WO2022034981A1 - Blockchain decentralized identification-based ticket reservation method and apparatus - Google Patents

Blockchain decentralized identification-based ticket reservation method and apparatus Download PDF

Info

Publication number
WO2022034981A1
WO2022034981A1 PCT/KR2020/017054 KR2020017054W WO2022034981A1 WO 2022034981 A1 WO2022034981 A1 WO 2022034981A1 KR 2020017054 W KR2020017054 W KR 2020017054W WO 2022034981 A1 WO2022034981 A1 WO 2022034981A1
Authority
WO
WIPO (PCT)
Prior art keywords
ticket
ticket reservation
user account
crypto
authentication request
Prior art date
Application number
PCT/KR2020/017054
Other languages
French (fr)
Korean (ko)
Inventor
이승재
이윤정
이민수
Original Assignee
이승재
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 이승재 filed Critical 이승재
Publication of WO2022034981A1 publication Critical patent/WO2022034981A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • This specification proposes a ticket reservation method based on blockchain decentralized identification (DID) and an apparatus therefor.
  • DID blockchain decentralized identification
  • Blockchain is a data distribution processing technology that distributes and stores all data that is managed by all users participating in the network. It is also called 'Distributed Ledger Technology (DLT)' or 'Public Transaction Ledger' in that the ledger containing transaction information is not owned by the transaction subject or a specific institution, but is a technology shared by all network participants. .
  • Blockchain is a name given to the fact that blocks containing transaction contents are linked like a chain.
  • Blockchain is a core concept of decentralization, which aims for P2P (Peer to Peer) transactions, away from the existing financial system that secures and manages all transactions in financial institutions.
  • P2P refers to a communication network that connects personal computers without a server or client, and each connected computer acts as a server and client and shares information.
  • DID (Decentralized Identity) is a technology that allows individuals to have complete control over their information without being controlled by a central system, unlike existing identification methods. DID is also called distributed identity or decentralized identity. Representative DID services include Initial, an alliance of major Korean telecommunication companies and banks, MyID service centered on ICONLOOP, DID forum centered on SymVerse, and MyKeepin ( MyKeepin) service, and Omni One centered on Raon Secure Co., Ltd.
  • DID does not require centralized power because distributed ledgers or other decentralized systems are registered or anchored. Unlike existing identity verification, DID has the feature that users can manage it just like cryptocurrency users manage their funds.
  • the core content of DID is that it can hold multiple DIDs, can be used in multiple chains such as public and private, access DID only through the user's key, identity request information stored off-chain, can have multiple identity hubs across multiple devices and crowds It is the fact that the characteristics of blockchain technology such as such are utilized.
  • the step of receiving a first DID authentication request for ticket reservation of a first user account wherein the first DID authentication request is 1 Contains an encrypted hash value corresponding to biometric information of a user account; forwarding the first DID authentication request to a DID authentication network; receiving a result of the first DID authentication request from the DID authentication network; activating a ticket reservation function for the first user account when the first DID authentication request is successful as a result of the authentication request; when a ticket reservation is received from the first user account, transmitting a crypto ticket issuance request corresponding to the reserved ticket to a crypto ticket issuing network; and receiving a crypto-ticket issuance request result from the crypto-ticket issuance network.
  • DID Decentralized IDentification
  • a crypto ticket is a digital ticket that gives ticket information to a blockchain token (cryptocurrency).
  • the size of the ticket transaction market is reduced due to restrictions on ticket purchases by illegal users, thereby reducing financial damage caused by fraudulent ticket purchases.
  • FIG. 1 is a diagram illustrating an embodiment of issuing a DID according to an embodiment of the present invention.
  • FIG. 2 is a diagram briefly illustrating a DID-based ticket sales/reservation method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart illustrating an embodiment of DID registration according to an embodiment of the present invention.
  • FIG. 4 is a flowchart illustrating an identity authentication method using a DID according to an embodiment of the present invention.
  • FIG. 5 is a flowchart illustrating a method of determining whether an illegal program is used according to an embodiment of the present invention.
  • FIG. 6 is a diagram illustrating a log vector generation method according to an embodiment of the present invention.
  • FIG. 7 is a graph illustrating a change in cosine similarity over time according to an embodiment of the present invention.
  • FIG. 8 is a graph illustrating self-similarity according to an embodiment of the present invention.
  • FIG. 9 is a diagram illustrating examples of UI for finally determining whether to use a macro according to an embodiment of the present invention.
  • FIG. 10 is a diagram illustrating a method for determining a ticket reservation macro program based on artificial intelligence (AI) technology according to an embodiment of the present invention.
  • AI artificial intelligence
  • FIG. 11 is a flowchart illustrating a DID-based crypto ticket issuance and confirmation method according to an embodiment of the present invention.
  • FIG. 12 is a block diagram of a ticket reservation server according to an embodiment of the present invention.
  • first, second, A, and B may be used to describe various components, but the components are not limited by the above terms, and only for the purpose of distinguishing one component from other components. is used only as For example, a first component may be referred to as a second component, and similarly, the second component may also be referred to as a first component without departing from the scope of the present invention. and/or includes a combination of a plurality of related listed items or any of a plurality of related listed items. For example, 'A and/or B' may be interpreted as meaning 'at least one of A or B'. Also, '/' may be interpreted as 'and' or 'or'.
  • each constituent unit is responsible for. That is, two or more components to be described below may be combined into one component, or one component may be divided into two or more for each more subdivided function.
  • each of the constituent units to be described below may additionally perform some or all of the functions of other constituent units in addition to the main function it is responsible for. Of course, it can also be performed by being dedicated to it.
  • each process constituting the method may occur differently from the specified order unless a specific order is clearly described in context. That is, each process may occur in the same order as specified, may be performed substantially simultaneously, or may be performed in the reverse order. Also, in this specification, 'network' may be replaced with 'server' or 'device'.
  • FIG. 1 is a diagram illustrating an embodiment of issuing a DID according to an embodiment of the present invention.
  • DID is an identity verification technology based on blockchain technology that is not controlled by a central system and allows individuals to have complete control over their personal information (ie, store and manage them themselves).
  • DID is establishing standards at W3C, an international web standards organization, and has recently been adopted as one of the five major strategies for spreading blockchain technology by the Ministry of Science and ICT. Let's look at the initial registration method of these DIDs. Embodiments to be described below assume that the DID issuance has been completed for each account.
  • the DID issuing server may perform initial identification of a user requesting issuance of a DID. Identification may be performed in various ways, for example, various methods such as text/call authentication through a communication company, authentication through biometric information (fingerprint/iris/face) recognition, and input of a unique identification code may be used.
  • a user can request a DID issuance by inputting identification information for DID issuance through an application/web that supports DID issuance.
  • the DID issuing server may perform identity authentication using the user's identity verification information received through the application/web, and if the identity authentication is successful, may issue a DID to the user who has successfully authenticated.
  • the DID issued in this way may be transmitted and stored to the user terminal.
  • DID includes/based on a hash value including at least one of a key value uniquely assigned to the identity verification information for a user (or user account) for which identity verification has been completed, and a key value uniquely assigned to a user terminal that has requested DID issuance can be created with
  • the hash value may be included in the DID in an encrypted state and transmitted to the user terminal and the blockchain network.
  • the DID issuance server can block DID issuance information (information about the DID and the user account for which the DID was issued) based on the block chain technology, and distribute it to a plurality of block chain nodes (ie, block chain network) and store it. Since DID issuance information is distributed and stored in multiple blockchain nodes within the blockchain network, it is difficult to duplicate and hack, and it has the advantage that it does not lead to personal information leakage even if it is leaked because it does not directly store personal information.
  • a user who has been issued a DID can receive identity confirmation/authentication using the issued DID when an identity confirmation/authentication event occurs later. More specifically, when an identity verification/authentication event occurs, the user terminal may submit/transmit a DID authentication request for the user account to the target server/web requesting identity verification/authentication, and the target server/web may request You can request verification of the received DID from the blockchain network.
  • the DID authentication request may include an encrypted hash value corresponding to the result of the user's first authentication performed by the user terminal.
  • the user terminal may execute an application/web designed/installed for DID authentication, and the user may use the application/web to verify identity information (e.g., As biometric information, fingerprint/iris/face, etc.) may be input.
  • identity information e.g., As biometric information, fingerprint/iris/face, etc.
  • the DID authentication application/web determines whether the received identification information matches the previously stored identification information, and if it does match, the hash value received from the DID issuing server and stored at the time of the first DID issuance is encrypted and included in the DID authentication request. It can be transmitted to the target server/web.
  • the blockchain network can perform verification of the requested DID. More specifically, the blockchain network can verify the DID by whether the encrypted hash value included in the DID authentication request matches the hash value stored for the user account that requested authentication. The blockchain network can determine that the DID authentication request is successful when the two values match, and that the DID authentication request has failed when they do not match, and can notify/transmit the verification result to the target server/web.
  • the DID issuance method can be performed in various ways other than the above-described embodiments, and in this specification, a DID-based ticket reservation method and an apparatus therefor will be proposed in detail on the premise that the DID issuance is completed.
  • the following embodiments may be independently performed by a ticket sales/reservation agency platform/application/web server (hereinafter, collectively referred to as a 'ticket reservation server') acting on behalf of ticket sales/reservation.
  • FIG. 2 is a diagram briefly illustrating a DID-based ticket sales/reservation method according to an embodiment of the present invention.
  • the DID-based ticket sales/reservation method may be largely composed of an identity authentication step (S201) ⁇ a macro use determination step (S202) ⁇ a crypto ticket issuance step (S203).
  • the step of determining whether to use a macro may or may not be selectively performed depending on the embodiment.
  • the self-authentication step S201 corresponds to a step of performing user self-authentication based on the above-described DID.
  • this step (S201) is a step for determining whether the account of the user who applied for the ticket reservation is the user's account. .
  • a more detailed embodiment of this step will be described below with reference to FIGS. 3 and 4 .
  • the macro use determination step S202 corresponds to a step of determining whether the user who applied for a ticket reservation is using an illegal program such as a ticket reservation macro program.
  • this step (S202) may be performed using an illegal program use determination algorithm established based on artificial intelligence (AI), and the ticket reservation function may be deactivated for the account in which the illegal program use is determined.
  • AI artificial intelligence
  • a ticket reservation function may be activated for an account in which non-use of an illegal program is determined.
  • the crypto-ticket issuance step S203 is a step for issuing a crypto-ticket to a user account that has requested a ticket reservation.
  • a crypto ticket may be issued in the form of a crypto currency/token including ticket information (ticket information, reservation information, etc.) reserved by a user by a block chain network based on block chain technology.
  • ticket information ticket information, reservation information, etc.
  • it may be referred to as a crypto ticket issuance network.
  • Crypto tickets are also blocked based on blockchain technology and distributed and stored in the crypto ticket issuance network, so there is little risk of duplication/hacking. A more detailed embodiment of this step will be described below with reference to FIGS. 4 and 10 .
  • Step S202 may be selectively applied according to an embodiment, and as a result, step S203 may be performed immediately after step S201 is executed.
  • the ticket sales/reservation method illustrated in this drawing can be extended and applied to the system.
  • the above three steps are interpreted as a self-certification module/device, a macro-use determination module/device, and a crypto-ticket issuing module/device, respectively.
  • this ticket sales/reservation method can be extended and applied to devices, and in this case, the three steps described above will be interpreted as a self-certifying unit/unit, a macro-use determining unit/unit, and a crypto-ticket issuing unit/unit, respectively.
  • FIG. 3 is a flowchart illustrating an embodiment of issuing a DID according to an embodiment of the present invention.
  • FIG. 1 is an extended embodiment of the embodiment of FIG. 1, and is a flow chart related to an embodiment of DID registration/issuance, particularly when identification is performed through a telecommunication company. Accordingly, the description of FIG. 1 may be applied to this embodiment.
  • the DID issuing server may receive a DID authentication registration request from the first user terminal ( S301 ).
  • the DID issuing server may request identification/authentication for the first user terminal (S302).
  • the ticket reservation server may use various identification/authentication means.
  • the ticket reservation server as shown in this figure, may use a communication company identity authentication means, and a UI (User Interface) (eg, user terminal information and user terminal subscriber information) for authentication of the communication company itself.
  • a window for receiving input may be provided to the first user terminal.
  • the first user may input personal authentication information such as his/her terminal information and terminal subscription information in the UI, and the ticket reservation server confirms the identity by transmitting the received personal authentication information to the identity authentication server (ie, the telecommunication company server) may request and receive a response thereto (S303).
  • the identity authentication server ie, the telecommunication company server
  • the DID issuing server may request the first user terminal to register identification information for running an application/program that submits/transmits DID to a target server that the user wants to use ( S304 ).
  • the user's biosignal information eg, fingerprint/iris/facial recognition information
  • the first user terminal may request the first user to input user biosignal information for executing the DID submission/transmission application, and execute/trigger the DID submission/transmission application using the biosignal information input by the user.
  • the identification information may be interpreted as a kind of triggering key for triggering a DID-related function/application/execution within the user terminal. Since such identification information (especially, biosignal information) is stored only in the first user terminal and is not separately transmitted to the DID issuing server, a problem such as a large amount of personal information leakage due to hacking of the DID issuing server does not occur.
  • the first user terminal may notify the DID issuing server that the registration is complete ( S305 ).
  • the DID issuing server may issue a DID and transmit it to the first user terminal (S306), and distributedly transmit DID issuance information (DID issuance user information, issuance time, encrypted hash value, etc.) to the DID authentication network. (S307).
  • the DID authentication network may correspond to the block chain network of FIG. 1 , and a redundant description will be omitted.
  • the ticket reservation server may additionally perform DID issuance verification to confirm whether the DID issuance was successful (S308), and since the DID issuance verification is the same as steps S403 to S407 of FIG. 4, refer to the drawings below. It will be described later in detail with reference.
  • FIG. 4 is a flowchart illustrating an identity authentication method using a DID according to an embodiment of the present invention.
  • the first user terminal may log in to the ticket reservation server (S401). Since this step is the same as step S301 of FIG. 3 , a redundant description will be omitted.
  • the first user terminal may request a ticket reservation to the ticket reservation server (S402).
  • This step is an optional step, and may be excluded or replaced with another step depending on the embodiment (particularly, the ticket sales policy of the ticket reservation server).
  • the ticket reservation server may request the first user terminal to input DID authentication information for self-authentication in order to achieve a limited ticket sales effect for the self-authenticated user account ( S403 ).
  • the first user terminal that has been requested to input DID authentication information may receive identification information (eg, biometric information) for DID authentication from the user by executing an application/web for DID authentication.
  • the first user terminal may include the stored hash value in the DID authentication request and transmit it to the ticket reservation server (S404).
  • the hash value is generated based on the unique key value given to the first user terminal to which the first user account is logged in and the unique key value given to the first user biometric information recognized by the first user terminal, As described above.
  • the ticket reservation server may forward/transmit the received DID authentication request to the DID authentication network (S405).
  • the DID authentication network may perform the received DID authentication and notify the authentication result to the ticket reservation server and the first user terminal (S406 and S407).
  • DID authentication may be determined based on whether a decryption result value of an encrypted hash value included in the DID authentication request matches a hash value previously stored for the first user account in the DID authentication network.
  • the ticket reservation server may activate a ticket reservation function for the first user account. That is, the ticket reservation server may allow ticket reservation (or proceed with the ticket reservation procedure) to the first user account whose identity authentication has been completed, and the first user may perform ticket reservation through the ticket reservation server (S408). ).
  • the ticket reservation server may transmit a crypto ticket issuance request corresponding to the reserved ticket to the crypto ticket issuing network (S409).
  • the request for issuing a crypto ticket may include ticket reservation information (reservation information, performance date/date/place information, seat information, etc.), and the crypto ticket issuance network will You can issue crypto tickets for
  • the crypto ticket issuance network can be formed of block chain nodes based on block chain technology, and crypto tickets can be issued in the form of crypto currency including ticket reservation information. It's like a bar.
  • the crypto-ticket issuance network may transmit the crypto-ticket issuance result to the ticket reservation server and/or the first user terminal (S410).
  • the crypto ticket issuance result may be transmitted only to the ticket reservation server, and in this case, the ticket reservation server may transmit the crypto ticket issuance result to the first user terminal.
  • the ticket reservation method through the DID-based self-authentication of FIG. 4 can prevent a large part of ticket sellers from purchasing tickets, as long as the DID verification is completed, tickets can still be reserved by other people. Complete blockade is still impossible. Therefore, in the following, a method for preventing an illegal user from booking a ticket by determining whether an illegal program is used is proposed.
  • the ticket reservation server according to an embodiment of the present invention is configured in advance to determine the ticket reservation macro program. Algorithms/models/artificial intelligence (AI)/systems may be used to determine illegal/illegal programs (eg, ticket reservation macro programs).
  • AI artificial intelligence
  • FIG. 5 is a flowchart illustrating a method of determining whether an illegal program is used according to an embodiment of the present invention.
  • this flowchart is a flowchart of a method for determining whether to use a ticket reservation macro program that automatically performs ticket reservation through a program. This method may be performed on an account for which login and DID authentication have been completed, and as a result, it may be performed after steps S406 and S407 of FIG. 4 .
  • the ticket reservation server may record a log for each account for the user accounts for which the DID authentication request is successful, and generate a log vector based on the recorded log information (S501).
  • the log vector may correspond to a vector in which a row is a log time and a column is set to the number of log times for each account.
  • the ticket reservation server may generate log vectors for each log cluster/group by arranging logs in chronological order, and clustering/grouping logs sorted in chronological order by a preset time unit.
  • FIG. 6 is a diagram illustrating a log vector generation method according to an embodiment of the present invention.
  • the left table 601 is an example table in which log records of a specific user account are arranged in chronological order
  • the right table 602 is a row by clustering/grouping the log records of the left table 601 into a specific time range.
  • the log vector is [0, 1, 1, 3]; [2, 1, 1, 1]; [0, 1, 1, 1]; It can be derived as [0, 0, 0, 1].
  • the ticket reservation server may measure the cosine similarity with the unit vector for each log vector generated for each cluster/group ( S502 ).
  • the cosine similarity may be calculated based on Equation (1).
  • A denotes a log vector and B denotes a unit vector, respectively.
  • FIG. 7 is a graph for recording the cosine similarity change over time according to an embodiment of the present invention
  • FIG. 8 is a graph from which self-similarity is derived according to an embodiment of the present invention.
  • FIG. 7(a) is a cosine similarity graph when a ticket is reserved using a ticket reservation program
  • FIG. 7(b) is a cosine similarity graph when a general user makes a ticket reservation
  • FIG. 8(a) is a ticket reservation program A self-similarity graph when a ticket is reserved using
  • FIG. 8(b) shows a self-similarity graph when a general user makes a ticket reservation, respectively.
  • the self-similarity index of the cosine similarity is calculated, and it can be determined that the higher the self-similarity (that is, the closer the self-similarity index value is to 1), the higher the probability of using the ticket reservation macro program.
  • the self-similarity in the case of using the ticket reservation program was derived to a value close to 1, and the self-similarity of the general user was derived to a value less than this (or a number not close to 1).
  • the ticket reservation server may convert the standard deviation of the cosine similarity into a self-similarity index (S503).
  • the self-similarity index may be calculated based on Equation (2).
  • H corresponds to the self-similarity index
  • corresponds to the standard deviation of the cosine similarity
  • the ticket reservation server may determine whether the self-similarity index value derived in step S503 is close to 1 (S504).
  • the ticket reservation server may read that the closer the self-similarity index value to 1 is, the higher the probability of using the ticket reservation macro program.
  • the specific determination criterion value may be set to a specific value by the ticket reservation sales server operator/manager/designer.
  • the determination criterion value may be set to 0.9975 by the ticket reservation sales server operator/administrator/designer. can be discerned.
  • the ticket reservation server may continue to allow/maintain the progress of ticket reservation for the corresponding user account (S505).
  • the ticket reservation server may provide a user interface (UI) for finally determining whether to use the macro to the determined user terminal ( S506).
  • UI user interface
  • FIG. 9 is a diagram illustrating examples of UI for finally determining whether to use a macro according to an embodiment of the present invention.
  • the ticket reservation server may finally determine whether to use the ticket reservation macro program by utilizing various automatic program detection technologies such as reCAPTCHA, CAPTCHA, or random character input UI illustrated in FIG. 9 ( S507 ).
  • various automatic program detection technologies such as reCAPTCHA, CAPTCHA, or random character input UI illustrated in FIG. 9 ( S507 ).
  • the ticket reservation server may disallow the ticket reservation for the user account (S508).
  • the ticket reservation server reads whether the ticket reservation macro program is used for each account for the user accounts for which the DID authentication request is successful, and the result of the reading is that the ticket reservation macro program is not used.
  • FIG. 10 is a diagram illustrating a method for determining a ticket reservation macro program based on artificial intelligence (AI) technology according to an embodiment of the present invention.
  • AI artificial intelligence
  • this figure is a diagram illustrating a method of determining a ticket reservation macro program using the K-NN algorithm among artificial intelligence (AI) technologies.
  • AI artificial intelligence
  • the K-NN (Nearest Neighbor Algorithm) algorithm corresponds to an algorithm that determines the type of data based on the distance between the received data.
  • the K-NN algorithm corresponds to an algorithm that determines the type of data by clustering/grouping K objects located at a close distance, and K can be set to various values by the user. If this is applied to the method of determining the ticket reservation macro program, it is as follows.
  • the ticket reservation server reads that a specific user account 1010-1 is using the ticket reservation macro program, using the K-NN algorithm, the usage or log pattern of the user account is K Accounts (1010-2 to 1010-4) can be clustered/grouped. Furthermore, ticket reservations for the clustered/grouped (1010) specific user account 1010-1 and K accounts 1010-2 to 1010-4 may be disallowed. As a result, it is possible to prevent one illegal user from purchasing tickets in bulk using the ticket reservation macro program in the name of another person.
  • FIG. 11 is a flowchart illustrating a DID-based crypto ticket issuance and confirmation method according to an embodiment of the present invention.
  • the first user terminal may transmit a DID authentication request including a hash value stored in the first user terminal to the ticket reservation server, and the ticket reservation server transmits the DID authentication request to the DID authentication network. It can be delivered (S1101). Furthermore, the DID authentication network may perform DID authentication based on the received hash value, and may transmit the authentication result to the ticket reservation server and the first user terminal (S1102). Since the description of these steps corresponds to steps S404 to S407 of FIG. 4 , a redundant description will be omitted.
  • the ticket reservation server may transmit/issuance of a crypto ticket reserved for the first user to the crypto ticket issuing network.
  • the crypto-ticket issuing network may transmit a crypto ticket reserved for the first user terminal to a ticket reservation server, and the ticket reservation server may transmit the received crypto ticket to the first user terminal.
  • This flowchart is an embodiment continuation of FIG. 4 , and may be performed immediately after completion of FIG. 4 , but may also be performed with a predetermined time difference. That is, the first user may be issued a crypto ticket right after completing the ticket reservation or may be issued for the purpose of confirming the ticket reservation right before the actual entrance to the performance/sports.
  • the admission management staff of performances/sports will allow admission/re-entry to performances/sports by checking the crypto ticket issued to the user.
  • FIG. 12 is a block diagram of a ticket reservation server according to an embodiment of the present invention.
  • the ticket reservation server may include a processor 1110 , a memory unit 1120 , and a communication unit 1130 .
  • the processor 1110 is a CPU (Central Processing Unit), MPU (Micro Processor Unit), MCU (Micro Controller Unit), AP (Application Processor), AP (Application Processor), or any form well known in the art. It may be configured to include at least one processor.
  • the processor 1110 may perform an operation on at least one application or program for executing the method according to the embodiments of the present invention.
  • the processor 1110 may execute various applications stored in the storage unit 10 and process data inside the server. In addition, it may control units to be described later and manage data transmission/reception between the units.
  • the memory unit 1120 may store various digital data such as video, audio, photo, moving picture, and application.
  • the memory unit 1120 represents various digital data storage spaces such as a flash memory, a hard disk drive (HDD), and a solid state drive (SSD).
  • the communication unit 1130 may transmit/receive data by performing communication with the outside using various communication protocols.
  • the communication unit 1130 may transmit/receive digital data by connecting to an external network by wire or wirelessly.
  • the communication unit 1130 of the present invention may communicate with a user terminal, a DID authentication network, and a crypto-ticket issuance network.
  • This block diagram can be extended and applied not only to a ticket reservation server, but also to a user terminal, a DID authentication network, and a crypto-ticket issuance network. That is, the user terminal, the DID authentication network, and the crypto-ticket issuing network may also include a processor, a memory unit, and a communication unit, and the description of each unit is as described above.
  • Embodiments according to the present invention may be implemented by various means, for example, hardware, firmware, software, or a combination thereof.
  • an embodiment of the present invention provides one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), FPGAs ( field programmable gate arrays), a processor, a controller, a microcontroller, a microprocessor, and the like.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGAs field programmable gate arrays
  • an embodiment of the present invention is implemented in the form of a module, procedure, function, etc. that performs the functions or operations described above, and is stored in a recording medium readable through various computer means.
  • the recording medium may include a program command, a data file, a data structure, etc. alone or in combination.
  • the program instructions recorded on the recording medium may be specially designed and configured for the present invention, or may be known and available to those skilled in the art of computer software.
  • the recording medium includes a magnetic medium such as a hard disk, a floppy disk, and a magnetic tape, an optical recording medium such as a compact disk read only memory (CD-ROM), a digital video disk (DVD), and a floppy disk.
  • Magneto-Optical Media such as a disk
  • hardware devices specially configured to store and execute program instructions such as ROM, RAM, flash memory, and the like. Examples of program instructions may include high-level language codes that can be executed by a computer using an interpreter or the like as well as machine language codes such as those generated by a compiler.
  • Such hardware devices may be configured to operate as one or more software modules to perform the operations of the present invention, and vice versa.
  • the device or terminal according to the present invention may be driven by a command to cause one or more processors to perform the functions and processes described above.
  • such instructions may include interpreted instructions, such as script instructions, such as JavaScript or ECMAScript instructions, or executable code or other instructions stored on a computer-readable medium.
  • the device according to the present invention may be implemented in a distributed manner across a network, such as a server farm, or may be implemented in a single computer device.
  • a computer program (also known as a program, software, software application, script or code) mounted on the device according to the invention and executing the method according to the invention includes compiled or interpreted language or a priori or procedural language. It can be written in any form of programming language, and can be deployed in any form, including stand-alone programs, modules, components, subroutines, or other units suitable for use in a computer environment.
  • a computer program does not necessarily correspond to a file in a file system.
  • a program may be in a single file provided to the requested program, or in multiple interacting files (eg, files that store one or more modules, subprograms, or portions of code), or portions of files that hold other programs or data. (eg, one or more scripts stored within a markup language document).
  • the computer program may be deployed to be executed on a single computer or multiple computers located at one site or distributed over a plurality of sites and interconnected by a communication network.
  • the present invention can be applied to various blockchain-based identification methods/systems.

