WO2022060137A1 - Authentication management computer and authentication management method - Google Patents

Authentication management computer and authentication management method Download PDF

Info

Publication number
WO2022060137A1
WO2022060137A1 PCT/KR2021/012728 KR2021012728W WO2022060137A1 WO 2022060137 A1 WO2022060137 A1 WO 2022060137A1 KR 2021012728 W KR2021012728 W KR 2021012728W WO 2022060137 A1 WO2022060137 A1 WO 2022060137A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
information
management computer
target
requester
Prior art date
Application number
PCT/KR2021/012728
Other languages
French (fr)
Korean (ko)
Inventor
윤성민
Original Assignee
윤성민
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 윤성민 filed Critical 윤성민
Publication of WO2022060137A1 publication Critical patent/WO2022060137A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present invention relates to an authentication management computer and an authentication management method.
  • a large number of non-related persons who are not related to the person to be authenticated such as fact-checking and identity authentication, for various actions that occur in relationships with others or for various types of content created with relationships in mind in mind
  • It relates to an authentication management computer and an authentication management method that can ensure objectivity and security of authentication by allowing it to be performed by
  • documents, videos, and videos created by a specific person with other people in mind require authentication for objective fact-checking regarding various actions, such as conversations, promises, or contracts, that occur between people.
  • authentication regarding the identity of content such as transaction details
  • the method of authenticating the facts by notarizing various documents at a notary law office is mainly used.
  • offline notarization by a law firm does not certify the facts and identity, but legally confirms the fact that the client has requested the confirmation. There is a problem that cannot prevent fraudulent interference with the subject.
  • the authentication system there is a data acquisition unit that acquires, from the terminal of the authentication target, party information indicating one or more first parties of the authentication subject, and the first party according to party information indicating the parties of the first party. It is an invention of a configuration including an authentication processing unit that identifies a person to be authenticated and one or more second parties, and performs authentication processing on the subject to be authenticated according to the second party.
  • the disclosed invention is an invention in which authentication is performed based on the information on the subject and the person concerned by acquiring at least one related party information of the subject to be authenticated. .
  • the patented invention includes a registration storage procedure for storing the requested document for the electronic document storage request and executing the creation and issuance of the certificate; After performing unchangeable and copy-prevention processing for electronic documents, verification and confirmation of search conditions is performed to search document information according to authority, and the request document for inquiry request by determining whether access is authorized according to electronic document inquiry a search and viewing procedure to provide a user terminal; Transfer processing for requesting transfer of archived documents to other archives and transfer procedures for destruction of transfer archives; a revocation procedure of destroying archived documents and revocation certificates according to a user revocation request, and then storing a log of certificate revocation; transfer and revocation procedures to carry out operations depending on whether the certificate has been revoked; After the access authority and the digital signature are verified, the type of the issued certificate is checked, a time stamp is requested from a separate certification authority, and the time stamp is generated by the certification authority with the corresponding certificate, and the generated time stamp Upon receiving the key information, the certificate generation (DVCS) and certificate issuance are
  • Certificate issuance process e-mailed to the user with verification function; and a certificate revocation procedure of performing a revocation procedure for the certificate, managing a revocation list, and notifying the user according to the completion of the revocation after confirming the authority for revocation and the digital signature according to the user's request for revocation of the certificate; It is an invention of a configuration to perform.
  • the patented invention is a configuration in which notarization of offline documents, etc. is performed online and electronic information files are notarized, and since the subject of the notarization is a server related to validation and security of electronic documents, it is difficult to guarantee its objectivity.
  • non-related persons who are not related to the person subject to authentication such as authentication related to fact confirmation of various actions and events occurring in relationships with others, and identity authentication related to various contents created with relationships with others in mind.
  • the present invention is to solve the problems of the prior art, and an object of the present invention is to provide authentication related to fact confirmation of various actions and events occurring in relationships with others, and various contents generated with relationships with others in mind. It is to provide an authentication management computer and authentication management method that can secure objectivity and security of authentication through authentication by non-related persons who are not related to the party to be authenticated.
  • an authentication management computer for performing authentication of an object to be authenticated, the authentication management computer comprising at least one hardware processor and a memory storing a program Including, wherein the at least one hardware processor controls the execution of the program stored in the memory, and extracts information of a non-related person who has no relationship with the authentication requester of the authentication target and the counterpart of the authentication requester, and the non-related terminal of the non-related person
  • an authentication management computer characterized in that the authentication of the authentication object is performed based on the fact confirmation information of the authentication object transmitted from the .
  • an authentication management computer that performs authentication of an object of authentication, wherein the authentication management computer includes at least one hardware processor and a memory storing a program, wherein the at least one hardware processor includes a memory Control the execution of the program stored in the , extract information of a non-related person not related to the authentication requester of the authentication target, and authenticate the authentication target based on the identity confirmation information transmitted from the non-related terminal of the non-related person
  • An authentication management computer is provided, characterized in that the authentication of the target is performed.
  • an authentication management method for performing authentication of an authentication target comprising the steps of: extracting, by an authentication management computer, information of a non-related person who has no relationship with the authentication requester of the authentication target and the counterpart of the authentication requester; ;
  • An authentication management method comprising the step of, by the authentication management computer, performing authentication of the authentication target based on fact confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  • an authentication management method for performing authentication of an authentication target comprising: extracting, by the authentication management computer, information of a non-related person not related to the authentication requestor of the authentication target;
  • an authentication management method comprising the step of performing, by the authentication management computer, authentication of the authentication target based on the identity confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  • authentication related to fact confirmation of various actions and events occurring in a relationship with others identity authentication for various contents generated with relationships with other people in mind, etc. can be performed without a relationship with the party to be authenticated.
  • objectivity and security of authentication can be secured.
  • FIG. 1 is a schematic configuration diagram of an embodiment of an authentication system of the present invention.
  • FIG. 2 is a schematic configuration diagram of an embodiment of an authentication management computer, which is a main part of the authentication system of the present invention.
  • FIG. 3 is a schematic configuration diagram of an embodiment of the authentication target information management module, which is a main part of the authentication management computer of the present invention.
  • FIG. 4 is a schematic configuration diagram of an embodiment of the authenticator information management module, which is a main part of the authentication management computer of the present invention.
  • FIG. 5 is a schematic configuration diagram of an embodiment of the authentication information management module, which is a main part of the authentication management computer of the present invention.
  • FIG. 6 is a schematic configuration diagram of an embodiment of the participant information storage unit of the data storage computer, which is the main part of the authentication system of the present invention.
  • FIG. 7 is a flowchart for explaining an embodiment of an authentication method of the present invention.
  • FIG. 8 is a flowchart for explaining another embodiment of the authentication method of the present invention.
  • the best mode for carrying out the present invention is an authentication management computer that performs authentication of an authentication target, wherein the authentication management computer includes at least one hardware processor and a memory storing a program, and the at least one hardware processor Controls the execution of programs stored in memory,
  • Various computers and terminals used in the present invention may consist of hardware itself, or a computer program or web program that utilizes the hardware resources.
  • the authentication management computer and authenticator information management computer of the present invention may consist of each component of hardware included in the computer, and each component of the web program or computer program stored in the storage means of the computer is a register of the computer. It may be a configuration executed by utilizing hardware resources of a central processing unit (CPU) including instructions and algorithms stored in the .
  • CPU central processing unit
  • terms used or usable in the description of the embodiment of the present invention such as ' ⁇ part', ' ⁇ module', ' ⁇ means' or ⁇ unit', may be used with the same meaning of the same configuration, and corresponding These are terms that can be appropriately substituted and used according to the action of the components.
  • the terms may be a hardware configuration of a computer or terminals, and represent each component of a web program, computer program or cloud computer program that is stored in the storage means of the computer and terminal and executed under the control of the central processing unit (CPU) or processor.
  • CPU central processing unit
  • the above terms are mainly used as terms representing each component of a web program, a computer program, or a cloud computer program.
  • acquaintances, relatives, and neighbors used in the embodiment of the present invention may be used as the same meaning.
  • a non-related person may be used in the opposite sense to the related person.
  • the authenticator may be used as a meaning of the non-related person or a person selected from among the non-related persons.
  • FIG. 1 is a schematic configuration diagram of an embodiment of an authentication system of the present invention.
  • the authentication system of the present invention receives authentication target information, receives information on a selected authenticator from among non-related persons not related to the authentication target, and receives authentication target information from the selected authenticators.
  • an authentication management computer 1000 that receives the confirmation information of , authenticates an authentication target based on the confirmation information, and manages the authentication information; Among the information of the user including the other party in the relationship between the authentication requestor who provides authentication target information and requests for authentication and the authentication requestor, information on related persons related to the user, and non-related persons not related to the user,
  • the participant information storage unit 2100 that stores and manages the information of the selected authenticator to confirm the fact or identity of the authentication target, and information indicating a specific relationship between the person and the person who determines the person who has a relationship with the user
  • a relational data storage unit 2200 for storing and managing, a non-related information storage unit 2300 for storing and managing information of non-related persons not related to the user based on the user information, and authentication provided by the authentication requester
  • the authentication target information storage unit 2400 that stores and manages the information of the requested authentication target, and the authentication that stores and manages the authentication information of the authentication target generated based on the fact check or identity verification information performed by
  • a storage space is provided, and a predetermined number of non-related persons are randomly selected and stored by executing a self-program in the unrelated person information stored in the data storage computer 2000, which is unrelated to the user, or stored on its own, and the authentication is performed.
  • an authenticator information management computer 6000 including a cloud system provided to the management computer 1000; an authenticator information storage unit 7000 included in the authenticator information management computer 6000 or connected to communication and storing non-related person information or selected authenticator information;
  • the authentication management computer 1000 is connected in communication with the authentication management computer 1000, and determines the correspondence with relation data indicating a specific relationship between the authentication requester and the person analyzed in the communication details of the other party, and extracts related person information. It is configured to include at least one social networking medium 8000 that provides relation data, which is information indicating a specific relationship between people.
  • the authentication management computer 1000 may include at least one server computer having a communication means and capable of executing a computer program or a web program.
  • the authenticator information management computer 6000 is provided with communication means, provides cloud storage space to the user, non-related persons, and the authentication management computer, and can execute its own programs such as artificial intelligence (AI) related computer programs or web programs. It may be composed of a cloud computer of a cloud system in
  • the data storage computer 2000 and the authenticator information storage unit 7000 may be configured as a database management system (DBMS).
  • DBMS database management system
  • the user terminal 3000, the non-related terminal 4000, and the authenticator terminal are provided with communication means, and terminals such as smartphones, tablet computers, personal computers (PCs), notebook computers in which application programs or web programs can be executed. can be composed of
  • the application or web program provided by the user terminal 3000 may be configured as an authentication target information providing means for requesting authentication of an authentication target to the authentication management computer 1000,
  • the application or web program provided by the authenticator terminal 5000 may be configured as a related person identity confirmation providing means for providing the authentication management computer 1000 with relationship information and communication details with the requestor of the identity authentication.
  • the application or web program provided by the non-related terminal 4000 may be configured as a confirmation information providing means for providing the authentication management computer 1000 with fact confirmation or identity confirmation information of the authentication target.
  • the Internet social network 8000 is configured to include various social network services (SNS) and Internet media.
  • SNS social network services
  • FIG. 2 is a schematic configuration diagram of an embodiment of an authentication management computer, which is a main part of the authentication system of the present invention.
  • the authentication management computer 1000 of the present invention transmits authentication target information through the authentication management computer.
  • Various information of the authentication requester provided by the authentication requestor who is providing and making the authentication request, and various information of the other party provided by the other party if the authentication target is a target hereinafter referred to as 'authentication requester and counterpart' or 'authentication requester'
  • a user information management module 1100 for receiving, storing, and managing (referred to as 'user')
  • a related person information management unit 1200 for storing and managing related person information including the user's acquaintances extracted from the user's communication history information;
  • Relationship data analysis module 1400 that analyzes, stores, and manages relationship data with related people analyzed in the user's communication history and only related people who meet the set criteria as related people of the user by determining the consistency between the relationship data and the self-owned relationship data (1400) class;
  • Non-related information that stores and manages information of users excluding users and related persons related to the authentication request from information of existing users who have signed up for membership in order to utilize the authentication management computer 1000 as non-related persons related to the authentication request a management module 1500;
  • the authentication target information management module 1600 that classifies and manages the authentication target provided by the authentication requester into a corresponding category from the set category information, and performs security management such as encryption processing when the authentication target is a security-requiring target.
  • the authenticator information management computer 6000 or the non-related terminal 4000 used by the non-related persons, the authenticator information management computer 6000, and the non-related terminal 4000 used by the non-related persons are selected and transmitted.
  • an authenticator information management module 1700 that stores and manages information of authenticators who will participate in the authentication operation of the authentication target among non-related persons related to the authentication target and information of self-selected authenticators;
  • the authentication target processed by the authentication system of the present invention is a person and a person, a person and an organization (including a company), an action subject including between an organization and an organization, and the other party Relationships between facts representing information about actions or events that may occur, including, for example, conversations, promises, agreements, contracts, etc., and transactions that a person or entity may have in the future with another person or entity. Created with this in mind, for example, it may include categories of various contents requiring identity authentication, including documents, books, images, images, various works, transaction details, and the like.
  • the authentication subject information management module 1600 of the present invention analyzes the received authentication subject information, classifies it into a corresponding category among the set category types, stores it, and manages the authentication subject category management module 1610. class; If the received authentication target information is classified as personal information, confidential information, and sensitive information requiring security, homomorphic encryption technology ( Homomorphic Encryption), or Zero-Knowledge Proof technology that does not expose any information other than true/false when the prover proves that the object is true to the verifier about the object. It is a configuration including an authentication target security management module 1620 for security management of the corresponding authentication target.
  • homomorphic encryption technology Homomorphic Encryption
  • Zero-Knowledge Proof technology Zero-Knowledge Proof technology
  • FIG. 4 is a schematic configuration diagram of an embodiment of the authenticator information management module, which is a main part of the authentication management computer of the present invention.
  • the authenticator information management module 1700 of the present invention provides the authenticator information management computer 6000 or the unrelated person in order for the authentication management computer 1000 to perform authentication of an object of authentication.
  • an authenticator selection information management module 1710 for receiving and managing authenticator information transmitted from the terminal 4000 and selected from among non-related persons;
  • a candidate authenticator information management module 1720 in which the authentication management computer 1000 autonomously manages selected authenticators among non-related persons of the user related to the authentication target as candidate authenticators;
  • It has a configuration including an authenticator update information management module 1730 that updates and manages information of selected authenticators related to an authentication target in units of a predetermined period.
  • the selection of the authenticator participating in the authentication target authentication task of the authentication requester is performed by the authenticator information management computer, which is a distributed non-related terminal or cloud system, and the selected non-related person in terms of efficiency and stability is given a predetermined It may be configured to be updated on a period-by-period basis. If the renewal period is set too long, there is a risk that information of selected non-related persons may be exposed to hacking. For example, it is preferable to set from 1 to 7 days.
  • the authentication management computer 1000 selects an authenticator to participate in the authentication of the authentication object in a state in which non-relational information of the user related to the authentication object is stored in the data storage computer 2000, the authentication management computer 1000 itself
  • the selection of the authenticator of the authentication target is performed by each individual non-related terminal 4000 or A self-program operating in the authenticator information management computer 6000 configured as a cloud system and operating a cloud virtual space is operated, and authenticators can be selected from among non-related persons related to the user of the authentication target at a set ratio.
  • the selection of an authenticator in the authenticator information management computer 6000 is the authentication stored in the data storage computer 2000 by the authentication management computer 1000 Authenticate among the non-related persons at a rate set or self-learned by a program running on the individual non-related terminal 4000 or the authenticator information management computer 6000 itself by utilizing the target user-related non-related person information You can select a person.
  • the program driven by the individual non-related terminal 4000 or the authenticator information management computer 6000 itself may be configured as a program capable of self-learning including, for example, an artificial intelligence (AI) algorithm. Therefore, when the authenticator is selected, it is possible to minimize the continuous selection of the person selected as the authenticator, so that non-related persons can be configured to be provided with an opportunity to be evenly selected as the authenticator. Therefore, since the authentication work is not concentrated on specific non-related persons and the opportunity to participate in the authentication work is distributed to all non-related persons involved, the objectivity and reliability of the authentication can be improved, and the system can be operated stably.
  • AI artificial intelligence
  • the authentication management computer 1000 in order to compensate for errors that may occur in selecting an authenticator by a program running in the individual non-related terminal 4000 or the authenticator information management computer 6000 itself, the authentication management computer 1000 Also, the same program as the program running on the individual non-related terminal 4000 or the authenticator information management computer 6000 itself is driven, so that an authenticator can be selected from among non-related persons and stored as a candidate authenticator.
  • FIG. 5 is a schematic configuration diagram of an embodiment of the authentication information management module, which is a main part of the authentication management computer of the present invention.
  • the authentication information management module 1900 of the present invention performs authentication based on the confirmation information on the authentication target performed by the selected authenticators in the authentication performance information management module 1800 .
  • an authentication result management module 1910 for generating and storing a book of authentication results of a target, and storing and sharing the book in a terminal not related to the authenticators or in a cloud space of the authenticators; It is a configuration including a book sharing management computer 1920 that stores and shares the ledger of the authentication result in non-related terminals of non-related persons other than the authenticator or in the cloud space of non-related persons.
  • the authentication task of the authentication target by the selected authenticators is quickly performed, the result book is shared with the authenticators, and then even non-related persons who do not participate in authentication By sharing the ledger at a certain point in time, it acts to increase the efficiency of the authentication operation while performing authentication and overall sharing of the ledger as a result.
  • FIG. 6 is a schematic configuration diagram of an embodiment of the participant information storage unit of the data storage computer, which is the main part of the authentication system of the present invention.
  • the participant information storage unit 2100 of the present invention provides authentication when an authentication target requests authentication in consideration of a future relationship with another person, for example, when authenticating the identity of video content, etc.
  • the requestor information and the authentication target are for authenticating a factual relationship, such as a contract act, personal information, phone number information, etc.
  • the authentication management computer 1000 stores the information of related persons extracted on the basis of the correspondence between the relation data obtained through the agreement to use the communication details and the communication details of the authentication requester and the other party and the relation data possessed by the authentication management computer 1000, and the authentication management In selecting the authenticators to participate in the authentication operation from among the non-related persons stored in the computer 1000, the non-related terminal 4000 and the authenticator information management computer 6000, the related information and a related person information storage module 2120 that manages to exclude overlapping non-related persons;
  • the authenticator information management computer 6000, the authenticator information to participate in the authentication task of the authentication target selected by the individual non-affiliated terminal 4000, and the candidate authenticator information selected as a candidate authenticator by the authentication management computer 1000 is stored and an authenticator information storage module 2130 provided by the request of the authentication management computer 1000 .
  • FIGS. 1 to 6 an embodiment of the authentication system of the present invention will be described in more detail with reference to FIGS. 1 to 6 .
  • Accessing from the user terminal 3000 to the authentication management computer 1000 may mean accessing a website related to the operation of an authentication system managed by the authentication management computer 1000, or accessing the authentication management computer 1000 ) may mean accessing the authentication management computer 1000 by executing an application program related to the authentication system provided and managed by the company.
  • the user terminal When the authentication target is a counterpart, the user terminal includes the authentication target information input from the authentication requester, the authentication requestor information and the authentication requester's communication history information, the authentication requester's counterpart information and the counterpart's communication history information, and the authentication
  • the authentication target information input from the authentication requester, the authentication requester information, and The authentication management computer 1000 receives the communication history information of the authentication requester and the consent information to use the communication history information and stores it in the participant information storage unit 2100 of the data storage computer 2000 .
  • the authentication management computer 1000 analyzes the communication details of the user including the authentication requester and the counterpart to extract the user's relationship data including words, expressions, and vocabulary indicating a specific relationship between people, and the authentication management computer (1000) determines the consistency between the relationship data of the user analyzed in the communication history and the relationship data possessed by the data storage computer 2000, and the relationship data of the user analyzed in the communication history indicating the consistency of the set numerical value Those who have communicated with the user by using are set as related persons and stored in the participant information storage unit 2100 of the data storage computer 2000 .
  • the authentication management computer 1000 is the authenticator information management computer 6000 and the individual non-related terminal 4000, the authenticator information management computer 6000 or the individual non-related terminal 4000 to authenticate the object of authentication Request the selection of non-related persons to participate in the work.
  • the authenticator information management computer 6000 and/or the individual non-related terminal 4000 receives a selection request of an authenticator composed of non-related persons, and stores it in the participant information storage unit 2100 of the data storage computer 2000.
  • the number or ratio set by the self-program provided in the authenticator information management computer 6000 and/or the individual non-related terminal 4000 in the non-related information excluding the related persons of the user of the authentication target. selects authenticators as authentication workers.
  • the authentication management computer 1000 receives the authenticator information transmitted from the authenticator information management computer 6000 and/or the individual unrelated terminals 4000, It is stored in the non-related person information storage unit 2300 of the storage computer 2000 as authenticator information regarding the user's authentication target.
  • the authentication management computer 1000 provides the authentication target information and user information to the authenticator terminal 5000 used by the authenticators based on the authenticator information stored in the non-related person information storage unit 2300, and provides an authentication target send a confirmation request.
  • Authenticators using the authenticator terminal 5000 read the authentication target information and user information, and when it is determined that the set rules are met, for example, consistency with the contents confirmed by other authenticators for the authentication target information, etc. , consistency, and identity, and if the content confirmed between the authenticators is identical or identical, the authentication target confirmation information is transmitted to the authentication management computer 1000 .
  • some of the authenticators may determine that the authentication target information and user information do not conform to established regulations. In this case, the authentication target non-confirmation information may be transmitted to the authentication management computer 1000 .
  • the authentication operation by the authenticators may be performed manually by the authenticator, but for efficiency improvement, the authentication operation may be configured to be performed automatically by an automatic program operated in the authenticator terminal or virtual cloud computer. .
  • the authentication operation can be automatically performed by the program 24 hours a day, 365 days a year through a virtual cloud computer, etc. regardless of whether the authenticator terminal is operating.
  • the authentication management computer 1000 receives the confirmation information and non-confirmation information of the authentication target transmitted from the authenticator terminal 5000, and according to a set rule, for example, 80 % or more, the authentication target is authenticated, an authentication ledger associated with user information is created and stored in the authentication information storage unit 2500 of the data storage computer 2000, and the authentication information of the authentication target is transmitted to the user terminal or cloud It can be stored in the user virtual space of the system, the authenticator information management computer (6000).
  • the authentication book may be stored in the terminal 4000 unrelated to the authenticators or may be stored in the user virtual space of the authenticator information management computer 6000 . It can be stored in the virtual space of each non-related person provided to the authenticator of the authenticator information management computer (6000).
  • the virtual space of each non-related person provided to the authenticator of the authenticator information management computer 6000 or storing the authentication book in the non-related terminal 4000 of the non-related persons who did not participate in the authentication operation of the object of authentication at a certain point in time can be stored in
  • the authentication management computer 1000 selects It may be configured to receive authentication confirmation information and authentication non-confirmation information of the authentication target by a candidate authenticator, and perform authentication of the authentication target.
  • authenticator information selected from non-related persons related to the authentication target of the authentication requestors is the authenticator information provided in the participant information storage unit 2100 of the data storage computer 2000 for each authentication requester. It may be stored in the storage module 2130 and, when a specific authentication requestor requests authentication of an authentication target, may be configured to perform an authentication operation using the stored authenticator information of the authentication requester.
  • the authenticator information of the authentication requestors may be configured to be updated every set period or an arbitrary period, for example, every 1 to 7 days. If the renewal period is set for a long time, it may be exposed to the risk of hacking by non-related people or system tracers. Therefore, it may interfere with rapid authentication. Therefore, it is advisable to set the optimal renewal period in consideration of this point. The renewal period may be uniformly applied to all authentication requestors, or may be determined differently based on the authentication request history of each authentication requester.
  • the authenticator information management computer 6000 and individual non-related terminals 4000 for selecting an authenticator to participate in an authentication operation from information of non-related persons, and the authentication management computer 1000 for selecting a candidate authenticator may be configured to select an authenticator or a candidate authenticator using an artificial intelligence (AI) program for selecting an authenticator.
  • AI artificial intelligence
  • the program for selecting a certifier may select a certifier according to a preset number of certifiers or a set ratio among all non-related persons. For example, there are 100,000 unrelated persons who can be selected as certifiers.
  • the program for selecting an authenticator may be configured to select 100 authenticators from among non-related persons by applying a probability of being selected as an authenticator to all non-related persons as 0.1%. Since the same probability is applied to all non-related persons in the selection of the authenticator, a specific non-related person is not repeatedly selected as the authenticator, so that the certification work is not concentrated on a specific non-related person, and all non-related persons have an opportunity to participate in the certification work can be dispersed. Accordingly, objectivity and reliability of the selection of the authenticator can be secured.
  • non-related persons to be selected as the authenticator selection target to participate in the authentication operation are composed of the user including the authentication requester and/or the other party and non-related persons excluding the related persons of the user, but the present invention is limited thereto. it is not
  • the authentication management computer 1000 may select and store non-related persons according to a rule arbitrarily set in the participant information of the system, and may be used for selecting an authenticator.
  • An embodiment of the authentication system of the present invention is an individual and an individual, an individual and a group (including a company), a promise, a contract, a legal act, a conversation, a book creation, a document creation, a transaction, etc. occurring between the group and the group.
  • Various actions with the other party Through fact-checking and identification of various contents, such as documents, books, factual acts, videos, work results, and transaction details, created by individuals or groups with consideration for relationships such as transactions with others, events and events
  • the notarization work performed by an existing specific law firm can be replaced by a notarization by the public called non-related persons by the authentication system of the present invention.
  • FIG. 7 is a flowchart for explaining an embodiment of an authentication method of the present invention.
  • authentication request information including consent to use of authentication target information transmitted from the authentication requester's user terminal by the authentication management computer, communication history information of the authentication requester, and communication history information and receiving authentication request counterpart information including consent to use of the authentication requester's counterpart information, the counterpart's communication history information, and communication history information in relation to the authentication target (S100); extracting, by the authentication management computer, information that is a relationship between the authentication requester and the counterpart user by analyzing the communication details of the authentication request information and the authentication request counterpart information (S110); excluding the related person information of the authentication requester and the other party extracted from the non-related person information stored in the authentication management computer and updating the non-related person information (S120); providing, by the authentication management computer, the updated non-related information to the authenticator information management computer or at least one non-related terminal (S130);
  • the authenticator information management computer or at least one non-related terminal extracts a predetermined number or a predetermined ratio of non-related persons from the received non-related
  • the authentication management computer provides the authentication target information and user information to at least one authenticator terminal based on the selected authenticator information received from the authenticator information management computer or at least one non-affiliated terminal to request confirmation of an authentication target and (S150); receiving, by the authentication management computer, confirmation information of the authentication target transmitted from the at least one authenticator terminal (S160); a step (S170) of the authentication management computer authenticating the authentication object according to a rule set based on the received confirmation information of the authentication object, generating an authentication book, and storing the authentication book in association with the user information (S170);
  • the authentication management computer stores the authentication book in the user terminal of the user, the non-related persons who are the authenticators, and the non-related terminals of non-related persons who do not participate in the authentication operation (S180).
  • an embodiment of the authentication method of the present invention includes: after performing the step of excluding the related person information of the authentication requester and the other party extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; The method may further include the step of extracting, by the authentication management computer, a predetermined number or a predetermined ratio of non-related persons from the updated non-related person information, selecting them as candidate authenticators, and storing the selected non-related persons.
  • FIG. 8 is a flowchart for explaining another embodiment of the authentication method of the present invention.
  • the authentication request information including the authentication target information transmitted from the authentication requester's user terminal by the authentication management computer, the communication history information of the authentication requester, and the consent to use the communication history information receiving (S200);
  • the authentication management computer analyzes the communication details of the authentication request information and extracts information relating to the authentication requester (S210); a step (S220) of excluding information on the related person of the authentication requester extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; providing, by the authentication management computer, the updated non-related information to the authenticator information management computer or at least one non-related terminal (S230);
  • the authenticator information management computer or at least one non-related terminal extracts a predetermined number or a predetermined ratio of non-related persons from the non-related person information received from the authentication management computer, selects them as authenticators, and provides them to the authentication management computer ( S240) and; providing, by the authentication management computer, the authentication subject information and user information to at least
  • an embodiment of the authentication method of the present invention includes: after performing the step of excluding the related person information of the authentication requester extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; The method may further include the step of extracting, by the authentication management computer, a predetermined number or a predetermined ratio of non-related persons from the updated non-related person information, selecting them as candidate authenticators, and storing the selected non-related persons.
  • the method may further include the step of encrypting the authentication target information when the authentication management computer receives the authentication target information and recognizes that encryption of the authentication target information is required.
  • the authentication management computer may provide the authentication target information encrypted with the at least one authenticator terminal and a decryption means for releasing the encryption.
  • the authentication management computer may further include the step of updating the selected authenticator information of the authentication requester in units of a predetermined period.
  • the present invention can be used in an industry that authenticates a person, group, or thing by verifying the fact and identity.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to an authentication management computer and an authentication management method. The present invention proposes an authentication management computer for performing authentication of an authentication target, and an authentication management method using same, the authentication management computer comprising at least one hardware processor, and a memory for storing a program, wherein the at least one hardware processor: controls execution of the program stored in the memory; extracts information of an unrelated person who has no relationship with an authentication requestor for the authentication target and a counterpart of the authentication requestor; and performs authentication of the authentication target on the basis of fact check information of the authentication target, which has been transmitted from an unrelated person terminal of the unrelated person.

