WO2022060137A1 - Ordinateur de gestion d'authentification et procédé de gestion d'authentification - Google Patents

Ordinateur de gestion d'authentification et procédé de gestion d'authentification Download PDF

Info

Publication number
WO2022060137A1
WO2022060137A1 PCT/KR2021/012728 KR2021012728W WO2022060137A1 WO 2022060137 A1 WO2022060137 A1 WO 2022060137A1 KR 2021012728 W KR2021012728 W KR 2021012728W WO 2022060137 A1 WO2022060137 A1 WO 2022060137A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
information
management computer
target
requester
Prior art date
Application number
PCT/KR2021/012728
Other languages
English (en)
Korean (ko)
Inventor
윤성민
Original Assignee
윤성민
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 윤성민 filed Critical 윤성민
Publication of WO2022060137A1 publication Critical patent/WO2022060137A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present invention relates to an authentication management computer and an authentication management method.
  • a large number of non-related persons who are not related to the person to be authenticated such as fact-checking and identity authentication, for various actions that occur in relationships with others or for various types of content created with relationships in mind in mind
  • It relates to an authentication management computer and an authentication management method that can ensure objectivity and security of authentication by allowing it to be performed by
  • documents, videos, and videos created by a specific person with other people in mind require authentication for objective fact-checking regarding various actions, such as conversations, promises, or contracts, that occur between people.
  • authentication regarding the identity of content such as transaction details
  • the method of authenticating the facts by notarizing various documents at a notary law office is mainly used.
  • offline notarization by a law firm does not certify the facts and identity, but legally confirms the fact that the client has requested the confirmation. There is a problem that cannot prevent fraudulent interference with the subject.
  • the authentication system there is a data acquisition unit that acquires, from the terminal of the authentication target, party information indicating one or more first parties of the authentication subject, and the first party according to party information indicating the parties of the first party. It is an invention of a configuration including an authentication processing unit that identifies a person to be authenticated and one or more second parties, and performs authentication processing on the subject to be authenticated according to the second party.
  • the disclosed invention is an invention in which authentication is performed based on the information on the subject and the person concerned by acquiring at least one related party information of the subject to be authenticated. .
  • the patented invention includes a registration storage procedure for storing the requested document for the electronic document storage request and executing the creation and issuance of the certificate; After performing unchangeable and copy-prevention processing for electronic documents, verification and confirmation of search conditions is performed to search document information according to authority, and the request document for inquiry request by determining whether access is authorized according to electronic document inquiry a search and viewing procedure to provide a user terminal; Transfer processing for requesting transfer of archived documents to other archives and transfer procedures for destruction of transfer archives; a revocation procedure of destroying archived documents and revocation certificates according to a user revocation request, and then storing a log of certificate revocation; transfer and revocation procedures to carry out operations depending on whether the certificate has been revoked; After the access authority and the digital signature are verified, the type of the issued certificate is checked, a time stamp is requested from a separate certification authority, and the time stamp is generated by the certification authority with the corresponding certificate, and the generated time stamp Upon receiving the key information, the certificate generation (DVCS) and certificate issuance are
  • Certificate issuance process e-mailed to the user with verification function; and a certificate revocation procedure of performing a revocation procedure for the certificate, managing a revocation list, and notifying the user according to the completion of the revocation after confirming the authority for revocation and the digital signature according to the user's request for revocation of the certificate; It is an invention of a configuration to perform.
  • the patented invention is a configuration in which notarization of offline documents, etc. is performed online and electronic information files are notarized, and since the subject of the notarization is a server related to validation and security of electronic documents, it is difficult to guarantee its objectivity.
  • non-related persons who are not related to the person subject to authentication such as authentication related to fact confirmation of various actions and events occurring in relationships with others, and identity authentication related to various contents created with relationships with others in mind.
  • the present invention is to solve the problems of the prior art, and an object of the present invention is to provide authentication related to fact confirmation of various actions and events occurring in relationships with others, and various contents generated with relationships with others in mind. It is to provide an authentication management computer and authentication management method that can secure objectivity and security of authentication through authentication by non-related persons who are not related to the party to be authenticated.
  • an authentication management computer for performing authentication of an object to be authenticated, the authentication management computer comprising at least one hardware processor and a memory storing a program Including, wherein the at least one hardware processor controls the execution of the program stored in the memory, and extracts information of a non-related person who has no relationship with the authentication requester of the authentication target and the counterpart of the authentication requester, and the non-related terminal of the non-related person
  • an authentication management computer characterized in that the authentication of the authentication object is performed based on the fact confirmation information of the authentication object transmitted from the .
