issuing an anonymous identity token to a member; An eleventh step of generating an anonymous ID based on the anonymous identity token; A twelfth step of generating an output value calculated by inputting the anonymous ID and at least information of each decision-making step into a one-way function as an individual anonymous ID used for each step.
  • the present invention includes a thirteenth step of providing a reward to a member who has registered a proposal or opinion according to a predetermined rule; A 14th step of generating a disposable wallet address paired with the individual anonymous ID; It may further include a fifteenth step of transmitting the reward to the disposable wallet address.
  • the present invention it is possible to expand the breadth of stakeholder participation, as the scope of participation of stakeholders can be expanded since the subject registration to the proposal for the subject, and the selection and voting among the proposals can be unfolded in a single flow. It has the effect of facilitating securing legitimacy and support.
  • the process of subject registration, opinion expression, proposal registration, and voting target registration is performed so as to be classified according to predetermined rules, so that the online decision-making process can be efficiently and accurately operated.
  • a predetermined deadline for the subject registration to the completion of the voting process, it is possible to complete a decision on a specific subject within the predetermined deadline.
  • FIG. 1 is a diagram showing an example of an environment in which the present invention is practiced.
  • FIG. 2 is a flow chart of a decision making process according to the present invention.
  • 3 and 4 are flowcharts of a method of establishing an anonymous digital identity according to the present invention.
  • FIG. 5 is a flowchart of account module registration in a method of establishing an anonymous digital identity according to another embodiment of the present invention.
  • FIG. 6 is a flowchart of a process of registering in the identification information storage module after the account module is registered according to FIG. 5;
  • FIG 7 and 8 are flowcharts of the first embodiment for performing user authentication after an anonymous digital identity is established.
  • 9 and 10 are flowcharts of a second embodiment of performing user authentication after an anonymous digital identity is established.
  • 11 and 12 are flowcharts to which another tag value verification method is applied in the process of establishing an anonymous digital identity of FIG. 3.
  • 13 and 14 are flowcharts to which another tag value verification method is applied in the process of registering the identification information storage module of FIG. 6.
  • 15 and 16 are flowcharts to which another tag value verification method is applied in the user authentication process of FIGS. 7 and 8.
  • 17 and 18 are flowcharts to which another tag value verification method is applied in the user authentication process of FIGS. 9 and 10;
  • Fig. 19 is a block diagram of an example of an electronic computing device embodying the present invention.
  • Encryption/decryption may be applied to the information (data) transmission/reception process performed in this specification as needed, and expressions describing the information (data) transmission process in this specification and claims are all encrypted/ It should be interpreted as including the case of decryption.
  • expressions in the form of "transmitted from A to B (transmitted)" or “received from A by B” include those transmitted (transmitted) or received with another medium in the middle, and directly from A to B It does not just express what is transmitted (delivered) or received.
  • the order of each step is to be understood without limitation, unless the preceding step must be performed logically and temporally prior to the subsequent step.
  • module or "unit” means a logical combination of general-purpose hardware and software that performs the function.
  • the present invention is performed by an electronic computing device such as a computer capable of electronic calculation, and the mathematical calculation and calculation of each step of the present invention described below are suitable for the known coding method and/or the present invention to perform the corresponding calculation or calculation. It can be implemented as a computer operation by a coding designed in a way.
  • value is defined in a broad sense including not only scalar values, but also vectors, matrices, and polynomials.
  • the meaning of obtaining a predetermined value by performing an operation such as encryption or hashing on a specific value means not only the specific value, but also the modified value of the specific value (for example, a predetermined value is additionally calculated or It is defined as including an operation such as encryption or hash for another value calculated through a process such as changing a corresponding specific value according to a predetermined rule.
  • HE(*) means the isomorphic encryption value for the value in parentheses.
  • the implementation of the present invention can be performed by various electronic computing devices.
  • An example of an electronic computing device that performs each step of the present invention is shown in FIG. 12.
  • the electronic computing device 1909 includes a processor (for example, a central processing unit (CPU) 1910), a memory 1920, a wired or wireless communication unit 1930, and at least one input.
  • the unit 1940 and at least one output unit 1950 are included, but the included elements are not limited to the listed elements.
  • FIG. 19 is provided simplified for illustration purposes only.
  • the structure of the electronic computing device 1909 may be changed in an appropriate manner by a person skilled in the art according to the claims to be described later.
  • each component of the electronic computing device 1909 may also be changed in an appropriate manner by a person skilled in the art according to the claims to be described later. Therefore, the structure of the apparatus shown in FIG. 19 is merely exemplary and should not be construed as limiting the scope of the present invention.
  • the processor 1910 may control the operation of the electronic computing device 1909.
  • the processor 1910 may be operated to control and interact with various components installed in the electronic computing device 1909 as shown in FIG. 19.
  • the memory 1920 may store program commands or data executed by the processor 1910.
  • the processes (steps) described herein may be stored in the memory 1920 in the form of program instructions for execution of the processor 1910.
  • the communication unit 1930 may allow the electronic computing device 1909 to transmit data to at least one external device or to receive data from at least one external device through a communication network.
  • the input unit 1940 may enable the electronic computing device 1909 to receive various types of inputs such as audio/video input, user input, and data input.