Abstract

A DID-based ticket reservation method comprises the steps of: receiving a first DID authentication request for reserving a ticket of a first user account, wherein the first DID authentication request includes an encrypted hash value corresponding to biometric information of the first user account; forwarding the first DID authentication request to a DID authentication network; receiving a result of the first DID authentication request from the DID authentication network; activating a ticket reservation function for the first user account when the first DID authentication request is successful as the result of the authentication request; when a ticket reservation is received from the first user account, transmitting a request for issuing a crypto ticket corresponding to a reserved ticket to a crypto ticket issuance network; and receiving a result of the request for issuing a crypto ticket from the crypto ticket issuance network.

Description

블록체인 분산 신원 확인 기반의 티켓 예약 방법 및 이를 위한 장치A method for ticket reservation based on blockchain distributed identity verification and a device therefor
본 명세서는 블록체인 분산 신원 확인(Decentralized Identification; DID) 기반의 티켓 예약 방법 및 이를 위한 장치를 제안한다. This specification proposes a ticket reservation method based on blockchain decentralized identification (DID) and an apparatus therefor.
블록체인(BlockChain)은 네트워크에 참여하는 모든 사용자가 관리 대상이 되는 모든 데이터를 분산하여 저장하는 데이터 분산 처리 기술을 말한다. 거래 정보가 담긴 원장(原帳)을 거래 주체나 특정 기관에서 보유하는 것이 아니라 네트워크 참여자 모두가 나누어 가지는 기술이라는 점에서 '분산 원장 기술(DLT:Distributed Ledger Technology)' 또는 '공공 거래 장부'라고도 한다. 블록체인은 거래 내용이 담긴 블록(Block)을 사슬처럼 연결(chain)한 것이라 하여 붙여진 명칭이다. Blockchain is a data distribution processing technology that distributes and stores all data that is managed by all users participating in the network. It is also called 'Distributed Ledger Technology (DLT)' or 'Public Transaction Ledger' in that the ledger containing transaction information is not owned by the transaction subject or a specific institution, but is a technology shared by all network participants. . Blockchain is a name given to the fact that blocks containing transaction contents are linked like a chain.
블록체인은 금융기관에서 모든 거래를 담보하고 관리하는 기존의 금융 시스템에서 벗어나 P2P(Peer to Peer;개인 대 개인) 거래를 지향하는, 탈중앙화를 핵심 개념으로 한다. P2P란 서버나 클라이언트 없이 개인 컴퓨터 사이를 연결하는 통신망을 말하며, 연결된 각각의 컴퓨터가 서버이자 클라이언트 역할을 하며 정보를 공유하는 방식이다. Blockchain is a core concept of decentralization, which aims for P2P (Peer to Peer) transactions, away from the existing financial system that secures and manages all transactions in financial institutions. P2P refers to a communication network that connects personal computers without a server or client, and each connected computer acts as a server and client and shares information.
DID(Decentralized Identity)는 기존 신원 확인 방식과 달리 중앙 시스템에 의해 통제되지 않으며 개개인이 자신의 정보에 완전한 통제권을 가질 수 있게 하는 기술이다. DID는 분산신원확인 또는 탈중앙화 신원확인이라고도 한다. 대표적인 DID 서비스로는 한국의 주요 통신사와 은행들이 연합한 이니셜(Initial), 아이콘루프를 중심으로 한 마이아이디(MyID) 서비스, 심버스를 중심으로 한 DID포럼, 코인플러그를 중심으로 한 마이키핀(MyKeepin) 서비스, 라온시큐어㈜를 중심으로 한 옴니원 등이 있다.DID (Decentralized Identity) is a technology that allows individuals to have complete control over their information without being controlled by a central system, unlike existing identification methods. DID is also called distributed identity or decentralized identity. Representative DID services include Initial, an alliance of major Korean telecommunication companies and banks, MyID service centered on ICONLOOP, DID forum centered on SymVerse, and MyKeepin ( MyKeepin) service, and Omni One centered on Raon Secure Co., Ltd.
DID는 중앙화된 권력을 요구하지 않는데, 분산원장이나 타 탈중앙화 시스템이 등록 혹은 정박해 있기 때문이다. DID는 기존 신원 확인과는 달리 암호 화폐 사용자들이 자금을 관리하듯 사용자가 관리할 수 있다는 특징을 갖는다. DID의 핵심 내용은 복수의 DID 보유 가능, 퍼블릭과 프라이빗 등 여러 체인에서 사용, 오직 사용자의 키를 통해서만 DID 접근, 오프체인에 저장되는 신원 요청 정보, 여러 장치와 크라우드에 걸쳐 복수의 신원 허브 보유 가능 등 블록체인 기술의 특성이 활용되었다는 점이다.DID does not require centralized power because distributed ledgers or other decentralized systems are registered or anchored. Unlike existing identity verification, DID has the feature that users can manage it just like cryptocurrency users manage their funds. The core content of DID is that it can hold multiple DIDs, can be used in multiple chains such as public and private, access DID only through the user's key, identity request information stored off-chain, can have multiple identity hubs across multiple devices and crowds It is the fact that the characteristics of blockchain technology such as such are utilized.
현재 다양한 공연, 스포츠 등의 관람 티켓 발행 시 티켓 자동 예약 매크로 프로그램 등과 같은 불법 프로그램을 사용하는 부정 사용자의 티켓 다량 매수로 인해, 실수요자들이 원하는 공연, 스포츠에 대한 티켓을 구하지 못하는 문제가 빈번히 발생하고 있다. 특히 부정 사용자들은, 불법 프로그램 사용으로 구입한 티켓에 프리미엄 가격을 붙여 비싼 가격에 되파는 경우가 성행하여, 공연, 스포츠의 주최자/제작자 및 실수요자의 불만이 날이 갈수록 커져가는 실정이다. 또한 암표 판매 성행에 따라, 티켓 양도 사기 거래 역시 성행하여 실수요자들이 금전적인 피해를 입는 경우도 발생하게 되었다. Currently, when issuing tickets for various performances and sports, there is a frequent problem that end-users cannot obtain tickets for the performances and sports they want due to the large number of tickets purchased by illegal users who use illegal programs such as the automatic ticket reservation macro program. . In particular, it is common for illegal users to resell tickets at a high price by attaching a premium price to tickets purchased through the use of illegal programs, and the dissatisfaction of organizers/producers of performances and sports and end users is increasing day by day. In addition, with the popularity of ticket sales, ticket transfer fraudulent transactions also became popular, resulting in financial damage to end-users.
이러한 암표 거래의 성행을 막고자, 공연, 스포츠의 주최자/제작자는 공연 티켓 양도 불가(즉, 예약 티켓 예매자 본인에 한해 입장 가능)라는 초강수를 두었으나, 이는 시장 질서를 경직시키며, 불가피한 사유로 공연, 스포츠에 참석하지 못하는 경우에는 본인이 티켓 값 손해를 감수해야 한다는 문제점이 존재하였다.In order to prevent this type of ticket transaction, the organizers/producers of performances and sports placed a superstrength that performance tickets are non-transferable (that is, only the reserved ticket holders can enter), but this stiffens the market order and causes performances due to unavoidable reasons. However, there was a problem that the person had to bear the loss of the ticket price if he or she could not attend the sport.
본 발명의 일 실시예에 따른 DID(Decentralized IDentification) 기반의 티켓 예약 방법에 있어서, 제1 사용자 계정의 티켓 예약을 위한 제1 DID 인증 요청을 수신하는 단계로서, 상기 제1 DID 인증 요청은 상기 제1 사용자 계정의 생체 정보에 대응되는 암호화 된 해쉬(Hash) 값이 포함됨; 상기 제1 DID 인증 요청을 DID 인증 네트워크로 전달하는 단계; 상기 DID 인증 네트워크로부터 상기 제1 DID 인증 요청 결과를 수신하는 단계; 상기 인증 요청 결과 상기 제1 DID 인증 요청이 성공한 경우, 상기 제1 사용자 계정에 대하여 티켓 예약 기능을 활성화하는 단계; 상기 제1 사용자 계정으로부터 티켓 예약이 수신된 경우, 예약된 티켓에 대응되는 크립토(Crypto) 티켓의 발행 요청을 크립토 티켓 발행 네트워크로 전송하는 단계; 및 상기 크립토 티켓 발행 네트워크로부터 크립토 티켓 발행 요청 결과를 수신하는 단계; 를 포함할 수 있다.In the ticket reservation method based on Decentralized IDentification (DID) according to an embodiment of the present invention, the step of receiving a first DID authentication request for ticket reservation of a first user account, wherein the first DID authentication request is 1 Contains an encrypted hash value corresponding to biometric information of a user account; forwarding the first DID authentication request to a DID authentication network; receiving a result of the first DID authentication request from the DID authentication network; activating a ticket reservation function for the first user account when the first DID authentication request is successful as a result of the authentication request; when a ticket reservation is received from the first user account, transmitting a crypto ticket issuance request corresponding to the reserved ticket to a crypto ticket issuing network; and receiving a crypto-ticket issuance request result from the crypto-ticket issuance network. may include
크립토 티켓은 블록체인 토큰(암호 화폐)에 티켓 정보를 부여한 디지털 티켓이다.A crypto ticket is a digital ticket that gives ticket information to a blockchain token (cryptocurrency).
본 발명의 일 실시예에 따르면, 티켓 예약 전 불법 프로그램의 사용 여부를 판별할 수 있으며, 부정 사용자에 의한 대량의 암표 구매 현상을 방지하고, 실수요자들에게 정당하게 티켓을 발행할 수 있다는 효과가 있다.According to an embodiment of the present invention, it is possible to determine whether an illegal program is used before ticket reservation, it is possible to prevent a phenomenon of purchasing a large number of tickets by illegal users, and there is an effect that tickets can be issued to end users. .
또한, 본 발명의 일 실시예에 따르면, 부정 사용자에 의한 티켓 구매 제한으로 암표 거래 시장 규모가 줄어들게 되어, 허위 티켓 구매 사기에 따른 금전적 피해가 줄어든다는 효과가 있다. In addition, according to an embodiment of the present invention, the size of the ticket transaction market is reduced due to restrictions on ticket purchases by illegal users, thereby reducing financial damage caused by fraudulent ticket purchases.
또한, 본 발명의 일 실시예에 따르면, 보안도 및 정확도가 높은 DID 기술을 기반으로 한 본인 인증을 통해서만 티켓 예약/발권이 가능하기 때문에, 다수의 타사용자 계정을 이용한 부정 사용자의 암표 대량 예매가 불가능하다는 효과가 있다. In addition, according to an embodiment of the present invention, since ticket reservation/issuance is possible only through self-authentication based on DID technology with high security and accuracy, it is possible to make a bulk reservation of tickets by illegal users using multiple other user accounts. The effect is that it is impossible.
도 1은 본 발명의 일 실시예에 따른 DID 발급 실시예를 예시한 도면이다.1 is a diagram illustrating an embodiment of issuing a DID according to an embodiment of the present invention.
도 2는 본 발명의 일 실시예에 따른 DID 기반의 티켓 판매/예약 방법을 간략하게 예시한 도면이다.2 is a diagram briefly illustrating a DID-based ticket sales/reservation method according to an embodiment of the present invention.
도 3은 본 발명의 일 실시예에 따른 DID 등록 실시예를 예시한 순서도이다.3 is a flowchart illustrating an embodiment of DID registration according to an embodiment of the present invention.
도 4는 본 발명의 일 실시예에 따른 DID를 이용한 본인 인증 방법을 예시한 순서도이다.4 is a flowchart illustrating an identity authentication method using a DID according to an embodiment of the present invention.
도 5는 본 발명의 일 실시예에 따른 불법 프로그램의 사용 여부를 판별하는 방법을 예시한 순서도이다.5 is a flowchart illustrating a method of determining whether an illegal program is used according to an embodiment of the present invention.
도 6은 본 발명의 일 실시예에 따른 로그 벡터 생성 방법을 예시한 도면이다.6 is a diagram illustrating a log vector generation method according to an embodiment of the present invention.
도 7은 본 발명의 일 실시예에 따른 시간별 코사인 유사도 변화 추이를 기록한 그래프이다. 7 is a graph illustrating a change in cosine similarity over time according to an embodiment of the present invention.
도 8은 본 발명의 일 실시예에 따른 자기 유사도를 도출한 그래프이다.8 is a graph illustrating self-similarity according to an embodiment of the present invention.
도 9는 본 발명의 일 실시예에 따른 매크로 사용 여부를 최종 판단하기 위한 UI 실시예들을 도시한 도면이다. 9 is a diagram illustrating examples of UI for finally determining whether to use a macro according to an embodiment of the present invention.
도 10은 본 발명의 일 실시예에 따른 인공지능(AI) 기술을 기반으로 한 티켓 예약 매크로 프로그램 판별 방법을 예시한 도면이다.10 is a diagram illustrating a method for determining a ticket reservation macro program based on artificial intelligence (AI) technology according to an embodiment of the present invention.
도 11은 본 발명의 일 실시예에 따른 DID 기반의 크립토 티켓 발행 및 확인 방법을 예시한 순서도이다.11 is a flowchart illustrating a DID-based crypto ticket issuance and confirmation method according to an embodiment of the present invention.
도 12는 본 발명의 일 실시예에 따른 티켓 예약 서버의 블록도이다.12 is a block diagram of a ticket reservation server according to an embodiment of the present invention.
이하 설명하는 기술은 다양한 변경을 가할 수 있고 여러 가지 실시예를 가질 수 있는 바, 특정 실시예들을 도면에 예시하고 상세하게 설명하고자 한다. 그러나, 이는 이하 설명하는 기술을 특정한 실시 형태에 대해 한정하려는 것이 아니며, 이하 설명하는 기술의 사상 및 기술 범위에 포함되는 모든 변경, 균등물 내지 대체물을 포함하는 것으로 이해되어야 한다.Since the technology to be described below may have various changes and may have various embodiments, specific embodiments will be illustrated in the drawings and described in detail. However, this is not intended to limit the technology described below to specific embodiments, and it should be understood to include all modifications, equivalents, and substitutes included in the spirit and scope of the technology described below.
제1, 제2, A, B 등의 용어는 다양한 구성요소들을 설명하는데 사용될 수 있지만, 해당 구성요소들은 상기 용어들에 의해 한정되지는 않으며, 단지 하나의 구성요소를 다른 구성요소로부터 구별하는 목적으로만 사용된다. 예를 들어, 이하 설명하는 기술의 권리 범위를 벗어나지 않으면서 제1 구성요소는 제2 구성요소로 명명될 수 있고, 유사하게 제2 구성요소도 제1 구성요소로 명명될 수 있다. 및/또는 이라는 용어는 복수의 관련된 기재된 항목들의 조합 또는 복수의 관련된 기재된 항목들 중의 어느 항목을 포함한다. 예를 들어, 'A 및/또는 B'는 'A 또는 B 중 적어도 하나'의 의미로 해석될 수 있다. 또한, '/'는 '및' 또는 '또는'으로 해석될 수 있다.Terms such as first, second, A, and B may be used to describe various components, but the components are not limited by the above terms, and only for the purpose of distinguishing one component from other components. is used only as For example, a first component may be referred to as a second component, and similarly, the second component may also be referred to as a first component without departing from the scope of the present invention. and/or includes a combination of a plurality of related listed items or any of a plurality of related listed items. For example, 'A and/or B' may be interpreted as meaning 'at least one of A or B'. Also, '/' may be interpreted as 'and' or 'or'.