  • an authentication management computer that performs authentication of an object of authentication, wherein the authentication management computer includes at least one hardware processor and a memory storing a program, wherein the at least one hardware processor includes a memory Control the execution of the program stored in the , extract information of a non-related person not related to the authentication requester of the authentication target, and authenticate the authentication target based on the identity confirmation information transmitted from the non-related terminal of the non-related person
  • An authentication management computer is provided, characterized in that the authentication of the target is performed.
  • an authentication management method for performing authentication of an authentication target comprising the steps of: extracting, by an authentication management computer, information of a non-related person who has no relationship with the authentication requester of the authentication target and the counterpart of the authentication requester; ;
  • An authentication management method comprising the step of, by the authentication management computer, performing authentication of the authentication target based on fact confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  • an authentication management method for performing authentication of an authentication target comprising: extracting, by the authentication management computer, information of a non-related person not related to the authentication requestor of the authentication target;
  • an authentication management method comprising the step of performing, by the authentication management computer, authentication of the authentication target based on the identity confirmation information of the authentication target transmitted from the non-related terminal of the non-related person.
  • authentication related to fact confirmation of various actions and events occurring in a relationship with others identity authentication for various contents generated with relationships with other people in mind, etc. can be performed without a relationship with the party to be authenticated.
  • objectivity and security of authentication can be secured.
  • FIG. 1 is a schematic configuration diagram of an embodiment of an authentication system of the present invention.
  • FIG. 2 is a schematic configuration diagram of an embodiment of an authentication management computer, which is a main part of the authentication system of the present invention.
  • FIG. 3 is a schematic configuration diagram of an embodiment of the authentication target information management module, which is a main part of the authentication management computer of the present invention.
  • FIG. 4 is a schematic configuration diagram of an embodiment of the authenticator information management module, which is a main part of the authentication management computer of the present invention.
  • FIG. 5 is a schematic configuration diagram of an embodiment of the authentication information management module, which is a main part of the authentication management computer of the present invention.
  • FIG. 6 is a schematic configuration diagram of an embodiment of the participant information storage unit of the data storage computer, which is the main part of the authentication system of the present invention.
  • FIG. 7 is a flowchart for explaining an embodiment of an authentication method of the present invention.
  • FIG. 8 is a flowchart for explaining another embodiment of the authentication method of the present invention.
  • the best mode for carrying out the present invention is an authentication management computer that performs authentication of an authentication target, wherein the authentication management computer includes at least one hardware processor and a memory storing a program, and the at least one hardware processor Controls the execution of programs stored in memory,
  • Various computers and terminals used in the present invention may consist of hardware itself, or a computer program or web program that utilizes the hardware resources.
  • the authentication management computer and authenticator information management computer of the present invention may consist of each component of hardware included in the computer, and each component of the web program or computer program stored in the storage means of the computer is a register of the computer. It may be a configuration executed by utilizing hardware resources of a central processing unit (CPU) including instructions and algorithms stored in the .
  • CPU central processing unit
  • terms used or usable in the description of the embodiment of the present invention such as ' ⁇ part', ' ⁇ module', ' ⁇ means' or ⁇ unit', may be used with the same meaning of the same configuration, and corresponding These are terms that can be appropriately substituted and used according to the action of the components.
  • the terms may be a hardware configuration of a computer or terminals, and represent each component of a web program, computer program or cloud computer program that is stored in the storage means of the computer and terminal and executed under the control of the central processing unit (CPU) or processor.
  • CPU central processing unit
  • the above terms are mainly used as terms representing each component of a web program, a computer program, or a cloud computer program.
  • acquaintances, relatives, and neighbors used in the embodiment of the present invention may be used as the same meaning.
  • a non-related person may be used in the opposite sense to the related person.
  • the authenticator may be used as a meaning of the non-related person or a person selected from among the non-related persons.
  • FIG. 1 is a schematic configuration diagram of an embodiment of an authentication system of the present invention.
  • the authentication system of the present invention receives authentication target information, receives information on a selected authenticator from among non-related persons not related to the authentication target, and receives authentication target information from the selected authenticators.
  • an authentication management computer 1000 that receives the confirmation information of , authenticates an authentication target based on the confirmation information, and manages the authentication information; Among the information of the user including the other party in the relationship between the authentication requestor who provides authentication target information and requests for authentication and the authentication requestor, information on related persons related to the user, and non-related persons not related to the user,
  • the participant information storage unit 2100 that stores and manages the information of the selected authenticator to confirm the fact or identity of the authentication target, and information indicating a specific relationship between the person and the person who determines the person who has a relationship with the user