  • the input unit 1940 is, for example, at least one camera 1942 (ie, “image acquisition unit”), a touch panel 1944, and a microphone (not shown) in order to accept various types of input. ), a sensor 1946, a keyboard, a mouse, and at least one button or switch (not shown).
  • the output unit 1950 may display information on the display screen 1952 so that the user can see it.
  • the display screen 1952 may be configured to accept at least one input, such as a user tapping or pressing the screen 1952 through a variety of known mechanisms.
  • the output unit 1950 may further include a light source 1954.
  • the electronic computing device 1909 is shown as a single device, but may also consist of multiple separate devices that can be connected and interact with each other while in use.
  • FIG. 1 shows an example of an environment in which the method of making a decision according to the present invention is performed.
  • a plurality of member terminals 10-1,..., 10-n perform data communication with the server 20 through a communication network.
  • the term "member” means a subject participating in online decision making according to the present invention.
  • a member can be registered by accessing a platform providing an online decision making method service according to the present invention and inputting predetermined information necessary for membership registration.
  • the inventor of the present invention may act as a member using an anonymous identity described in Korean Patent Application No. 10-2018-0091692, in which the inventor of the present invention is registered as an inventor.
  • a member submits a token issued by a separately provided anonymous identity service providing system to the server 20 to ensure anonymity and register topics, opinions, and proposals as described below, or preference mark information And/or pros and cons information.
  • a method of issuing tokens for anonymous identity authentication will be described later.
  • Members can be given a nickname that is valid for at least a portion of the time before the voting ends. By giving a nickname, it is possible to guarantee superficial anonymity.
  • step 21 first register as a member (step 21).
  • the process of registering as a member may be a normal member registration process in which personal information is entered and registered as described above, or a member may be registered with an anonymous identity.
  • the member registers an agenda on the server 20 (step 22).
  • the term "subject” is registered by a member as necessary for online decision making, and the type is not limited. For example, you can register as a topic, "How to help company employees' child-rearing activities.” In this specification, for convenience of understanding, this subject is described as an example, and in the scope of helping understanding of the present invention, “subject” may be viewed as “a plan that is helpful in child-rearing activities of company employees”.
  • the subject proposed by the member through the member terminal is registered on the server and may be displayed on each member terminal 10-1.,,,10-n.
  • Members input their opinions on the registered and displayed subject through their terminals, and the server 20 receives the opinions on the subject through a communication network (step 23).
  • Opinions registered by members can be checked through their respective member terminals (10-1.,,,,10-n). In order to prevent unlimited comments from being registered, members can be given a limited number of comments.
  • an opportunity to limit opinions up to 5 times can be granted on a topic, and opinions exceeding 5 times may be restricted so that registration is not allowed.
  • the number of voices may be transferred between members. For example, at least a part of the number of times the person's right to speak may be transferred to another member.
  • the right to speak can be transferred, the right to speak can be effectively controlled, and a certain excellent member can take over the right to speak from other members so that they can make a better speech or expression of opinion.
  • members who actively express their opinions on the subject may be given more number of voices or rewards.
  • the member may make a predetermined proposal.
  • Step 24 In the process of expressing opinions on the subject as an example in this specification, the member registers a proposal such as "Introduction of Parenting Holidays" can do.
  • the proposal may be entered into the member terminal and registered in the server 20 through a communication network. Like the right to speak, the number of times a proposal can be registered can be limited, and members who actively register proposals can be given additional registration times or rewards.
  • a plurality of proposals may be registered by one member or several members. For example, another member may register "Establishment of a policy for use of daycare centers near the company" as a separate additional proposal.
  • the proposal registered in the server 20 may also be displayed through the member terminals 10-1,...,10-n. In the case of a plurality of proposals, the order of display on the member terminals 10-1,...,10-n may be randomized. When a specific proposal is exposed at the top, the members' prejudice may act, so a more objective preference mark can be obtained by randomly displaying a plurality of proposals.
  • a plurality of randomly displayed proposals may be displayed so that they are uniformly arranged in all member terminals, or differently randomly displayed for each member terminal.
  • the order of appearance of proposals may be determined based on a preference mark. For example, a proposal with a large number of favorite markers can be displayed further ahead.
  • the order of presentation of proposals may be determined according to other criteria set in advance by the administrator.
  • Preference mark means a mark for each member's preference for a registered proposal, and may be, for example, “Like”. Alternatively, you can allow negative preference markers such as "I don't like”.
  • Opinions on proposals can also be received in the proposal registration phase and the preference mark reception phase. That is, the members can check the feedback through the opinion on the proposal, and although not shown in FIG. 2, the proposal can be modified or improved through the feedback. Modification of a proposal should be understood as a concept that includes all actions that differ from the original proposal, such as changing the proposal, deleting the proposal altogether, adding contents to the original proposal, deleting some contents of the original proposal, and so on.
  • the preference marks for the registered proposals are gathered to determine whether they conform to a predetermined rule (step 26), and if they match, the proposal is registered as an object of voting (step 27).
  • a predetermined rule can be set, for example, registering as an object of voting when receiving "Like” from 50% or more of the members. This rule can be freely determined by the designer as necessary, and the scope of the present invention is not limited to the type of rule.