본 명세서에서 사용되는 용어에서 단수의 표현은 문맥상 명백하게 다르게 해석되지 않는 한 복수의 표현을 포함하는 것으로 이해되어야 하고, "포함한다" 등의 용어는 설시된 특징, 개수, 단계, 동작, 구성요소, 부분품 또는 이들을 조합한 것이 존재함을 의미하는 것이지, 하나 또는 그 이상의 다른 특징들이나 개수, 단계 동작 구성요소, 부분품 또는 이들을 조합한 것들의 존재 또는 부가 가능성을 배제하지 않는 것으로 이해되어야 한다.In terms of terms used herein, the singular expression should be understood to include a plural expression unless the context clearly dictates otherwise, and terms such as "comprises" include the specified feature, number, step, operation, and element. , parts or combinations thereof are to be understood, but not to exclude the possibility of the presence or addition of one or more other features or numbers, step operation components, parts or combinations thereof.
도면에 대한 상세한 설명을 하기에 앞서, 본 명세서에서의 구성부들에 대한 구분은 각 구성부가 담당하는 주기능 별로 구분한 것에 불과함을 명확히 하고자 한다. 즉, 이하에서 설명할 2개 이상의 구성부가 하나의 구성부로 합쳐지거나 또는 하나의 구성부가 보다 세분화된 기능별로 2개 이상으로 분화되어 구비될 수도 있다. 그리고 이하에서 설명할 구성부 각각은 자신이 담당하는 주기능 이외에도 다른 구성부가 담당하는 기능 중 일부 또는 전부의 기능을 추가적으로 수행할 수도 있으며, 구성부 각각이 담당하는 주기능 중 일부 기능이 다른 구성부에 의해 전담되어 수행될 수도 있음은 물론이다.Prior to a detailed description of the drawings, it is intended to clarify that the classification of the constituent parts in the present specification is merely a division according to the main function each constituent unit is responsible for. That is, two or more components to be described below may be combined into one component, or one component may be divided into two or more for each more subdivided function. In addition, each of the constituent units to be described below may additionally perform some or all of the functions of other constituent units in addition to the main function it is responsible for. Of course, it can also be performed by being dedicated to it.
또, 방법 또는 동작 방법을 수행함에 있어서, 상기 방법을 이루는 각 과정들은 문맥상 명백하게 특정 순서를 기재하지 않은 이상 명기된 순서와 다르게 일어날 수 있다. 즉, 각 과정들은 명기된 순서와 동일하게 일어날 수도 있고 실질적으로 동시에 수행될 수도 있으며 반대의 순서대로 수행될 수도 있다. 또한, 본 명세서에서 '네트워크'는 '서버' 또는 '장치'로 대체되어 설명될 수 있다.In addition, in performing the method or method of operation, each process constituting the method may occur differently from the specified order unless a specific order is clearly described in context. That is, each process may occur in the same order as specified, may be performed substantially simultaneously, or may be performed in the reverse order. Also, in this specification, 'network' may be replaced with 'server' or 'device'.
도 1은 본 발명의 일 실시예에 따른 DID 발급 실시예를 예시한 도면이다.1 is a diagram illustrating an embodiment of issuing a DID according to an embodiment of the present invention.
DID는 블록체인 기술을 기반으로 한 신원 확인 기술로서, 중앙 시스템에 의해 통제되지 않으며 개개인이 자신의 개인 정보에 완전한 통제권(즉, 본인이 직접 저장 및 관리)을 가질 수 있게 하는 기술이다. DID는 국제 웹 표준 기구인 W3C에서 표준을 제정하고 있으며, 최근 과학 기술 정보 통신부의 블록체인 기술 확산 5대 전략 중 하나로 채택된 바 있다. 이러한 DID의 최초 등록 방법에 관해 살펴본다. 이하에서 후술하는 실시예들은 각 계정별로 이러한 DID 발급이 완료된 상태를 전제로 한다. DID is an identity verification technology based on blockchain technology that is not controlled by a central system and allows individuals to have complete control over their personal information (ie, store and manage them themselves). DID is establishing standards at W3C, an international web standards organization, and has recently been adopted as one of the five major strategies for spreading blockchain technology by the Ministry of Science and ICT. Let's look at the initial registration method of these DIDs. Embodiments to be described below assume that the DID issuance has been completed for each account.
도 1을 참조하면, 우선, DID 발급 서버에서 DID 발급을 요청하는 사용자에 대한 최초 본인 확인을 진행할 수 있다. 본인 확인은 다양한 방식으로 진행될 수 있으며, 예를 들어, 통신사를 통한 문자/통화 인증, 생체 정보(지문/홍채/안면) 인식을 통한 인증, 본인 고유 확인 코드 입력 등의 다양한 방식이 사용될 수 있다. 사용자는 DID 발급을 지원하는 어플리케이션/웹을 통해 DID 발급을 위한 본인 확인 정보를 입력하여 DID 발급 요청을 할 수 있다. DID 발급 서버는 어플리케이션/웹을 통해 수신한 사용자의 본인 확인 정보를 이용하여 본인 인증을 수행하고, 본인 인증에 성공한 경우, 본인 인증에 성공한 사용자에 대한 DID를 발급할 수 있다. 이렇게 발급된 DID는 사용자 단말로 전송 및 저장될 수 있다. Referring to FIG. 1 , first, the DID issuing server may perform initial identification of a user requesting issuance of a DID. Identification may be performed in various ways, for example, various methods such as text/call authentication through a communication company, authentication through biometric information (fingerprint/iris/face) recognition, and input of a unique identification code may be used. A user can request a DID issuance by inputting identification information for DID issuance through an application/web that supports DID issuance. The DID issuing server may perform identity authentication using the user's identity verification information received through the application/web, and if the identity authentication is successful, may issue a DID to the user who has successfully authenticated. The DID issued in this way may be transmitted and stored to the user terminal.
DID는, 본인 확인이 완료된 사용자(또는 사용자 계정)에 대해 본인 확인 정보에 고유 할당된 키 값 및 DID 발급을 요청한 사용자 단말에 고유 할당된 키 값 중 적어도 하나가 포함된 해쉬 값을 포함하도록/기반으로 생성될 수 있다. 해쉬 값은 암호화된 상태로 DID에 포함되어 사용자 단말 및 블록체인 네트워크로 전송될 수 있다. DID includes/based on a hash value including at least one of a key value uniquely assigned to the identity verification information for a user (or user account) for which identity verification has been completed, and a key value uniquely assigned to a user terminal that has requested DID issuance can be created with The hash value may be included in the DID in an encrypted state and transmitted to the user terminal and the blockchain network.
DID 발급 서버는 DID 발급 정보(DID 및 해당 DID가 발급된 사용자 계정 등에 관한 정보)를 블록체인 기술을 기반으로 블록화하여 복수의 블록체인 노드들(즉, 블록체인 네트워크)에 분산하여 저장할 수 있다. DID 발급 정보는 블록체인 네트워크 내에서 다수의 블록체인 노드들에 분산 저장되므로 복제 및 해킹이 어려우며, 직접적인 개인 정보를 저장하지 않아 유출되더라도 개인 정보 유출로 이어지지 않는다는 장점을 갖는다.The DID issuance server can block DID issuance information (information about the DID and the user account for which the DID was issued) based on the block chain technology, and distribute it to a plurality of block chain nodes (ie, block chain network) and store it. Since DID issuance information is distributed and stored in multiple blockchain nodes within the blockchain network, it is difficult to duplicate and hack, and it has the advantage that it does not lead to personal information leakage even if it is leaked because it does not directly store personal information.
DID를 발급받은 사용자는 이후에 본인 확인/인증 이벤트가 발생하는 경우, 발급된 DID를 사용하여 본인 확인/인증을 받을 수 있다. 보다 상세하게는, 사용자 단말은 본인 확인/인증 이벤트 발생 시, 본인 확인/인증을 요구하는 이용 대상 서버/웹에 사용자 계정에 대한 DID 인증 요청을 제출/전송할 수 있으며, 이용 대상 서버/웹은 요청받은 DID의 검증을 블록체인 네트워크에 요청할 수 있다. A user who has been issued a DID can receive identity confirmation/authentication using the issued DID when an identity confirmation/authentication event occurs later. More specifically, when an identity verification/authentication event occurs, the user terminal may submit/transmit a DID authentication request for the user account to the target server/web requesting identity verification/authentication, and the target server/web may request You can request verification of the received DID from the blockchain network.
DID 인증 요청에는 사용자 단말이 1차로 수행한 본인 인증 결과에 대응되는 암호화된 해쉬 값이 포함되어 있을 수 있다. 예를 들어, 사용자 단말은 사용자 본인 확인/인증 요청 이벤트가 발생하는 경우 DID 인증을 위해 설계된/설치된 어플리케이션/웹을 실행시킬 수 있으며, 사용자는 해당 어플리케이션/웹을 통해 본인 확인 정보(예를 들어, 생체 정보로서, 지문/홍채/안면 등)를 입력할 수 있다. DID 인증 어플리케이션/웹은 입력받은 본인 확인 정보가 기저장된 본인 정보와 일치하는지 여부를 판단하고, 일치하는 경우 최초 DID 발급 시 DID 발급 서버로부터 수신하여 저장 중이던 해쉬 값을 암호화하고 DID 인증 요청에 포함시켜 이용 대상 서버/웹에 전송할 수 있다. The DID authentication request may include an encrypted hash value corresponding to the result of the user's first authentication performed by the user terminal. For example, when a user identity verification/authentication request event occurs, the user terminal may execute an application/web designed/installed for DID authentication, and the user may use the application/web to verify identity information (e.g., As biometric information, fingerprint/iris/face, etc.) may be input. The DID authentication application/web determines whether the received identification information matches the previously stored identification information, and if it does match, the hash value received from the DID issuing server and stored at the time of the first DID issuance is encrypted and included in the DID authentication request. It can be transmitted to the target server/web.
블록체인 네트워크는 요청받은 DID의 검증을 수행할 수 있다. 보다 구체적으로, 블록체인 네트워크는 DID 인증 요청에 포함되어 있는 암호화된 해쉬 값을 인증을 요청한 사용자 계정에 대해 저장되어 있는 해쉬 값과 일치하는지 여부로 DID의 검증을 수행할 수 있다. 블록체인 네트워크는 상기 두 값이 일치하는 경우 DID 인증 요청을 성공한 것으로, 불일치하는 경우 DID 인증 요청이 실패한 것으로 판단할 수 있으며, 검증 결과를 이용 대상 서버/웹에 통지/전송할 수 있다. The blockchain network can perform verification of the requested DID. More specifically, the blockchain network can verify the DID by whether the encrypted hash value included in the DID authentication request matches the hash value stored for the user account that requested authentication. The blockchain network can determine that the DID authentication request is successful when the two values match, and that the DID authentication request has failed when they do not match, and can notify/transmit the verification result to the target server/web.
DID 발급 방법은 상술한 실시예외에도 다양한 방식으로 수행될 수 있으며, 본 명세서에서는 DID 발급이 완료된 경우를 전제로 하여 DID 기반의 티켓 예약 방법 및 이를 위한 장치에 대해 이하에서 상세히 제안하기로 한다. 특히, 이하의 실시예들은, 티켓 판매/예약을 대행하는 티켓 판매/예약 대행 플랫폼/어플리케이션/웹 서버(이하, '티켓 예약 서버'로 통칭함)에 의해 주체적으로 수행될 수 있다.The DID issuance method can be performed in various ways other than the above-described embodiments, and in this specification, a DID-based ticket reservation method and an apparatus therefor will be proposed in detail on the premise that the DID issuance is completed. In particular, the following embodiments may be independently performed by a ticket sales/reservation agency platform/application/web server (hereinafter, collectively referred to as a 'ticket reservation server') acting on behalf of ticket sales/reservation.
도 2는 본 발명의 일 실시예에 따른 DID 기반의 티켓 판매/예약 방법을 간략하게 예시한 도면이다.2 is a diagram briefly illustrating a DID-based ticket sales/reservation method according to an embodiment of the present invention.
도 2를 참조하면, DID 기반의 티켓 판매/예약 방법은 크게 본인 인증 단계(S201)→매크로 사용 여부 판별 단계(S202)→크립토(Crypto) 티켓 발행 단계(S203)로 구성될 수 있다. 본 단계들 중 매크로 사용 여부 판별 단계는 실시예에 따라 선택적으로 수행되거나 그렇지 않을 수 있다. Referring to FIG. 2 , the DID-based ticket sales/reservation method may be largely composed of an identity authentication step (S201) → a macro use determination step (S202) → a crypto ticket issuance step (S203). Among these steps, the step of determining whether to use a macro may or may not be selectively performed depending on the embodiment.
본인 인증 단계(S201)는 앞서 상술한 DID를 기반으로 사용자 본인 인증을 수행하는 단계에 해당한다. 특히, 본 단계(S201)는 티켓 예약을 신청한 사용자 계정이 본인 계정인지 여부를 판단하기 위한 단계로서, 암표 판매자의 본인이 아닌 타사용자의 계정을 통한 암표 구매를 사전에 방지하고자 함이 목적이다. 본 단계에 관한 보다 상세한 실시예는 도 3 및 4를 참조하여 이하에서 후술한다. The self-authentication step S201 corresponds to a step of performing user self-authentication based on the above-described DID. In particular, this step (S201) is a step for determining whether the account of the user who applied for the ticket reservation is the user's account. . A more detailed embodiment of this step will be described below with reference to FIGS. 3 and 4 .
매크로 사용 여부 판별 단계(S202)는, 티켓 예약을 신청한 사용자가 티켓 예약 매크로 프로그램 등과 같은 불법 프로그램을 사용 중인지 여부를 판단하는 단계에 해당한다. 특히, 본 단계(S202)는 인공지능(AI) 기반으로 확립된 불법 프로그램 사용 판별 알고리즘을 이용하여 수행될 수 있으며, 불법 프로그램의 사용이 판별된 계정에 대하여 티켓 예약 기능이 비활성화될 수 있다. 반대로, 불법 프로그램의 미사용이 판별된 계정에 대하여 티켓 예약 기능이 활성화될 수 있다. 본 단계에 관한 보다 상세한 실시예에 대해서는 도 5 내지 9를 참조하여 이하에서 후술한다.The macro use determination step S202 corresponds to a step of determining whether the user who applied for a ticket reservation is using an illegal program such as a ticket reservation macro program. In particular, this step (S202) may be performed using an illegal program use determination algorithm established based on artificial intelligence (AI), and the ticket reservation function may be deactivated for the account in which the illegal program use is determined. Conversely, a ticket reservation function may be activated for an account in which non-use of an illegal program is determined. A more detailed embodiment of this step will be described below with reference to FIGS. 5 to 9 .
