WO2022097982A1 - Method and server for providing face recognition-based digital signature service - Google Patents

Method and server for providing face recognition-based digital signature service Download PDF

Info

Publication number
WO2022097982A1
WO2022097982A1 PCT/KR2021/015084 KR2021015084W WO2022097982A1 WO 2022097982 A1 WO2022097982 A1 WO 2022097982A1 KR 2021015084 W KR2021015084 W KR 2021015084W WO 2022097982 A1 WO2022097982 A1 WO 2022097982A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
face
electronic
electronic signature
facial
Prior art date
Application number
PCT/KR2021/015084
Other languages
French (fr)
Korean (ko)
Inventor
유제훈
Original Assignee
주식회사 아이온커뮤니케이션즈
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 아이온커뮤니케이션즈 filed Critical 주식회사 아이온커뮤니케이션즈
Publication of WO2022097982A1 publication Critical patent/WO2022097982A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • the present invention relates to a method and server for providing a face recognition-based electronic signature service, and in particular, a method for providing a face recognition-based electronic signature service capable of increasing the reliability and efficiency of the electronic signature by performing the electronic signature based on the signer's own facial recognition and to the server.
  • a private certificate (PASS, Kakao, etc.) can be used as an alternative to self-authentication and signature, but it is insufficient to completely relieve the signer's anxiety.
  • FIDO Fast Identity Online
  • digital signature there is a need for a means to increase the reliability of digital signatures in consideration of compatibility in accordance with technical standards such as FIDO (Fast Identity Online) and digital signature.
  • the present invention is to solve the above problems, and to provide a face recognition-based electronic signature service providing method and server that can increase the reliability and efficiency of the electronic signature by performing the electronic signature based on the signer's own facial recognition will be.
  • a method for providing a face recognition-based electronic signature service includes the steps of receiving an ID image of a signer and a real-time face image; determining whether the identification image and the facial image are matched by deep learning analysis; generating and issuing a face ID based on the face image when the ID image and the face image match; and applying the Face ID as an electronic signature of the electronic document.
  • the step of receiving the ID image may include: extracting verification data from the ID image through optical character recognition; and, verifying the authenticity of the ID image by using the extracted verification data.
  • deleting the extracted verification data may include.
  • the step of determining whether the identification image and the facial image are matched by deep learning analysis may include: storing a training data set for the facial image; and performing authentication of the face image using a deep learning model through training based on the data set.
  • the generating and issuing of the face ID may include generating a hash value of an electronic signature to be given to the electronic document and issuing it together with the face ID.
  • generating and issuing the face ID may issue document identification information for the electronic document.
  • a face recognition-based digital signature service providing server includes: a contract verification unit for receiving a signer's ID image input; a signature management unit receiving a real-time facial image of the signer; an authentication unit that determines whether the identification image and the facial image are matched by deep learning analysis; an electronic signature issuing unit that generates and issues a face ID based on the face image when the ID image and the face image match; and an electronic document recording unit that applies the Face ID as an electronic signature of the electronic document.
  • the contract verification unit extracts verification data from the ID image through optical character recognition, and verifies the authenticity of the ID image using the extracted verification data, and the verification unit, when the ID image is verified , it may be determined whether the ID image and the face image match.
  • the contract verification unit may delete the extracted verification data when the Face ID is issued.
  • the authentication unit a data set storage unit for storing a training data set for the face image; and a deep learning unit that performs authentication of the facial image using a deep learning model through training based on the data set.
  • the electronic signature issuing unit may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID.
  • the electronic signature issuing unit may issue document identification information for the electronic document.
  • the method and server for providing a face recognition-based electronic signature service according to the present invention as described above can increase the reliability and efficiency of the electronic signature by performing the electronic signature based on the signer's own facial recognition.
  • FIG. 1 is a block diagram schematically showing the configuration of a face recognition-based digital signature service providing server according to an embodiment of the present invention.
  • FIG. 2 is a block diagram schematically showing the configuration of an authenticator according to an embodiment of the present invention.
  • FIG. 3 is a flowchart illustrating a method for providing a face recognition-based digital signature service according to an embodiment of the present invention.
  • FIG. 4 is an exemplary diagram for explaining a Face ID issuance process according to an embodiment of the present invention.
  • FIG. 5 is an exemplary diagram illustrating an electronic document combined with Face ID according to an embodiment of the present invention.
  • FIG. 6 is a flowchart illustrating a method for providing a face recognition-based electronic signature service according to an embodiment of the present invention.
  • FIG. 7 is an exemplary diagram illustrating an electronic signature field of a signature management unit according to an embodiment of the present invention.
  • FIG. 1 is a block diagram schematically showing the configuration of a face recognition-based digital signature service providing server according to an embodiment of the present invention
  • FIG. 2 is a block diagram schematically showing the configuration of an authentication unit according to an embodiment of the present invention. .
  • the server 100 includes an electronic document transmission unit 110 , a contract verification unit 120 , a signature management unit 130 , an authentication unit 140 , an electronic signature issuance unit 150 , an electronic document recording unit ( 160 ), a server control unit 170 , and a storage unit 180 .
  • the server 100 provides an electronic document that is the target of the electronic signature to a mobile terminal (not shown), analyzes an image input from the mobile terminal, issues an electronic signature, and combines the issued electronic signature with the electronic document Electronic documents for final distribution can be completed.