  • the proposal is registered as a subject of voting (step 27).
  • the member terminals (10-1,...,10-n) When registered as a voting target, it is displayed on the member terminals (10-1,...,10-n), and the member inputs a sign of pros and cons for the voting target and delivers it to the server 20 through the communication network (step 28).
  • Pros and cons can be displayed in conjunction with the proposal, that is, the subject of voting. Pros and cons can be checked through the member terminals 10-1,...,10-n.
  • step 29 it is determined whether or not the ballot counting criteria are reached (step 29), counting of the targets for voting is performed, and the voting result is registered (step 30).
  • the subject registration, the proposal for the subject, and the selection and voting of the voting target among the proposals can be developed in a single flow.
  • the process of subject registration, opinion expression, proposal registration, and voting target registration is performed so as to be classified according to predetermined rules, so that the online decision-making process can be efficiently and accurately operated.
  • the "reward" provided by the method according to the present invention may be provided through a disposable electronic wallet address generated for each proposal registration and opinion registration. Providing rewards through such a disposable e-wallet address can prevent the member's identity from being exposed during the reward delivery process. Disposable e-wallet addresses can borrow technologies used in cryptocurrencies such as bitcoin.
  • transactions can be anonymized, but whether the wallet address is properly generated according to a predetermined rule, and the transaction signature and address are consistent Since it only checks whether it has an electronic signature (whether or not it is digitally signed by a private key paired with the public key used when creating the address), it is possible to determine whether the owner of the wallet is actually eligible for rewards. There is no limit.
  • the present invention electronically signs the data of the proposal or opinion, an anonymous digital ID (for example, an anonymous digital token generated as described later, etc.), and a disposable wallet address to be described later when the user's proposal registration or transmission is transmitted.
  • the digital signature value can be transmitted to the server.
  • the key to be digitally signed makes it possible to check the integrity by using the secret key generated in relation to the disposable wallet address. According to this method, identification information on the target to be rewarded can also be checked, and the identity of the user receiving the reward can be prevented from being revealed.
  • an anonymous identity token issued as described below may be used.
  • 3 and 4 are flowcharts illustrating a method of establishing an anonymous digital identity.
  • anonymous digital identity refers to an object that cannot specify who is offline, but can be proved as a unique identity in a digital environment, and is defined as a concept including a predetermined credential.
  • An environment in which the method of registering identification information is performed includes a user terminal 10, an account module 20, and an identification information storage module 30 (repository).
  • the account module 20 is provided with unique account module identification information, and is generated for each user. Although not necessarily the case, the account module 20 can be included in the blockchain. Users can perform online activities or tasks through the account module 20 that is uniquely assigned to each user.
  • the account module 20 does not hold user information, and only holds a token that proves an anonymous digital identity, as described later. At the request of the user, tokens that prove various digital identities are provided to the user, allowing the user to use various online services.
  • the identification information storage module 30 stores a second identification ID (ID_2) and identification information generated through a process to be described later.
  • ID_2 a second identification ID
  • Several identification information storage modules 30 may exist according to the type of digital identity or credential to be verified.
  • the user who wants to store the identification information according to the present invention in the identification information storage module 30 transmits the identification information input to the user terminal 10 to the identification information storage module 30 (step 100).
  • the identification information includes biometric information such as an iris, fingerprint, or vein pattern, or identification card information (for example, a resident registration card, passport, driver's license, license, etc.), and is not limited to a specific type of information. And, as described later, in the present invention, since an anonymous digital identity is established, it is not exposed to whom the stored identification information is specifically.
  • the user terminal 10 may make a token request for identification to the account module 20.
  • identity verification is defined as a concept including not only verifying an anonymous digital identity, but also credentials such as qualification, for example, minor/adult status, or nationality verification.
  • the identification information storage module 30 inquires whether the received identification information is previously stored information (step 101). If the identification information is already stored, the registration is rejected because it is a duplicate registration application. Otherwise, it is determined as a registration request for new identification information and proceeds to step 102 to generate a nonce value (N_nonce).
  • the identification information storage module 30 digitally signs the first value Value_1 including the nonce value (step 103).
  • the first value may further include time information (date_r) of the identification information storage module 30 side.
  • Time validity is used to enhance security by designating a value that is valid only for a predetermined period of time and determining it as a value that is not valid after that time has elapsed.
  • validation verification value or "digital signature” is used for convenience of description, but it should be understood that anything other than a normal electronic signature is included as long as it is a method capable of determining whether information has been forged or altered.
  • the validation value is defined as including a normal digital signature value.
  • the identification information storage module 30 transmits the first value Value_1 and the first validation value Sign_1 to the user terminal 10 (step 104).
  • Steps 100 to 104 are for checking in advance whether identification information is stored, and unnecessary data is not duplicated in steps 109 to 115 to be described later.
  • the user terminal 10 generates a key required for isomorphic encryption to be described later (step 105). For homomorphic encryption, a public key method or a symmetric key method may be used.