Description

인증관리컴퓨터 및 인증관리방법Authentication management computer and authentication management method
본 발명은 인증관리컴퓨터 및 인증관리방법에 관한 것이다. 더 상세하게는 타인과의 관계에서 발생하는 각종 행위 또는 타인과의 관계를 염두에 두고 생성한 각 종 컨텐츠에 대해서 사실 확인 및 동일성 인증 등을 인증대상의 당사자와는 관계가 없는 다수의 비관계인들에 의해 수행되도록 함으로써, 인증의 객관성 및 보안성을 확보할 수 있는 인증관리컴퓨터 및 인증관리방법에 관한 것이다.The present invention relates to an authentication management computer and an authentication management method. In more detail, a large number of non-related persons who are not related to the person to be authenticated, such as fact-checking and identity authentication, for various actions that occur in relationships with others or for various types of content created with relationships in mind in mind It relates to an authentication management computer and an authentication management method that can ensure objectivity and security of authentication by allowing it to be performed by
사람과 사람 사이에서 발생되는 예를 들면, 대화, 약속 또는 계약 등의 각종 행위에 관한 객관적인 사실확인에 관한 인증이 필요하고, 타인을 염두에 두고 특정인이 생성하는 예를 들면, 문서, 영상 및 동영상 또는 거래내역 등과 같은 컨텐츠의 동일성에 관한 인증을 필요로 하는 경우가 많이 있다. 이를 위해 각종 문서 등에 관하여 공증법률사무소에서 공증을 해놓음으로써 그 사실을 인증하는 방법이 주로 사용되고 있다. 그러나, 이와 같은 법률사무소에 의한 오프라인상의 공증은 사실관계 및 동일성을 인증하는 것이 아니고, 의뢰자가 확인요청을 했다는 사실을 법률적으로 확인해주는 것으로서, 사실관계 및 동일성 등의 객관적인 인증이 어렵고 및 그 인증 주체에 관한 부정 개입을 방지할 수 없는 문제가 있다.For example, documents, videos, and videos created by a specific person with other people in mind, require authentication for objective fact-checking regarding various actions, such as conversations, promises, or contracts, that occur between people. Alternatively, there are many cases in which authentication regarding the identity of content, such as transaction details, is required. For this purpose, the method of authenticating the facts by notarizing various documents at a notary law office is mainly used. However, such offline notarization by a law firm does not certify the facts and identity, but legally confirms the fact that the client has requested the confirmation. There is a problem that cannot prevent fraudulent interference with the subject.
이러한 종래의 공증방법의 문제점을 해결하기 위한 발명으로서, 일본 공개특허공보 특개2019-040557호(2019.03.14.)의 인증시스템, 인증방법, 인증장치 및 프로그램의 발명이 공개되어 있다.As an invention for solving the problems of the conventional notarization method, the invention of an authentication system, an authentication method, an authentication apparatus and a program of Japanese Patent Laid-Open No. 2019-040557 (2019.03.14.) is disclosed.
상기 공개발명은, 인증 시스템에는 인증 대상자의 1 이상의 제 1의 관계자를 나타내는 관계자 정보를 인증 대상자의 단말기로부터 취득하는 데이터 취득부와 제 1의 관계자의 관계자를 나타내는 관계자 정보에 따라 제 1의 관계자로부터 인증 대상자를 관계자와 1 이상의 제 2의 관계자를 파악하고 제 2의 관계자에 따라 인증 대상자에 대한 인증 처리를 하는 인증 처리부를 포함하는 구성의 발명이다.In the disclosed invention, in the authentication system, there is a data acquisition unit that acquires, from the terminal of the authentication target, party information indicating one or more first parties of the authentication subject, and the first party according to party information indicating the parties of the first party. It is an invention of a configuration including an authentication processing unit that identifies a person to be authenticated and one or more second parties, and performs authentication processing on the subject to be authenticated according to the second party.
상기 공개발명은 인증 대상자의 적어도 하나의 관계자 정보를 취득하여 인증대상자와 관계자 정보를 기초하여 인증을 수행하는 발명으로서, 상기 인증대상자와 관계자간의 모의에 의해 사용자 인증에 오류가 발생할 수 있는 문제점이 있다.The disclosed invention is an invention in which authentication is performed based on the information on the subject and the person concerned by acquiring at least one related party information of the subject to be authenticated. .
또한, 전자정보파일의 유통에 있어서의 인증과 관련하여, 대한민국 등록특허번호 제10-0694792호(등록일: 2007년03월07일)의 전자정보파일의 유통 공증시스템 및 고객통합 공인전자사서함 운영방법의 발명이 특허등록되어 있다.In addition, in relation to the authentication in the distribution of electronic information files, the notarization system for distribution of electronic information files of the Republic of Korea Patent No. 10-0694792 (registration date: March 07, 2007) and the operation method of an integrated customer e-mail box The invention has been patented.
상기 특허발명은, 전자문서 보관 요청에 대한 요청 문서 보관하고 증명서 생성 및 발급을 실행하는 등록 보관 절차; 전자문서에 대한 불변경 및 복제방지 처리를 수행한 후, 검색조건에 대한 검증확인을 수행하여 권한에 따른 문서정보를 검색하고, 전자문서 조회에 따른 접근권한 여부를 판단하여 조회 요청에 대한 요청 문서를 사용자 단말로 제공하는 검색 및 열람 절차; 보관 문서의 타 보관소 이관 요청에 대한 이관 처리 및 이관 보관소 문서의 폐기를 위한 이관 절차; 사용자 폐기 요청에 따라 보관 문서 및 폐기 증명서를 폐기한 후, 증명서 폐기에 대한 로그를 저장하는 폐기 절차; 증명서의 폐기 여부에 따른 작업을 수행하는 이관 및 폐기 절차; 접근권한 및 전자서명이 검증된 후, 발급 증명서에 대한 종류를 확인하여 별도의 인증기관으로부터 타임 스탬프(Time Stamp)를 요청한 후, 상기 인증기관에서 해당 증명서로 타임 스탬프를 생성하여, 생성된 타임 스탬프 키 정보를 수신하면, 증명서 생성(DVCS) 및 증명서 발급을 이행하고, 상기 해당 증명서 및 이력사항을 저장한 후, 의뢰인 요청에 기인하여 설정된 수신인 또는 열람인 정보를 이용하여 상기 해당 증명서를 부인방지 수신확인 기능을 포함시켜 사용자에게 이메일로 전송하는 증명서 발급 절차; 및 사용자의 증명서 폐기 요청에 따라 폐기 권한 및 전자서명 확인 후, 해당 증명서에 대한 폐기 절차를 수행하고, 폐기목록 관리를 수행하며, 사용자에게 폐기완료에 따른 통보를 수행하는 증명서 폐기 절차; 를 수행하는 구성의 발명이다.The patented invention includes a registration storage procedure for storing the requested document for the electronic document storage request and executing the creation and issuance of the certificate; After performing unchangeable and copy-prevention processing for electronic documents, verification and confirmation of search conditions is performed to search document information according to authority, and the request document for inquiry request by determining whether access is authorized according to electronic document inquiry a search and viewing procedure to provide a user terminal; Transfer processing for requesting transfer of archived documents to other archives and transfer procedures for destruction of transfer archives; a revocation procedure of destroying archived documents and revocation certificates according to a user revocation request, and then storing a log of certificate revocation; transfer and revocation procedures to carry out operations depending on whether the certificate has been revoked; After the access authority and the digital signature are verified, the type of the issued certificate is checked, a time stamp is requested from a separate certification authority, and the time stamp is generated by the certification authority with the corresponding certificate, and the generated time stamp Upon receiving the key information, the certificate generation (DVCS) and certificate issuance are performed, the corresponding certificate and history are stored, and the corresponding certificate is non-repudiated using the recipient or viewer information set due to the request of the client. Certificate issuance process, e-mailed to the user with verification function; and a certificate revocation procedure of performing a revocation procedure for the certificate, managing a revocation list, and notifying the user according to the completion of the revocation after confirming the authority for revocation and the digital signature according to the user's request for revocation of the certificate; It is an invention of a configuration to perform.
상기 특허발명은 오프라인상의 문서 등의 공증을 전자정보파일을 온라인상으로 수행하는 구성으로써, 공증 주체가 전자문서의 유효성 검증 및 보안에 관한 서버이므로, 그 객관성을 담보하기가 어려운 문제점이 있다.The patented invention is a configuration in which notarization of offline documents, etc. is performed online and electronic information files are notarized, and since the subject of the notarization is a server related to validation and security of electronic documents, it is difficult to guarantee its objectivity.
따라서, 타인과의 관계에서 발생되는 각종 행위 및 이벤트 등의 사실확인에 관한 인증, 타인과의 관계를 염두에 두고 생성된 각종 컨텐츠 등에 관한 동일성 인증 등을 인증대상의 당사자와 관계가 없는 비관계인들에 의한 인증을 통하여, 인증의 객관성과 보안성을 확보할 수 있는 발명이 요망된다. Accordingly, non-related persons who are not related to the person subject to authentication, such as authentication related to fact confirmation of various actions and events occurring in relationships with others, and identity authentication related to various contents created with relationships with others in mind. An invention that can secure objectivity and security of authentication through authentication by
본 발명은 상기 종래기술의 문제점을 해결하기 위한 것으로서, 본 발명의 목적은 타인과의 관계에서 발생되는 각종 행위 및 이벤트 등의 사실확인에 관한 인증, 타인과의 관계를 염두에 두고 생성된 각종 컨텐츠 등에 관한 동일성 인증 등을 인증대상의 당사자와 관계가 없는 비관계인들에 의한 인증을 통하여, 인증의 객관성과 보안성을 확보할 수 있는 인증관리컴퓨터 및 인증관리방법을 제공함에 있다.The present invention is to solve the problems of the prior art, and an object of the present invention is to provide authentication related to fact confirmation of various actions and events occurring in relationships with others, and various contents generated with relationships with others in mind. It is to provide an authentication management computer and authentication management method that can secure objectivity and security of authentication through authentication by non-related persons who are not related to the party to be authenticated.
본 발명의 목적을 달성하기 위한 기술적 해결 수단으로서, 본 발명의 제1 관점으로, 인증대상의 인증을 수행하는 인증관리컴퓨터로서, 상기 인증관리컴퓨터는 적어도 하나의 하드웨어 프로세서와 프로그램을 저장한 메모리를 포한하고, 상기 적어도 하나의 하드웨어 프로세서가 메모리에 저장된 프로그램의 실행을 제어하되, 상기 인증대상의 인증요청자 및 인증요청자의 상대방과 관계가 없는 비관계인의 정보를 추출하고, 상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 사실 확인 정보를 기초로 상기 인증대상의 인증을 수행하는 것을 특징으로 하는 인증관리컴퓨터가 제시된다.As a technical solution for achieving the object of the present invention, in a first aspect of the present invention, an authentication management computer for performing authentication of an object to be authenticated, the authentication management computer comprising at least one hardware processor and a memory storing a program Including, wherein the at least one hardware processor controls the execution of the program stored in the memory, and extracts information of a non-related person who has no relationship with the authentication requester of the authentication target and the counterpart of the authentication requester, and the non-related terminal of the non-related person There is provided an authentication management computer, characterized in that the authentication of the authentication object is performed based on the fact confirmation information of the authentication object transmitted from the .
또한, 본 발명의 제2 관점으로, 인증대상의 인증을 수행하는 인증관리컴퓨터로서, 상기 인증관리컴퓨터는 적어도 하나의 하드웨어 프로세서와 프로그램을 저장한 메모리를 포한하고, 상기 적어도 하나의 하드웨어 프로세서가 메모리에 저장된 프로그램의 실행을 제어하되, 상기 인증대상의 인증요청자와 관계가 없는 비관계인의 정보를 추출하고, 상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 동일성 확인 정보를 기초로 상기 인증대상의 인증을 수행하는 것을 특징으로 하는 인증관리컴퓨터가 제시된다.In addition, in a second aspect of the present invention, there is provided an authentication management computer that performs authentication of an object of authentication, wherein the authentication management computer includes at least one hardware processor and a memory storing a program, wherein the at least one hardware processor includes a memory Control the execution of the program stored in the , extract information of a non-related person not related to the authentication requester of the authentication target, and authenticate the authentication target based on the identity confirmation information transmitted from the non-related terminal of the non-related person An authentication management computer is provided, characterized in that the authentication of the target is performed.
또한, 본 발명의 제3 관점으로, 인증대상의 인증을 수행하는 인증관리방법으로서, 인증관리컴퓨터가 상기 인증대상의 인증요청자 및 인증요청자의 상대방과 관계가 없는 비관계인의 정보를 추출하는 단계와; 상기 인증관리컴퓨터가 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 사실 확인 정보를 기초로 상기 인증대상의 인증을 수행하는 단계를 포함하는 인증관리방법이 제시된다.In addition, in a third aspect of the present invention, there is provided an authentication management method for performing authentication of an authentication target, comprising the steps of: extracting, by an authentication management computer, information of a non-related person who has no relationship with the authentication requester of the authentication target and the counterpart of the authentication requester; ; An authentication management method is provided, comprising the step of, by the authentication management computer, performing authentication of the authentication target based on fact confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
또한, 본 발명의 제4 관점으로, 인증대상의 인증을 수행하는 인증관리방법으로서, 상기 인증관리컴퓨터가 상기 인증대상의 인증요청자와 관계가 없는 비관계인의 정보를 추출하는 단계와; 상기 인증관리컴퓨터가 상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 동일성 확인 정보를 기초로 상기 인증대상의 인증을 수행하는 단계를 포함하는 인증관리방법이 제시된다.Further, according to a fourth aspect of the present invention, there is provided an authentication management method for performing authentication of an authentication target, the method comprising: extracting, by the authentication management computer, information of a non-related person not related to the authentication requestor of the authentication target; There is provided an authentication management method comprising the step of performing, by the authentication management computer, authentication of the authentication target based on the identity confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
본 발명에 의하면, 타인과의 관계에서 발생되는 각종 행위 및 이벤트 등의 사실확인에 관한 인증, 타인과의 관계를 염두에 두고 생성된 각종 컨텐츠 등에 관한 동일성 인증 등을 인증대상의 당사자와 관계가 없는 비관계인들에 의한 인증을 통하여, 인증의 객관성과 보안성을 확보할 수 있다.According to the present invention, authentication related to fact confirmation of various actions and events occurring in a relationship with others, identity authentication for various contents generated with relationships with other people in mind, etc. can be performed without a relationship with the party to be authenticated. Through authentication by non-related persons, objectivity and security of authentication can be secured.
도 1은 본 발명의 인증 시스템의 실시예에 관한 개략적인 구성도이다.1 is a schematic configuration diagram of an embodiment of an authentication system of the present invention.
도 2는 본 발명의 인증 시스템의 주요부인 인증관리컴퓨터의 실시예에 관한 개략적인 구성도이다.2 is a schematic configuration diagram of an embodiment of an authentication management computer, which is a main part of the authentication system of the present invention.
도 3은 본 발명의 인증관리컴퓨터의 주요부인 인증대상정보관리모듈의 실시예 관한 개략적인 구성도이다.3 is a schematic configuration diagram of an embodiment of the authentication target information management module, which is a main part of the authentication management computer of the present invention.
도 4는 본 발명의 인증관리컴퓨터의 주요부인 인증자정보관리모듈의 실시예 관한 개략적인 구성도이다.4 is a schematic configuration diagram of an embodiment of the authenticator information management module, which is a main part of the authentication management computer of the present invention.
도 5는 본 발명의 인증관리컴퓨터의 주요부인 인증정보관리모듈의 실시예 관한 개략적인 구성도이다.5 is a schematic configuration diagram of an embodiment of the authentication information management module, which is a main part of the authentication management computer of the present invention.
도 6은 본 발명의 인증 시스템의 주요부인 데이터저장컴퓨터의 참여자정보저장부의 실시예 관한 개략적인 구성도이다.6 is a schematic configuration diagram of an embodiment of the participant information storage unit of the data storage computer, which is the main part of the authentication system of the present invention.
도 7은 본 발명의 인증 방법의 실시예를 설명하기 위한 흐름도이다.7 is a flowchart for explaining an embodiment of an authentication method of the present invention.
도 8은 본 발명의 인증 방법의 다른 실시예를 설명하기 위한 흐름도이다.8 is a flowchart for explaining another embodiment of the authentication method of the present invention.