  • the electronic document transmission unit 110 may transmit the electronic document to the mobile terminal.
  • the final completed electronic document combined with the electronic signature may be transmitted to the mobile terminal of the contracting party and interested parties.
  • a method of transmitting an electronic document to a mobile terminal it can be transmitted using a network, and the network can be configured regardless of the communication mode such as wired or wireless, and includes a personal area network (PAN), a local area network. It may be composed of various communication networks such as a local area network (LAN), a metropolitan area network (MAN), and a wide area network (WAN).
  • PAN personal area network
  • LAN local area network
  • MAN metropolitan area network
  • WAN wide area network
  • the mobile terminal may be a device used by the signer who is the subject of the electronic signature, that is, the contracting party.
  • the signer's ID image and real-time facial image may be provided through the mobile terminal.
  • Such a mobile terminal may be implemented as a smart device capable of network connection, such as a smart phone, a personal computer, a tablet, a mobile pad, a laptop computer, and the like.
  • an application (application, APP) that performs a function for receiving a face recognition-based electronic signature service is installed, so that an electronic document can be provided using the application.
  • an ID image and a real-time face image may be input through the application and provided to the server 100 . That is, the signer's ID image may be attached through the application or a real-time facial image of the signer may be acquired through the camera of the mobile terminal.
  • the contract verification unit 120 may receive the signer's ID image. That is, the contract certifying unit 120 may include various types of evidence that can prove that a party (ie, a signer) of a contract has concluded a contract by means of an electronic document.
  • the data included in the contract proof may include one or more of a photo, a voice, and a fingerprint.
  • Various other materials can be used as proof of contract if they can prove the conclusion of the contract.
  • the verification data may be attached to the mobile terminal or may be downloaded from the storage unit 180 and attached to the electronic document. In this case, it may be reduced or enlarged to fit the form of the electronic document and combined at a predetermined position to be displayed.
  • the ID image input to the contract verification unit 120 is to prove the signer's identity by photographing the signer's identification card, such as a resident registration card, a car driver's license, or a passport.
  • the signer's identification card such as a resident registration card, a car driver's license, or a passport.
  • the contract verification unit 120 may extract verification data from the received ID image through Optical Character Recognition (OCR).
  • OCR Optical Character Recognition
  • the verification data may include information such as letters, numbers, and photos extracted from the ID image.
  • the contract verification unit 120 may verify the authenticity of the ID image by using the extracted verification data.
  • the contract verification unit 120 may delete the extracted verification data when the Face ID is issued.
  • the signature management unit 130 may receive a real-time facial image captured through the signer's mobile terminal.
  • the real-time facial image may be an image used as an electronic signature for proving that the person himself/herself signed the contract by photographing the signer's face in order to prove that the contract has been concluded with the corresponding electronic document.
  • Such a real-time facial image may mean an image captured in real time at a contract site with a camera of a mobile terminal.
  • the face image may include at least one image including a front image of the face.
  • the face image may include three images including front/left/right images of the face.
  • the authenticator 140 may determine whether the identity card image and the facial image are matched by deep learning analysis. When the ID image is verified, the authenticator 140 may determine whether the ID image and the face image match. That is, the authentication unit 140 is authenticated as the person used as the electronic signature when the ID image and the face image match each other.
  • the authentication unit 140 may be implemented as a separate server to perform a function for authentication alone.
  • the authenticator 140 may include a data set storage unit 141 and a deep learning unit 143 .
  • the data set storage unit 141 may store a data set for the face image.
  • the training data set may include a source image including live-action figures of Asians including Koreans and a label in which the face of the source image is regionized. These data sets may be classified into a learning pair, a verification pair, and a test pair, which are data sets required for learning of the deep learning unit 143 , and may be input to the deep learning unit 143 as training data.
  • the deep learning unit 143 may sufficiently train the deep learning neural network by repeatedly comparing the source image and the label by inputting a data set to the deep learning neural network. That is, the deep learning unit 143 may mean learning a large amount of data using a dataset. Accordingly, the deep learning unit 143 may implement a process of increasing the accuracy of user authentication.
  • the deep learning unit 143 may perform deep learning analysis by reading the deep learning model and extracting features of the person from the ID image and facial image according to a neural network algorithm built up.
  • the deep learning unit 143 is an inception module-based convolutional neural network (CNN), a deep neural network (DNN), a recurrent neural network having excellent performance in image recognition. , RNN), a neural network algorithm to which various deep learning models are applied, such as a restricted Boltzmann machine, a Deep Belief Network (DBN), and a Deep Q-Network can be used.
  • CNN convolutional neural network
  • DNN Deep Belief Network
  • DNN Deep Q-Network
  • the deep learning unit 143 may perform authentication of a facial image using a deep learning model generated by learning a pre-stored data set based on a neural network algorithm. That is, the deep learning unit 143 may compare and analyze whether an identification card image and a real-time facial image are inputted using the deep learning model to determine whether they match.
  • the deep learning unit 143 extracts specific attribute spaces such as background, facial skin tone, color, and texture from the ID image, extracts specific attribute spaces such as background, facial skin tone, color, and texture from the facial image, and compares and analyzes the facial If the accuracy of the image is greater than or equal to a preset value, the person may be authenticated.
  • the electronic signature issuing unit 150 may generate and issue a face ID based on the face image.
  • Face ID may include year/month/day/hour:minute:second at the time of signing, name of a signer, photo of signer, and name of signer (e-mail/contact information).