  • the user terminal 10 generates a 2-1 random value (Value_2-1; Re) to secure the user's randomness (step 106), and homomorphically encrypts the 2-1 random value (Value_2-1).
  • the first isomorphic encryption value HE_1 is generated (step 107).
  • the user terminal 10 transmits the first value Value_1, the first isomorphic encryption value HE_1, and the first validation value Sign_1 to the account module 20 (step 108).
  • the account module 20 verifies the first validation value Sign_1 (step 109). If the verification is successful, the account module 20 generates a first identification ID (ID_1) and a 2-2 random value (Value_2-2; Ra) (step 110).
  • the account module 20 is assigned unique account module identification information for each user, and the first identification ID (ID_1) serves as its role.
  • the 2-2 random value Value_2-2 may be used to secure the randomness of the second identification ID ID_2, which will be described later.
  • the account module 20 stores a first identification ID (ID_1), a 2-2 random value (Value_2-2), and a first isomorphic encryption value HE_1 (step 111).
  • the account module 20 digitally signs the first identification ID (ID_1) to generate a second validation value (Sign_2) (step 112).
  • the electronic signature is not necessarily required, and any value that is generated by the account module 20 as the first identification ID (ID_1) and can verify integrity and validity may be used.
  • the account module 20 generates a second isomorphic encryption value HE_2, which is a value obtained by isotype-encrypting the second identification ID ID_2 (step 113).
  • the second identification ID (ID_2) may be calculated by performing a one-way function operation (eg, a hash operation) on a value including the first identification ID (ID_1).
  • a one-way function operation eg, a hash operation
  • the second identification ID (ID_2) may be calculated through the relationship as follows.
  • step 114 the account module 20 digitally signs the third value Value_3 including the second isomorphic encryption value HE_2 to generate a third validation value Sign_3.
  • the third value may include time information (date_a) of the account module 20 side.
  • the account module 20 converts a first identification ID (ID_1), a second validation value (Sign_2), a third value (Value_3), and a third validation value (Sign_3) to the user terminal 10. send.
  • the user terminal 10 stores a first identification ID (ID_1) and a second validation value (Sign_2) (step 116).
  • the user terminal 10 transmits the identification information, the third value (Value_3), and the third validation value (Sign_3) to the identification information storage module 30 to request registration of the identification information (step 117).
  • the identification information storage module 30 verifies the third validation value Sign_3 (step 118), and inquires whether or not the identification information exists (step 119).
  • the identification information storage module 30 generates a third isotype encryption value HE_3 obtained by isotype-encrypting the third identification ID (ID_3) and a fourth isotype encryption value HE_4 obtained by isotype-encrypting the tag value.
  • the third identification ID ID_3 may be calculated by performing a one-way function operation (eg, a hash operation) on a value including the second isomorphic encryption value HE_2.
  • a third identification ID (ID_3) may be calculated through the following relationship.
  • the fourth isomorphic encryption value HE_4 may be a value obtained by calculating a random value generated by the identity information storage module 30 and a third isomorphic encryption value HE_3 by a first equation.
  • the first equation generates two random values, that is, a first random value (r1) and a second random value (r2), and multiplies the first random value (r1) and the third isomorphic encryption value (HE_3). After that, it may be an equation that adds the second random value r2.
  • the first formula may be a formula obtained by multiplying the first random value (r1) and the third isomorphic encryption value (HE_3) and subtracting the second random value (r2), or It can also be an expression that adds or subtracts r2 to the-value of the value multiplied by the encrypted value (HE_3).
  • the first equation may include an XOR operation. In that case, the following relationship is established.
  • the identification information storage module 30 stores a session ID (S_ID), identification information, and a generated random value (step 121).
  • the identification information includes biometric information, identification card information, and the like, and may include any information that can prove the uniqueness of the user.
  • the identification information storage module 30 transmits the session ID (S_ID), the third isomorphic encryption value (HE_3), and the fourth isomorphic encryption value (HE_4) to the user terminal 10 (step 122).
  • the user terminal 10 decodes the third isomorphic encryption value HE_3 and the fourth isomorphic encryption value HE_4 to obtain a third identification ID (ID_3) and a tag value (step 123). .
  • the user terminal 10 transmits the session ID (S_ID), the third identification ID (ID_3), and the tag value (tag) to the identification information storage module 30 (step 124).
  • the identification information storage module 30 verifies the tag value received in step 124 (step 125). That is, if the result of calculating the third identification ID (ID_3) received in step 124 and the random value by the first formula matches the tag value, it is determined that the verification is successful, otherwise it is determined that the verification has failed.
  • the identification information storage module 30 matches and stores the third identification ID (ID_3) with the identification information (step 126).
  • the identification information storage module 30 digitally signs the third identification ID (ID_3) to generate a fourth validation value (Sign_4), and transmits the fourth validation value (Sign_4) to the user terminal 10. do. It is not necessary to digitally sign, and any value that can verify integrity and validity can be used as long as the third identification ID (ID_3) is generated by the identification information storage module 30. have.
  • the user terminal 10 stores the third identification ID (ID_3) and the fourth validation value (Sign_4), and ends the process of storing identification information (step 129).
  • identification information registration method information that can specify who the user is is not stored in the identification information storage module 30, but since the uniqueness of the user can be guaranteed, anonymity is made online. While guaranteeing, uniqueness can also be guaranteed.
  • FIG. 5 shows a process of directly requesting the establishment of an anonymous digital identity to the account module 20 and registering the account module
  • FIG. 6 shows a flowchart of a process in which identification information registration is performed separately after registering the account module.