본 발명의 실시를 위한 최선의 형태는, 인증대상의 인증을 수행하는 인증관리컴퓨터로서, 상기 인증관리컴퓨터는 적어도 하나의 하드웨어 프로세서와 프로그램을 저장한 메모리를 포한하고, 상기 적어도 하나의 하드웨어 프로세서가 메모리에 저장된 프로그램의 실행을 제어하되,The best mode for carrying out the present invention is an authentication management computer that performs authentication of an authentication target, wherein the authentication management computer includes at least one hardware processor and a memory storing a program, and the at least one hardware processor Controls the execution of programs stored in memory,
상기 인증대상의 인증요청자 및 인증요청자의 상대방과 관계가 없는 비관계인의 정보를 추출하고, 상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 사실 확인 정보를 기초로 상기 인증대상의 인증을 수행하는 것을 특징으로 하는 인증관리컴퓨터 및 이를 이용한 인증관리방법이 제시된다.Extracts the information of the non-related person who has no relation to the authentication requester of the authentication target and the counterpart of the authentication requester, and performs the authentication of the authentication target based on the fact confirmation information of the authentication target transmitted from the non-related terminal of the non-related person An authentication management computer and an authentication management method using the same are provided.
이하에서 본 발명의 실시예를 첨부한 도면을 참조하여 상세히 설명하기로 한다.Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
본 발명의 실시예의 설명에 사용되는 용어에 관해 정의하기로 한다. 본 발명에서 사용하는 각종 컴퓨터 및 단말기는 하드웨어 자체 구성일 수 있고, 그 하드웨어 자원을 활용하는 컴퓨터 프로그램, 웹프로그램의 구성일 수 있다. 예를 들면 본 발명의 인증관리컴퓨터 및 인증자정보관리컴퓨터는 해당 컴퓨터에 포함된 하드웨어의 각 구성으로 이루어질 수 있고, 해당 컴퓨터의 저장수단에 저장된 웹프로그램 또는 컴퓨터프로그램의 각 구성요소가 컴퓨터의 레지스터에 저장된 명령어 및 알고리즘 등을 포함하는 중앙처리장치(CPU)의 하드웨어 자원을 활용하여 실행되는 구성일 수 있다.Terms used in the description of the embodiments of the present invention will be defined. Various computers and terminals used in the present invention may consist of hardware itself, or a computer program or web program that utilizes the hardware resources. For example, the authentication management computer and authenticator information management computer of the present invention may consist of each component of hardware included in the computer, and each component of the web program or computer program stored in the storage means of the computer is a register of the computer. It may be a configuration executed by utilizing hardware resources of a central processing unit (CPU) including instructions and algorithms stored in the .
또한, 본 발명의 실시예 설명에서 사용되거나 사용될 수 있는 용어들, '~부', '~모듈', '~수단' 또는 ~유니트' 등의 용어는 동일한 구성의 같은 의미로 사용될 수 있고, 해당 구성요소의 작용에 따라 적절하게 대체하여 사용할 수 있는 용어들이다. 상기 용어들은 컴퓨터 또는 단말기들의 하드웨어 구성일 수 있고 컴퓨터 및 단말기의 저장수단에 저장되어 중앙처리장치(CPU) 또는 프로세서의 제어에 따라서 실행되는 웹프로그램, 컴퓨터프로그램 또는 클라우드 컴퓨터프로그램의 각 구성요소를 나타낼 수 있다. In addition, terms used or usable in the description of the embodiment of the present invention, such as '~ part', '~ module', '~ means' or ~ unit', may be used with the same meaning of the same configuration, and corresponding These are terms that can be appropriately substituted and used according to the action of the components. The terms may be a hardware configuration of a computer or terminals, and represent each component of a web program, computer program or cloud computer program that is stored in the storage means of the computer and terminal and executed under the control of the central processing unit (CPU) or processor. can
본 발명의 실시예에서는 상기 용어들이 웹프로그램, 컴퓨터프로그램 또는 클라우드 컴퓨터프로그램의 각 구성요소를 나타내는 용어로 주로 사용된다.In the embodiment of the present invention, the above terms are mainly used as terms representing each component of a web program, a computer program, or a cloud computer program.
그 밖에 여기서 정의하지 않는 용어 또는 표현은 그 용어나 표현에 얽매이는 것이 아니고, 나타내는 구성요소의 작용이나 기능에 더 큰 의미가 있음은 물론이다.Of course, other terms or expressions not defined herein are not bound by the terms or expressions, and have a greater meaning in the action or function of the components represented.
또한, 본 발명의 실시예에서 사용되는 지인, 관계인 및 주변인 등은 같은 의미로 사용될 수 있다. 또한, 비관계인은 상기 관계인에 대해 반대의 의미로 사용될 수 있다. 인증자는 상기 비관계인 또는 비관계인 중에서 선정된 자의 의미로 사용될 수 있다. In addition, acquaintances, relatives, and neighbors used in the embodiment of the present invention may be used as the same meaning. In addition, a non-related person may be used in the opposite sense to the related person. The authenticator may be used as a meaning of the non-related person or a person selected from among the non-related persons.
도 1은 본 발명의 인증 시스템의 실시예에 관한 개략적인 구성도이다. 도 1에 도시한 바와 같이 본 발명의 인증 시스템은, 인증대상 정보를 수신하고, 인증대상의 당사자와 관계가 없는 비관계인 중 선정된 인증자의 정보를 수신하고, 상기 선정된 인증자들로부터 인증대상의 확인 정보를 수신하여, 상기 확인정보를 기초로 인증대상을 인증하여 인증정보를 관리하는 인증관리컴퓨터(1000)와; 인증대상 정보를 제공하고 인증을 요청을 하는 인증요청자 및 상기 인증요청자와의 관계에서 상대방을 포함하는 사용자의 정보와, 상기 사용자와 관계가 있는 관계인의 정보, 상기 사용자와 관계가 없는 비관계인들 중 상기 인증대상의 사실 확인 또는 동일성 확인을 위해 선정된 인증자의 정보를 저장하고 관리하는 참여자정보저장부(2100), 상기 사용자와 관계가 있는 관계인을 결정하는 사람과 사람 사이의 특정 관계를 나타내는 정보를 저장하고 관리하는 관계데이터저장부(2200), 상기 사용자의 정보를 기초로 사용자와 관계가 없는 비관계인들의 정보를 저장하고 관리하는 비관계인정보저장부(2300), 상기 인증요청자가 제공하여 인증을 요청한 인증대상의 정보를 저장하고 관리하는 인증대상정보저장부(2400), 선정된 인증자들에 의해 수행된 사실 확인 또는 동일성 확인 정보를 기초로 생성된 인증대상의 인증정보를 저장하고 관리하는 인증정보저장부(2500)를 포함하고, 상기 인증관리컴퓨터와 통신 접속된 데이터저장컴퓨터(2000)와; 상기 인증관리컴퓨터(1000)와 통신 접속되어 인증대상 정보를 제공하고 인증을 요청하는 인증요청자 및 상기 인증대상과 관계가 있는 상기 인증요청자의 상대방이 있는 경우 그 상대방이 사용하는 적어도 하나의 사용자단말기(3000)와; 상기 데이터저장컴퓨터(2000)에 저장되어 있는 비관계인 정보에 있는 비관계인들이 사용하는 적어도 하나의 비관계인단말기(4000)와; 상기 인증관리컴퓨터(1000)와 통신 접속되어 있고 상기 인증대상 정보를 수신하여 인증대상에 관한 사실 확인 또는 동일성의 확인을 수행하여 확인데이터를 상기 인증관리컴퓨터(1000)에 제공하고, 자체 프로그램으로 상기 데이터저장컴퓨터(2000)의 비관계인정보저장부(2300)에서 인증자를 선정하여 인증자정보를 상기 인증관리컴퓨터(1000)에 제공하는 비관계인인 인증자들이 사용하는 적어도 하나의 인증자단말기(5000)와; 상기 인증관리컴퓨터(1000), 상기 사용자단말기(3000) 및 상기 비관계인단말기(4000)들과 통신 접속될 수 있고, 상기 인증관리컴퓨터(1000) 및 상기 사용자단말기의 사용자들 및 비관계인들에게 데이터저장공간을 제공하고, 상기 사용자와 관계가 없는 비관계인 상기 데이터저장컴퓨터(2000)에 저장되어 있거나 자체 저장된 비관계인정보에서 자체 프로그램을 실행하여 소정 수의 비관계인을 랜덤하게 선정하여 저장시키고 상기 인증관리컴퓨터(1000)에 제공하는 클라우드시스템 등으로 이루어진 인증자정보관리컴퓨터(6000)와; 상기 인증자정보관리컴퓨터(6000)에 포함되어 있거나 통신 접속 되어 있고 비관계인정보 또는 선정한 인증자 정보를 저장하는 인증자정보저장부(7000)와; 상기 인증관리컴퓨터(1000)와 통신 접속되어 있고, 상기 인증요청자 및 상대방의 통신내역에서 분석한 사람의 특정 관계를 나타내는 관계데이터와 정합성을 판단하여 관계인 정보를 추출하기 위해 상기 인증관리컴퓨터(1000)에 사람의 특정 관계를 나타내는 정보인 관계데이터를 제공하는 적어도 하나의 사회관계망매체(8000)를 포함하는 구성이다.1 is a schematic configuration diagram of an embodiment of an authentication system of the present invention. As shown in FIG. 1, the authentication system of the present invention receives authentication target information, receives information on a selected authenticator from among non-related persons not related to the authentication target, and receives authentication target information from the selected authenticators. an authentication management computer 1000 that receives the confirmation information of , authenticates an authentication target based on the confirmation information, and manages the authentication information; Among the information of the user including the other party in the relationship between the authentication requestor who provides authentication target information and requests for authentication and the authentication requestor, information on related persons related to the user, and non-related persons not related to the user, The participant information storage unit 2100 that stores and manages the information of the selected authenticator to confirm the fact or identity of the authentication target, and information indicating a specific relationship between the person and the person who determines the person who has a relationship with the user A relational data storage unit 2200 for storing and managing, a non-related information storage unit 2300 for storing and managing information of non-related persons not related to the user based on the user information, and authentication provided by the authentication requester The authentication target information storage unit 2400 that stores and manages the information of the requested authentication target, and the authentication that stores and manages the authentication information of the authentication target generated based on the fact check or identity verification information performed by the selected authenticators a data storage computer 2000 including an information storage unit 2500 and communicatively connected to the authentication management computer; At least one user terminal ( 3000) and; at least one non-related terminal 4000 used by non-related persons in the non-related person information stored in the data storage computer 2000; It is connected to communication with the authentication management computer 1000 and receives the authentication subject information to perform fact confirmation or identity confirmation on the authentication object to provide confirmation data to the authentication management computer 1000, and to At least one authenticator terminal 5000 used by non-related authenticators who selects an authenticator in the non-related person information storage unit 2300 of the data storage computer 2000 and provides the authenticator information to the authentication management computer 1000 )Wow; The authentication management computer 1000 , the user terminal 3000 , and the non-related terminals 4000 may be communicatively connected to each other, and the authentication management computer 1000 and the user terminals provide data to users and non-related persons. A storage space is provided, and a predetermined number of non-related persons are randomly selected and stored by executing a self-program in the unrelated person information stored in the data storage computer 2000, which is unrelated to the user, or stored on its own, and the authentication is performed. an authenticator information management computer 6000 including a cloud system provided to the management computer 1000; an authenticator information storage unit 7000 included in the authenticator information management computer 6000 or connected to communication and storing non-related person information or selected authenticator information; The authentication management computer 1000 is connected in communication with the authentication management computer 1000, and determines the correspondence with relation data indicating a specific relationship between the authentication requester and the person analyzed in the communication details of the other party, and extracts related person information. It is configured to include at least one social networking medium 8000 that provides relation data, which is information indicating a specific relationship between people.
상기 인증관리컴퓨터(1000)는 통신 수단을 구비하고 컴퓨터 프로그램 또는 웹프로그램 등을 실행시킬 수 있는 적어도 하나의 서버 컴퓨터로 구성될 수 있다.The authentication management computer 1000 may include at least one server computer having a communication means and capable of executing a computer program or a web program.
상기 인증자정보관리컴퓨터(6000)는 통신 수단을 구비하고, 상기 사용자, 비관계인 및 인증관리컴퓨터에 클라우드 저장공간을 제공하고 인공지능(AI) 관련 컴퓨터 프로그램 또는 웹프로그램 등의 자체 프로그램 실행시킬 수 있는 클라우드시스템의 클라우드컴퓨터로 구성될 수 있다. The authenticator information management computer 6000 is provided with communication means, provides cloud storage space to the user, non-related persons, and the authentication management computer, and can execute its own programs such as artificial intelligence (AI) related computer programs or web programs. It may be composed of a cloud computer of a cloud system in
상기 데이터저장컴퓨터(2000) 및 인증자정보저장부(7000)는 데이터베이스 매니지먼트 시스템(DBMS)로 구성될 수 있다.The data storage computer 2000 and the authenticator information storage unit 7000 may be configured as a database management system (DBMS).
상기 사용자단말기(3000), 비관계인단말기(4000) 및 인증자단말기는 통신수단을 구비하고 있고, 응용프로그램 또는 웹프로그램이 실행될 수 있는 스마트폰, 태블릿컴퓨터, 개인용컴퓨터(PC), 노트북 등의 단말기로 구성될 수 있다. The user terminal 3000, the non-related terminal 4000, and the authenticator terminal are provided with communication means, and terminals such as smartphones, tablet computers, personal computers (PCs), notebook computers in which application programs or web programs can be executed. can be composed of
상기 사용자단말기(3000)가 구비하고 있는 응용프로그램 또는 웹프로그램은 상기 인증관리컴퓨터(1000)에 인증대상의 인증을 요청하기 위한 인증대상정보제공수단으로 구성될 수 있고, The application or web program provided by the user terminal 3000 may be configured as an authentication target information providing means for requesting authentication of an authentication target to the authentication management computer 1000,
상기 인증자단말기(5000)가 구비하고 있는 응용프로그램 또는 웹프로그램은 상기 인증관리컴퓨터(1000)에 상기 본인인증의 요청자와의 관계 정보 및 통신내역 등을 제공하는 관계인동일성확인제공수단으로 구성될 수 있고, 상기 비관계인단말기(4000)가 구비하고 있는 응용프로그램 또는 웹프로그램은 상기 인증관리컴퓨터(1000)에 상기 인증대상의 사실 확인 또는 동일성 확인 정보를 제공하는 확인정보제공수단으로 구성될 수 있다.The application or web program provided by the authenticator terminal 5000 may be configured as a related person identity confirmation providing means for providing the authentication management computer 1000 with relationship information and communication details with the requestor of the identity authentication. In addition, the application or web program provided by the non-related terminal 4000 may be configured as a confirmation information providing means for providing the authentication management computer 1000 with fact confirmation or identity confirmation information of the authentication target.
상기 인터넷사회관계망(8000)은 다양한 소셜 네트워크 서비스(SNS) 및 인터넷 매체 등을 포함할 수 있는 구성이다. The Internet social network 8000 is configured to include various social network services (SNS) and Internet media.
도 2는 본 발명의 인증 시스템의 주요부인 인증관리컴퓨터의 실시예에 관한 개략적인 구성도이다. 2 is a schematic configuration diagram of an embodiment of an authentication management computer, which is a main part of the authentication system of the present invention.