  • the electronic signature issuing unit 150 may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID.
  • the hash value is issued for the corresponding digital signature and may include a part of the Face ID encryption value.
  • the electronic signature issuing unit 150 may issue document identification information for the electronic document.
  • the document identification information is identification information obtained by encrypting Face ID, which can be used to check whether a document is forged or forged after authentication of the electronic signature is completed, and can be implemented as a QR code or the like.
  • the electronic document recorder 160 may combine the face ID with the electronic document by applying the face ID as an electronic signature of the electronic document. That is, when the electronic signature is issued, the electronic document recording unit 160 may be reduced or expanded to a predetermined size according to the form of the electronic document and displayed in combination with the electronic document.
  • the server controller 170 may control the overall operation of the server 100 .
  • the server control unit 170 may control to design and provide a form of an electronic document. That is, the server control unit 170 may provide an electronic document designing a form in which identity authentication settings and identification fields are set through facial recognition for performing Face ID authentication.
  • the server control unit 170 may determine whether the information regarding the electronic document has been forged or altered before or after transmission.
  • an appropriate method MD-5, Kerberos etc. to check whether the electronic document has been forged or forged.
  • the server control unit 170 may authenticate the ID (UDID) of the mobile terminal and input the user ID and password of the mobile terminal to authenticate the mobile terminal and a user using the same.
  • the server control unit 170 supports these photos or audio files in the mobile terminal ( ). Transcoding that converts to a codec format can be performed.
  • the server control unit 170 may check whether the electronic document is forged or falsified through the timestamp part certificate verification module.
  • the server control unit 170 may notify both parties to the contract and interested parties of the conclusion of the contract.
  • the conclusion of the contract may be notified by sending a text message to the mobile phone of the contracting party or the contracting party's e-mail.
  • server control unit 170 may perform an operation according to technical regulations in order to provide a face recognition-based electronic signature.
  • the technical regulations may include electronic Identification, Authentication and trust Services (eIDAS), PDF Advanced Electronic Signature (PAdES), Integration With Face Recognition (Digital Signature), Know Your Customer (KYC), Fast Identity Online (FIDO), etc.
  • eIDAS electronic Identification, Authentication and trust Services
  • PAdES PDF Advanced Electronic Signature
  • Digital Signature Digital Signature
  • KYC Know Your Customer
  • FIDO Fast Identity Online
  • EU European Union
  • eIDAS Electronic IDentification, Authentication and trust Services
  • EU European Union
  • regulations to support ways in which users can safely conduct online business such as electronic money transfers or transactions with public services. Accordingly, in Europe, an electronic signature must satisfy the eIDAS standard, and the electronic signature based on the face recognition of the present invention is defined according to this standard.
  • the server control unit 170 provides unique identification information to connect with the signer, and identifies whether the data included in the electronic document is tampered with after it is signed. In addition, when the signed data is changed, the server control unit 170 may display the digital signature as invalid.
  • the signer has sole control over the data used to generate the digital signature.
  • the server control unit 170 may provide a certificate for the electronic signature, an electronic certificate for verifying the identity of the signer, and linking the electronic signature validation data with the corresponding person.
  • Such an electronic signature can be technically implemented according to the XAdES, PAdES, and CAdES standards (standards) for digital signatures designated by ETSI.
  • PAdES PDF Advanced Electronic Signatures
  • the present invention complies with the PAdES standard because an electronic document that has been signed electronically between the parties is converted into PDF and provided.
  • the server control unit 170 may be uniquely connected to the signer to identify the signer. Also, the server control unit 170 may store control of data used only by the signer to generate a signature.
  • the server control unit 170 can easily identify it in PaDES.
  • Digital Signature (a kind of handwritten signatures) is a mathematical technique for verifying the authenticity of an electronic signature or contract. refers to an engineering technique based on a mathematical algorithm to maintain and verify the uniqueness and authenticity of the signature.
  • the member principle of a digital signature can output a private key and a corresponding public key.
  • a signature algorithm that generates a signature
  • a message and a public key and a signature it is a signature verification algorithm that accepts or rejects the claim of authenticity of the message.
  • a KPI a block chain, a public certificate, etc. may be used.
  • Electronic know your customer or know your client can be used by companies of all sizes to ensure that a proposed customer, agent, consultant or distributor is compliant with anti-bribery regulations and is in fact the person they claim to be (the principal). there is. In particular, it is key to accurately identify who the person online is (who is who you are). It can be mainly used for anti-money laundering (AML) or customer identification in the financial sector. Accordingly, the present invention can be described as eKYC as a process for technically verifying whether a user who has accessed online for an electronic signature is the person who signed the signature.
  • FIDO Flust IDentity Online
  • the storage unit 180 may store all information related to the electronic document.
  • all of the information may include images of electronic documents, photos such as metadata and ID images, verification materials such as voice and fingerprints, electronic signatures, and electronic documents for which a contract has been completed.
  • FIG. 3 is a flowchart illustrating a method for providing a face recognition-based digital signature service according to an embodiment of the present invention
  • FIG. 4 is an exemplary diagram for explaining a Face ID issuance process according to an embodiment of the present invention
  • FIG. 5 is an exemplary diagram illustrating an electronic document combined with Face ID according to an embodiment of the present invention.