  • Steps 200 to 202 of FIG. 5 correspond to steps 105 to 107 of FIG. 1, respectively, and thus descriptions thereof will be omitted.
  • the user requests registration to the account module 20 through the user terminal 10 (step 203).
  • the first isomorphic encryption value HE_1 is transmitted.
  • Subsequent steps 204 to 210 correspond to steps 110 to 116 of FIG. 1, respectively, and thus descriptions thereof will be omitted.
  • the identification information storage module registration procedure is performed according to the processes shown in FIGS. 3 and 4.
  • Steps 300 to 310 of FIG. 6 correspond to steps 117 to 127 of FIG. 4, respectively, and thus descriptions thereof will be omitted.
  • the identification information storage module 30 digitally signs the eighth value (Value_8) including the third value (Value_3) and the third validation value (Sign_3) in step 311, and the ninth validation value ( Create Sign_9).
  • the eighth value (Value_8) may further include time information (date_r) of the identification information storage module 30 side to verify time validity later.
  • the identification information storage module 30 transmits the fourth validation value Sign_4 and the ninth validation value Sign_9 to the user terminal 10 (step 312). At this time, the time information (date_r) of the identification information storage module 30 may also be transmitted.
  • the user terminal 10 stores a third identification ID (ID_3) and a fourth validation value (Sign_4) obtained by decoding in step 306 (step 313). Then, the user terminal 10 requests the account module 20 to register the identification information storage module (step 314). At this time, the account module 20 may transmit a first identification ID (ID_1), a third value (Value_3), a third validation value (Sign_3), and a ninth validation value (Sign_9). . In this case, time information (date_r) of the identification information storage module 30 may also be transmitted.
  • the account module 20 verifies the third validation value Sign_3 and the ninth validation value Sign_9 (step 315), and completes registration of the identification information storage module (step 316). Subsequently, the registration completion notification is transmitted to the user terminal to complete the registration procedure (step 317).
  • FIGS. 7 to 10 are flowcharts illustrating a method of authenticating after storing identification information ensuring anonymity through the above-described process.
  • the first embodiment shown in FIGS. 7 and 8 is a method of not authenticating using the identification information stored by the identification information storage module 30, and the method of the second embodiment shown in FIGS. 9 and 10 is This is a method of using the identification information stored in the identification information storage module 30.
  • the user authenticates the identification information in the user terminal 10 (step 400).
  • identification information authentication is performed at the user terminal through fingerprint or iris recognition on a smartphone.
  • the first identification ID (ID_1) and the second validation value (Sign_2) are transmitted to the account module 20 to request authentication.
  • the account module 20 verifies the second validation value Sign_2 (step 402), and if the verification is successful, inquires the first identification ID (ID_1) in step 403.
  • the account module 20 hashes the first identification ID (ID_1) and the second validation value (Sign_2) to generate a first hash value (Hash_1) (step 404).
  • the account module 20 generates a second isomorphic encrypted value HE_2 (step 405).
  • the account module 20 digitally signs a fourth value (Value_4) including the first hash value (Hash_1) and the second isomorphic encryption value (HE_2) to generate a fifth validation value (Sign_5) (step 406).
  • the fourth value Value_4 may include account-side time information date_a.
  • the account module 20 transmits the fourth value Value_4 and the fifth validation value Sign_5 to the user terminal 10 (step 407).
  • the user terminal 10 transmits a third identification ID (ID_3) together with the information received in step 407 to the identification information storage module 30 (step 408).
  • ID_3 a third identification ID
  • identification information is further transmitted in this step.
  • the identification information storage module 30 verifies the fourth and fifth validation values (Sign_4, Sign_5) (step 409), and calculates a third isomorphic encryption value (HE_3) and a fourth isomorphic encryption value (HE_4). (Step 410), and stores the session information (Step 411). In the embodiment of FIG. 5, the identification information is further verified in step 409.
  • the stored session information includes a session ID (S_ID), a random value used to generate a tag value, a third identification ID (ID_3), a fourth value (Value_4), and a fifth validation value (Sign_5).
  • the identification information storage module 30 transmits the session ID (S_ID), the third isomorphic encryption value (HE_3), and the fourth isomorphic encryption value (HE_4) to the user terminal 10 (step 412).
  • the user terminal 10 obtains a third identification ID (ID_3) and a tag value by decrypting the third isomorphic encryption value HE_3 and the fourth isomorphic encryption value HE_4 (step 413). .
  • the user terminal 10 transmits a session ID (ID_3), a third identification ID (ID_3), a fourth validation value (Sign_4), and a tag value to the identification information storage module 30 Do (step 414).
  • the identification information storage module 30 verifies the fourth validation value Sign_4 (step 415), and, if the verification is successful, verifies the third identification ID ID_3 and the tag value.
  • a third identification ID (ID_3) is calculated using the second isomorphic encryption value (HE_2) received in step 208, and it is determined whether the value matches the value received from the user terminal 10 3 Verifies whether the identity verification ID (ID_3) is valid.
  • the identification information storage module 30 digitally signs a fifth value including the fifth validation value Sign_5 to generate a sixth validation value Sign_6 (step 417).
  • the fifth value (Value_5) may include time information (date_r) of the identification information storage module 30 in order to determine validity of time, that is, to be valid only for a predetermined time and to determine that it is not valid after that time. .
  • the identification information storage module 30 transmits the fourth value Value_4, the fifth validation value Sign_5, and the sixth validation value Sign_6 to the user terminal 10 (step 418).
  • the user terminal 10 includes a first identification ID (ID_1), a second validation value (Sign_2), a fourth value (Value_4), a fifth value (Value_5), and a fifth validation value (Sign_5). ) And the sixth validation value Sign_6 are transmitted to the account module 20 (step 419).
  • the account module 20 verifies the fifth validation value (Sign_5) and the sixth validation value (Sign_6) (step 420), the first identification ID (ID_1), and the second validation value (Sign_2). ), and the first hash value (Hash_1) is verified (step 421).