도 2에 도시한 바와 같이 본 발명의 인증관리컴퓨터(1000)는, 바람직하게는 상기 인증관리컴퓨터(1000)에서 실행되는 웹프로그램 또는 컴퓨터프로그램의 구성요소는, 인증관리컴퓨터를 통하여 인증대상 정보를 제공하고 인증 요청을 하는 인증요청자가 제공하는 인증요청자의 각종 정보, 상기 인증대상이 상대방이 있는 대상일 경우 그 상대방이 제공하는 상대방의 각종 정보(이하 '인증요청자 및 상대방' 또는 '인증요청자'를 '사용자'라 함)를 수신하여 저장시키고 관리하는 사용자정보관리모듈(1100)과; 상기 사용자의 통신내역 정보에서 추출되는 상기 사용자의 지인을 포함하는 관계인 정보를 저장하고 관리하는 관계인정보관리부(1200)와; 상기 사용자의 상기 관계인과의 통신내역을 분석하여 사람과 사람의 특정 관계를 나타내는 관계데이터를 저장시키고, 사회관계망매체(8000)에 접속하여 사람과 사람의 특정 관계를 나타내는 관계데이터를 수집하여 데이터저장컴퓨터(2000)에 저장된 자체 보유 관계데이터를 업데이트시키고 관리하는 관계데이터관리모듈(1300)와; 상기 사용자의 통신내역에서 분석한 관계인과의 관계데이터와 상기 자체 보유 관계데이터와의 정합성을 판단하여 설정된 기준을 충족하는 관계인만을 상기 사용자의 관계인으로 분석하여 저장시키고 관리하는 관계인정보분석모듈(1400)과; 상기 인증관리컴퓨터(1000)를 활용하기 위해 회원가입을 한 기존의 사용자들의 정보에서 상기 인증요청과 관련된 사용자 및 관계인들을 제외한 사용자들의 정보를 상기 인증요청 관련비관계인으로 하여 저장시키고 관리하는 비관계인정보관리모듈(1500)과; 상기 인증요청자가 제공한 인증대상을 설정된 카테고리 정보에서 해당되는 카테고리로 분류하여 관리하고, 상기 인증대상이 보안을 요하는 대상일 경우 암호화처리 등의 보안관리를 수행하는 인증대상정보관리모듈(1600)과; 상기 인증자정보관리컴퓨터(6000) 또는 상기 비관계인들이 사용하는 비관계인단말기(4000), 상기 인증자정보관리컴퓨터(6000) 및 상기 비관계인들이 사용하는 비관계인단말기(4000)가 선정하여 전송된 상기 인증대상 관련 비관계인들 중 상기 인증대상의 인증작업에 참여할 인증자들의 정보와, 자체 선정한 인증자들의 정보를 저장시키고 관리하는 인증자정보관리모듈(1700)과; 상기 인증자들이 사용하는 인증자단말기(5000)로부터 전송되어 온 인증대상의 사실확인 또는 동일성 확인을 포함하는 확인작업을 수행한 결과인 인증수행정보를 수신하여 저장시키고 관리하는 인증수행정보관리모듈(1800)과; 상기 인증수행정보를 기초로 설정된 규칙에 따라서 상기 인증대상의 인증을 수행한 인증정보를 생성하여 저장시키고 관리하는 인증정보관리모듈(1900)을 포함하는 구성이다.As shown in Fig. 2, the authentication management computer 1000 of the present invention, preferably, a web program or a component of a computer program executed in the authentication management computer 1000, transmits authentication target information through the authentication management computer. Various information of the authentication requester provided by the authentication requestor who is providing and making the authentication request, and various information of the other party provided by the other party if the authentication target is a target (hereinafter referred to as 'authentication requester and counterpart' or 'authentication requester') a user information management module 1100 for receiving, storing, and managing (referred to as 'user'); a related person information management unit 1200 for storing and managing related person information including the user's acquaintances extracted from the user's communication history information; By analyzing the communication details of the user with the related person, relationship data representing a specific relationship between person and person is stored, and relationship data representing a specific relationship between person and person is collected by accessing the social networking medium 8000 and data is stored. a relational data management module 1300 for updating and managing self-retained relational data stored in the computer 2000; Relationship data analysis module 1400 that analyzes, stores, and manages relationship data with related people analyzed in the user's communication history and only related people who meet the set criteria as related people of the user by determining the consistency between the relationship data and the self-owned relationship data (1400) class; Non-related information that stores and manages information of users excluding users and related persons related to the authentication request from information of existing users who have signed up for membership in order to utilize the authentication management computer 1000 as non-related persons related to the authentication request a management module 1500; The authentication target information management module 1600 that classifies and manages the authentication target provided by the authentication requester into a corresponding category from the set category information, and performs security management such as encryption processing when the authentication target is a security-requiring target. class; The authenticator information management computer 6000 or the non-related terminal 4000 used by the non-related persons, the authenticator information management computer 6000, and the non-related terminal 4000 used by the non-related persons are selected and transmitted. an authenticator information management module 1700 that stores and manages information of authenticators who will participate in the authentication operation of the authentication target among non-related persons related to the authentication target and information of self-selected authenticators; An authentication performance information management module ( 1800) and; It is a configuration including an authentication information management module 1900 that generates, stores, and manages authentication information for performing authentication of the authentication target according to a rule set based on the authentication performance information.
도 3은 본 발명의 인증관리컴퓨터의 주요부인 인증대상정보관리모듈의 실시예 관한 개략적인 구성도이다. 본 발명의 인증대상정보관리모듈(1600)은, 본 발명의 인증 시스템에서 처리하는 인증대상은 사람과 사람, 사람과 단체(기업을 포함), 단체와 단체 간을 포함하는 행위 주체와 그 상대방이 있는 발생될 수 있는 예를 들면, 대화, 약속, 약정, 계약 등을 포함하는 행위 또는 이벤트 정보를 대표하는 사실관계와, 사람 또는 단체가 향후에 발생할 수 있는 다른 사람 또는 단체와의 거래 등의 관계를 염두에 두고 생성한 예를 들면, 문서, 장부, 영상, 이미지, 각종 저작물, 거래내역 등을 포함하는 동일성 인증이 필요한 각종 컨텐츠의 카테고리를 포함할 수 있다. 3 is a schematic configuration diagram of an embodiment of the authentication target information management module, which is a main part of the authentication management computer of the present invention. In the authentication target information management module 1600 of the present invention, the authentication target processed by the authentication system of the present invention is a person and a person, a person and an organization (including a company), an action subject including between an organization and an organization, and the other party Relationships between facts representing information about actions or events that may occur, including, for example, conversations, promises, agreements, contracts, etc., and transactions that a person or entity may have in the future with another person or entity. Created with this in mind, for example, it may include categories of various contents requiring identity authentication, including documents, books, images, images, various works, transaction details, and the like.
도 3에 도시한 바와 같이 본 발명의 인증대상정보관리모듈(1600)은, 수신된 인증대상 정보를 분석하여 설정된 카테고리 종류 중 해당하는 카테고리로 분류하여 저장시키고 관리하는 인증대상카테고리관리모듈(1610)과; 수신된 인증대상 정보가 개인정보, 비밀정보 및 보안을 요하는 민감정보로 분류된 경우, 데이터를 활용할 때 고객의 다양한 정보를 식별 불가능하게 암호화한 상태에서 데이터를 분석할 수 있도록 하는 동형암호기술(Homomorphic Encription)을 이용하여 암호화하거나, 증명자가 대상에 관하여 검증자에게 대상이 참이라는 것을 증명함에 있어서 참/거짓 이외의 어떠한 정보도 노출시키지 않는 영지식증명(Zero-Knowledge Proof) 기술 등을 활용하여 해당 인증대상에 대해서 보안 관리를 하기 위한 인증대상보안관리모듈(1620)을 포함하는 구성이다.As shown in FIG. 3, the authentication subject information management module 1600 of the present invention analyzes the received authentication subject information, classifies it into a corresponding category among the set category types, stores it, and manages the authentication subject category management module 1610. class; If the received authentication target information is classified as personal information, confidential information, and sensitive information requiring security, homomorphic encryption technology ( Homomorphic Encryption), or Zero-Knowledge Proof technology that does not expose any information other than true/false when the prover proves that the object is true to the verifier about the object. It is a configuration including an authentication target security management module 1620 for security management of the corresponding authentication target.
도 4는 본 발명의 인증관리컴퓨터의 주요부인 인증자정보관리모듈의 실시예 관한 개략적인 구성도이다.4 is a schematic configuration diagram of an embodiment of the authenticator information management module, which is a main part of the authentication management computer of the present invention.
도 4에 도시한 바와 같이 본 발명의 인증자정보관리모듈(1700)은, 상기 인증관리컴퓨터(1000)가 인증대상의 인증을 수행하기 위해서, 상기 인증자정보관리컴퓨터(6000) 또는 상기 비관계인단말기(4000)로부터 전송되어 비관계인 중 선정된 인증자정보를 수신하여 관리하는 인증자선정정보관리모듈(1710)과; 상기 인증관리컴퓨터(1000)가 자체적으로 인증대상 관련 사용자의 비관계인들 중 선정된 인증자들을 후보인증자로 관리하는 후보인증자정보관리모듈(1720)과; 인증대상 관련 선정된 인증자들의 정보를 소정의 기간 단위로 갱신하여 관리하는 인증자갱신정보관리모듈(1730)을 포함하는 구성이다.As shown in FIG. 4 , the authenticator information management module 1700 of the present invention provides the authenticator information management computer 6000 or the unrelated person in order for the authentication management computer 1000 to perform authentication of an object of authentication. an authenticator selection information management module 1710 for receiving and managing authenticator information transmitted from the terminal 4000 and selected from among non-related persons; a candidate authenticator information management module 1720 in which the authentication management computer 1000 autonomously manages selected authenticators among non-related persons of the user related to the authentication target as candidate authenticators; It has a configuration including an authenticator update information management module 1730 that updates and manages information of selected authenticators related to an authentication target in units of a predetermined period.
상기 구성에 의해서, 인증요청자의 인증대상 인증작업에 참여하는 인증자의 선정은 분산된 비관계인단말기 내지 클라우드시스템인 인증자정보관리컴퓨터에서 수행하도록 하고, 효율성과 안정성 측면에서 선정된 비관계인은 소정의 기간단위로 갱신시키도록 구성될 수 있다. 상기 갱신 기간은 기간이 너무 길게 설정하면 선정된 비관계인들의 정보가 해킹에 노출될 염려가 있고, 너무 짧게 설정할 경우 인증시마다 비관계인의 선정을 반복하여야 하므로 신속한 인증작업이 어려운 문제가 있으므로, 적정 기간 예를 들면 1 내지 7일 중에서 설정하는 것이 바람직하다.According to the above configuration, the selection of the authenticator participating in the authentication target authentication task of the authentication requester is performed by the authenticator information management computer, which is a distributed non-related terminal or cloud system, and the selected non-related person in terms of efficiency and stability is given a predetermined It may be configured to be updated on a period-by-period basis. If the renewal period is set too long, there is a risk that information of selected non-related persons may be exposed to hacking. For example, it is preferable to set from 1 to 7 days.
상기 인증관리컴퓨터(1000)는 인증대상 관련 사용자의 비관계인 정보가 상기 데이터저장컴퓨터(2000)에 저장된 상태에서, 상기 인증대상의 인증에 참여할 인증자를 선정하는 것은, 인증관리컴퓨터(1000) 자체에서 수행할 경우, 상기 인증관리컴퓨터(1000) 또는 인증자들에 관한 해킹 또는 장부조작 등의 위험성을 방지하기 위해서 인증대상의 인증자 선정은, 분산된 비관계인들의 각 개별 비관계인단말기(4000) 또는 클라우드 시스템으로 이루어져 클라우드 가상공간을 운용하는 상기 인증자정보관리컴퓨터(6000)에서 작동하는 자체 프로그램이 가동되어 설정된 비율로 상기 인증대상의 사용자 관련 비관계인들 중에서 인증자들을 선정할 수 있다. The authentication management computer 1000 selects an authenticator to participate in the authentication of the authentication object in a state in which non-relational information of the user related to the authentication object is stored in the data storage computer 2000, the authentication management computer 1000 itself In this case, in order to prevent the risk of hacking or book manipulation regarding the authentication management computer 1000 or the authenticators, the selection of the authenticator of the authentication target is performed by each individual non-related terminal 4000 or A self-program operating in the authenticator information management computer 6000 configured as a cloud system and operating a cloud virtual space is operated, and authenticators can be selected from among non-related persons related to the user of the authentication target at a set ratio.
상기 개별 비관계인단말기(4000) 또는 클라우드시스템으로 구성될 수 있는 상기 인증자정보관리컴퓨터(6000)에서의 인증자 선정은 상기 인증관리컴퓨터(1000)가 데이터저장컴퓨터(2000)에 저장되어 있는 인증대상의 사용자 관련 비관계인 정보를 활용하여 상기 개별 비관계인단말기(4000) 또는 상기 인증자정보관리컴퓨터 (6000) 자체에서 구동되는 프로그램에 의해서, 설정된 비율 또는 자체 학습된 비율로 상기 비관계인들 중에서 인증자를 선정할 수 있다.The selection of an authenticator in the authenticator information management computer 6000, which may be configured as the individual non-affiliated terminal 4000 or a cloud system, is the authentication stored in the data storage computer 2000 by the authentication management computer 1000 Authenticate among the non-related persons at a rate set or self-learned by a program running on the individual non-related terminal 4000 or the authenticator information management computer 6000 itself by utilizing the target user-related non-related person information You can select a person.
상기 개별 비관계인단말기(4000) 또는 상기 인증자정보관리컴퓨터 (6000) 자체에서 구동되는 프로그램은 예를 들면, 인공지능(AI) 알고리즘을 포함하는 자기학습이 가능한 프로그램으로 구성될 수 있다. 그러므로, 인증자를 선정할 경우, 인증자로 선정된 자가 계속해서 선정되는 것을 최소화할 수 있어, 비관계인들이 고르게 인증자로 선정될 수 있는 기회가 부여되도록 구성될 수 있다. 따라서, 특정 비관계인들에게 인증작업이 몰리지 않고 모든 참여 비관계인들에게 인증작업에 참여할 수 있는 기회가 분산되므로 인증의 객관성 및 신뢰성을 향상시킬 수 있고, 시스템이 안정적으로 운영될 수 있다.The program driven by the individual non-related terminal 4000 or the authenticator information management computer 6000 itself may be configured as a program capable of self-learning including, for example, an artificial intelligence (AI) algorithm. Therefore, when the authenticator is selected, it is possible to minimize the continuous selection of the person selected as the authenticator, so that non-related persons can be configured to be provided with an opportunity to be evenly selected as the authenticator. Therefore, since the authentication work is not concentrated on specific non-related persons and the opportunity to participate in the authentication work is distributed to all non-related persons involved, the objectivity and reliability of the authentication can be improved, and the system can be operated stably.
또한, 상기 개별 비관계인단말기(4000) 또는 상기 인증자정보관리컴퓨터 (6000) 자체에서 구동되는 프로그램에 의한 인증자 선정에 오류가 발생될 수 있는 점을 보완하기 위해서, 상기 인증관리컴퓨터(1000)에도 상기 개별 비관계인단말기(4000) 또는 상기 인증자정보관리컴퓨터 (6000) 자체에서 구동되는 프로그램과 동일한 프로그램이 구동되어 비관계인들 중 인증자를 선정하여 후보인증자로 저장시킬 수 있다.In addition, in order to compensate for errors that may occur in selecting an authenticator by a program running in the individual non-related terminal 4000 or the authenticator information management computer 6000 itself, the authentication management computer 1000 Also, the same program as the program running on the individual non-related terminal 4000 or the authenticator information management computer 6000 itself is driven, so that an authenticator can be selected from among non-related persons and stored as a candidate authenticator.
도 5는 본 발명의 인증관리컴퓨터의 주요부인 인증정보관리모듈의 실시예 관한 개략적인 구성도이다.5 is a schematic configuration diagram of an embodiment of the authentication information management module, which is a main part of the authentication management computer of the present invention.
도 5에 도시한 바와 같이 본 발명의 인증정보관리모듈(1900)은, 상기 인증수행정보관모듈(1800)에서 상기 선정된 인증자들에 의해 수행된 인증대상에의 확인정보를 기초로 수행한 인증대상의 인증결과의 장부를 생성하여 저장시키고 상기 인증자들의 비관계인단말기 또는 인증자들의 클라우드 공간에 상기 장부를 저장시켜 공유하는 인증결과관리모듈(1910)과; 상기 인증자 외의 비관계인들의 비관계인단말기 또는 비관계인들의 클라우드 공간에 상기 인증결과의 장부를 저장시켜 공유하도록 하는 장부공유관리컴퓨터(1920)을 포함하는 구성이다.As shown in FIG. 5 , the authentication information management module 1900 of the present invention performs authentication based on the confirmation information on the authentication target performed by the selected authenticators in the authentication performance information management module 1800 . an authentication result management module 1910 for generating and storing a book of authentication results of a target, and storing and sharing the book in a terminal not related to the authenticators or in a cloud space of the authenticators; It is a configuration including a book sharing management computer 1920 that stores and shares the ledger of the authentication result in non-related terminals of non-related persons other than the authenticator or in the cloud space of non-related persons.
상기 인증정보관리모듈(1900)에서는, 선정된 인증자들에 의한 인증대상의 인증 작업을 신속하게 수행하고, 그 결과의 장부를 인증자들에게 공유시킨 후, 인증에 참여하지 않은 비관계인들에게도 일정 시점에 상기 장부를 공유시킴으로써, 인증과 장부의 전체공유를 결과적으로 수행하면서도 인증작업의 효율성을 높일 수 있도록 작용을 한다.In the authentication information management module 1900, the authentication task of the authentication target by the selected authenticators is quickly performed, the result book is shared with the authenticators, and then even non-related persons who do not participate in authentication By sharing the ledger at a certain point in time, it acts to increase the efficiency of the authentication operation while performing authentication and overall sharing of the ledger as a result.
도 6은 본 발명의 인증 시스템의 주요부인 데이터저장컴퓨터의 참여자정보저장부의 실시예 관한 개략적인 구성도이다.6 is a schematic configuration diagram of an embodiment of the participant information storage unit of the data storage computer, which is the main part of the authentication system of the present invention.