  • the signer's ID image may be attached from the signer's mobile terminal through an application, or a real-time facial image of the signer may be acquired through the camera of the mobile terminal.
  • the contract verification unit 120 may receive the signer's ID image
  • the signature management unit 130 may receive a real-time facial image captured through the signer's mobile terminal (S310).
  • the face image may include at least one image including a front image of the face.
  • the face image may include three images including front/left/right images of the face.
  • the contract verification unit 120 may extract verification data from the received ID image through Optical Character Recognition (OCR).
  • OCR Optical Character Recognition
  • the verification data may include information such as letters, numbers, and photos extracted from the ID image.
  • the contract verification unit 120 may verify the authenticity of the ID image by using the extracted verification data.
  • the authenticator 140 may determine whether the ID image and the facial image are matched by deep learning analysis (S320). Furthermore, when the ID image is verified, the authenticator 140 may determine whether the ID image and the face image match. The authenticator 140 may perform self-authentication on the face image using a deep learning model learned based on the data set. That is, when the ID image and the face image match each other, it means that the person is authenticated as the person in the digital signature.
  • the authenticator 140 extracts specific attribute spaces such as background, facial skin tone, color, and texture from the ID image, extracts specific attribute spaces such as background, facial skin tone, color, and texture from the facial image, and compares and analyzes the facial image If the accuracy of the information is 00% or higher, you can authenticate yourself.
  • the electronic signature issuing unit 150 may generate and issue a face ID based on the face image when the ID image and the face image match (S330:Y) (S340). As shown in (c) of FIG. 4, Face ID generates and provides a preview including year/month/day/hour:minute:second, signer's name, signer's photo, and signer's name (e-mail/contact information) at the time of signing. can
  • the electronic signature issuing unit 150 may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID.
  • the hash value is issued for the corresponding digital signature and may include a part of the Face ID encryption value. Accordingly, a face ID to be applied as an electronic signature as shown in (d) of FIG. 4 may be issued.
  • the electronic signature issuing unit 150 may issue document identification information for the electronic document.
  • the document identification information is identification information obtained by encrypting the Face ID, and can be used to check whether the document is forged or falsified after authentication of the electronic signature is completed, and can be implemented as a QR code or the like.
  • the electronic document recorder 160 may apply the Face ID as an electronic signature of the electronic document and combine it with the electronic document (S350). That is, when the electronic signature is issued, the electronic document recording unit 160 may be reduced or expanded to a predetermined size according to the form of the electronic document and displayed in combination with the electronic document.
  • the electronic document recording unit 160 may record an electronic document in which face ID and document identification information are combined as shown in FIG. 5 . Accordingly, the electronic document for which the contract is completed may be stored in the storage unit 180 .
  • FIG. 6 is a flowchart for explaining a method for providing a face recognition-based electronic signature service according to an embodiment of the present invention
  • FIG. 7 is an exemplary diagram illustrating an electronic signature field of the signature management unit according to an embodiment of the present invention.
  • the server control unit 170 may design a form of an electronic document and provide it to the mobile terminals 200_1 and 200_2 . That is, the server control unit 170 may set the signature field 10 (S410).
  • the server control unit 170 may provide an electronic document designing a form in which an identity authentication setting 15 and an identification card field are set through facial recognition for performing Face ID authentication.
  • the designation of a person to sign 13A may be set through a pop-up window.
  • the signer information the name written in the 'signature field' is automatically entered, and designation can be completed by designating the signer's e-mail and mobile phone number.
  • the server control unit 170 may transmit the signature information to the mobile terminals 200_1 and 200_2 requiring the signer's signature information (S420).
  • the mobile terminals 200_1 and 200_2 that have received the signature information are installed with an application (APP) that performs a function to receive a face recognition-based electronic signature service, so that the signer's ID image is input or facial recognition is performed using the application.
  • APP application
  • S430 facial recognition-based electronic signature service
  • the contract verification unit 120 receives the signer's ID image (S440), and can extract verification data from the received signer's ID image through Optical Character Recognition (OCR).
  • OCR Optical Character Recognition
  • the verification data may include information such as letters, numbers, and photos extracted from the ID image.
  • the contract verification unit 120 may verify the authenticity of the ID image by using the extracted verification data.
  • the signature management unit 130 may receive a real-time facial image captured through the signer's mobile terminals 200_1 and 200_2 (S440).
  • the face image may include at least one image including a front image of the face.
  • the face image may include three images including front/left/right images of the face.
  • the authenticator 140 may perform signer authentication by determining whether the ID image and the facial image are matched by deep learning analysis (S450). That is, the authentication unit 140 is authenticated as the person used as the electronic signature when the ID image and the face image match each other.
  • User authentication for facial images can be performed using a deep learning model generated by learning a pre-stored data set based on a neural network algorithm. That is, the authenticator 140 extracts a specific attribute space such as background, facial skin tone, color, and texture from the ID image using the deep learning model, and specific attribute space such as background, facial skin tone, color, and texture from the facial image. After extracting and analyzing the face image, if the accuracy of the facial image is 00% or more, the person can be authenticated.
  • the electronic signature issuing unit 150 may generate and issue a face ID based on the face image (S460).
  • Face ID may include year/month/day/hour:minute:second at the time of signing, name of a signer, photo of signer, and name of signer (e-mail/contact information).
  • the electronic signature issuing unit 150 may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID. The hash value is issued for the corresponding digital signature and may include a part of the Face ID encryption value.