  • the account module 20 If the verification is successful, the account module 20 generates a token (step 222), and transmits the generated token to the user terminal 10 (step 423).
  • 11 to 18 illustrate another embodiment of a tag verification process in the processes of FIGS. 3 and 4 and 6 to 10, respectively.
  • the identification information storage module 30 has constants G and P.
  • FIGS. 11 and 12 are flowcharts illustrating another embodiment of verifying a tag value in the process of establishing an anonymous digital identity of FIGS. 3 and 4. Since steps 100 to 116 of FIGS. 3 and 4 are the same, corresponding steps are omitted in FIGS. 11 and 12 for convenience of illustration. In addition, descriptions of steps overlapping with FIGS. 3 and 4 will be omitted.
  • the user terminal 10 Prior to the registration request, the user terminal 10 generates a value Ze encrypted with 0 (step 116-1).
  • the Ze value is also transmitted together with the value transmitted in step 117 of FIG. 3.
  • the identification information storage module 30 calculates the isotype encryption values of the third identification ID (ID_3) and the tag value (tag) as HE_3 and HE_4, respectively (step 120).
  • a tag value can be calculated as follows.
  • tag r1*ID_3 + r2 + r3*Ze
  • an equation used in the embodiments of FIGS. 11 to 18 is defined as a second equation, and the second equation denotes a function f 2 that satisfies the following relationship.
  • a function f 2 that satisfies f 2 (r1, HE_3, r2, r3, Ze) HE(f 2 (r1, ID_3, r2, r3, Ze)) is defined as a second equation.
  • the identification information storage module 30 transmits the session ID (S_ID), third and fourth isomorphic encryption values, and G and P values to the user terminal 10 (step 122-1).
  • the user terminal 10 decodes HE_3 and HE_4 to obtain ID_3 and tag values (step 123).
  • the user terminal 10 calculates ID_3$ and tag$ (step 123-1).
  • ID_3$ and tag$ mean values calculated by performing a predetermined operation on ID_3 and tag. For example, the value obtained by performing the following operation can be used.
  • ID_3$ G ID_3 (mod P)
  • the user terminal 10 transmits the thus calculated ID_3$ and tag$ together with the session ID (S_ID) to the identification information storage module 30 (step 124).
  • the identification information storage module 30 verifies the tag value (step 125). Verification can be performed as follows.
  • the tag value verification is performed by determining whether the left value tag$ received in step 124 is the same as the value calculated on the right.
  • FIGS. 13 and 14 are flowcharts of a process to which another embodiment of tag value verification in FIG. 6 is applied
  • FIGS. 15 and 16 are flowcharts of a process to which another embodiment of tag value verification in FIGS. 7 and 8 is applied
  • FIG. 17 and FIG. 18 is a flowchart of a process to which another embodiment of tag value verification in FIGS. 9 and 10 is applied.
  • the user terminal 10 has to undergo an online activity that requires anonymity in the future, such as electronic voting or an online discussion that requires anonymity, or an online activity that requires predetermined credentials, such as adult authentication.
  • an online activity that requires anonymity in the future such as electronic voting or an online discussion that requires anonymity
  • an online activity that requires predetermined credentials such as adult authentication.
  • the token can be used as a result of authentication success.
  • personal information is not exposed and anonymity is guaranteed in order to obtain such authentication.
  • the identification information in step 408 (For example, iris information or fingerprint information, identification information, etc.) are further transmitted.
  • a process of determining whether the identification information received by the identification information storage module 30 matches the identification information stored in steps 126 and 309 may be added.
  • the account module and the identification information storage module do not communicate directly with each other, and the first identification ID (ID_3) and the third identification identification ID (ID_3) are ,
  • ID_3 and ID_3 are ,
  • the account module and the identity verification information storage module are created respectively, it is not known which user is related, so the anonymity of the user is guaranteed and privacy is preserved, while the uniqueness of the identification information is applied to a specific user. It is the only one that can register identity information and use it for authentication later.
  • an anonymous ID may be generated based on the token.
  • An individual anonymous ID can be created based on the anonymous ID created in this way.
  • the individual anonymous ID may be generated as an output value of an anonymous ID and a one-way function that takes a subject, a suggestion, and/or an opinion as an input value.
  • the first individual anonymous ID can be used in a specific large group, for example, a group related to several topics that can be related to each other, and the second individual anonymous ID is used in a specific large group. It can be used for a topic, and a third individual anonymous ID can be used for comments or suggestions on a particular topic. For example, consider the following cases.
  • each individual anonymous ID may be generated as follows based on the anonymous ID (AAID).
  • H means a hash function which is a one-way function.
  • the first individual anonymous ID (AAID g ) H (AAID, parenting)
  • each individual anonymous ID can be created and used for comments before proposal.
  • each individual anonymous ID is generated by using the AAID and the information of the object to which each individual anonymous ID is used as the hash function input value, but any method can be used if the input value is not known even if the output value is recognized. It should be understood that the above method does not limit the creation of an anonymous ID.
  • the cryptocurrency disposable wallet address for which the above-described reward is provided is created to be paired with each individual anonymous ID, so that a reward can be provided to a user who presented a corresponding proposal or opinion. In this case, even if the cryptocurrency disposable wallet address is exposed, the identity of the owner cannot be known, so the identity of the recipient can be protected.
  • the seed value SEED may be used to generate the disposable wallet address and the above-described isomorphic encryption key.
  • the present invention can be applied to, for example, a general shareholders' meeting, a residents' meeting, a public hearing, etc. when participants gather in an offline space for decision making.
  • the decision-making process according to the present invention is performed through the participant's terminal, thereby giving the participant an opportunity to evenly express their intention and making the decision according to fair rules.