도 6에 도시한 바와 같이 본 발명의 참여자정보저장부(2100)는, 인증대상이 향후 타인과의 관계를 염두에 두고 인증을 요청하는 예를 들면, 동영상 콘텐츠 등의 동일성을 인증하는 경우의 인증요청자 정보 및 인증대상이 상대방이 있는 예를 들면, 계약 행위 등의 사실 관계를 인증하기 위한 것을 경우, 상기 인증대상의 인증을 요청하는 인용요청자와 상기 인증요청자의 상대방의 인적 정보, 전화번호 정보 등을 저장하고 상기 인증관리컴퓨터(1000)에 제공하도록 관리하는 사용자정보저장모듈(2110)과; 상기 인증관리컴퓨터(1000)가 상기 인증요청자 및 상대방의 통신내역 및 통신내역의 사용 동의를 통해 확보한 관계데이터와 자체 보유한 관계데이터의 정합성을 기초로 추출된 관계인들의 정보를 저장하고, 상기 인증관리컴퓨터(1000), 상기 비관계인단말기(4000) 및 상기 인증자정보관리컴퓨터(6000)에 저장되어 있는 비관계인들 중 인증작업에 참여할 인증자들을 선정함에 있어서, 상기 비관계인들 중 상기 관계인 정보와 중첩되는 비관계인을 제외시키기 위해 관리하는 관계인정보저장모듈(2120)과; 상기 인증자정보관리컴퓨터(6000), 상기 개별 비관계인단말기(4000)에서 선정한 인증대상의 인증작업에 참여시킬 인증자정보, 상기 인증관리컴퓨터(1000)에서 후보인증자로 선정한 후보인증자정보를 저장하고 상기 인증관리컴퓨터(1000)의 요청에 의해 제공하는 인증자정보저장모듈(2130)을 포함하는 구성이다. As shown in FIG. 6 , the participant information storage unit 2100 of the present invention provides authentication when an authentication target requests authentication in consideration of a future relationship with another person, for example, when authenticating the identity of video content, etc. In the case where the requestor information and the authentication target are for authenticating a factual relationship, such as a contract act, personal information, phone number information, etc. a user information storage module 2110 that stores and manages to provide to the authentication management computer 1000; The authentication management computer 1000 stores the information of related persons extracted on the basis of the correspondence between the relation data obtained through the agreement to use the communication details and the communication details of the authentication requester and the other party and the relation data possessed by the authentication management computer 1000, and the authentication management In selecting the authenticators to participate in the authentication operation from among the non-related persons stored in the computer 1000, the non-related terminal 4000 and the authenticator information management computer 6000, the related information and a related person information storage module 2120 that manages to exclude overlapping non-related persons; The authenticator information management computer 6000, the authenticator information to participate in the authentication task of the authentication target selected by the individual non-affiliated terminal 4000, and the candidate authenticator information selected as a candidate authenticator by the authentication management computer 1000 is stored and an authenticator information storage module 2130 provided by the request of the authentication management computer 1000 .
이하에서 상기 도 1 내지 도 6을 참조하여 본 발명의 인증 시스템의 실시에를 더 상세히 설명하기로 한다. Hereinafter, an embodiment of the authentication system of the present invention will be described in more detail with reference to FIGS. 1 to 6 .
상기 데이터저장컴퓨터(2000)의 참여자정보정장부(2100)에 저장된 기존의 인증요청자 및 상대방에 관한 사용자정보가 누적 저장되어 있고, 상기 관계데이터저장부(2200)에 운영자측의 입력에 의해서 및 누적된 사람과 사람의 관계를 나타내는 관계데이터에 상기 인증관리컴퓨터(1000)에서 상기 사회관계망매체(8000)에 접속하여 수집한 사람의 특정 관계를 나타내는 관계데이터로 업데이트하여 자체 보유한 관계데이터가 저장되어 있고, 상기 참여자정보저장부(2100)에 저장된 인증요청자들에 대한 비관계인들의 정보가 각각 저장되어 있는 것을 전제로 하는 것이 바람직하다.Existing user information about the authentication requester and the other party stored in the participant information arranging unit 2100 of the data storage computer 2000 is accumulated and stored, and is accumulated and accumulated by the operator's input in the relation data storage unit 2200 Relational data that has been updated with relationship data representing a specific relationship between a person and a person collected by accessing the social networking medium 8000 from the authentication management computer 1000 is stored in the relationship data representing the relationship between the person and person , it is preferable to assume that the information of non-related persons for the authentication requesters stored in the participant information storage unit 2100 is stored, respectively.
상기 사용자단말기(3000)에서 상기 인증관리컴퓨터(1000)에 접속하여, 여기에서 접속하는 것은 상기 인증관리컴퓨터(1000)가 관리하는 인증 시스템의 운용 관련 웹사이트에 접속하거나, 상기 인증관리컴퓨터(1000)에서 제공하고 관리하는 인증 시스템 관련 어플리케이션 프로그램을 실행시켜 상기 인증관리컴퓨터(1000)에 접속하는 것을 의미할 수 있다. Accessing from the user terminal 3000 to the authentication management computer 1000, accessing here means accessing a website related to the operation of an authentication system managed by the authentication management computer 1000, or accessing the authentication management computer 1000 ) may mean accessing the authentication management computer 1000 by executing an application program related to the authentication system provided and managed by the company.
상기 사용자단말기는 인증대상이 상대방이 있는 것인 경우, 인증요청자로부터 입력된 인증대상 정보, 인증요청자 정보 및 인증요청자의 통신내역 정보, 상기 인증요청자의 상대방 정보 및 상대방의 통신내역 정보와, 상기 인증요청자 및 상기 상대방으로부터의 통신내역 정보의 활용 동의 정보, 또는 인증대상이 타인과의 거래 등의 관계를 염두에 두고 인증을 요하는 것인 경우, 인증요청자로부터 입력된 인증대상 정보, 인증요청자 정보 및 인증요청자의 통신내역 정보, 통신내역 정보의 활용 동의 정보를 인증관리컴퓨터(1000)가 수신하여 상기 데이터저장컴퓨터(2000)의 참여자정보저장부(2100)에 저장시킨다. When the authentication target is a counterpart, the user terminal includes the authentication target information input from the authentication requester, the authentication requestor information and the authentication requester's communication history information, the authentication requester's counterpart information and the counterpart's communication history information, and the authentication In the case that the information on consent to use of communication history information from the requester and the other party, or the subject of authentication requires authentication with a relationship such as a transaction with another person in mind, the authentication target information input from the authentication requester, the authentication requester information, and The authentication management computer 1000 receives the communication history information of the authentication requester and the consent information to use the communication history information and stores it in the participant information storage unit 2100 of the data storage computer 2000 .
상기 인증관리컴퓨터(1000)가 상기 인증요청자 및 상대방을 포함하는 사용자의 통신내역을 분석하여 사람의 특정 관계를 나타내는 단어, 표현, 어휘 등을 포함하는 사용자의 관계데이터를 추출하고, 상기 인증관리컴퓨터(1000)가 상기 통신내역에서 분석한 사용자의 관계데이터와 상기 데이터저장컴퓨터(2000)에 자체 보유된 관계데이터와의 정합성을 판단하여 설정된 수치의 정합성을 나타내는 통신내역에서 분석한 사용자의 관계데이터를 사용하여 상기 사용자와 통신한 자들을 관계인으로 설정하여 상기 데이터저장컴퓨터(2000)의 참여자정보저장부(2100)에 저장한다. 상기 인증관리컴퓨터(1000)는 상기 인증자정보관리컴퓨터(6000) 및 상기 개별 비관계인단말기(4000), 상기 인증자정보관리컴퓨터(6000) 또는 상기 개별 비관계인단말기(4000)로 인증대상의 인증작업에 참여할 비관계인의 선정을 요청한다. 상기 인증자정보관리컴퓨터(6000) 및/또는 상기 개별 비관계인단말기(4000)는 비관계인으로 구성되는 인증자의 선정 요청을 수신하여, 상기 데이터저장컴퓨터(2000)의 참여자정보저장부(2100)에 저장되어 있는 참여자 정보 중 상기 인증대상의 사용자의 관계인들을 제외한 비관계인 정보에서 상기 인증자정보관리컴퓨터(6000) 및/또는 상기 개별 비관계인단말기(4000)에 구비된 자체 프로그램에 의해서 설정된 수 또는 비율로 인증작업자로서의 인증자들을 선정한다, 상기 인증관리컴퓨터(1000)는 상기 인증자정보관리컴퓨터(6000) 및/또는 상기 개별 비관계인단말기(4000)로부터 전송되어 온 인증자정보를 수신하여 상기 데이터저장컴퓨터(2000)의 비관계인정보저장부(2300)에 상기 사용자의 인증대상에 관한 인증자 정보로 저장시킨다.The authentication management computer 1000 analyzes the communication details of the user including the authentication requester and the counterpart to extract the user's relationship data including words, expressions, and vocabulary indicating a specific relationship between people, and the authentication management computer (1000) determines the consistency between the relationship data of the user analyzed in the communication history and the relationship data possessed by the data storage computer 2000, and the relationship data of the user analyzed in the communication history indicating the consistency of the set numerical value Those who have communicated with the user by using are set as related persons and stored in the participant information storage unit 2100 of the data storage computer 2000 . The authentication management computer 1000 is the authenticator information management computer 6000 and the individual non-related terminal 4000, the authenticator information management computer 6000 or the individual non-related terminal 4000 to authenticate the object of authentication Request the selection of non-related persons to participate in the work. The authenticator information management computer 6000 and/or the individual non-related terminal 4000 receives a selection request of an authenticator composed of non-related persons, and stores it in the participant information storage unit 2100 of the data storage computer 2000. Among the stored participant information, the number or ratio set by the self-program provided in the authenticator information management computer 6000 and/or the individual non-related terminal 4000 in the non-related information excluding the related persons of the user of the authentication target. selects authenticators as authentication workers. The authentication management computer 1000 receives the authenticator information transmitted from the authenticator information management computer 6000 and/or the individual unrelated terminals 4000, It is stored in the non-related person information storage unit 2300 of the storage computer 2000 as authenticator information regarding the user's authentication target.
상기 인증관리컴퓨터(1000)는 상기 비관계인정보저장부(2300)에 저장된 인증자정보를 기초로 상기 인증대상 정보 및 사용자 정보를 상기 인증자들이 사용하는 인증자단말기(5000)에 제공하고 인증대상의 확인 요청을 전송한다. 상기 인증자단말기(5000)를 사용하는 인증자들은 상기 인증대상 정보, 사용자 정보를 열람하고 설정된 규정에 부합되는 것으로 판단된 경우, 예를 들면 인증대상 정보 등에 대하여 다른 인증자가 확인한 내용과의 일치성, 정합성, 동일성을 비교하여 인증자 상호간에 확인한 내용이 일치하거나 동일한 경우, 상기 인증대상 확인 정보를 상기 인증관리컴퓨터(1000)로 전송을 한다. 또한, 상기 인증자들 중 일부는 인증대상 정보 및 사용자 정보가 설정된 규정에 부합되지 않는다고 판단할 수 있다. 이 경우 인증대상 비확인 정보를 상기 인증관리컴퓨터(1000)로 전송할 수 있다.The authentication management computer 1000 provides the authentication target information and user information to the authenticator terminal 5000 used by the authenticators based on the authenticator information stored in the non-related person information storage unit 2300, and provides an authentication target send a confirmation request. Authenticators using the authenticator terminal 5000 read the authentication target information and user information, and when it is determined that the set rules are met, for example, consistency with the contents confirmed by other authenticators for the authentication target information, etc. , consistency, and identity, and if the content confirmed between the authenticators is identical or identical, the authentication target confirmation information is transmitted to the authentication management computer 1000 . Also, some of the authenticators may determine that the authentication target information and user information do not conform to established regulations. In this case, the authentication target non-confirmation information may be transmitted to the authentication management computer 1000 .
여기서 인증자들에 의한 인증작업은 인증자가 수동으로 인증작업을 진행할 수도 있으나, 효율성 제고를 위하여 인증자단말기 내지 가상의 클라우드컴퓨터에서 작동되는 자동프로그램에 의해서 자동으로 인증작업이 수행되도록 구성할 수 있다. 이러한 구성에 의하여 인증자단말기의 작동여부에 관계없이 가상의 클라우드컴퓨터 등을 통하여 인증작업이 365일 24시간 프로그램에 의해 자동으로 수행될 수 있는 특징을 갖는다.Here, the authentication operation by the authenticators may be performed manually by the authenticator, but for efficiency improvement, the authentication operation may be configured to be performed automatically by an automatic program operated in the authenticator terminal or virtual cloud computer. . With this configuration, the authentication operation can be automatically performed by the program 24 hours a day, 365 days a year through a virtual cloud computer, etc. regardless of whether the authenticator terminal is operating.
상기 인증관리컴퓨터(1000)는 상기 인증자단말기(5000)로부터 전송되어 온 인증대상의 확인 정보 및 비확인 정보를 수신하여, 설정된 규정에 의하여 예를 들면, 인증자들의 인증대상의 확인 정보가 80% 이상인 경우 인증대상을 인증하여 사용자 정보와 연계된 인증장부를 생성하여 상기 데이터저장컴퓨터(2000)의 인증정보저장부(2500)에 저장시키고, 상기 인증대상의 인증정보를 사용자단말기로 전송하거나 클라우드시스템인 상기 인증자정보관리컴퓨터(6000)의 사용자 가상공간에 저장시킬 수 있다. 아울러, 인증자들의 비관계인단말기(4000)에 상기 인증장부를 저장시키거나 상기 인증자정보관리컴퓨터(6000)의 사용자 가상공간에 저장시킬 수 있다. 상기 인증자정보관리컴퓨터(6000)의 인증자에게 제공된 각 비관계인의 가상공간에 저장시킬 수 있다. 또한, 일정 시점에 인증대상의 인증작업에 참여하지 않은 비관계인들의 비관계인단말기(4000)에 인증장부를 저장시키거나 상기 인증자정보관리컴퓨터(6000)의 인증자에게 제공된 각 비관계인의 가상공간에 저장시킬 수 있다. The authentication management computer 1000 receives the confirmation information and non-confirmation information of the authentication target transmitted from the authenticator terminal 5000, and according to a set rule, for example, 80 % or more, the authentication target is authenticated, an authentication ledger associated with user information is created and stored in the authentication information storage unit 2500 of the data storage computer 2000, and the authentication information of the authentication target is transmitted to the user terminal or cloud It can be stored in the user virtual space of the system, the authenticator information management computer (6000). In addition, the authentication book may be stored in the terminal 4000 unrelated to the authenticators or may be stored in the user virtual space of the authenticator information management computer 6000 . It can be stored in the virtual space of each non-related person provided to the authenticator of the authenticator information management computer (6000). In addition, the virtual space of each non-related person provided to the authenticator of the authenticator information management computer 6000 or storing the authentication book in the non-related terminal 4000 of the non-related persons who did not participate in the authentication operation of the object of authentication at a certain point in time can be stored in
또한, 상기 인증자정보관리컴퓨터(6000) 및/또는 상기 개별 비관계인단말기에서의 비관계인들 중 인증작업에 참여할 인증자의 선정에 오류 또는 장해가 발생될 경우, 상기 인증관리컴퓨터(1000)에서 선정한 후보인증자에 의해서 상기 인증대상의 인증확인 정보 및 인증 비확인 정보를 수신하여, 인증대상의 인증 여부를 수행하도록 구성될 수 있다.In addition, when an error or obstacle occurs in the selection of an authenticator to participate in the authentication operation among non-related persons in the authenticator information management computer 6000 and/or the individual non-related terminals, the authentication management computer 1000 selects It may be configured to receive authentication confirmation information and authentication non-confirmation information of the authentication target by a candidate authenticator, and perform authentication of the authentication target.
본 발명의 실시예에서, 인증요청자들의 인증대상과 관련되어 비관계인들 중에서 선정한 인증자 정보는 각각의 인증요청자별로 상기 데이터저장컴퓨터(2000)의 참여자정보저장부(2100)에 구비된 인증자정보저장모듈(2130)에 저장시키고, 특정 인증요청자가 인증대상의 인증을 요청할 때 저장된 상기 인증요청자의 인증자 정보를 활용하여 인증작업을 수행하도록 구성될 수 있다. 이 경우, 인증요청자들의 인증자 정보는 설정된 기간 또는 임의의 기간마다, 예를 들면 1일 내지 7일마다 갱신할 수 있도록 구성될 수 있다. 갱신기간이 길게 책정될 경우, 비관계인들 또는 시스템의 추적자들에 의해 해킹의 위험에 노출될 수 있고 갱신기간이 짧게 책정될 경우 인증 요청시마다 비관계인들 중 인증작업에 참여할 인증자 선정작업을 반복하여야 하므로, 신속한 인증에 지장을 초래할 수 있다. 그러므로 이러한 점을 감안하여 최적 갱신기간을 책정하는 것이 좋다. 그 갱신기간의 책정은 인증요청자들 모두에게 일률적으로 적용하거나, 각 인증요청자의 인증요청 이력을 기초로 각각 다르게 책정될 수도 있다.In an embodiment of the present invention, authenticator information selected from non-related persons related to the authentication target of the authentication requestors is the authenticator information provided in the participant information storage unit 2100 of the data storage computer 2000 for each authentication requester. It may be stored in the storage module 2130 and, when a specific authentication requestor requests authentication of an authentication target, may be configured to perform an authentication operation using the stored authenticator information of the authentication requester. In this case, the authenticator information of the authentication requestors may be configured to be updated every set period or an arbitrary period, for example, every 1 to 7 days. If the renewal period is set for a long time, it may be exposed to the risk of hacking by non-related people or system tracers. Therefore, it may interfere with rapid authentication. Therefore, it is advisable to set the optimal renewal period in consideration of this point. The renewal period may be uniformly applied to all authentication requestors, or may be determined differently based on the authentication request history of each authentication requester.