  • the electronic signature issuing unit 150 may issue document identification information for the electronic document (S470).
  • the document identification information is identification information obtained by encrypting Face ID, which can be used to check whether a document is forged or forged after authentication of the electronic signature is completed, and can be implemented as a QR code or the like.
  • the electronic document recording unit 160 may apply the Face ID as an electronic signature of the electronic document and combine it with the electronic document (S480). That is, when the electronic signature is issued, the electronic document recording unit 160 may be reduced or expanded to a predetermined size according to the form of the electronic document and displayed in combination with the electronic document.
  • the server control unit 170 may distribute the contracted electronic document (S490).
  • the contracted electronic document may be implemented as a file in PDF format, and may be transmitted to the signer's mobile terminals 200_1 and 200_2 through an electronic e-mail or application.
  • the method of providing a face recognition-based electronic signature service can provide a digital signature service with improved reliability and improved safety.

Abstract

A method for providing a face recognition-based digital signature service of the present invention comprises the steps of: receiving an identification image and a real-time face image of a signer; determining whether the identification image and the face image match each other, through deep leaning analysis thereof; when the identification image and the face image match, generating and issuing a face ID on the basis of the face image; and applying the face ID as a digital signature for a digital document. Accordingly, the reliability and efficiency of a digital signature can be increased by performing the digital signature on the basis of the recognition of the signer's own face.

Description

안면인식 기반 전자서명 서비스 제공 방법 및 서버Method and server for providing facial recognition-based digital signature service
본 발명은 안면인식 기반 전자서명 서비스 제공 방법 및 서버에 관한 것으로서, 특히 서명자 본인의 안면인식을 기반으로 전자서명을 수행함으로써 전자서명에 대한 신뢰성 및 효율성을 높일 수 있는 안면인식 기반 전자서명 서비스 제공 방법 및 서버에 관한 것이다.The present invention relates to a method and server for providing a face recognition-based electronic signature service, and in particular, a method for providing a face recognition-based electronic signature service capable of increasing the reliability and efficiency of the electronic signature by performing the electronic signature based on the signer's own facial recognition and to the server.
전자서명법 개정에 따라 공인인증서의 우월적 지위가 소멸되고, 공인인증서만큼의 강력한 본인 인증 수단이 필요하게 된 상황이 발생되었다. 이에, 오프라인 환경에서의 서명을 온라인 환경에서 완전히 대체하기 위해서는 서명의 당사자(이하 '서명자'라고 함)가 본인임을 증명할 수 있는 기술적 수단이 중요시되고 있다. According to the revision of the Digital Signature Act, the superior status of public certificates was extinguished, and there was a situation in which a strong personal authentication method as strong as the public certificates was needed. Accordingly, in order to completely replace the signature in the offline environment in the online environment, a technical means for proving that the party to the signature (hereinafter referred to as a 'signer') is the person is important.
이러한 상황에 대비하여 사설 인증서(PASS, 카카오 등)를 통해 본인 인증 및 서명을 대신할 수 있으나 서명자의 불안을 완전히 해소하기에는 역부족인 상황이다. 또한, 기술적으로는 FIDO(Fast Identity Online), 전자서명(Digital Signature) 등의 기술 규격에 맞추어 호환성을 고려한 전자서명의 신뢰성을 높인 수단이 필요한 실정이다.In preparation for such a situation, a private certificate (PASS, Kakao, etc.) can be used as an alternative to self-authentication and signature, but it is insufficient to completely relieve the signer's anxiety. In addition, technically, there is a need for a means to increase the reliability of digital signatures in consideration of compatibility in accordance with technical standards such as FIDO (Fast Identity Online) and digital signature.
본 발명은 상기와 같은 문제점을 해결하기 위한 것으로서, 서명자 본인의 안면인식을 기반으로 전자서명을 수행함으로써 전자서명에 대한 신뢰성 및 효율성을 높일 수 있는 안면인식 기반 전자서명 서비스 제공 방법 및 서버를 제공하는 것이다.The present invention is to solve the above problems, and to provide a face recognition-based electronic signature service providing method and server that can increase the reliability and efficiency of the electronic signature by performing the electronic signature based on the signer's own facial recognition will be.
상기와 같은 목적을 달성하기 위하여, 본 발명의 일 실시예에 따른 안면인식 기반 전자서명 서비스 제공 방법은 서명자의 신분증 이미지와 실시간 안면 이미지를 입력 받는 단계; 상기 신분증 이미지와 상기 안면 이미지를 딥러닝 분석하여 일치하는지 판단하는 단계; 상기 신분증 이미지와 상기 안면 이미지가 일치하면, 상기 안면 이미지를 기반으로 페이스 ID를 생성하여 발급하는 단계; 및, 상기 페이스 ID를 전자문서의 전자서명으로 적용하는 단계;를 포함할 수 있다. In order to achieve the above object, a method for providing a face recognition-based electronic signature service according to an embodiment of the present invention includes the steps of receiving an ID image of a signer and a real-time face image; determining whether the identification image and the facial image are matched by deep learning analysis; generating and issuing a face ID based on the face image when the ID image and the face image match; and applying the Face ID as an electronic signature of the electronic document.