Landscapes

  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention porte sur un procédé de prise de décision concernant un sujet spécifique qui comprend les étapes suivantes : la réception et l'enregistrement d'une proposition pour le sujet spécifique par l'intermédiaire d'un terminal de membre, et l'affichage de la proposition enregistrée à reconnaître par l'intermédiaire du terminal de membre ; la réception, par un serveur, des informations de marque de préférence pour la proposition par l'intermédiaire du terminal de membre ; lorsque la proposition correspondante respecte une règle prescrite sur la base des informations de marque de préférence reçues, la détermination de la proposition en tant que sujet devant faire l'objet d'un vote et l'enregistrement du sujet déterminé dans le serveur ; et la réception, par le serveur en provenance du terminal de membre, des informations de marque de pour et contre concernant la proposition qui ont été enregistrées en tant que sujet devant faire l'objet d'un vote.
PCT/KR2020/011862 2019-09-17 2020-09-03 Procédé de prise de décision par délibération et vote WO2021054657A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR10-2019-0113942 2019-09-17
KR20190113942 2019-09-17
KR1020200012998A KR20210032880A (ko) 2019-09-17 2020-02-04 숙의 및 투표를 통한 의사 결정 방법
KR10-2020-0012998 2020-02-04

Publications (1)

Publication Number Publication Date
WO2021054657A1 true WO2021054657A1 (fr) 2021-03-25

Family

ID=74884635

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2020/011862 WO2021054657A1 (fr) 2019-09-17 2020-09-03 Procédé de prise de décision par délibération et vote

Country Status (1)

Country Link
WO (1) WO2021054657A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000194776A (ja) * 1998-12-25 2000-07-14 Nec Corp 電話投票サ―ビス提供装置および電話投票サ―ビス提供方法、並びに記録媒体
KR20050015542A (ko) * 2003-08-06 2005-02-21 송창용 네트워크 기반의 실명을 이용한 온라인 전자투표 서비스시스템 및 방법
KR20140014790A (ko) * 2012-07-26 2014-02-06 에스케이플래닛 주식회사 메신저 서비스를 이용한 투표 제공 방법, 이를 위한 시스템, 이를 위한 단말기 및 이를 위한 서비스장치
KR101908677B1 (ko) * 2017-09-29 2018-10-16 숭실대학교산학협력단 블록체인을 이용한 전자투표 관리 시스템 및 방법
KR101998825B1 (ko) * 2018-08-28 2019-07-10 윤성민 수치결정시스템 및 그 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000194776A (ja) * 1998-12-25 2000-07-14 Nec Corp 電話投票サ―ビス提供装置および電話投票サ―ビス提供方法、並びに記録媒体
KR20050015542A (ko) * 2003-08-06 2005-02-21 송창용 네트워크 기반의 실명을 이용한 온라인 전자투표 서비스시스템 및 방법
KR20140014790A (ko) * 2012-07-26 2014-02-06 에스케이플래닛 주식회사 메신저 서비스를 이용한 투표 제공 방법, 이를 위한 시스템, 이를 위한 단말기 및 이를 위한 서비스장치
KR101908677B1 (ko) * 2017-09-29 2018-10-16 숭실대학교산학협력단 블록체인을 이용한 전자투표 관리 시스템 및 방법
KR101998825B1 (ko) * 2018-08-28 2019-07-10 윤성민 수치결정시스템 및 그 방법