  • a relational data storage unit 2200 for storing and managing, a non-related information storage unit 2300 for storing and managing information of non-related persons not related to the user based on the user information, and authentication provided by the authentication requester
  • the authentication target information storage unit 2400 that stores and manages the information of the requested authentication target, and the authentication that stores and manages the authentication information of the authentication target generated based on the fact check or identity verification information performed by
  • a storage space is provided, and a predetermined number of non-related persons are randomly selected and stored by executing a self-program in the unrelated person information stored in the data storage computer 2000, which is unrelated to the user, or stored on its own, and the authentication is performed.
  • an authenticator information management computer 6000 including a cloud system provided to the management computer 1000; an authenticator information storage unit 7000 included in the authenticator information management computer 6000 or connected to communication and storing non-related person information or selected authenticator information;
  • the authentication management computer 1000 is connected in communication with the authentication management computer 1000, and determines the correspondence with relation data indicating a specific relationship between the authentication requester and the person analyzed in the communication details of the other party, and extracts related person information. It is configured to include at least one social networking medium 8000 that provides relation data, which is information indicating a specific relationship between people.
  • the authentication management computer 1000 may include at least one server computer having a communication means and capable of executing a computer program or a web program.
  • the authenticator information management computer 6000 is provided with communication means, provides cloud storage space to the user, non-related persons, and the authentication management computer, and can execute its own programs such as artificial intelligence (AI) related computer programs or web programs. It may be composed of a cloud computer of a cloud system in
  • the data storage computer 2000 and the authenticator information storage unit 7000 may be configured as a database management system (DBMS).
  • DBMS database management system
  • the user terminal 3000, the non-related terminal 4000, and the authenticator terminal are provided with communication means, and terminals such as smartphones, tablet computers, personal computers (PCs), notebook computers in which application programs or web programs can be executed. can be composed of
  • the application or web program provided by the user terminal 3000 may be configured as an authentication target information providing means for requesting authentication of an authentication target to the authentication management computer 1000,
  • the application or web program provided by the authenticator terminal 5000 may be configured as a related person identity confirmation providing means for providing the authentication management computer 1000 with relationship information and communication details with the requestor of the identity authentication.
  • the application or web program provided by the non-related terminal 4000 may be configured as a confirmation information providing means for providing the authentication management computer 1000 with fact confirmation or identity confirmation information of the authentication target.
  • the Internet social network 8000 is configured to include various social network services (SNS) and Internet media.
  • SNS social network services
  • FIG. 2 is a schematic configuration diagram of an embodiment of an authentication management computer, which is a main part of the authentication system of the present invention.
  • the authentication management computer 1000 of the present invention transmits authentication target information through the authentication management computer.
  • Various information of the authentication requester provided by the authentication requestor who is providing and making the authentication request, and various information of the other party provided by the other party if the authentication target is a target hereinafter referred to as 'authentication requester and counterpart' or 'authentication requester'
  • a user information management module 1100 for receiving, storing, and managing (referred to as 'user')
  • a related person information management unit 1200 for storing and managing related person information including the user's acquaintances extracted from the user's communication history information;
  • Relationship data analysis module 1400 that analyzes, stores, and manages relationship data with related people analyzed in the user's communication history and only related people who meet the set criteria as related people of the user by determining the consistency between the relationship data and the self-owned relationship data (1400) class;
  • Non-related information that stores and manages information of users excluding users and related persons related to the authentication request from information of existing users who have signed up for membership in order to utilize the authentication management computer 1000 as non-related persons related to the authentication request a management module 1500;
  • the authentication target information management module 1600 that classifies and manages the authentication target provided by the authentication requester into a corresponding category from the set category information, and performs security management such as encryption processing when the authentication target is a security-requiring target.
  • the authenticator information management computer 6000 or the non-related terminal 4000 used by the non-related persons, the authenticator information management computer 6000, and the non-related terminal 4000 used by the non-related persons are selected and transmitted.
  • an authenticator information management module 1700 that stores and manages information of authenticators who will participate in the authentication operation of the authentication target among non-related persons related to the authentication target and information of self-selected authenticators;