또한, 상기 신분증 이미지를 입력 받는 단계는, 상기 신분증 이미지로부터 광학문자인식을 통해 검증 데이터를 추출하는 단계; 및, 상기 추출된 검증 데이터를 이용하여 상기 신분증 이미지의 진위 여부를 검증하는 단계;를 포함하며, 상기 신분증 이미지가 검증되면, 상기 신분증 이미지 및 상기 안면 이미지가 일치하는지 판단할 수 있다.In addition, the step of receiving the ID image may include: extracting verification data from the ID image through optical character recognition; and, verifying the authenticity of the ID image by using the extracted verification data.
또한, 상기 페이스 ID가 발급되면, 상기 추출된 검증 데이터를 삭제하는 단계;를 포함할 수 있다.In addition, when the face ID is issued, deleting the extracted verification data; may include.
나아가, 상기 신분증 이미지와 상기 안면 이미지를 딥러닝 분석하여 일치하는지 판단하는 단계는, 안면 이미지에 대한 트레이닝 데이터 셋을 저장하는 단계; 및, 상기 데이터 셋을 기반으로 트레이닝을 통한 딥러닝 모델을 이용하여 상기 안면 이미지의 인증을 수행하는 단계;를 포함할 수 있다.Furthermore, the step of determining whether the identification image and the facial image are matched by deep learning analysis may include: storing a training data set for the facial image; and performing authentication of the face image using a deep learning model through training based on the data set.
또한, 상기 페이스 ID를 생성하여 발급하는 단계는, 상기 전자문서에 부여될 전자서명의 해쉬값을 생성하여 상기 페이스 ID와 함께 발급할 수 있다.In addition, the generating and issuing of the face ID may include generating a hash value of an electronic signature to be given to the electronic document and issuing it together with the face ID.
또한, 상기 페이스 ID를 생성하여 발급하는 단계는, 상기 전자문서에 대한 문서식별정보를 발급할 수 있다.In addition, generating and issuing the face ID may issue document identification information for the electronic document.
본 발명의 다른 실시예에 따른 안면인식 기반 전자서명 서비스 제공 서버는, 서명자의 신분증 이미지 입력 받는 계약증명부; 상기 서명자의 실시간 안면 이미지를 입력 받는 서명관리부; 상기 신분증 이미지와 상기 안면 이미지를 딥러닝 분석하여 일치하는지 판단하는 인증부; 상기 신분증 이미지와 상기 안면 이미지가 일치하면, 상기 안면 이미지를 기반으로 페이스 ID를 생성하여 발급하는 전자서명 발급부; 및, 상기 페이스 ID를 전자문서의 전자서명으로 적용하는 전자문서 기록부;를 포함할 수 있다.A face recognition-based digital signature service providing server according to another embodiment of the present invention includes: a contract verification unit for receiving a signer's ID image input; a signature management unit receiving a real-time facial image of the signer; an authentication unit that determines whether the identification image and the facial image are matched by deep learning analysis; an electronic signature issuing unit that generates and issues a face ID based on the face image when the ID image and the face image match; and an electronic document recording unit that applies the Face ID as an electronic signature of the electronic document.
또한, 상기 계약증명부는, 상기 신분증 이미지로부터 광학문자인식을 통해 검증 데이터를 추출하고, 상기 추출된 검증 데이터를 이용하여 상기 신분증 이미지의 진위 여부를 검증하며, 상기 인증부는, 상기 신분증 이미지가 검증되면, 상기 신분증 이미지 및 상기 안면 이미지가 일치하는지 판단할 수 있다.In addition, the contract verification unit extracts verification data from the ID image through optical character recognition, and verifies the authenticity of the ID image using the extracted verification data, and the verification unit, when the ID image is verified , it may be determined whether the ID image and the face image match.
또한, 상기 계약증명부는, 상기 페이스 ID가 발급되면, 상기 추출된 검증 데이터를 삭제할 수 있다.Also, the contract verification unit may delete the extracted verification data when the Face ID is issued.
또한, 상기 인증부는, 안면 이미지에 대한 트레이닝 데이터 셋을 저장하는 데이터 셋 저장부; 및, 상기 데이터 셋을 기반으로 트레이닝을 통한 딥러닝 모델을 이용하여 상기 안면 이미지의 인증을 수행하는 딥러닝부;를 포함할 수 있다.In addition, the authentication unit, a data set storage unit for storing a training data set for the face image; and a deep learning unit that performs authentication of the facial image using a deep learning model through training based on the data set.
또한, 상기 전자서명 발급부는, 상기 전자문서에 부여될 전자서명의 해쉬값을 생성하여 상기 페이스 ID와 함께 발급할 수 있다.Also, the electronic signature issuing unit may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID.
또한, 상기 전자서명 발급부는, 상기 전자문서에 대한 문서식별정보를 발급할 수 있다.In addition, the electronic signature issuing unit may issue document identification information for the electronic document.
상기와 같은 본 발명에 따른 안면인식 기반 전자서명 서비스 제공 방법 및 서버는 서명자 본인의 안면인식을 기반으로 전자서명을 수행함으로써 전자서명에 대한 신뢰성 및 효율성을 높일 수 있다. The method and server for providing a face recognition-based electronic signature service according to the present invention as described above can increase the reliability and efficiency of the electronic signature by performing the electronic signature based on the signer's own facial recognition.