크립토 티켓 발행 단계(S203)는, 티켓 예약을 요청한 사용자 계정에 대하여 크립토 티켓을 발행하는 단계이다. 여기서, 크립토 티켓은 블록체인 기술을 기반으로 블록체인 네트워크에 의해 사용자가 예약한 티켓 정보(티켓 정보, 예약자 정보 등)가 포함된 크립토 화폐/토큰 형태로 발행될 수 있다. 크립토 티켓을 발행하는 블록체인 네트워크를 앞서 DID를 발행하는 블록체인 네트워크와 구별하기 위해 크립토 티켓 발행 네트워크라 지칭될 수 있다. 크립토 티켓 역시 블록체인 기술을 기반으로 블록화되어 크립토 티켓 발행 네트워크에 분산 저장되므로, 복제/해킹 등의 위험이 적다. 본 단계에 관한 보다 상세한 실시예에 대해서는 도 4 및 10을 참조하여 이하에서 후술한다.The crypto-ticket issuance step S203 is a step for issuing a crypto-ticket to a user account that has requested a ticket reservation. Here, a crypto ticket may be issued in the form of a crypto currency/token including ticket information (ticket information, reservation information, etc.) reserved by a user by a block chain network based on block chain technology. In order to distinguish the blockchain network that issues crypto tickets from the blockchain network that issues DIDs, it may be referred to as a crypto ticket issuance network. Crypto tickets are also blocked based on blockchain technology and distributed and stored in the crypto ticket issuance network, so there is little risk of duplication/hacking. A more detailed embodiment of this step will be described below with reference to FIGS. 4 and 10 .
S202 단계는 실시예에 따라 선택적으로 적용될 수 있으며, 그 결과 S201 단계 실행 후 바로 S203 단계가 수행될 수도 있다.Step S202 may be selectively applied according to an embodiment, and as a result, step S203 may be performed immediately after step S201 is executed.
본 도면에 예시한 티켓 판매/예약 방법은 시스템으로 확장 적용될 수 있으며, 이 경우 상술한 3가지 단계는 각각, 본인 인증 모듈/장치, 매크로 사용 여부 판별 모듈/장치, 크립토 티켓 발행 모듈/장치로 해석될 수 있다. 유사하게, 본 티켓 판매/예약 방법은 장치로 확장 적용될 수 있으며, 이 경우 상술한 3가지 단계는 각각, 본인 인증부/유닛, 매크로 사용 여부 판별부/유닛, 크립토 티켓 발행부/유닛으로 해석될 수 있다.The ticket sales/reservation method illustrated in this drawing can be extended and applied to the system. In this case, the above three steps are interpreted as a self-certification module/device, a macro-use determination module/device, and a crypto-ticket issuing module/device, respectively. can be Similarly, this ticket sales/reservation method can be extended and applied to devices, and in this case, the three steps described above will be interpreted as a self-certifying unit/unit, a macro-use determining unit/unit, and a crypto-ticket issuing unit/unit, respectively. can
도 3은 본 발명의 일 실시예에 따른 DID 발급 실시예를 예시한 순서도이다.3 is a flowchart illustrating an embodiment of issuing a DID according to an embodiment of the present invention.
본 도면은, 도 1의 실시예를 확장시킨 실시예로서, 특히 신원 확인이 통신사를 통해 수행되는 경우의 DID 등록/발급 실시예에 관한 순서도이다. 따라서, 본 실시예에 도 1의 설명이 적용될 수 있다.This figure is an extended embodiment of the embodiment of FIG. 1, and is a flow chart related to an embodiment of DID registration/issuance, particularly when identification is performed through a telecommunication company. Accordingly, the description of FIG. 1 may be applied to this embodiment.
도 3을 참조하면, 우선, DID 발급 서버는 제1 사용자 단말로부터 DID 인증 등록 요청을 수신할 수 있다(S301). Referring to FIG. 3 , first, the DID issuing server may receive a DID authentication registration request from the first user terminal ( S301 ).
다음으로, DID 발급 서버는 제1 사용자 단말에 대하여 본인 확인/인증을 요청할 수 있다(S302). 이를 위해, 티켓 예약 서버는 다양한 본인 확인/인증 수단을 사용할 수 있다. 일 예로서, 티켓 예약 서버는, 본 도면에 도시한 바와 같이, 통신사 본인 인증 수단을 사용할 수 있으며, 통신사 본인 인증을 위한 UI(User Interface)(예를 들어, 사용자 단말 정보 및 사용자 단말 가입자 정보를 입력받기 위한 창)를 제1 사용자 단말에 제공할 수 있다. Next, the DID issuing server may request identification/authentication for the first user terminal (S302). To this end, the ticket reservation server may use various identification/authentication means. As an example, the ticket reservation server, as shown in this figure, may use a communication company identity authentication means, and a UI (User Interface) (eg, user terminal information and user terminal subscriber information) for authentication of the communication company itself. A window for receiving input) may be provided to the first user terminal.
제1 사용자는 해당 UI에 자신의 단말 정보 및 단말 가입 정보 등의 본인 인증 정보를 입력할 수 있으며, 티켓 예약 서버는 입력받은 본인 인증 정보를 본인 인증 서버(즉, 통신사 서버)에 전송함으로써 본인 확인을 요청하고 이에 대한 응답을 수신할 수 있다(S303). The first user may input personal authentication information such as his/her terminal information and terminal subscription information in the UI, and the ticket reservation server confirms the identity by transmitting the received personal authentication information to the identity authentication server (ie, the telecommunication company server) may request and receive a response thereto (S303).
다음으로, DID 발급 서버는 사용자가 이용하고자 하는 대상 서버에 DID를 제출/전송하는 어플리케이션/프로그램을 구동시키기 위한 본인 확인 정보를 등록할 것을 제1 사용자 단말에 요청할 수 있다(S304). 사용자의 생체 신호 정보(예를 들어, 지문/홍채/안면 인식 정보)가 사용될 수 있다. 따라서, 제1 사용자 단말은 DID 제출/전송 어플리케이션을 실행시키기 위한 사용자 생체 신호 정보를 입력할 것을 제1 사용자에게 요청할 수 있으며, 사용자가 입력한 생체 신호 정보를 DID 제출/전송 어플리케이션을 실행/트리거하기 위한 정보로서 사용할 수 있다. 따라서, 본인 확인 정보는 사용자 단말 내에서 DID 관련 기능/어플리케이션/실행을 트리거링하기 위한 일종의 트리거링 키로 해석될 수 있다. 이러한 본인 확인 정보(특히, 생체 신호 정보)는 제1 사용자 단말에만 저장되고 DID 발급 서버로 별도로 전송되지 않기 때문에, DID 발급 서버의 해킹 등으로 인한 개인 정보 대량 유출 등의 문제는 발생하지 않는다. Next, the DID issuing server may request the first user terminal to register identification information for running an application/program that submits/transmits DID to a target server that the user wants to use ( S304 ). The user's biosignal information (eg, fingerprint/iris/facial recognition information) may be used. Accordingly, the first user terminal may request the first user to input user biosignal information for executing the DID submission/transmission application, and execute/trigger the DID submission/transmission application using the biosignal information input by the user. can be used as information for Accordingly, the identification information may be interpreted as a kind of triggering key for triggering a DID-related function/application/execution within the user terminal. Since such identification information (especially, biosignal information) is stored only in the first user terminal and is not separately transmitted to the DID issuing server, a problem such as a large amount of personal information leakage due to hacking of the DID issuing server does not occur.
본인 확인 정보의 등록을 완료하면, 제1 사용자 단말은 등록이 완료되었음을 DID 발급 서버에 통보할 수 있다(S305).When the registration of the identification information is completed, the first user terminal may notify the DID issuing server that the registration is complete ( S305 ).
다음으로, DID 발급 서버는 DID를 발급하여 제1 사용자 단말에 전송할 수 있으며(S306), DID 발급 정보(DID 발급 사용자 정보, 발급 시점, 암호화된 해쉬 값 등)를 DID 인증 네트워크에 분산 전송할 수 있다(S307). 여기서, DID 인증 네트워크는 도 1의 블록체인 네트워크에 해당할 수 있으며, 중복되는 설명은 생략한다.Next, the DID issuing server may issue a DID and transmit it to the first user terminal (S306), and distributedly transmit DID issuance information (DID issuance user information, issuance time, encrypted hash value, etc.) to the DID authentication network. (S307). Here, the DID authentication network may correspond to the block chain network of FIG. 1 , and a redundant description will be omitted.
선택적으로, 티켓 예약 서버는 DID 발급이 성공적으로 이루어졌는지 확인하기 위한 DID 발급 검증을 추가로 수행(S308)할 수 있으며, DID 발급 검증은 도 4의 S403 내지 S407 단계와 동일하므로, 이하에서 도면을 참조하여 상세히 후술한다.Optionally, the ticket reservation server may additionally perform DID issuance verification to confirm whether the DID issuance was successful (S308), and since the DID issuance verification is the same as steps S403 to S407 of FIG. 4, refer to the drawings below. It will be described later in detail with reference.
도 4는 본 발명의 일 실시예에 따른 DID를 이용한 본인 인증 방법을 예시한 순서도이다.4 is a flowchart illustrating an identity authentication method using a DID according to an embodiment of the present invention.
본 순서도는 도 3에서 예시한 실시예에 따라 티켓 예약 서버에 대한 제1 사용자 단말의 DID 등록이 완료된 경우를 가정할 수 있다.In this flowchart, it may be assumed that the DID registration of the first user terminal to the ticket reservation server is completed according to the embodiment illustrated in FIG. 3 .
우선, 제1 사용자 단말은 티켓 예약 서버에 대한 로그인을 수행할 수 있다(S401). 본 단계는 도 3의 S301 단계와 동일하므로, 중복되는 설명은 생략한다.First, the first user terminal may log in to the ticket reservation server (S401). Since this step is the same as step S301 of FIG. 3 , a redundant description will be omitted.
다음으로, 제1 사용자 단말은 티켓 예약을 티켓 예약 서버에 요청할 수 있다(S402). 본 단계는 선택적인 단계로서, 실시예(특히, 티켓 예약 서버의 티켓 판매 정책)에 따라 제외되거나 다른 단계로 대체될 수 있다. Next, the first user terminal may request a ticket reservation to the ticket reservation server (S402). This step is an optional step, and may be excluded or replaced with another step depending on the embodiment (particularly, the ticket sales policy of the ticket reservation server).
다음으로, 티켓 예약 서버는 본인 인증된 사용자 계정에 대한 제한적인 티켓 판매 효과를 달성하기 위해, 본인 인증을 위한 DID 인증 정보의 입력을 제1 사용자 단말에 요청할 수 있다(S403). DID 인증 정보 입력을 요청받은 제1 사용자 단말은, DID 인증을 위한 어플리케이션/웹을 실행하여 사용자로부터 DID 인증을 위한 본인 확인 정보(예를 들어, 생체 정보)를 입력받을 수 있다. Next, the ticket reservation server may request the first user terminal to input DID authentication information for self-authentication in order to achieve a limited ticket sales effect for the self-authenticated user account ( S403 ). The first user terminal that has been requested to input DID authentication information may receive identification information (eg, biometric information) for DID authentication from the user by executing an application/web for DID authentication.
제1 사용자 단말은 입력받은 본인 확인 정보에 대한 인증을 완료한 경우, 저장 중이던 해쉬 값을 DID 인증 요청에 포함시켜 티켓 예약 서버로 전송할 수 있다(S404). 이때 해쉬 값은, 제1 사용자 계정이 로그인 된 제1 사용자 단말에 부여된 고유의 키 값 및 제1 사용자 단말에 의해 인식된 제1 사용자 생체 정보에 부여된 고유의 키 값을 기초로 생성됨은, 앞서 상술한 바와 같다.When the authentication of the received identification information is completed, the first user terminal may include the stored hash value in the DID authentication request and transmit it to the ticket reservation server (S404). At this time, the hash value is generated based on the unique key value given to the first user terminal to which the first user account is logged in and the unique key value given to the first user biometric information recognized by the first user terminal, As described above.
티켓 예약 서버는 수신한 DID 인증 요청을 DID 인증 네트워크로 전달/전송할 수 있다(S405). 이 경우, DID 인증 네트워크는 수신한 DID 인증을 수행하고, 인증 결과를 티켓 예약 서버 및 제1 사용자 단말에 통지할 수 있다(S406, S407). DID 인증은, DID 인증 요청에 포함된 암호화된 해쉬 값의 복호화 결과 값이, DID 인증 네트워크에 제1 사용자 계정에 대해 기저장되어 있는 해쉬 값과 매칭되는지 여부로 결정될 수 있다.The ticket reservation server may forward/transmit the received DID authentication request to the DID authentication network (S405). In this case, the DID authentication network may perform the received DID authentication and notify the authentication result to the ticket reservation server and the first user terminal (S406 and S407). DID authentication may be determined based on whether a decryption result value of an encrypted hash value included in the DID authentication request matches a hash value previously stored for the first user account in the DID authentication network.
인증 요청 결과 DID 인증 요청이 성공한 경우, 티켓 예약 서버는 제1 사용자 계정에 대하여 티켓 예약 기능을 활성화할 수 있다. 즉, 티켓 예약 서버는 본인 인증이 완료된 제1 사용자 계정에 대하여 티켓 예약을 허용(또는 티켓 예약 절차를 진행)할 수 있으며, 제1 사용자는 티켓 예약 서버를 통한 티켓 예약을 수행할 수 있다(S408).When the DID authentication request is successful as a result of the authentication request, the ticket reservation server may activate a ticket reservation function for the first user account. That is, the ticket reservation server may allow ticket reservation (or proceed with the ticket reservation procedure) to the first user account whose identity authentication has been completed, and the first user may perform ticket reservation through the ticket reservation server (S408). ).
제1 사용자 계정으로부터 티켓 예약이 수신된 경우, 티켓 예약 서버는 예약된 티켓에 대응되는 크립토 티켓의 발행 요청을 크립토 티켓 발행 네트워크로 전송할 수 있다(S409). 크립토 티켓의 발행 요청에는 티켓 예약 정보(예약자 정보, 공연 날짜/일자/장소 정보, 좌석 정보 등)가 포함되어 있을 수 있으며, 크립토 티켓 발행 네트워크는 수신한 티켓 예약 정보를 기초로 제1 사용자 계정에 대한 크립토 티켓을 발행할 수 있다. 크립토 티켓 발행 네트워크는 블록체인 기술을 기반으로 한 블록체인 노드들로 형성될 수 있으며, 크립토 티켓은 티켓 예약 정보가 포함된 크립토 화폐 형태로 발행될 수 있음은 앞서 도 2의 S203과 관련하여 상술한 바와 같다. When a ticket reservation is received from the first user account, the ticket reservation server may transmit a crypto ticket issuance request corresponding to the reserved ticket to the crypto ticket issuing network (S409). The request for issuing a crypto ticket may include ticket reservation information (reservation information, performance date/date/place information, seat information, etc.), and the crypto ticket issuance network will You can issue crypto tickets for The crypto ticket issuance network can be formed of block chain nodes based on block chain technology, and crypto tickets can be issued in the form of crypto currency including ticket reservation information. It's like a bar.
다음으로, 크립토 티켓 발행 네트워크는 크립토 티켓 발행 결과를 티켓 예약 서버 및/또는 제1 사용자 단말에 전송할 수 있다(S410). 크립토 티켓 발행 결과가 티켓 예약 서버에만 전송될 수 있으며, 이 경우 티켓 예약 서버가 크립토 티켓 발행 결과를 제1 사용자 단말에 전달할 수 있다. Next, the crypto-ticket issuance network may transmit the crypto-ticket issuance result to the ticket reservation server and/or the first user terminal (S410). The crypto ticket issuance result may be transmitted only to the ticket reservation server, and in this case, the ticket reservation server may transmit the crypto ticket issuance result to the first user terminal.