  • the authentication target processed by the authentication system of the present invention is a person and a person, a person and an organization (including a company), an action subject including between an organization and an organization, and the other party Relationships between facts representing information about actions or events that may occur, including, for example, conversations, promises, agreements, contracts, etc., and transactions that a person or entity may have in the future with another person or entity. Created with this in mind, for example, it may include categories of various contents requiring identity authentication, including documents, books, images, images, various works, transaction details, and the like.
  • the authentication subject information management module 1600 of the present invention analyzes the received authentication subject information, classifies it into a corresponding category among the set category types, stores it, and manages the authentication subject category management module 1610. class; If the received authentication target information is classified as personal information, confidential information, and sensitive information requiring security, homomorphic encryption technology ( Homomorphic Encryption), or Zero-Knowledge Proof technology that does not expose any information other than true/false when the prover proves that the object is true to the verifier about the object. It is a configuration including an authentication target security management module 1620 for security management of the corresponding authentication target.
  • homomorphic encryption technology Homomorphic Encryption
  • Zero-Knowledge Proof technology Zero-Knowledge Proof technology
  • FIG. 4 is a schematic configuration diagram of an embodiment of the authenticator information management module, which is a main part of the authentication management computer of the present invention.
  • the authenticator information management module 1700 of the present invention provides the authenticator information management computer 6000 or the unrelated person in order for the authentication management computer 1000 to perform authentication of an object of authentication.
  • an authenticator selection information management module 1710 for receiving and managing authenticator information transmitted from the terminal 4000 and selected from among non-related persons;
  • a candidate authenticator information management module 1720 in which the authentication management computer 1000 autonomously manages selected authenticators among non-related persons of the user related to the authentication target as candidate authenticators;
  • It has a configuration including an authenticator update information management module 1730 that updates and manages information of selected authenticators related to an authentication target in units of a predetermined period.
  • the selection of the authenticator participating in the authentication target authentication task of the authentication requester is performed by the authenticator information management computer, which is a distributed non-related terminal or cloud system, and the selected non-related person in terms of efficiency and stability is given a predetermined It may be configured to be updated on a period-by-period basis. If the renewal period is set too long, there is a risk that information of selected non-related persons may be exposed to hacking. For example, it is preferable to set from 1 to 7 days.
  • the authentication management computer 1000 selects an authenticator to participate in the authentication of the authentication object in a state in which non-relational information of the user related to the authentication object is stored in the data storage computer 2000, the authentication management computer 1000 itself
  • the selection of the authenticator of the authentication target is performed by each individual non-related terminal 4000 or A self-program operating in the authenticator information management computer 6000 configured as a cloud system and operating a cloud virtual space is operated, and authenticators can be selected from among non-related persons related to the user of the authentication target at a set ratio.
  • the selection of an authenticator in the authenticator information management computer 6000 is the authentication stored in the data storage computer 2000 by the authentication management computer 1000 Authenticate among the non-related persons at a rate set or self-learned by a program running on the individual non-related terminal 4000 or the authenticator information management computer 6000 itself by utilizing the target user-related non-related person information You can select a person.
  • the program driven by the individual non-related terminal 4000 or the authenticator information management computer 6000 itself may be configured as a program capable of self-learning including, for example, an artificial intelligence (AI) algorithm. Therefore, when the authenticator is selected, it is possible to minimize the continuous selection of the person selected as the authenticator, so that non-related persons can be configured to be provided with an opportunity to be evenly selected as the authenticator. Therefore, since the authentication work is not concentrated on specific non-related persons and the opportunity to participate in the authentication work is distributed to all non-related persons involved, the objectivity and reliability of the authentication can be improved, and the system can be operated stably.
  • AI artificial intelligence
  • the authentication management computer 1000 in order to compensate for errors that may occur in selecting an authenticator by a program running in the individual non-related terminal 4000 or the authenticator information management computer 6000 itself, the authentication management computer 1000 Also, the same program as the program running on the individual non-related terminal 4000 or the authenticator information management computer 6000 itself is driven, so that an authenticator can be selected from among non-related persons and stored as a candidate authenticator.
  • FIG. 5 is a schematic configuration diagram of an embodiment of the authentication information management module, which is a main part of the authentication management computer of the present invention.
  • the authentication information management module 1900 of the present invention performs authentication based on the confirmation information on the authentication target performed by the selected authenticators in the authentication performance information management module 1800 .
  • an authentication result management module 1910 for generating and storing a book of authentication results of a target, and storing and sharing the book in a terminal not related to the authenticators or in a cloud space of the authenticators; It is a configuration including a book sharing management computer 1920 that stores and shares the ledger of the authentication result in non-related terminals of non-related persons other than the authenticator or in the cloud space of non-related persons.