나아가, 안면인식을 통해 본인인증을 수행하고 페이스 ID, 이에 따른 전자계약서에 부여되는 해쉬값 및 문서식별정보를 발급하여 전자문서에 결합함으로써 전자서명을 완료함에 있어서 전자문서에 대한 위변조 방지 및 서명자의 부인 방지를 강화할 수 있다.Furthermore, in completing the electronic signature by performing identity authentication through facial recognition, issuing Face ID, the hash value and document identification information given to the electronic contract according to it, and combining it with the electronic document, preventing forgery and falsification of the electronic document and the signer's It can enhance non-repudiation.
도 1은 본 발명의 일 실시예에 따른 안면인식 기반 전자서명 서비스 제공 서버의 구성을 개략적으로 나타내는 블록도이다.1 is a block diagram schematically showing the configuration of a face recognition-based digital signature service providing server according to an embodiment of the present invention.
도 2는 본 발명의 일 실시예에 따른 인증부의 구성을 개략적으로 나타내는 블록도이다.2 is a block diagram schematically showing the configuration of an authenticator according to an embodiment of the present invention.
도 3은 본 발명의 일 실시예에 따른 안면인식 기반 전자서명 서비스 제공 방법을 설명하기 위한 흐름도이다.3 is a flowchart illustrating a method for providing a face recognition-based digital signature service according to an embodiment of the present invention.
도 4는 본 발명의 일 실시예에 따른 페이스 ID 발급 과정을 설명하기 위한 예시도이다.4 is an exemplary diagram for explaining a Face ID issuance process according to an embodiment of the present invention.
도 5는 본 발명의 일 실시예에 따른 페이스 ID가 결합된 전자문서를 나타내는 예시도이다.5 is an exemplary diagram illustrating an electronic document combined with Face ID according to an embodiment of the present invention.
도 6은 본 발명의 일 실시예에 따른 안면인식 기반의 전자서명 서비스 제공 방법을 설명하기 위한 흐름도이다.6 is a flowchart illustrating a method for providing a face recognition-based electronic signature service according to an embodiment of the present invention.
도 7은 본 발명의 일 실시예에 따른 서명관리부의 전자서명 필드를 나타내는 예시도이다.7 is an exemplary diagram illustrating an electronic signature field of a signature management unit according to an embodiment of the present invention.
이하에서 본 발명의 기술적 사상을 명확화하기 위하여 첨부된 도면을 참조하여 본 발명의 바람직한 실시예를 상세하게 설명하도록 한다. 본 발명을 설명함에 있어서, 관련된 공지 기능 또는 구성요소에 대한 구체적인 설명이 본 발명의 요지를 불필요하게 흐릴 수 있다고 판단되는 경우 그 상세한 설명을 생략할 것이다. 도면들 중 실질적으로 동일한 기능구성을 갖는 구성요소들에 대하여는 비록 다른 도면상에 표시되더라도 가능한 한 동일한 참조번호들 및 부호들을 부여하였다. 설명의 편의를 위하여 필요한 경우에는 장치와 방법을 함께 서술하도록 한다.Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings in order to clarify the technical spirit of the present invention. In describing the present invention, if it is determined that a detailed description of a related well-known function or component may unnecessarily obscure the gist of the present invention, the detailed description thereof will be omitted. Elements having substantially the same functional configuration in the drawings are given the same reference numbers and reference numerals as much as possible even though they are shown in different drawings. For convenience of explanation, if necessary, the device and method will be described together.
도 1은 본 발명의 일 실시예에 따른 안면인식 기반 전자서명 서비스 제공 서버의 구성을 개략적으로 나타내는 블록도이고, 도 2는 본 발명의 일 실시예에 따른 인증부의 구성을 개략적으로 나타내는 블록도이다.1 is a block diagram schematically showing the configuration of a face recognition-based digital signature service providing server according to an embodiment of the present invention, and FIG. 2 is a block diagram schematically showing the configuration of an authentication unit according to an embodiment of the present invention. .
도 1을 참조하면, 서버(100)는 전자문서 전송부(110), 계약증명부(120), 서명관리부(130), 인증부(140), 전자서명 발급부(150), 전자문서 기록부(160), 서버 제어부(170), 및 저장부(180)을 포함할 수 있다.Referring to FIG. 1 , the server 100 includes an electronic document transmission unit 110 , a contract verification unit 120 , a signature management unit 130 , an authentication unit 140 , an electronic signature issuance unit 150 , an electronic document recording unit ( 160 ), a server control unit 170 , and a storage unit 180 .
서버(100)는 전자서명의 대상이 되는 전자문서를 이동 단말(미도시)로 제공하며, 이동 단말로부터 입력된 이미지를 분석하여 전자서명을 발급한 후, 발급된 전자 서명을 전자문서에 결합하여 최종 배포용 전자문서를 완성할 수 있다. The server 100 provides an electronic document that is the target of the electronic signature to a mobile terminal (not shown), analyzes an image input from the mobile terminal, issues an electronic signature, and combines the issued electronic signature with the electronic document Electronic documents for final distribution can be completed.