본 발명의 실시예에서 비관계인들의 정보에서 인증작업에 참여할 인증자를 선정하는 상기 인증자정보관리컴퓨터(6000) 및 개별 비관계인단말기(4000), 후보인증자를 선정하는 상기 인증관리컴퓨터(1000)는, 인증자 선정을 위한 인공지능(AI)프로그램을 이용하여 인증자 또는 후보인증자를 선정하도록 구성될 수 있다. 이 경우인증자 선정을 위한 프로그램은 사전에 설정한 인증자의 수 또는 전제 비관계인들 중 설정된 비율에 의해 인증자를 선정할 수 있다. 예를 들면, 인증자로 선정 가능한 비관계인이 100,000명이고. 인증자의 수가 100명으로 설정된 경우, 인증자 선정을 위한 프로그램은 전체 비관계인들에게 인증자로 선정될 확률을 0.1%로 적용하여 비관계인들 중 100명의 인증자가 선정되도록 구성될 수 있다. 상기 인증자 선정에 있어서 모든 비관계인들에게 동일한 확률이 적용되므로, 특정 비관계인이 인증자로 중복해서 선정되지 않게 되므로, 특정 비관계인에게 인증작업이 몰리지 않고, 모든 비관계인들에게 인증작업에 참여할 기회가 분산될 수 있다. 이로 인해, 인증자 선정의 객관성 및 신뢰성을 확보할 수 있다.In an embodiment of the present invention, the authenticator information management computer 6000 and individual non-related terminals 4000 for selecting an authenticator to participate in an authentication operation from information of non-related persons, and the authentication management computer 1000 for selecting a candidate authenticator, , it may be configured to select an authenticator or a candidate authenticator using an artificial intelligence (AI) program for selecting an authenticator. In this case, the program for selecting a certifier may select a certifier according to a preset number of certifiers or a set ratio among all non-related persons. For example, there are 100,000 unrelated persons who can be selected as certifiers. When the number of authenticators is set to 100, the program for selecting an authenticator may be configured to select 100 authenticators from among non-related persons by applying a probability of being selected as an authenticator to all non-related persons as 0.1%. Since the same probability is applied to all non-related persons in the selection of the authenticator, a specific non-related person is not repeatedly selected as the authenticator, so that the certification work is not concentrated on a specific non-related person, and all non-related persons have an opportunity to participate in the certification work can be dispersed. Accordingly, objectivity and reliability of the selection of the authenticator can be secured.
본 발명의 실시예에서 인증작업에 참여할 인증자 선정 대상으로의 비관계인들이 상기 인증요청자 및/또는 그 상대방을 포함하는 사용자 및 그 사용자의 관계인들을 제외한 비관계인들로 구성되도록 설명하였으나, 이에 한정되는 것은 아니다. 상기 인증관리컴퓨터(1000)가 시스템의 참여자정보에서 임의로 설정한 규칙에 의해서 비관계인들을 선정하여 저장시키고, 인증자 선정에 활용할 수도 있다.In the embodiment of the present invention, it has been described that non-related persons to be selected as the authenticator selection target to participate in the authentication operation are composed of the user including the authentication requester and/or the other party and non-related persons excluding the related persons of the user, but the present invention is limited thereto. it is not The authentication management computer 1000 may select and store non-related persons according to a rule arbitrarily set in the participant information of the system, and may be used for selecting an authenticator.
본 발명의 인증 시스템의 실시예는 개인과 개인, 개인과 단체(기업 포함), 단체와 단체간에 발생하는 약속, 계약, 법률행위, 대화, 장부생성, 문서생성, 거래 등의 상대방이 있는 각종 행위 및 이벤트, 또한, 개인 또는 단체에 의해 타인과의 거래 등의 관계에 염두를 두고 생성한 문서, 장부, 사실행위, 동영상, 작업결과물, 거래내역 등의 각종 컨텐츠에 관한 사실확인 및 동일성 확인을 통한 인증을 인증요청자의 특정되지 않은 다수의 비관계인을 참여시켜 인증을 수행함으로써, 기존의 특정 법률회사에서 수행하는 공증 작업 등을, 본 발명의 인증 시스템에 의해 비관계인이라는 공중에 의한 공증으로 대체시킬 수 있다.An embodiment of the authentication system of the present invention is an individual and an individual, an individual and a group (including a company), a promise, a contract, a legal act, a conversation, a book creation, a document creation, a transaction, etc. occurring between the group and the group. Various actions with the other party Through fact-checking and identification of various contents, such as documents, books, factual acts, videos, work results, and transaction details, created by individuals or groups with consideration for relationships such as transactions with others, events and events By performing authentication by involving a large number of non-related persons who are not specified in the certification requester, the notarization work performed by an existing specific law firm can be replaced by a notarization by the public called non-related persons by the authentication system of the present invention. can
도 7은 본 발명의 인증 방법의 실시예를 설명하기 위한 흐름도이다.7 is a flowchart for explaining an embodiment of an authentication method of the present invention.
도 7에 도시한 바와 같이 본 발명의 인증 방법은, 인증관리컴퓨터가 인증요청자의 사용자단말기에서 전송되어 온 인증대상 정보, 인증요청자의 통신내역 정보 및 통신 내역 정보의 사용 동의를 포함하는 인증요청정보 및 상기 인증대상과 관련하여 상기 인증요청자의 상대방 정보, 상대방의 통신내역 정보 및 통신 내역 정보의 사용 동의를 포함하는 인증요청상대방정보를 수신하는 단계(S100)와; 상기 인증관리컴퓨터가 상기 인증요청정보 및 인증요청상대방정보의 통신내역을 분석하여 상기 인증요청자 및 그 상대방인 사용자의 관계인 정보를 추출하는 단계(S110)와; 상기 인증관리컴퓨터가 저장되어 있는 비관계인정보에서 추출된 인증요청자 및 상대방의 관계인 정보를 제외시키고 상기 비관계인정보를 업데이트시키는 단계(S120)와; 상기 인증관리컴퓨터가 업데이트된 상기 비관계인정보를 인증자정보관리컴퓨터 또는 적어도 하나의 비관계인단말기에 제공하는 단계(S130)와; 상기 인증자정보관리컴퓨터 또는 적어도 하나의 비관계인단말기가 수신된 비관계인정보 또는 상기 인증관리컴퓨터와 접속된 데이터저장컴퓨터에 저장된 비관계인정보에서 소정 수 또는 소정의 비율의 비관계인을 추출하여 인증자로 선정하여 상기 인증관리컴퓨터에 제공하는 단계(S140)와; 상기 인증관리컴퓨터가 상기 인증자정보관리컴퓨터 또는 적어도 하나의 비관계인단말기로부터 수신된 선정된 인증자 정보를 기초로 상기 인증대상 정보 및 사용자 정보를 적어도 하나의 인증자단말기로 제공하여 인증대상 확인요청을 하는 단계(S150)와; 상기 인증관리컴퓨터가 상기 적어도 하나의 인증자단말기로부터 전송되어 온 상기 인증대상의 확인 정보를 수신하는 단계(S160)와; 상기 인증관리컴퓨터가 수신된 상기 인증대상의 확인 정보를 기초로 설정된 규칙에 의해서 상기 인증대상을 인증하고 인증장부를 생성하여 상기 사용자 정보와 연계하여 저장하는 단계(S170)와; 상기 인증관리컴퓨터가 상기 인증장부를 상기 사용자의 사용자단말기, 상기 인증자인 비관계인들 및 인증작업에 참여하지 않은 비관계인들의 비관계인단말기에 각각 저장시키는 단계(S180)를 포함하는 구성이다.As shown in Fig. 7, in the authentication method of the present invention, authentication request information including consent to use of authentication target information transmitted from the authentication requester's user terminal by the authentication management computer, communication history information of the authentication requester, and communication history information and receiving authentication request counterpart information including consent to use of the authentication requester's counterpart information, the counterpart's communication history information, and communication history information in relation to the authentication target (S100); extracting, by the authentication management computer, information that is a relationship between the authentication requester and the counterpart user by analyzing the communication details of the authentication request information and the authentication request counterpart information (S110); excluding the related person information of the authentication requester and the other party extracted from the non-related person information stored in the authentication management computer and updating the non-related person information (S120); providing, by the authentication management computer, the updated non-related information to the authenticator information management computer or at least one non-related terminal (S130); The authenticator information management computer or at least one non-related terminal extracts a predetermined number or a predetermined ratio of non-related persons from the received non-related information or the non-related information stored in the data storage computer connected to the authentication management computer to become an authenticator. selecting and providing to the authentication management computer (S140); The authentication management computer provides the authentication target information and user information to at least one authenticator terminal based on the selected authenticator information received from the authenticator information management computer or at least one non-affiliated terminal to request confirmation of an authentication target and (S150); receiving, by the authentication management computer, confirmation information of the authentication target transmitted from the at least one authenticator terminal (S160); a step (S170) of the authentication management computer authenticating the authentication object according to a rule set based on the received confirmation information of the authentication object, generating an authentication book, and storing the authentication book in association with the user information (S170); The authentication management computer stores the authentication book in the user terminal of the user, the non-related persons who are the authenticators, and the non-related terminals of non-related persons who do not participate in the authentication operation (S180).
또한, 본 발명의 상기 인증 방법의 실시예는, 상기 인증관리컴퓨터가 저장되어 있는 비관계인정보에서 추출된 인증요청자 및 상대방의 관계인 정보를 제외시키고 상기 비관계인정보를 업데이트시키는 단계의 수행 후; 상기 인증관리컴퓨터가 업데이트된 상기 비관계인정보에서 소정의 수 또는 소정의 비율의 비관계인을 추출하여 후보인증자로 선정하여 저장시키는 단계를 더 포함할 수 있다.In addition, an embodiment of the authentication method of the present invention includes: after performing the step of excluding the related person information of the authentication requester and the other party extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; The method may further include the step of extracting, by the authentication management computer, a predetermined number or a predetermined ratio of non-related persons from the updated non-related person information, selecting them as candidate authenticators, and storing the selected non-related persons.
도 8은 본 발명의 인증 방법의 다른 실시예를 설명하기 위한 흐름도이다.8 is a flowchart for explaining another embodiment of the authentication method of the present invention.
도 8에 도시한 바와 같이 본 발명의 인증 방법은, 인증관리컴퓨터가 인증요청자의 사용자단말기에서 전송되어 온 인증대상 정보, 인증요청자의 통신내역 정보 및 통신 내역 정보의 사용 동의를 포함하는 인증요청정보를 수신하는 단계(S200)와; 상기 인증관리컴퓨터가 상기 인증요청정보의 통신내역을 분석하여 상기 인증요청자의 관계인 정보를 추출하는 단계(S210)와; 상기 인증관리컴퓨터가 저장되어 있는 비관계인정보에서 추출된 인증요청자의 관계인 정보를 제외시키고 상기 비관계인정보를 업데이트시키는 단계(S220)와; 상기 인증관리컴퓨터가 업데이트된 상기 비관계인정보를 인증자정보관리컴퓨터 또는 적어도 하나의 비관계인단말기에 제공하는 단계(S230)와; 상기 인증자정보관리컴퓨터 또는 적어도 하나의 비관계인단말기가 상기 인증관리컴퓨터로부터 수신된 비관계인정보에서 소정 수 또는 소정의 비율의 비관계인을 추출하여 인증자로 선정하여 상기 인증관리컴퓨터에 제공하는 단계(S240)와; 상기 인증관리컴퓨터가 수신된 선정된 인증자 정보를 기초로 상기 인증대상 정보 및 사용자 정보를 적어도 하나의 인증자단말기로 제공하여 인증대상 확인요청을 하는 단계(S250)와; 상기 인증관리컴퓨터가 상기 적어도 하나의 인증자단말기로부터 전송되어 온 상기 인증대상의 확인 정보를 수신하는 단계(S260)와; 상기 인증관리컴퓨터가 수신된 상기 인증대상의 확인 정보를 기초로 설정된 규칙에 의해서 상기 인증대상을 인증하고 인증장부를 생성하여 상기 인증요청자 정보와 연계하여 저장하는 단계(S270)와; 상기 인증관리컴퓨터가 상기 인증장부를 상기 인증요청자의 사용자단말기, 상기 인증자인 비관계인들 및 인증작업에 참여하지 않은 비관계인들의 비관계인단말기에 각각 저장시키는 단계(S280)를 포함하는 구성이다.As shown in FIG. 8, in the authentication method of the present invention, the authentication request information including the authentication target information transmitted from the authentication requester's user terminal by the authentication management computer, the communication history information of the authentication requester, and the consent to use the communication history information receiving (S200); The authentication management computer analyzes the communication details of the authentication request information and extracts information relating to the authentication requester (S210); a step (S220) of excluding information on the related person of the authentication requester extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; providing, by the authentication management computer, the updated non-related information to the authenticator information management computer or at least one non-related terminal (S230); The authenticator information management computer or at least one non-related terminal extracts a predetermined number or a predetermined ratio of non-related persons from the non-related person information received from the authentication management computer, selects them as authenticators, and provides them to the authentication management computer ( S240) and; providing, by the authentication management computer, the authentication subject information and user information to at least one authenticator terminal based on the received selected authenticator information (S250); receiving, by the authentication management computer, confirmation information of the authentication target transmitted from the at least one authenticator terminal (S260); a step (S270) of the authentication management computer to authenticate the authentication object according to a rule set based on the received confirmation information of the authentication object, generate an authentication book, and store the information in association with the authentication requester information (S270); The authentication management computer stores the authentication book in the user terminal of the authentication requester, the non-related persons who are the authenticators, and the non-related terminals of non-related persons who do not participate in the authentication operation (S280).
또한, 본 발명의 상기 인증 방법의 실시예는, 상기 인증관리컴퓨터가 저장되어 있는 비관계인정보에서 추출된 인증요청자의 관계인 정보를 제외시키고 상기 비관계인정보를 업데이트시키는 단계의 수행 후; 상기 인증관리컴퓨터가 업데이트된 상기 비관계인정보에서 소정의 수 또는 소정의 비율의 비관계인을 추출하여 후보인증자로 선정하여 저장시키는 단계를 더 포함할 수 있다.In addition, an embodiment of the authentication method of the present invention includes: after performing the step of excluding the related person information of the authentication requester extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; The method may further include the step of extracting, by the authentication management computer, a predetermined number or a predetermined ratio of non-related persons from the updated non-related person information, selecting them as candidate authenticators, and storing the selected non-related persons.
또한, 도 7 및 도 8의 실시예에서, 상기 인증관리컴퓨터가 인증대상 정보를 수신하여, 상기 인증대상 정보의 암호화가 필요한 것으로 인식된 경우 인증대상 정보를 암호화시키는 단계를 더 포함할 수 있다. 이 경우, 상기 인증관리컴퓨터가 상기 적어도 하나의 인증자단말기로 암호화된 인증대상 정보 및 암호화를 해제시킬 복호화수단을 제공할 수 있다.In addition, in the embodiment of FIGS. 7 and 8 , the method may further include the step of encrypting the authentication target information when the authentication management computer receives the authentication target information and recognizes that encryption of the authentication target information is required. In this case, the authentication management computer may provide the authentication target information encrypted with the at least one authenticator terminal and a decryption means for releasing the encryption.
또한, 도 7 및 도 8의 실시예에서, 상기 인증관리컴퓨터는 인증요청자의 선정된 인증자 정보를 소정의 기간 단위로 갱신시키는 단계를 더 포함할 수 있다.In addition, in the embodiment of Figs. 7 and 8, the authentication management computer may further include the step of updating the selected authenticator information of the authentication requester in units of a predetermined period.
이상에서 설명한 본 발명의 인증 시스템 및 인증 방법의 실시예는 본 발명의 다양한 실시예 중 일부에 불과하다. 본 발명의 개인과 개인, 개인과 단체, 단체와 단체 간에 발생할 수 있는 각종 행위 및 이벤트의 사실확인 및 타인과의 관계를 염두고 생성된 각종 콘텐츠에 관한 동일성 인증을 인증요청자의 비관계인들을 참여시켜 인증대상을 인증하는 기술적 사상에 포함되는 다양한 실시예가 본 발명의 보호범위에 해당하는 것은 당연하다 하겠다.The embodiments of the authentication system and authentication method of the present invention described above are only some of the various embodiments of the present invention. By engaging non-related persons of the authentication requester to verify the facts of various actions and events that may occur between individuals and individuals, individuals and organizations, and organizations and organizations of the present invention, and to authenticate the identity of various contents created with relationships with others in mind It is natural that various embodiments included in the technical idea for authenticating the object of authentication fall within the protection scope of the present invention.
본 발명은 사람 또는 단체 또는 사물의 사실 및 동일성 확인을 통하여 인증을 하는 산업에 이용될 수 있다. The present invention can be used in an industry that authenticates a person, group, or thing by verifying the fact and identity.