  • the authentication task of the authentication target by the selected authenticators is quickly performed, the result book is shared with the authenticators, and then even non-related persons who do not participate in authentication By sharing the ledger at a certain point in time, it acts to increase the efficiency of the authentication operation while performing authentication and overall sharing of the ledger as a result.
  • FIG. 6 is a schematic configuration diagram of an embodiment of the participant information storage unit of the data storage computer, which is the main part of the authentication system of the present invention.
  • the participant information storage unit 2100 of the present invention provides authentication when an authentication target requests authentication in consideration of a future relationship with another person, for example, when authenticating the identity of video content, etc.
  • the requestor information and the authentication target are for authenticating a factual relationship, such as a contract act, personal information, phone number information, etc.
  • the authentication management computer 1000 stores the information of related persons extracted on the basis of the correspondence between the relation data obtained through the agreement to use the communication details and the communication details of the authentication requester and the other party and the relation data possessed by the authentication management computer 1000, and the authentication management In selecting the authenticators to participate in the authentication operation from among the non-related persons stored in the computer 1000, the non-related terminal 4000 and the authenticator information management computer 6000, the related information and a related person information storage module 2120 that manages to exclude overlapping non-related persons;
  • the authenticator information management computer 6000, the authenticator information to participate in the authentication task of the authentication target selected by the individual non-affiliated terminal 4000, and the candidate authenticator information selected as a candidate authenticator by the authentication management computer 1000 is stored and an authenticator information storage module 2130 provided by the request of the authentication management computer 1000 .
  • FIGS. 1 to 6 an embodiment of the authentication system of the present invention will be described in more detail with reference to FIGS. 1 to 6 .
  • Accessing from the user terminal 3000 to the authentication management computer 1000 may mean accessing a website related to the operation of an authentication system managed by the authentication management computer 1000, or accessing the authentication management computer 1000 ) may mean accessing the authentication management computer 1000 by executing an application program related to the authentication system provided and managed by the company.
  • the user terminal When the authentication target is a counterpart, the user terminal includes the authentication target information input from the authentication requester, the authentication requestor information and the authentication requester's communication history information, the authentication requester's counterpart information and the counterpart's communication history information, and the authentication
  • the authentication target information input from the authentication requester, the authentication requester information, and The authentication management computer 1000 receives the communication history information of the authentication requester and the consent information to use the communication history information and stores it in the participant information storage unit 2100 of the data storage computer 2000 .
  • the authentication management computer 1000 analyzes the communication details of the user including the authentication requester and the counterpart to extract the user's relationship data including words, expressions, and vocabulary indicating a specific relationship between people, and the authentication management computer (1000) determines the consistency between the relationship data of the user analyzed in the communication history and the relationship data possessed by the data storage computer 2000, and the relationship data of the user analyzed in the communication history indicating the consistency of the set numerical value Those who have communicated with the user by using are set as related persons and stored in the participant information storage unit 2100 of the data storage computer 2000 .
  • the authentication management computer 1000 is the authenticator information management computer 6000 and the individual non-related terminal 4000, the authenticator information management computer 6000 or the individual non-related terminal 4000 to authenticate the object of authentication Request the selection of non-related persons to participate in the work.
  • the authenticator information management computer 6000 and/or the individual non-related terminal 4000 receives a selection request of an authenticator composed of non-related persons, and stores it in the participant information storage unit 2100 of the data storage computer 2000.
  • the number or ratio set by the self-program provided in the authenticator information management computer 6000 and/or the individual non-related terminal 4000 in the non-related information excluding the related persons of the user of the authentication target. selects authenticators as authentication workers.
  • the authentication management computer 1000 receives the authenticator information transmitted from the authenticator information management computer 6000 and/or the individual unrelated terminals 4000, It is stored in the non-related person information storage unit 2300 of the storage computer 2000 as authenticator information regarding the user's authentication target.
  • the authentication management computer 1000 provides the authentication target information and user information to the authenticator terminal 5000 used by the authenticators based on the authenticator information stored in the non-related person information storage unit 2300, and provides an authentication target send a confirmation request.
  • Authenticators using the authenticator terminal 5000 read the authentication target information and user information, and when it is determined that the set rules are met, for example, consistency with the contents confirmed by other authenticators for the authentication target information, etc. , consistency, and identity, and if the content confirmed between the authenticators is identical or identical, the authentication target confirmation information is transmitted to the authentication management computer 1000 .
  • some of the authenticators may determine that the authentication target information and user information do not conform to established regulations. In this case, the authentication target non-confirmation information may be transmitted to the authentication management computer 1000 .