이러한 도 4의 DID 기반 본인 인증을 통한 티켓 예약 방식만으로도 암표 판매업자들의 대량 티켓 매수를 상당 부분 저지할 수는 있으나, DID 인증만 완료되면 여전히 다른 사람에 의해서도 티켓 예약이 가능하므로, 대량 티켓 매수의 완전한 차단은 여전히 불가능하다. 따라서, 이하에서는 불법 프로그램의 사용 여부를 판별하여 부정 사용자의 티켓 예약을 막기 위한 방법을 제안하며, 특히 본 발명의 일 실시예에 따른 티켓 예약 서버는 티켓 예약 매크로 프로그램을 판별하기 위해 사전에 구축된 알고리즘/모델/AI(artificial intelligence)/시스템을 이용하여 불법/부정 프로그램(예를 들어, 티켓 예약 매크로 프로그램)을 판별할 수 있다. Although the ticket reservation method through the DID-based self-authentication of FIG. 4 can prevent a large part of ticket sellers from purchasing tickets, as long as the DID verification is completed, tickets can still be reserved by other people. Complete blockade is still impossible. Therefore, in the following, a method for preventing an illegal user from booking a ticket by determining whether an illegal program is used is proposed. In particular, the ticket reservation server according to an embodiment of the present invention is configured in advance to determine the ticket reservation macro program. Algorithms/models/artificial intelligence (AI)/systems may be used to determine illegal/illegal programs (eg, ticket reservation macro programs).
도 5는 본 발명의 일 실시예에 따른 불법 프로그램의 사용 여부를 판별하는 방법을 예시한 순서도이다.5 is a flowchart illustrating a method of determining whether an illegal program is used according to an embodiment of the present invention.
특히, 본 순서도는 티켓 예약을 프로그램을 통해 자동으로 수행하는 티켓 예약 매크로 프로그램의 사용여부를 판별하기 위한 방법에 관한 순서도이다. 본 방법은 로그인 및 DID 본인 인증이 완료된 계정에 대하여 수행될 수 있으며, 그 결과, 도 4의 S406 및 S407 단계 이후에 수행될 수 있다. In particular, this flowchart is a flowchart of a method for determining whether to use a ticket reservation macro program that automatically performs ticket reservation through a program. This method may be performed on an account for which login and DID authentication have been completed, and as a result, it may be performed after steps S406 and S407 of FIG. 4 .
우선, 티켓 예약 서버는 DID 인증 요청이 성공한 사용자 계정들에 대하여 각 계정별로 로그를 기록하고, 기록된 로그 정보를 기초로 로그 벡터를 생성할 수 있다(S501). 여기서 로그 벡터는, 행은 로그 시간, 열은 상기 각 계정별 로그 횟수로 설정된 벡터에 해당할 수 있다. 이러한 로그 벡터를 생성하기 위해, 티켓 예약 서버는 로그를 시간 순으로 정렬하고, 시간 순으로 정렬된 로그를 기설정된 시간 단위로 클러스터링/그룹핑하여 로그 클러스터/그룹별 로그 벡터를 생성할 수 있다. First, the ticket reservation server may record a log for each account for the user accounts for which the DID authentication request is successful, and generate a log vector based on the recorded log information (S501). Here, the log vector may correspond to a vector in which a row is a log time and a column is set to the number of log times for each account. In order to generate such a log vector, the ticket reservation server may generate log vectors for each log cluster/group by arranging logs in chronological order, and clustering/grouping logs sorted in chronological order by a preset time unit.
도 6은 본 발명의 일 실시예에 따른 로그 벡터 생성 방법을 예시한 도면이다.6 is a diagram illustrating a log vector generation method according to an embodiment of the present invention.
도 6에서 좌측 표(601)는 특정 사용자 계정의 로그 기록을 시간 순으로 정렬한 예시 표이며, 우측 표(602)는 좌측 표(601)의 로그 기록을 특정 시간 범위로 클러스터링/그룹핑하여, 행은 로그 시간 및 열은 계정으로 설정하고 각 계정 및 시간별 로그인 횟수를 정리한 예시 표이다. 이 경우, 로그 벡터는 [0, 1, 1, 3]; [2, 1, 1, 1]; [0, 1, 1, 1]; [0, 0, 0, 1]로 도출될 수 있다.In FIG. 6, the left table 601 is an example table in which log records of a specific user account are arranged in chronological order, and the right table 602 is a row by clustering/grouping the log records of the left table 601 into a specific time range. is an example table in which the log time and column are set to account and the number of logins per account and time is organized. In this case, the log vector is [0, 1, 1, 3]; [2, 1, 1, 1]; [0, 1, 1, 1]; It can be derived as [0, 0, 0, 1].
다시 도 5를 참조하면, 다음으로, 티켓 예약 서버는 클러스터/그룹별로 생성된 로그 벡터 각각에 대해 단위 벡터와의 코사인 유사도를 측정할 수 있다(S502). 코사인 유사도는, 수학식 1에 기초하여 산출될 수 있다.Referring back to FIG. 5 , next, the ticket reservation server may measure the cosine similarity with the unit vector for each log vector generated for each cluster/group ( S502 ). The cosine similarity may be calculated based on Equation (1).
Figure PCTKR2020017054-appb-M000001
Figure PCTKR2020017054-appb-M000001
여기서, A는 로그 벡터, B는 단위 벡터를 각각 의미한다.Here, A denotes a log vector and B denotes a unit vector, respectively.
도 7은 본 발명의 일 실시예에 따른 시간별 코사인 유사도 변화 추이를 기록한 그래프이며, 도 8은 본 발명의 일 실시예에 따른 자기 유사도를 도출한 그래프이다.7 is a graph for recording the cosine similarity change over time according to an embodiment of the present invention, and FIG. 8 is a graph from which self-similarity is derived according to an embodiment of the present invention.
특히, 도 7(a)는 티켓 예약 프로그램을 사용하여 티켓 예약한 경우의 코사인 유사도 그래프, 도 7(b)는 일반 사용자가 티켓 예약한 경우의 코사인 유사도 그래프, 도 8(a)는 티켓 예약 프로그램을 사용하여 티켓 예약한 경우의 자기 유사도 그래프, 도 8(b)는 일반 사용자가 티켓 예약한 경우의 자기 유사도 그래프를 각각 나타낸다.In particular, FIG. 7(a) is a cosine similarity graph when a ticket is reserved using a ticket reservation program, FIG. 7(b) is a cosine similarity graph when a general user makes a ticket reservation, and FIG. 8(a) is a ticket reservation program A self-similarity graph when a ticket is reserved using , and FIG. 8(b) shows a self-similarity graph when a general user makes a ticket reservation, respectively.
도 7을 참조하면, 티켓 예약 프로그램을 사용하는 경우, 동일/유사한 동작이 반복되므로 코사인 유사도가 큰 변동없이 비슷한 범위 내에서 유지되지만, 일반 사용자의 코사인 유사도는 변동이 큰 것을 확인할 수 있다. 이러한 점에 착안하여, 코사인 유사도의 자기 유사도 지수를 산출하여, 자기 유사도가 높을수록(즉, 자기 유사도 지수 값이 1에 가까울수록) 티켓 예약 매크로 프로그램의 사용 확률이 높은 것으로 판별할 수 있다. Referring to FIG. 7 , when the ticket reservation program is used, since the same/similar operation is repeated, the cosine similarity is maintained within a similar range without significant change, but it can be seen that the cosine similarity of the general user fluctuates greatly. Taking this into consideration, the self-similarity index of the cosine similarity is calculated, and it can be determined that the higher the self-similarity (that is, the closer the self-similarity index value is to 1), the higher the probability of using the ticket reservation macro program.
도 8을 참조하면, 실제 실험한 결과, 티켓 예약 프로그램을 사용하는 경우의 자기 유사도가 1과 가까운 값으로 도출되었으며, 일반 사용자의 자기 유사도는 이보다 적은 값(또는 1에 가깝지 않은 수)으로 도출되었음을 확인할 수 있었다.Referring to FIG. 8 , as a result of the actual experiment, the self-similarity in the case of using the ticket reservation program was derived to a value close to 1, and the self-similarity of the general user was derived to a value less than this (or a number not close to 1). could check
상기 내용에 기초하여 다시 도 5를 참조하면, 티켓 예약 서버는 다음으로 코사인 유사도의 표준 편차를 자기 유사도 지수로 변환할 수 있다(S503). 자기 유사도 지수는 수학식 2에 기초하여 산출될 수 있다.Referring back to FIG. 5 based on the above content, the ticket reservation server may convert the standard deviation of the cosine similarity into a self-similarity index (S503). The self-similarity index may be calculated based on Equation (2).
Figure PCTKR2020017054-appb-M000002
Figure PCTKR2020017054-appb-M000002
여기서, H는 자기 유사도 지수, δ는 코사인 유사도의 표준 편차에 해당한다.Here, H corresponds to the self-similarity index, and δ corresponds to the standard deviation of the cosine similarity.
다음으로, 티켓 예약 서버는 S503 단계에서 도출한 자기 유사도 지수 값이 1에 가까운지 여부를 판단할 수 있다(S504). 티켓 예약 서버는 자기 유사도 지수 값이 1에 가까울수록 티켓 예약 매크로 프로그램의 사용 확률이 높다고 판독할 수 있다. 이때, 구체적인 판별 기준 값은 티켓 예약 판매 서버 운영자/관리자/설계자에 의해 특정 값으로 설정될 수 있다. 예를 들어, 티켓 예약 판매 서버 운영자/관리자/설계자에 의해 판별 기준 값이 0.9975로 설정될 수 있으며, 이 경우 자기 유사도 지수 값이 0.9975 이상으로 산출된 사용자 계정에 대해서는 티켓 예약 매크로 프로그램을 사용 중인 것으로 판별할 수 있다.Next, the ticket reservation server may determine whether the self-similarity index value derived in step S503 is close to 1 (S504). The ticket reservation server may read that the closer the self-similarity index value to 1 is, the higher the probability of using the ticket reservation macro program. In this case, the specific determination criterion value may be set to a specific value by the ticket reservation sales server operator/manager/designer. For example, the determination criterion value may be set to 0.9975 by the ticket reservation sales server operator/administrator/designer. can be discerned.
만일, S504 단계에서의 판단 결과, 티켓 예약 매크로 프로그램의 사용 중이 아닌 것으로 판별되는 경우, 티켓 예약 서버는 해당 사용자 계정에 대한 티켓 예약의 진행을 계속 허용/유지할 수 있다(S505). If, as a result of the determination in step S504, it is determined that the ticket reservation macro program is not in use, the ticket reservation server may continue to allow/maintain the progress of ticket reservation for the corresponding user account (S505).
이와 반대로, S504 단계에서의 판단 결과, 티켓 예약 매크로 프로그램의 사용 중인 것으로 판별되는 경우, 티켓 예약 서버는 매크로 사용 여부를 최종 판단하기 위한 UI(User Interface)를 판별된 사용자 단말에 제공될 수 있다(S506). Conversely, when it is determined that the ticket reservation macro program is being used as a result of the determination in step S504, the ticket reservation server may provide a user interface (UI) for finally determining whether to use the macro to the determined user terminal ( S506).
도 9는 본 발명의 일 실시예에 따른 매크로 사용 여부를 최종 판단하기 위한 UI 실시예들을 도시한 도면이다. 9 is a diagram illustrating examples of UI for finally determining whether to use a macro according to an embodiment of the present invention.
티켓 예약 서버는 도 9에 예시된 reCAPTCHA, CAPTCHA, 또는 랜덤 문자 입력 UI 등과 같은 다양한 자동 프로그램 감지 기술들을 활용하여, 티켓 예약 매크로 프로그램의 사용 여부를 최종 판단할 수 있다(S507). The ticket reservation server may finally determine whether to use the ticket reservation macro program by utilizing various automatic program detection technologies such as reCAPTCHA, CAPTCHA, or random character input UI illustrated in FIG. 9 ( S507 ).
최종 판단 결과, 티켓 예약 매크로 프로그램의 사용 중인 것으로 판별되는 경우, 티켓 예약 서버는 해당 사용자 계정에 대한 티켓 예약의 진행을 불허할 수 있다(S508). As a result of the final determination, when it is determined that the ticket reservation macro program is being used, the ticket reservation server may disallow the ticket reservation for the user account (S508).
이렇듯 본 발명의 일 실시예에 따른 티켓 예약 서버는 DID 인증 요청이 성공한 사용자 계정들에 대하여 각 계정별로 티켓 예약 매크로 프로그램의 사용 여부를 판독하고, 판독 결과 티켓 예약 매크로 프로그램을 사용하지 않은 것으로 판독된 사용자 계정에 대해서만 제한적으로 티켓의 예약을 허용함으로써 암표 판매업자들의 암표 대량 구매 행위 등을 사전 차단할 수 있다.As such, the ticket reservation server according to an embodiment of the present invention reads whether the ticket reservation macro program is used for each account for the user accounts for which the DID authentication request is successful, and the result of the reading is that the ticket reservation macro program is not used. By allowing limited ticket reservations only for user accounts, it is possible to prevent the bulk purchase of tickets by ticket sellers in advance.
도 10은 본 발명의 일 실시예에 따른 인공지능(AI) 기술을 기반으로 한 티켓 예약 매크로 프로그램 판별 방법을 예시한 도면이다.10 is a diagram illustrating a method for determining a ticket reservation macro program based on artificial intelligence (AI) technology according to an embodiment of the present invention.
특히, 본 도면은 인공지능(AI) 기술 중 K-NN 알고리즘을 이용하여 티켓 예약 매크로 프로그램을 판별하는 방법을 예시한 도면이다.In particular, this figure is a diagram illustrating a method of determining a ticket reservation macro program using the K-NN algorithm among artificial intelligence (AI) technologies.
K-NN(Nearest Neighbor Algorithm) 알고리즘은 입력받은 데이터간의 거리를 기반으로 데이터의 종류를 정해주는 알고리즘에 해당한다. 예를 들어, K-NN 알고리즘은 가까운 거리에 위치한 K개의 객체들을 클러스터링/그룹핑하여 데이터의 종류를 정하는 알고리즘에 해당하며, K개는 사용자에 의해 다양한 값으로 설정 가능하다. 이를 티켓 예약 매크로 프로그램 판별 방법에 적용하면 다음과 같다. The K-NN (Nearest Neighbor Algorithm) algorithm corresponds to an algorithm that determines the type of data based on the distance between the received data. For example, the K-NN algorithm corresponds to an algorithm that determines the type of data by clustering/grouping K objects located at a close distance, and K can be set to various values by the user. If this is applied to the method of determining the ticket reservation macro program, it is as follows.
티켓 예약 서버는 S507 판독 결과 특정 사용자 계정(1010-1)이 티켓 예약 매크로 프로그램을 사용 중임을 판독한 경우, K-NN 알고리즘을 이용하여 해당 사용자 계정의 사용 또는 로그 패턴이 가까운 거리에 위치한 K개의 계정(1010-2~1010-4)을 클러스터링/그룹핑할 수 있다. 나아가, 이렇게 클러스터링/그룹핑한(1010) 특정 사용자 계정(1010-1)과 K개의 계정(1010-2~1010-4)에 대하여 티켓 예약을 불허할 수 있다. 그 결과, 한 명의 부정 사용자가 타인의 명의로 티켓 예약 매크로 프로그램을 사용하여 암표를 대량 구매하는 것이 미연에 방지될 수 있다.As a result of reading S507, if the ticket reservation server reads that a specific user account 1010-1 is using the ticket reservation macro program, using the K-NN algorithm, the usage or log pattern of the user account is K Accounts (1010-2 to 1010-4) can be clustered/grouped. Furthermore, ticket reservations for the clustered/grouped (1010) specific user account 1010-1 and K accounts 1010-2 to 1010-4 may be disallowed. As a result, it is possible to prevent one illegal user from purchasing tickets in bulk using the ticket reservation macro program in the name of another person.
도 11은 본 발명의 일 실시예에 따른 DID 기반의 크립토 티켓 발행 및 확인 방법을 예시한 순서도이다.11 is a flowchart illustrating a DID-based crypto ticket issuance and confirmation method according to an embodiment of the present invention.