Similar Documents

Publication Publication Date Title
WO2021071157A1 (fr) Dispositif électronique et procédé de gestion d'adresse de chaîne de blocs au moyen dudit dispositif
WO2018030707A1 (fr) Système et procédé d'authentification, et équipement d'utilisateur, serveur d'authentification, et serveur de service pour exécuter ledit procédé
WO2021010766A1 (fr) Dispositif et procédé d'authentification électronique faisant appel à une chaîne de blocs
WO2018194379A1 (fr) Procédé d'approbation de l'utilisation d'une carte à l'aide d'un identificateur de jeton sur la base d'une chaîne de blocs et structure en arbre de merkle associée à celui-ci, et serveur l'utilisant
KR102088218B1 (ko) 블록체인 네트워크를 기반으로 한 온라인 시험 관리 시스템 및 방법
WO2017003051A1 (fr) Dispositif électronique et procédé de génération de code aléatoire et unique
WO2017119548A1 (fr) Procédé d'authentification d'utilisateur à sécurité renforcée
WO2020189926A1 (fr) Procédé et serveur permettant de gérer une identité d'utilisateur en utilisant un réseau à chaîne de blocs, et procédé et terminal d'authentification d'utilisateur utilisant l'identité d'utilisateur basée sur un réseau à chaîne de blocs
WO2020032351A1 (fr) Procédé permettant d'établir une identité numérique anonyme
WO2020189927A1 (fr) Procédé et serveur de gestion de l'identité d'un utilisateur à l'aide d'un réseau de chaîne de blocs, et procédé et terminal d'authentification d'utilisateur à l'aide d'une identité d'utilisateur sur la base d'un réseau de chaîne de blocs
WO2020050424A1 (fr) SYSTÈME ET PROCÉDÉ BASÉS SUR UNE CHAÎNE DE BLOCS POUR UNE AUTHENTIFICATION DE SÉCURITÉ MULTIPLE ENTRE UN TERMINAL MOBILE ET UN DISPOSITIF D'IdO
WO2020005034A1 (fr) Système de commande de compte de sécurité à signatures multiples
WO2020130331A1 (fr) Procédé de partage et de vérification de blocs et de documents électroniques entre des nœuds dans une chaîne de blocs
WO2022196851A1 (fr) Procédé et système de certification d'inoculation de vaccin et de gestion post-inoculation
WO2019027139A1 (fr) Procédé d'authentification d'utilisateur à auto-vérification basé sur une chaîne de blocs dépendant du temps
WO2020141782A1 (fr) Procédé et serveur de gestion d'identité d'utilisateur à l'aide d'un réseau à chaîne de blocs, et procédé et terminal d'authentification d'utilisateur à l'aide d'une identité d'utilisateur basée sur un réseau à chaîne de blocs
WO2022124723A1 (fr) Ordinateur servant à gérer la sécurité d'objets par le biais de l'authentification d'identité de personnes et d'objets, et procédé associé
WO2020235733A1 (fr) Dispositif et procédé permettant d'authentifier un utilisateur et d'obtenir une signature d'utilisateur grâce à la biométrie de l'utilisateur
WO2019125081A1 (fr) Système d'octroi de droits d'accès à usage unique à l'aide d'une chaîne de blocs
WO2021054657A1 (fr) Procédé de prise de décision par délibération et vote
EP3915119A1 (fr) Dispositif électronique et procédé de partage d'informations médicales par un dispositif électronique
WO2020096180A1 (fr) Procédé de confirmation d'indication d'intention qui est capable d'assurer l'anonymat et de prévenir des attaques sybil, et procédé d'enregistrement et d'authentification d'un module de stockage d'informations d'identification
WO2024090628A1 (fr) Procédé et appareil de communication cryptographique de service basé sur un identifiant décentralisé
KR20210032880A (ko) 숙의 및 투표를 통한 의사 결정 방법
WO2021096206A1 (fr) Procédé capable de prendre en charge un service otp en confirmant l'utilisateur par l'intermédiaire d'un support url personnel, d'informations confidentielles ou similaires

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20866482

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20866482

Country of ref document: EP

Kind code of ref document: A1