  • the authentication operation by the authenticators may be performed manually by the authenticator, but for efficiency improvement, the authentication operation may be configured to be performed automatically by an automatic program operated in the authenticator terminal or virtual cloud computer. .
  • the authentication operation can be automatically performed by the program 24 hours a day, 365 days a year through a virtual cloud computer, etc. regardless of whether the authenticator terminal is operating.
  • the authentication management computer 1000 receives the confirmation information and non-confirmation information of the authentication target transmitted from the authenticator terminal 5000, and according to a set rule, for example, 80 % or more, the authentication target is authenticated, an authentication ledger associated with user information is created and stored in the authentication information storage unit 2500 of the data storage computer 2000, and the authentication information of the authentication target is transmitted to the user terminal or cloud It can be stored in the user virtual space of the system, the authenticator information management computer (6000).
  • the authentication book may be stored in the terminal 4000 unrelated to the authenticators or may be stored in the user virtual space of the authenticator information management computer 6000 . It can be stored in the virtual space of each non-related person provided to the authenticator of the authenticator information management computer (6000).
  • the virtual space of each non-related person provided to the authenticator of the authenticator information management computer 6000 or storing the authentication book in the non-related terminal 4000 of the non-related persons who did not participate in the authentication operation of the object of authentication at a certain point in time can be stored in
  • the authentication management computer 1000 selects It may be configured to receive authentication confirmation information and authentication non-confirmation information of the authentication target by a candidate authenticator, and perform authentication of the authentication target.
  • authenticator information selected from non-related persons related to the authentication target of the authentication requestors is the authenticator information provided in the participant information storage unit 2100 of the data storage computer 2000 for each authentication requester. It may be stored in the storage module 2130 and, when a specific authentication requestor requests authentication of an authentication target, may be configured to perform an authentication operation using the stored authenticator information of the authentication requester.
  • the authenticator information of the authentication requestors may be configured to be updated every set period or an arbitrary period, for example, every 1 to 7 days. If the renewal period is set for a long time, it may be exposed to the risk of hacking by non-related people or system tracers. Therefore, it may interfere with rapid authentication. Therefore, it is advisable to set the optimal renewal period in consideration of this point. The renewal period may be uniformly applied to all authentication requestors, or may be determined differently based on the authentication request history of each authentication requester.
  • the authenticator information management computer 6000 and individual non-related terminals 4000 for selecting an authenticator to participate in an authentication operation from information of non-related persons, and the authentication management computer 1000 for selecting a candidate authenticator may be configured to select an authenticator or a candidate authenticator using an artificial intelligence (AI) program for selecting an authenticator.
  • AI artificial intelligence
  • the program for selecting a certifier may select a certifier according to a preset number of certifiers or a set ratio among all non-related persons. For example, there are 100,000 unrelated persons who can be selected as certifiers.
  • the program for selecting an authenticator may be configured to select 100 authenticators from among non-related persons by applying a probability of being selected as an authenticator to all non-related persons as 0.1%. Since the same probability is applied to all non-related persons in the selection of the authenticator, a specific non-related person is not repeatedly selected as the authenticator, so that the certification work is not concentrated on a specific non-related person, and all non-related persons have an opportunity to participate in the certification work can be dispersed. Accordingly, objectivity and reliability of the selection of the authenticator can be secured.
  • non-related persons to be selected as the authenticator selection target to participate in the authentication operation are composed of the user including the authentication requester and/or the other party and non-related persons excluding the related persons of the user, but the present invention is limited thereto. it is not
  • the authentication management computer 1000 may select and store non-related persons according to a rule arbitrarily set in the participant information of the system, and may be used for selecting an authenticator.
  • An embodiment of the authentication system of the present invention is an individual and an individual, an individual and a group (including a company), a promise, a contract, a legal act, a conversation, a book creation, a document creation, a transaction, etc. occurring between the group and the group.
  • Various actions with the other party Through fact-checking and identification of various contents, such as documents, books, factual acts, videos, work results, and transaction details, created by individuals or groups with consideration for relationships such as transactions with others, events and events
  • the notarization work performed by an existing specific law firm can be replaced by a notarization by the public called non-related persons by the authentication system of the present invention.
  • FIG. 7 is a flowchart for explaining an embodiment of an authentication method of the present invention.