도 11을 참조하면, 우선 제1 사용자 단말은 제1 사용자 단말에 저장되어 있는 해쉬 값이 포함된 DID 인증 요청을 티켓 예약 서버로 전송할 수 있으며, 티켓 예약 서버는 이러한 DID 인증 요청을 DID 인증 네트워크로 전달할 수 있다(S1101). 나아가, DID 인증 네트워크는 수신한 해쉬 값을 기초로 DID 인증을 수행할 수 있으며, 인증 결과를 티켓 예약 서버 및 제1 사용자 단말로 전송할 수 있다(S1102). 본 단계들에 관한 설명은 도 4의 S404 내지 S407 단계와 대응되므로 중복되는 설명은 생략한다.Referring to FIG. 11 , first of all, the first user terminal may transmit a DID authentication request including a hash value stored in the first user terminal to the ticket reservation server, and the ticket reservation server transmits the DID authentication request to the DID authentication network. It can be delivered (S1101). Furthermore, the DID authentication network may perform DID authentication based on the received hash value, and may transmit the authentication result to the ticket reservation server and the first user terminal (S1102). Since the description of these steps corresponds to steps S404 to S407 of FIG. 4 , a redundant description will be omitted.
인증 요청 결과, 제2 DID 인증 요청이 성공한 경우, 티켓 예약 서버는 제1 사용자에 대하여 예약되어 있는 크립토 티켓의 전송/발행을 크립토 티켓 발행 네트워크로 전송할 수 있다. 크립토 티켓 발행 네트워크는 제1 사용자 단말에 대하여 예약되어 있는 크립토 티켓을 티켓 예약 서버로 전송해줄 수 있으며, 티켓 예약 서버는 수신한 크립토 티켓을 제1 사용자 단말로 전송할 수 있다.As a result of the authentication request, when the second DID authentication request is successful, the ticket reservation server may transmit/issuance of a crypto ticket reserved for the first user to the crypto ticket issuing network. The crypto-ticket issuing network may transmit a crypto ticket reserved for the first user terminal to a ticket reservation server, and the ticket reservation server may transmit the received crypto ticket to the first user terminal.
본 순서도는 도 4에 연속되는 실시예로서 도 4의 종료 후 바로 수행될 수 있으나, 일정한 시간 차를 두고 수행될 수도 있다. 즉, 제1 사용자는 티켓 예약 완료 시 바로 크립토 티켓을 발행받거나, 공연/스포츠의 실제 입장 직전에 티켓 예약 확인을 위한 용도로 발행받을 수도 있다. This flowchart is an embodiment continuation of FIG. 4 , and may be performed immediately after completion of FIG. 4 , but may also be performed with a predetermined time difference. That is, the first user may be issued a crypto ticket right after completing the ticket reservation or may be issued for the purpose of confirming the ticket reservation right before the actual entrance to the performance/sports.
공연/스포츠의 입장 관리 직원은 사용자에게 발행된 크립토 티켓을 확인함으로써 공연/스포츠에 대한 입장/재입장을 허용하게 된다.The admission management staff of performances/sports will allow admission/re-entry to performances/sports by checking the crypto ticket issued to the user.
도 12는 본 발명의 일 실시예에 따른 티켓 예약 서버의 블록도이다.12 is a block diagram of a ticket reservation server according to an embodiment of the present invention.
도 12를 참조하면, 티켓 예약 서버는 프로세서(1110), 메모리 유닛(1120) 및 통신 유닛(1130)을 포함할 수 있다. Referring to FIG. 12 , the ticket reservation server may include a processor 1110 , a memory unit 1120 , and a communication unit 1130 .
프로세서(1110)는 CPU(Central Processing Unit), MPU(Micro Processor Unit), MCU(Micro Controller Unit), AP(Application Processor), AP(Application Processor) 또는 본 발명의 기술 분야에 잘 알려진 임의의 형태의 프로세서를 적어도 하나 포함하여 구성될 수 있다. 프로세서(1110)는 본 발명의 실시예들에 따른 방법을 실행하기 위한 적어도 하나의 어플리케이션 또는 프로그램에 대한 연산을 수행할 수 있다. 프로세서(1110)는 스토리지 유닛(10)에 저장된 다양한 어플리케이션을 실행하고, 서버 내부의 데이터를 프로세싱할 수 있다. 또한, 후술하는 유닛들을 제어하며, 유닛들간의 데이터 송수신을 매니지할 수도 있다. The processor 1110 is a CPU (Central Processing Unit), MPU (Micro Processor Unit), MCU (Micro Controller Unit), AP (Application Processor), AP (Application Processor), or any form well known in the art. It may be configured to include at least one processor. The processor 1110 may perform an operation on at least one application or program for executing the method according to the embodiments of the present invention. The processor 1110 may execute various applications stored in the storage unit 10 and process data inside the server. In addition, it may control units to be described later and manage data transmission/reception between the units.
메모리 유닛(1120)은, 비디오, 오디오, 사진, 동영상, 어플리케이션 등 다양한 디지털 데이터를 저장할 수 있다. 메모리 유닛(1120)은 플래시 메모리, HDD(Hard Disk Drive), SSD(Solid State Drive) 등의 다양한 디지털 데이터 저장 공간을 나타낸다.The memory unit 1120 may store various digital data such as video, audio, photo, moving picture, and application. The memory unit 1120 represents various digital data storage spaces such as a flash memory, a hard disk drive (HDD), and a solid state drive (SSD).
통신 유닛(1130)은 다양한 통신 프로토콜을 사용하여 외부와 통신을 수행, 데이터를 송신/수신할 수 있다. 통신 유닛(1130)은 유선 또는 무선으로 외부 네트워크에 접속하여, 디지털 데이터를 송신/수신할 수 있다. 특히, 본 발명의 통신 유닛(1130)은 사용자 단말, DID 인증 네트워크 및 크립토 티켓 발행 네트워크와 통신을 수행할 수 있다.The communication unit 1130 may transmit/receive data by performing communication with the outside using various communication protocols. The communication unit 1130 may transmit/receive digital data by connecting to an external network by wire or wirelessly. In particular, the communication unit 1130 of the present invention may communicate with a user terminal, a DID authentication network, and a crypto-ticket issuance network.
본 블록도는 티켓 예약 서버뿐 아니라, 사용자 단말, DID 인증 네트워크 및 크립토 티켓 발행 네트워크에도 확장 적용될 수 있다. 즉, 사용자 단말, DID 인증 네트워크 및 크립토 티켓 발행 네트워크 역시 프로세서, 메모리 유닛, 통신 유닛을 포함할 수 있으며, 각 유닛에 대한 설명은 상술한 바와 같다.This block diagram can be extended and applied not only to a ticket reservation server, but also to a user terminal, a DID authentication network, and a crypto-ticket issuance network. That is, the user terminal, the DID authentication network, and the crypto-ticket issuing network may also include a processor, a memory unit, and a communication unit, and the description of each unit is as described above.
본 발명에 따른 실시예는 다양한 수단, 예를 들어, 하드웨어, 펌웨어(firmware), 소프트웨어 또는 그것들의 결합 등에 의해 구현될 수 있다. 하드웨어에 의한 구현의 경우, 본 발명의 일 실시예는 하나 또는 그 이상의 ASICs(application specific integrated circuits), DSPs(digital signal processors), DSPDs(digital signal processing devices), PLDs(programmable logic devices), FPGAs(field programmable gate arrays), 프로세서, 콘트롤러, 마이크로 콘트롤러, 마이크로 프로세서 등에 의해 구현될 수 있다.Embodiments according to the present invention may be implemented by various means, for example, hardware, firmware, software, or a combination thereof. In the case of implementation by hardware, an embodiment of the present invention provides one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), FPGAs ( field programmable gate arrays), a processor, a controller, a microcontroller, a microprocessor, and the like.
또한, 펌웨어나 소프트웨어에 의한 구현의 경우, 본 발명의 일 실시예는 이상에서 설명된 기능 또는 동작들을 수행하는 모듈, 절차, 함수 등의 형태로 구현되어, 다양한 컴퓨터 수단을 통하여 판독 가능한 기록매체에 기록될 수 있다. 여기서, 기록매체는 프로그램 명령, 데이터 파일, 데이터 구조 등을 단독으로 또는 조합하여 포함할 수 있다. 기록매체에 기록되는 프로그램 명령은 본 발명을 위하여 특별히 설계되고 구성된 것들이거나 컴퓨터 소프트웨어 당업자에게 공지되어 사용 가능한 것일 수도 있다. 예컨대 기록매체는 하드 디스크, 플로피 디스크 및 자기 테이프와 같은 자기 매체(Magnetic Media), CD-ROM(Compact Disk Read Only Memory), DVD(Digital Video Disk)와 같은 광 기록 매체(Optical Media), 플롭티컬 디스크(Floptical Disk)와 같은 자기-광 매체(Magneto-Optical Media), 및 롬(ROM), 램(RAM), 플래시 메모리 등과 같은 프로그램 명령을 저장하고 수행하도록 특별히 구성된 하드웨어 장치를 포함한다. 프로그램 명령의 예에는 컴파일러에 의해 만들어지는 것과 같은 기계어 코드뿐만 아니라 인터프리터 등을 사용해서 컴퓨터에 의해서 실행될 수 있는 고급 언어 코드를 포함할 수 있다. 이러한 하드웨어 장치는 본 발명의 동작을 수행하기 위해 하나 이상의 소프트웨어 모로서 작동하도록 구성될 수 있으며, 그 역도 마찬가지이다.In addition, in the case of implementation by firmware or software, an embodiment of the present invention is implemented in the form of a module, procedure, function, etc. that performs the functions or operations described above, and is stored in a recording medium readable through various computer means. can be recorded. Here, the recording medium may include a program command, a data file, a data structure, etc. alone or in combination. The program instructions recorded on the recording medium may be specially designed and configured for the present invention, or may be known and available to those skilled in the art of computer software. For example, the recording medium includes a magnetic medium such as a hard disk, a floppy disk, and a magnetic tape, an optical recording medium such as a compact disk read only memory (CD-ROM), a digital video disk (DVD), and a floppy disk. Magneto-Optical Media, such as a disk, and hardware devices specially configured to store and execute program instructions, such as ROM, RAM, flash memory, and the like. Examples of program instructions may include high-level language codes that can be executed by a computer using an interpreter or the like as well as machine language codes such as those generated by a compiler. Such hardware devices may be configured to operate as one or more software modules to perform the operations of the present invention, and vice versa.
아울러, 본 발명에 따른 장치나 단말은 하나 이상의 프로세서로 하여금 앞서 설명한 기능들과 프로세스를 수행하도록 하는 명령에 의하여 구동될 수 있다. 예를 들어 그러한 명령으로는, 예컨대 JavaScript나 ECMAScript 명령 등의 스크립트 명령과 같은 해석되는 명령이나 실행 가능한 코드 혹은 컴퓨터로 판독 가능한 매체에 저장되는 기타의 명령이 포함될 수 있다. 나아가 본 발명에 따른 장치는 서버 팜(Server Farm)과 같이 네트워크에 걸쳐서 분산형으로 구현될 수 있으며, 혹은 단일의 컴퓨터 장치에서 구현될 수도 있다.In addition, the device or terminal according to the present invention may be driven by a command to cause one or more processors to perform the functions and processes described above. For example, such instructions may include interpreted instructions, such as script instructions, such as JavaScript or ECMAScript instructions, or executable code or other instructions stored on a computer-readable medium. Furthermore, the device according to the present invention may be implemented in a distributed manner across a network, such as a server farm, or may be implemented in a single computer device.
또한, 본 발명에 따른 장치에 탑재되고 본 발명에 따른 방법을 실행하는 컴퓨터 프로그램(프로그램, 소프트웨어, 소프트웨어 어플리케이션, 스크립트 혹은 코드로도 알려져 있음)은 컴파일 되거나 해석된 언어나 선험적 혹은 절차적 언어를 포함하는 프로그래밍 언어의 어떠한 형태로도 작성될 수 있으며, 독립형 프로그램이나 모듈, 컴포넌트, 서브루틴 혹은 컴퓨터 환경에서 사용하기에 적합한 다른 유닛을 포함하여 어떠한 형태로도 전개될 수 있다. 컴퓨터 프로그램은 파일 시스템의 파일에 반드시 대응하는 것은 아니다. 프로그램은 요청된 프로그램에 제공되는 단일 파일 내에, 혹은 다중의 상호 작용하는 파일(예컨대, 하나 이상의 모듈, 하위 프로그램 혹은 코드의 일부를 저장하는 파일) 내에, 혹은 다른 프로그램이나 데이터를 보유하는 파일의 일부(예컨대, 마크업 언어 문서 내에 저장되는 하나 이상의 스크립트) 내에 저장될 수 있다. 컴퓨터 프로그램은 하나의 사이트에 위치하거나 복수의 사이트에 걸쳐서 분산되어 통신 네트워크에 의해 상호 접속된 다중 컴퓨터나 하나의 컴퓨터 상에서 실행되도록 전개될 수 있다.Further, a computer program (also known as a program, software, software application, script or code) mounted on the device according to the invention and executing the method according to the invention includes compiled or interpreted language or a priori or procedural language. It can be written in any form of programming language, and can be deployed in any form, including stand-alone programs, modules, components, subroutines, or other units suitable for use in a computer environment. A computer program does not necessarily correspond to a file in a file system. A program may be in a single file provided to the requested program, or in multiple interacting files (eg, files that store one or more modules, subprograms, or portions of code), or portions of files that hold other programs or data. (eg, one or more scripts stored within a markup language document). The computer program may be deployed to be executed on a single computer or multiple computers located at one site or distributed over a plurality of sites and interconnected by a communication network.
설명의 편의를 위하여 각 도면을 나누어 설명하였으나, 각 도면에 서술되어 있는 실시예들을 병합하여 새로운 실시예를 구현하도록 설계하는 것도 가능하다. 또한, 본 발명은 상술한 바와 같이 설명된 실시예들의 구성과 방법이 한정되게 적용될 수 있는 것이 아니라, 상술한 실시예들은 다양한 변형이 이루어질 수 있도록 각 실시 예들의 전부 또는 일부가 선택적으로 조합되어 구성될 수도 있다.Although each drawing is described separately for convenience of description, it is also possible to design to implement a new embodiment by merging the embodiments described in each drawing. In addition, the present invention is not limited to the configuration and method of the described embodiments as described above, but the above-described embodiments are configured by selectively combining all or part of each embodiment so that various modifications can be made. it might be
또한, 이상에서는 바람직한 실시예에 대하여 도시하고 설명하였지만, 본 명세서는 상술한 특정의 실시예에 한정되지 아니하며, 청구 범위에서 청구하는 요지를 벗어남이 없이 당해 명세서가 속하는 기술분야에서 통상의 지식을 가진 자에 의해 다양한 변형실시가 가능한 것은 물론이고, 이러한 변형 실시들은 본 명세서의 기술적 사상이나 전망으로부터 개별적으로 이해되어서는 안될 것이다.In addition, although preferred embodiments have been illustrated and described above, the present specification is not limited to the specific embodiments described above, and those of ordinary skill in the art to which the specification belongs without departing from the gist of the claims Various modifications are possible by a person, of course, and these modifications should not be individually understood from the technical spirit or perspective of the present specification.
본 발명은 다양한 블록체인 기반의 신원 확인 방법/시스템에 적용될 수 있다.The present invention can be applied to various blockchain-based identification methods/systems.