Claims (14)

  1. 인증대상의 인증을 수행하는 인증관리컴퓨터로서,As an authentication management computer that performs authentication of an authentication target,
    상기 인증관리컴퓨터는 적어도 하나의 하드웨어 프로세서와 프로그램을 저장한 메모리를 포함하고, 상기 적어도 하나의 하드웨어 프로세서가 메모리에 저장된 프로그램의 실행을 제어하되,The authentication management computer includes at least one hardware processor and a memory storing a program, and the at least one hardware processor controls execution of the program stored in the memory,
    상기 인증대상의 인증요청자 및 인증요청자의 상대방과 관계가 없는 비관계인의 정보를 추출하고, extracting the information of the non-related person who has no relation to the authentication requester of the authentication target and the other party of the authentication requester;
    상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 사실 확인 정보를 기초로 인증대상의 인증을 수행하는 것을 특징으로 하는 인증관리컴퓨터.The authentication management computer, characterized in that the authentication of the authentication target is performed based on the fact confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  2. 청구항 1에 있어서,The method according to claim 1,
    상기 비관계인의 정보는, 인증요청자 및 인증요청자의 상대방의 통신내역을 분석하여 추출된 인증요청자 및 인증요청자의 상대방의 관계인 정보를 제외시켜서 추출되는 것을 특징으로 하는 인증관리컴퓨터.The information of the non-related person is extracted by excluding information about the person related to the authentication requester and the other party of the authentication requester, which is extracted by analyzing the communication details of the authentication requester and the authentication requester's counterpart.
  3. 청구항 1에 있어서,The method according to claim 1,
    상기 인증대상의 사실 확인은 상기 비관계인단말기 중에서 소정 수 또는 소정의 비율로 선정된 인증자단말기에 의해 수행되는 것을 특징으로 하는 인증관리컴퓨터.The authentication management computer, characterized in that the verification of the facts of the authentication target is performed by an authenticator terminal selected in a predetermined number or in a predetermined ratio among the non-related terminals.
  4. 청구항 3에 있어서,4. The method according to claim 3,
    상기 인증자는 특정 비관계인에게 편중되지 않도록 각 비관계인들에게 동일한 선정 확율이 적용되는 것을 특징으로 하는 인증관리컴퓨터.The authentication management computer, characterized in that the same selection probability is applied to each non-related person so that the authenticator is not biased on a specific non-related person.
  5. 청구항 1에 있어서,The method according to claim 1,
    상기 인증관리컴퓨터는, 상기 인증대상의 인증결과를 장부로 생성하여 저장하고, 비관계인단말기에 분산 저장시켜 공유하되, 인증작업에 참여하지 않은 비관계인단말기에는 일정 시점 이후에 저장 및 공유하는 것을 특징으로 하는 인증관리컴퓨터. The authentication management computer generates and stores the authentication result of the authentication target as a ledger, and distributes and stores it in non-related terminals for sharing, but stores and shares it after a certain point in non-related terminals that do not participate in the authentication operation authentication management computer.
  6. 인증대상의 인증을 수행하는 인증관리컴퓨터로서,As an authentication management computer that performs authentication of an authentication target,
    상기 인증관리컴퓨터는 적어도 하나의 하드웨어 프로세서와 프로그램을 저장한 메모리를 포함하고, 상기 적어도 하나의 하드웨어 프로세서가 메모리에 저장된 프로그램의 실행을 제어하되,The authentication management computer includes at least one hardware processor and a memory storing a program, and the at least one hardware processor controls execution of the program stored in the memory,
    상기 인증대상의 인증요청자와 관계가 없는 비관계인의 정보를 추출하고, Extracting information of a non-related person who is not related to the authentication requester of the authentication target,
    상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 동일성 확인 정보를 기초로 인증대상의 인증을 수행하는 것을 특징으로 하는 인증관리컴퓨터.The authentication management computer, characterized in that the authentication of the authentication target is performed based on the identity confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  7. 청구항 6에 있어서,7. The method of claim 6,
    상기 비관계인의 정보는, 인증요청자의 통신내역을 분석하여 추출된 인증요청자의 관계인 정보를 제외시켜서 추출되는 것을 특징으로 하는 인증관리컴퓨터.The information of the non-related person is an authentication management computer, characterized in that it is extracted by excluding information about the related person of the authentication requester extracted by analyzing the communication details of the authentication requester.
  8. 청구항 6에 있어서,7. The method of claim 6,
    상기 인증대상의 동일성 확인은 상기 비관계인단말기 중에서 소정 수 또는 소정의 비율로 선정된 인증자단말기에 의해 수행되는 것을 특징으로 하는 인증관리컴퓨터.The authentication management computer, characterized in that the verification of the identity of the authentication target is performed by the authenticator terminals selected in a predetermined number or in a predetermined ratio from among the non-related terminals.
  9. 청구항 8에 있어서,9. The method of claim 8,
    상기 인증자는 특정 비관계인에게 편중되지 않도록 각 비관계인들에게 동일한 선정 확율이 적용되는 것을 특징으로 하는 인증관리컴퓨터.The authentication management computer, characterized in that the same selection probability is applied to each non-related person so that the authenticator is not biased on a specific non-related person.
  10. 청구항 6에 있어서,7. The method of claim 6,
    상기 인증관리컴퓨터는, 상기 인증대상의 인증결과를 장부로 생성하여 저장하고, 비관계인단말기에 분산 저장시켜 공유하되, 인증작업에 참여하지 않은 비관계인단말기에는 일정 시점 이후에 저장 및 공유하는 것을 특징으로 하는 인증관리컴퓨터. The authentication management computer generates and stores the authentication result of the authentication target as a ledger, and distributes and stores it in non-related terminals for sharing, but stores and shares it after a certain point in non-related terminals that do not participate in the authentication operation authentication management computer.
  11. 인증대상의 인증을 수행하는 인증관리방법으로서,As an authentication management method for performing authentication of an authentication target,
    인증관리컴퓨터가 상기 인증대상의 인증요청자 및 인증요청자의 상대방과 관계가 없는 비관계인의 정보를 추출하는 단계와; extracting, by an authentication management computer, information on the authentication requester of the authentication object and information of an unrelated person who has no relation to the counterpart of the authentication requester;
    상기 인증관리컴퓨터가 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 사실 확인 정보를 기초로 인증대상의 인증을 수행하는 단계를 포함하는 인증관리방법.and performing, by the authentication management computer, authentication of the authentication target based on the fact confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  12. 청구항 11에 있어서,12. The method of claim 11,
    상기 비관계인의 정보는, 인증요청자 및 인증요청자의 상대방의 통신내역을 분석하여 추출된 인증요청자 및 인증요청자의 상대방의 관계인 정보를 제외시켜서 추출되는 것을 특징으로 하는 인증관리방법.The information of the non-related person is extracted by excluding information about the person related to the authentication requester and the other party of the authentication requester, which is extracted by analyzing the communication details of the authentication requester and the authentication requester's counterpart.
  13. 인증대상의 인증을 수행하는 인증관리방법으로서,As an authentication management method for performing authentication of an authentication target,
    상기 인증관리컴퓨터가 상기 인증대상의 인증요청자와 관계가 없는 비관계인의 정보를 추출하는 단계와; extracting, by the authentication management computer, information of an unrelated person who has no relation to the authentication requester of the authentication target;
    상기 인증관리컴퓨터가 상기 비관계인의 비관계인단말기로부터 전송되어 온 상기 인증대상의 동일성 확인 정보를 기초로 인증대상의 인증을 수행하는 단계를 포함하는 인증관리방법.and performing, by the authentication management computer, authentication of the authentication target based on the identity confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  14. 청구항 13에 있어서,14. The method of claim 13,
    상기 비관계인의 정보는, 상기 인증요청자의 통신내역을 분석하여 추출된 인증요청자의 관계인 정보를 제외시켜서 추출되는 것을 특징으로 하는 인증관리방법.The information of the non-related person is an authentication management method, characterized in that it is extracted by excluding information about the related person of the authentication requester extracted by analyzing the communication details of the authentication requester.
PCT/KR2021/012728 2020-09-21 2021-09-16 Authentication management computer and authentication management method WO2022060137A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200121272A KR102307668B1 (en) 2020-09-21 2020-09-21 Certification system and certification method
KR10-2020-0121272 2020-09-21