  • authentication request information including consent to use of authentication target information transmitted from the authentication requester's user terminal by the authentication management computer, communication history information of the authentication requester, and communication history information and receiving authentication request counterpart information including consent to use of the authentication requester's counterpart information, the counterpart's communication history information, and communication history information in relation to the authentication target (S100); extracting, by the authentication management computer, information that is a relationship between the authentication requester and the counterpart user by analyzing the communication details of the authentication request information and the authentication request counterpart information (S110); excluding the related person information of the authentication requester and the other party extracted from the non-related person information stored in the authentication management computer and updating the non-related person information (S120); providing, by the authentication management computer, the updated non-related information to the authenticator information management computer or at least one non-related terminal (S130);
  • the authenticator information management computer or at least one non-related terminal extracts a predetermined number or a predetermined ratio of non-related persons from the received non-related
  • the authentication management computer provides the authentication target information and user information to at least one authenticator terminal based on the selected authenticator information received from the authenticator information management computer or at least one non-affiliated terminal to request confirmation of an authentication target and (S150); receiving, by the authentication management computer, confirmation information of the authentication target transmitted from the at least one authenticator terminal (S160); a step (S170) of the authentication management computer authenticating the authentication object according to a rule set based on the received confirmation information of the authentication object, generating an authentication book, and storing the authentication book in association with the user information (S170);
  • the authentication management computer stores the authentication book in the user terminal of the user, the non-related persons who are the authenticators, and the non-related terminals of non-related persons who do not participate in the authentication operation (S180).
  • an embodiment of the authentication method of the present invention includes: after performing the step of excluding the related person information of the authentication requester and the other party extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; The method may further include the step of extracting, by the authentication management computer, a predetermined number or a predetermined ratio of non-related persons from the updated non-related person information, selecting them as candidate authenticators, and storing the selected non-related persons.
  • FIG. 8 is a flowchart for explaining another embodiment of the authentication method of the present invention.
  • the authentication request information including the authentication target information transmitted from the authentication requester's user terminal by the authentication management computer, the communication history information of the authentication requester, and the consent to use the communication history information receiving (S200);
  • the authentication management computer analyzes the communication details of the authentication request information and extracts information relating to the authentication requester (S210); a step (S220) of excluding information on the related person of the authentication requester extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; providing, by the authentication management computer, the updated non-related information to the authenticator information management computer or at least one non-related terminal (S230);
  • the authenticator information management computer or at least one non-related terminal extracts a predetermined number or a predetermined ratio of non-related persons from the non-related person information received from the authentication management computer, selects them as authenticators, and provides them to the authentication management computer ( S240) and; providing, by the authentication management computer, the authentication subject information and user information to at least
  • an embodiment of the authentication method of the present invention includes: after performing the step of excluding the related person information of the authentication requester extracted from the non-related person information stored in the authentication management computer and updating the non-related person information; The method may further include the step of extracting, by the authentication management computer, a predetermined number or a predetermined ratio of non-related persons from the updated non-related person information, selecting them as candidate authenticators, and storing the selected non-related persons.
  • the method may further include the step of encrypting the authentication target information when the authentication management computer receives the authentication target information and recognizes that encryption of the authentication target information is required.
  • the authentication management computer may provide the authentication target information encrypted with the at least one authenticator terminal and a decryption means for releasing the encryption.
  • the authentication management computer may further include the step of updating the selected authenticator information of the authentication requester in units of a predetermined period.
  • the present invention can be used in an industry that authenticates a person, group, or thing by verifying the fact and identity.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un ordinateur de gestion d'authentification et un procédé de gestion d'authentification. La présente invention propose un ordinateur de gestion d'authentification destiné à effectuer une authentification d'une cible d'authentification et un procédé de gestion d'authentification mettant en œuvre celui-ci, l'ordinateur de gestion d'authentification comprenant au moins un processeur matériel et une mémoire destinée à mémoriser un programme, le ou les processeurs matériels : commandant l'exécution du programme mémorisé dans la mémoire ; extrayant des informations d'une personne non apparentée qui n'a pas de relation avec un demandeur d'authentification pour la cible d'authentification et une contrepartie du demandeur d'authentification ; et effectuant une authentification de la cible d'authentification sur la base d'informations de vérification de la cible d'authentification, qui ont été transmises à partir d'un terminal de personne non apparenté de la personne non apparentée.
PCT/KR2021/012728 2020-09-21 2021-09-16 Ordinateur de gestion d'authentification et procédé de gestion d'authentification WO2022060137A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200121272A KR102307668B1 (ko) 2020-09-21 2020-09-21 인증 시스템 및 인증 방법
KR10-2020-0121272 2020-09-21