Claims (14)

  1. DID(Decentralized IDentification) 기반의 티켓 예약 방법에 있어서,In the ticket reservation method based on DID (Decentralized IDentification),
    제1 사용자 계정의 티켓 예약을 위한 제1 DID 인증 요청을 수신하는 단계로서, 상기 제1 DID 인증 요청은 상기 제1 사용자 계정의 생체 정보에 대응되는 암호화 된 해쉬(Hash) 값이 포함됨;receiving a first DID authentication request for ticket reservation of a first user account, wherein the first DID authentication request includes an encrypted hash value corresponding to biometric information of the first user account;
    상기 제1 DID 인증 요청을 DID 인증 네트워크로 전달하는 단계; forwarding the first DID authentication request to a DID authentication network;
    상기 DID 인증 네트워크로부터 상기 제1 DID 인증 요청 결과를 수신하는 단계;receiving a result of the first DID authentication request from the DID authentication network;
    상기 인증 요청 결과 상기 제1 DID 인증 요청이 성공한 경우, 상기 제1 사용자 계정에 대하여 티켓 예약 기능을 활성화하는 단계; activating a ticket reservation function for the first user account when the first DID authentication request is successful as a result of the authentication request;
    상기 제1 사용자 계정으로부터 티켓 예약이 수신된 경우, 예약된 티켓에 대응되는 크립토(Crypto) 티켓의 발행 요청을 크립토 티켓 발행 네트워크로 전송하는 단계; 및when a ticket reservation is received from the first user account, transmitting a crypto ticket issuance request corresponding to the reserved ticket to a crypto ticket issuing network; and
    상기 크립토 티켓 발행 네트워크로부터 크립토 티켓 발행 요청 결과를 수신하는 단계; 를 포함하는, DID 기반의 티켓 예약 방법.receiving a crypto-ticket issuance request result from the crypto-ticket issuance network; Including, DID-based ticket reservation method.
  2. 제 1 항에 있어서,The method of claim 1,
    상기 해쉬 값은, 상기 제1 사용자 계정이 로그인 된 기기에 부여된 고유의 키 값 및 상기 기기에 의해 인식된 제1 사용자 생체 정보에 부여된 고유의 키 값을 기초로 생성되는, DID 기반의 티켓 예약 방법.The hash value is a DID-based ticket generated based on a unique key value assigned to a device to which the first user account is logged in and a unique key value assigned to the first user biometric information recognized by the device How to book.
  3. 제 1 항에 있어서,The method of claim 1,
    상기 제1 DID 인증 요청의 성공 여부는,Whether the first DID authentication request is successful or not,
    상기 제1 DID 인증 요청에 포함된 암호화된 해쉬 값의 복호화 결과 값이 상기 DID 인증 네트워크에 상기 제1 사용자 계정에 대해 기저장되어 있는 해쉬 값과 매칭되는지 여부로 결정되는, DID 기반의 티켓 예약 방법.DID-based ticket reservation method, which is determined by whether a decryption result value of an encrypted hash value included in the first DID authentication request matches a hash value previously stored for the first user account in the DID authentication network .
  4. 제 1 항에 있어서,The method of claim 1,
    상기 크립토 티켓 발행 네트워크는 블록체인 기술을 기반으로 한 블록체인 노드들로 형성되며, 상기 크립토 티켓은 상기 예약된 티켓에 관한 정보가 포함된 크립토 화폐 형태로 발행되는, DID 기반의 티켓 예약 방법.The crypto-ticket issuance network is formed of blockchain nodes based on blockchain technology, and the crypto-ticket is issued in the form of crypto currency including information about the reserved ticket, a DID-based ticket reservation method.
  5. 제 4 항에 있어서,5. The method of claim 4,
    상기 예약된 티켓에 관한 정보는 블록화되어 상기 블록체인 노드들에 분산 저장되는, DID 기반의 티켓 예약 방법.The information about the reserved ticket is blocked and stored in a distributed manner in the blockchain nodes, a DID-based ticket reservation method.
  6. 제 1 항에 있어서,The method of claim 1,
    상기 제1 DID 인증 요청이 성공한 사용자 계정들에 대하여 각 계정별로 티켓 예약 매크로 프로그램의 사용 여부를 판독하는 단계; 및reading whether a ticket reservation macro program is used for each account for the user accounts for which the first DID authentication request is successful; and
    상기 판독 결과 상기 티켓 예약 매크로 프로그램을 사용하지 않은 것으로 판독된 사용자 계정에 대해서만 제한적으로 상기 티켓의 예약을 허용하는 단계; 를 더 포함하는, DID 기반의 티켓 예약 방법.restrictingly allowing reservation of the ticket only for a user account that is read as not using the ticket reservation macro program as a result of the reading; Further comprising, DID-based ticket reservation method.
  7. 제 6 항에 있어서,7. The method of claim 6,
    상기 티켓 예약 매크로 프로그램의 사용 여부를 판독하는 단계는,The step of reading whether the ticket reservation macro program is used,
    상기 제1 DID 인증 요청이 성공한 사용자 계정들에 대하여 각 계정별로 로그를 기록하고, 상기 로그를 시간 순으로 정렬하는 단계; recording a log for each account for the user accounts for which the first DID authentication request has been successful, and arranging the log in chronological order;
    상기 시간순으로 정렬된 로그를 기설정된 시간 단위로 클러스터링하는 단계;clustering the logs sorted in the chronological order by a preset time unit;
    상기 클러스터링된 로그별 로그 벡터를 생성하는 단계; 를 포함하는, DID 기반의 티켓 예약 방법.generating a log vector for each clustered log; Including, DID-based ticket reservation method.
  8. 제 7 항에 있어서,8. The method of claim 7,
    상기 로그 벡터의 행은 시간, 열은 상기 각 계정별 로그 횟수로 설정되는, DID 기반의 티켓 예약 방법.A DID-based ticket reservation method, in which a row of the log vector is set to a time, and a column is set to the number of logs for each account.
  9. 제 7 항에 있어서,8. The method of claim 7,
    상기 티켓 예약 매크로 프로그램의 사용 여부를 판독하는 단계는,The step of reading whether the ticket reservation macro program is used,
    상기 로그 벡터 각각에 대해 단위 벡터와의 코사인 유사도를 측정하는 단계; 및measuring a cosine similarity with a unit vector for each of the log vectors; and
    상기 코사인 유사도의 표준 편차를 자기 유사도 지수로 변환하는 단계; converting the standard deviation of the cosine similarity into a self-similarity index;
    상기 자기 유사도 지수의 값이 1에 가까울수록 상기 티켓 예약 매크로 프로그램의 사용 확률을 높게 판독하는 단계; 를 더 포함하는, DID 기반의 티켓 예약 방법.reading a higher probability of using the ticket reservation macro program as the value of the self-similarity index is closer to 1; Further comprising, DID-based ticket reservation method.
  10. 제 9 항에 있어서,10. The method of claim 9,
    상기 코사인 유사도는, 수학식 1에 기초하여 산출되는, DID 기반의 티켓 예약 방법.The cosine similarity is calculated based on Equation 1, a DID-based ticket reservation method.
    [수학식 1][Equation 1]
    Figure PCTKR2020017054-appb-I000001
    Figure PCTKR2020017054-appb-I000001
    상기 A는 상기 로그 벡터, 상기 B는 상기 단위 벡터임.A is the log vector, and B is the unit vector.
  11. 제 10 항에 있어서,11. The method of claim 10,
    상기 자기 유사도 지수는 수학식 2에 기초하여 산출되는, DID 기반의 티켓 예약 방법.The self-similarity index is calculated based on Equation 2, a DID-based ticket reservation method.
    [수학식 2][Equation 2]
    Figure PCTKR2020017054-appb-I000002
    Figure PCTKR2020017054-appb-I000002
    상기 H는 상기 자기 유사도 지수, 상기 δ는 상기 코사인 유사도의 표준 편차인, DID 기반의 티켓 예약 방법.wherein H is the self-similarity index, and δ is a standard deviation of the cosine similarity.
  12. 제 9 항에 있어서,10. The method of claim 9,
    상기 판독 결과, 특정 사용자 계정의 상기 티켓 예약 매크로 프로그램의 사용이 판독된 경우, K-NN(Nearest Neighbor Algorithm) 알고리즘을 이용하여 상기 특정 사용자 계정과 사용 또는 로그 패턴과 가까운 거리에 위치한 K개의 계정을 클러스터링하는 단계; 및As a result of the reading, when the use of the ticket reservation macro program of a specific user account is read, K accounts located in close proximity to the specific user account and usage or log pattern using K-NN (Nearest Neighbor Algorithm) algorithm clustering; and
    상기 클러스터링된 K개의 계정을 상기 티켓 예약 매크로 프로그램을 사용 중인 계정으로 판독하는 단계; 를 더 포함하는, DID 기반의 티켓 예약 방법.reading the clustered K accounts as accounts using the ticket reservation macro program; Further comprising, DID-based ticket reservation method.
  13. 제 12 항에 있어서,13. The method of claim 12,
    상기 특정 사용자 계정 및 상기 K개의 계정에 대하여 reCAPTCHA, CAPTCHA, 또는 랜덤 문자 입력 UI를 제공하여 상기 특정 사용자 계정 및 상기 K개의 계정이 상기 티켓 예약 매크로 프로그램 사용자인지 여부를 최종 판독하는 단계; 를 더 포함하는, DID 기반의 티켓 예약 방법.providing a reCAPTCHA, CAPTCHA, or random character input UI for the specific user account and the K accounts to finally read whether the specific user account and the K accounts are the ticket reservation macro program users; Further comprising, DID-based ticket reservation method.
  14. 제 4 항에 있어서,5. The method of claim 4,
    상기 제1 사용자 계정의 티켓 보유 여부를 확인하기 위한 제2 DID 인증 요청을 수신하는 단계로서, 제2 DID 인증 요청은 상기 제1 사용자 계정의 생체 정보에 대응되는 암호화 된 해쉬 값이 포함됨;receiving a second DID authentication request for confirming whether the first user account holds a ticket, wherein the second DID authentication request includes an encrypted hash value corresponding to biometric information of the first user account;
    상기 제2 DID 인증 요청을 DID 인증 네트워크로 전달하는 단계; forwarding the second DID authentication request to a DID authentication network;
    상기 인증 요청 결과: As a result of the above authentication request:
    상기 제2 DID 인증 요청이 성공한 경우, 상기 크립토 티켓 발행 네트워크로부터 상기 제1 사용자 계정에 대해 발행된 크립토 티켓을 상기 제1 사용자 계정으로 전송하고,when the second DID authentication request is successful, sending a crypto ticket issued for the first user account from the crypto ticket issuing network to the first user account;
    상기 제2 DID 인증 요청이 성공한 경우, 상기 크립토 티켓 발행 네트워크로부터 상기 제1 사용자 계정에 대해 발행된 크립토 티켓을 상기 제1 사용자 계정으로 전송하는 단계; 를 포함하는, DID 기반의 티켓 예약 방법.if the second DID authentication request is successful, transmitting a crypto ticket issued for the first user account from the crypto ticket issuing network to the first user account; Including, DID-based ticket reservation method.
PCT/KR2020/017054 2020-08-13 2020-11-27 Blockchain decentralized identification-based ticket reservation method and apparatus WO2022034981A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200101603A KR102398592B1 (en) 2020-08-13 2020-08-13 A ticket reservation method and a device therefor based on a blockchain distributed identity verification
KR10-2020-0101603 2020-08-13