Publications (1)

Publication Number Publication Date
WO2022060137A1 true WO2022060137A1 (en) 2022-03-24

Family

ID=77920374

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/012728 WO2022060137A1 (en) 2020-09-21 2021-09-16 Authentication management computer and authentication management method

Country Status (2)

Country Link
KR (2) KR102307668B1 (en)
WO (1) WO2022060137A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102587387B1 (en) * 2023-02-16 2023-10-12 이넵스 주식회사 Certification Document Provision Device For Bio Plant

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080043287A (en) * 2008-04-28 2008-05-16 장준현 Public notarizing method and system for eelctronic documents
KR20160026301A (en) * 2014-08-29 2016-03-09 (주) 지에스이 System and method for notarizing document
KR20160077102A (en) * 2013-10-23 2016-07-01 퀄컴 인코포레이티드 Peer based authentication
JP2018055242A (en) * 2016-09-27 2018-04-05 Necマネジメントパートナー株式会社 Support apparatus, support method and program
JP2019040557A (en) * 2017-08-29 2019-03-14 沖電気工業株式会社 Authentication system, authentication method, authentication device, and program
KR20200094983A (en) * 2019-01-31 2020-08-10 주식회사 하나은행 Block chain based electronic contract method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100694792B1 (en) 2006-08-18 2007-03-14 주식회사 스타뱅크 System for circulation notary in online and method for managing notary electric p.o. box for customer unification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080043287A (en) * 2008-04-28 2008-05-16 장준현 Public notarizing method and system for eelctronic documents
KR20160077102A (en) * 2013-10-23 2016-07-01 퀄컴 인코포레이티드 Peer based authentication
KR20160026301A (en) * 2014-08-29 2016-03-09 (주) 지에스이 System and method for notarizing document
JP2018055242A (en) * 2016-09-27 2018-04-05 Necマネジメントパートナー株式会社 Support apparatus, support method and program
JP2019040557A (en) * 2017-08-29 2019-03-14 沖電気工業株式会社 Authentication system, authentication method, authentication device, and program
KR20200094983A (en) * 2019-01-31 2020-08-10 주식회사 하나은행 Block chain based electronic contract method and system

Also Published As

Publication number Publication date
KR102307668B1 (en) 2021-09-30
KR20220039606A (en) 2022-03-29

Similar Documents

Publication Publication Date Title
US10942994B2 (en) Multicomputer processing for data authentication using a blockchain approach
US12010212B2 (en) Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms
WO2018043865A2 (en) Blockchain-based file management/search system and file management/search method
CN108122109B (en) Electronic credential identity management method and device
CN109241753A (en) A kind of data sharing method and system based on block chain
CN111291394B (en) False information management method, false information management device and storage medium
CN109995791B (en) Data authorization method and system
RU2740605C1 (en) Method of transmitting user data from trusted party to third party and implementing system thereof
WO2019125041A1 (en) Authentication system using separation, then distributed storage of personal information using blockchain
US20140013447A1 (en) Method for User Access Control in a Multitenant Data Management System
CN112862589A (en) Identity verification method, device and system in financial scene
WO2022060137A1 (en) Authentication management computer and authentication management method
Singh et al. Designing a blockchain-enabled methodology for secure online voting system
Jokubauskas et al. Is revision of the council of Europe guidelines on electronic evidence already needed?
WO2019125069A1 (en) Authentication system using separation, then combination of personal information using blockchain
CN113393240A (en) Electronic certificate storage system and operation method
WO2020096109A1 (en) Method, server, and system for managing distribution of business plan on basis of blockchain
WO2022124723A1 (en) Computer for managing security of objects through identity authentication of persons and objects, and method therefor
WO2021071295A1 (en) Identity authentication system and method therefor
RU2748964C2 (en) Method for secure transmission of requested data and system implementing the method
WO2024025030A1 (en) System for proving ownership of private signature through nft issuance for private signature data
CN114900534B (en) Big data supervision method based on block chain technology
WO2021080261A1 (en) Financial transaction system and method thereof
WO2023219478A1 (en) Method, system and non-transitory computer-readable recording medium for managing puzzled token
WO2022019412A1 (en) Method for providing blockchain-based open peer review service and system therefor

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21869759

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21869759

Country of ref document: EP

Kind code of ref document: A1