Publications (1)

Publication Number Publication Date
WO2022060137A1 true WO2022060137A1 (fr) 2022-03-24

Family

ID=77920374

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/012728 WO2022060137A1 (fr) 2020-09-21 2021-09-16 Ordinateur de gestion d'authentification et procédé de gestion d'authentification

Country Status (2)

Country Link
KR (2) KR102307668B1 (fr)
WO (1) WO2022060137A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102587387B1 (ko) * 2023-02-16 2023-10-12 이넵스 주식회사 바이오플랜트에 대한 인증문서제공장치

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080043287A (ko) * 2008-04-28 2008-05-16 장준현 전자공증문서 정보를 온라인으로 열람하거나 제공받는전자문서 공증정보 제공시스템
KR20160026301A (ko) * 2014-08-29 2016-03-09 (주) 지에스이 문서 공증 시스템 및 방법
KR20160077102A (ko) * 2013-10-23 2016-07-01 퀄컴 인코포레이티드 피어 기반 인증
JP2018055242A (ja) * 2016-09-27 2018-04-05 Necマネジメントパートナー株式会社 支援装置、支援方法及びプログラム
JP2019040557A (ja) * 2017-08-29 2019-03-14 沖電気工業株式会社 認証システム、認証方法、認証装置およびプログラム
KR20200094983A (ko) * 2019-01-31 2020-08-10 주식회사 하나은행 블록체인 기반의 전자 계약 방법 및 시스템

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100694792B1 (ko) 2006-08-18 2007-03-14 주식회사 스타뱅크 전자정보파일의 유통 공증 시스템 및 고객통합 공인전자사서함 운영방법

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080043287A (ko) * 2008-04-28 2008-05-16 장준현 전자공증문서 정보를 온라인으로 열람하거나 제공받는전자문서 공증정보 제공시스템
KR20160077102A (ko) * 2013-10-23 2016-07-01 퀄컴 인코포레이티드 피어 기반 인증
KR20160026301A (ko) * 2014-08-29 2016-03-09 (주) 지에스이 문서 공증 시스템 및 방법
JP2018055242A (ja) * 2016-09-27 2018-04-05 Necマネジメントパートナー株式会社 支援装置、支援方法及びプログラム
JP2019040557A (ja) * 2017-08-29 2019-03-14 沖電気工業株式会社 認証システム、認証方法、認証装置およびプログラム
KR20200094983A (ko) * 2019-01-31 2020-08-10 주식회사 하나은행 블록체인 기반의 전자 계약 방법 및 시스템

Also Published As

Publication number Publication date
KR102307668B1 (ko) 2021-09-30
KR20220039606A (ko) 2022-03-29

Similar Documents

Publication Publication Date Title
US10942994B2 (en) Multicomputer processing for data authentication using a blockchain approach
US11601256B2 (en) Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms
US20190166133A1 (en) Multicomputer processing for data authentication and event execution using a blockchain approach
WO2018043865A2 (fr) Système de gestion/recherche de fichier reposant sur une chaîne de blocs et procédé de gestion/recherche de fichier
CN108122109B (zh) 一种电子凭据身份管理的方法及装置
CN109241753A (zh) 一种基于区块链的数据共享方法和系统
CN109995791B (zh) 一种数据授权方法及系统
RU2740605C1 (ru) Способ передачи данных пользователя от доверенной стороны к третьей стороне и реализующая его система
CN111881487A (zh) 基于区块链的数据应用系统及数据应用方法
WO2019125041A1 (fr) Système d'authentification utilisant une séparation, puis un stockage distribué d'informations personnelles utilisant une chaîne de blocs
US20140013447A1 (en) Method for User Access Control in a Multitenant Data Management System
CN113393240A (zh) 一种电子存证系统及操作方法
WO2022060137A1 (fr) Ordinateur de gestion d'authentification et procédé de gestion d'authentification
Jokubauskas et al. Is revision of the council of Europe guidelines on electronic evidence already needed?
Singh et al. Designing a Blockchain-Enabled Methodology for Secure Online Voting System
WO2019125069A1 (fr) Système d'authentification à l'aide d'une séparation, puis d'une combinaison d'informations personnelles à l'aide d'une chaîne de blocs
CN112862589A (zh) 金融场景下的身份验证方法、装置和系统
WO2020096109A1 (fr) Procédé, serveur et système de gestion de distribution de plan commercial sur la base d'une chaîne de blocs
WO2022124723A1 (fr) Ordinateur servant à gérer la sécurité d'objets par le biais de l'authentification d'identité de personnes et d'objets, et procédé associé
WO2021071295A1 (fr) Système d'authentification d'identité et procédé associé
RU2748964C2 (ru) Способ безопасной передачи запрашиваемых данных и реализующая его система
WO2024025030A1 (fr) Système pour prouver la propriété d'une signature privée par émission de nft pour des données de signature privée
WO2022177199A1 (fr) Système d'authentification d'utilisateur à base de did qui remédie au problème d'oracle de chaîne de blocs
CN114900534B (zh) 一种基于区块链技术的大数据监管方法
WO2021080261A1 (fr) Système de transactions financières et procédé associé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21869759

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21869759

Country of ref document: EP

Kind code of ref document: A1