Publications (1)

Publication Number Publication Date
WO2022034981A1 true WO2022034981A1 (en) 2022-02-17

Family

ID=80247004

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2020/017054 WO2022034981A1 (en) 2020-08-13 2020-11-27 Blockchain decentralized identification-based ticket reservation method and apparatus

Country Status (2)

Country Link
KR (1) KR102398592B1 (en)
WO (1) WO2022034981A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115719101A (en) * 2022-12-23 2023-02-28 中国民航信息网络股份有限公司 Electronic passenger ticket face certificate processing method, device and platform

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060115250A (en) * 2005-05-04 2006-11-08 김미영 Method of selling tickets in advance in regular sequence and apparatus thereof
KR101837726B1 (en) * 2017-07-11 2018-04-27 주식회사 쿼리시스템즈 Method and apparatus for blocking illegal reservation
KR102044747B1 (en) * 2019-07-30 2019-11-15 주식회사 바스랩 Method for providing user authentication service based on blockchain
JP2020077078A (en) * 2018-11-06 2020-05-21 株式会社Lcnem Ticket system
KR102139645B1 (en) * 2020-04-13 2020-07-30 주식회사 한국정보보호경영연구소 System for Certificating identity based on Blockchain and Driving method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060115250A (en) * 2005-05-04 2006-11-08 김미영 Method of selling tickets in advance in regular sequence and apparatus thereof
KR101837726B1 (en) * 2017-07-11 2018-04-27 주식회사 쿼리시스템즈 Method and apparatus for blocking illegal reservation
JP2020077078A (en) * 2018-11-06 2020-05-21 株式会社Lcnem Ticket system
KR102044747B1 (en) * 2019-07-30 2019-11-15 주식회사 바스랩 Method for providing user authentication service based on blockchain
KR102139645B1 (en) * 2020-04-13 2020-07-30 주식회사 한국정보보호경영연구소 System for Certificating identity based on Blockchain and Driving method thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115719101A (en) * 2022-12-23 2023-02-28 中国民航信息网络股份有限公司 Electronic passenger ticket face certificate processing method, device and platform

Also Published As

Publication number Publication date
KR20220021151A (en) 2022-02-22
KR102398592B1 (en) 2022-05-13

Similar Documents

Publication Publication Date Title
KR102054410B1 (en) Method for providing reward for delegating computing power for blockchain service management
CN100477833C (en) Authentication method
WO2018124857A1 (en) Blockchain database-based method and terminal for authenticating user non-face-to-face by utilizing mobile id, and server utilizing method and terminal
WO2019124610A1 (en) Authentication method using separation, then distributed storage and combination of personal information using blockchain
WO2017119564A1 (en) Secure information transmitting system and method for personal identity authentication
WO2011062364A2 (en) User authentication system, user authentication apparatus, smart card, and user authentication method for ubiquitous authentication management
WO2018213519A1 (en) Secure electronic transaction authentication
WO2021049702A1 (en) Blockchain-based contest network system and contest method
CN100397814C (en) Uniform identication method and system based on network
WO2020005034A1 (en) Multi-signature security account control system
JP2017182326A (en) Qualification authentication system using mobile terminal, qualification authentication tool and qualification authentication method
GB2384069A (en) Transferring user authentication for first to second web site
WO2022034981A1 (en) Blockchain decentralized identification-based ticket reservation method and apparatus
EP3320666B1 (en) Method for establishing protected electronic communication, secure transfer and processing of information among three or more subjects
WO2019125069A1 (en) Authentication system using separation, then combination of personal information using blockchain
WO2022114290A1 (en) Non-contact personal authentication system and method therefor
WO2012018173A2 (en) Method for processing automatic loan
KR102154602B1 (en) Method for identity verification in face to face transactions
WO2017018861A1 (en) Financial device using biometric information, and operation method therefor
KR20210017308A (en) Method for providing secondary authentication service using device registration and distributed storage of data
WO2023074919A1 (en) Unmanned parking system using decentralized distributed data storage scheme, and method for operating same
WO2024025030A1 (en) System for proving ownership of private signature through nft issuance for private signature data
WO2024005295A1 (en) System for issuing and using mobile identification card based on otac
JP2005348106A (en) Terminal management system, terminal management method and cellular phone terminal
JP7188660B1 (en) System, Control Server, Control Server Control Method, Method, and Program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20949610

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20949610

Country of ref document: EP

Kind code of ref document: A1