전자문서 전송부(110)는 전자문서를 이동 단말로 전송할 수 있다. 또한, 전자문서에 전자서명이 결합된 최종 완료된 전자문서를 계약 당사자 및 이해 관계인의 이동 단말로 전송할 수 있다. 전자문서를 이동 단말로 전송하는 방법으로는, 네트워크를 이용하여 전송할 수 있으며, 네트워크는 유선 및 무선 등과 같은 그 통신 양태를 가리지 않고 구성될 수 있으며, 단거리 통신망(PAN; Personal Area Network), 근거리 통신망(LAN; Local Area Network), 도시권 통신망(MAN; Metropolitan Area Network), 광역 통신망(WAN; Wide Area Network) 등 다양한 통신망으로 구성될 수 있다. The electronic document transmission unit 110 may transmit the electronic document to the mobile terminal. In addition, the final completed electronic document combined with the electronic signature may be transmitted to the mobile terminal of the contracting party and interested parties. As a method of transmitting an electronic document to a mobile terminal, it can be transmitted using a network, and the network can be configured regardless of the communication mode such as wired or wireless, and includes a personal area network (PAN), a local area network. It may be composed of various communication networks such as a local area network (LAN), a metropolitan area network (MAN), and a wide area network (WAN).
여기서, 이동 단말은 전자서명의 주체가 되는 서명자, 즉 계약 당사자 가 사용하는 장치일 수 있다. 이동 단말을 통해 서명자의 신분증 이미지와 실시간 안면 이미지를 제공받을 수 있다. 이러한 이동 단말은 스마트폰, 개인용 컴퓨터, 태블릿, 모바일 패드, 노트북 등과 같은 네트워크 연결이 가능한 스마트 기기로 구현될 수 있다.Here, the mobile terminal may be a device used by the signer who is the subject of the electronic signature, that is, the contracting party. The signer's ID image and real-time facial image may be provided through the mobile terminal. Such a mobile terminal may be implemented as a smart device capable of network connection, such as a smart phone, a personal computer, a tablet, a mobile pad, a laptop computer, and the like.
이동 단말은 안면인식 기반 전자서명 서비스를 제공받기 위한 기능을 수행하는 어플리케이션(application, APP)이 설치됨으로써 어플리케이션을 이용하여 전자문서가 제공될 수 있다. 또한, 어플리케이션을 통해 신분증 이미지와 실시간 안면 이미지가 입력되어 서버(100)로 제공될 수 있다. 즉, 어플리케이션을 통해 서명자의 신분증 이미지가 첨부되거나 이동 단말의 카메라를 통해 촬영된 서명자의 실시간 안면 이미지를 획득할 수 있다.In the mobile terminal, an application (application, APP) that performs a function for receiving a face recognition-based electronic signature service is installed, so that an electronic document can be provided using the application. In addition, an ID image and a real-time face image may be input through the application and provided to the server 100 . That is, the signer's ID image may be attached through the application or a real-time facial image of the signer may be acquired through the camera of the mobile terminal.
계약증명부(120)는 서명자의 신분증 이미지를 입력 받을 수 있다. 즉, 계약증명부(120)는 전자문서에 의해 계약의 당사자(즉, 서명자)가 계약을 체결하였음을 입증할 수 있는 다양한 입증자료를 포함할 수 있다. 이때, 계약 증명에 포함되는 자료는 사진, 음성, 지문 중에서 하나 이상을 포함할 수 있다. 이외 다양한 자료도 계약 체결을 입증할 수 있다면 계약 입증 자료로 삼을 수 있다. 입증 자료는 이동 단말에 입증 자료가 첨부되거나 저장부(180)로부터 다운로드 받아 전자문서에 첨부될 수 있다. 이때, 전자문서의 양식에 맞도록 축소 또는 확대되어 소정의 위치에 결합되어 표시될 수 있다.The contract verification unit 120 may receive the signer's ID image. That is, the contract certifying unit 120 may include various types of evidence that can prove that a party (ie, a signer) of a contract has concluded a contract by means of an electronic document. In this case, the data included in the contract proof may include one or more of a photo, a voice, and a fingerprint. Various other materials can be used as proof of contract if they can prove the conclusion of the contract. The verification data may be attached to the mobile terminal or may be downloaded from the storage unit 180 and attached to the electronic document. In this case, it may be reduced or enlarged to fit the form of the electronic document and combined at a predetermined position to be displayed.
계약증명부(120)에 입력된 신분증 이미지는 서명자의 주민등록증, 자동차운전면허증 또는 여권 등의 신분 증명서를 촬영하여 서명자의 신분 증명을 입증하기 위한 것이다. The ID image input to the contract verification unit 120 is to prove the signer's identity by photographing the signer's identification card, such as a resident registration card, a car driver's license, or a passport.
계약증명부(120)는 입력 받은 신분증 이미지로부터 광학문자인식(Optical Character Recognition, OCR)을 통해 검증 데이터를 추출할 수 있다. 여기서, 검증 데이터는 신분증 이미지로부터 추출된 문자, 숫자, 사진 등의 정보 등을 포함할 수 있다. 나아가, 계약증명부(120)는 추출된 검증 데이터를 이용하여 신분증 이미지의 진위 여부를 검증할 수 있다.The contract verification unit 120 may extract verification data from the received ID image through Optical Character Recognition (OCR). Here, the verification data may include information such as letters, numbers, and photos extracted from the ID image. Furthermore, the contract verification unit 120 may verify the authenticity of the ID image by using the extracted verification data.
계약증명부(120)는 페이스 ID가 발급되면, 상기 추출된 검증 데이터를 삭제할 수 있다.The contract verification unit 120 may delete the extracted verification data when the Face ID is issued.
서명관리부(130)는 서명자의 이동 단말을 통해 촬영된 실시간 안면 이미지를 입력 받을 수 있다. 여기서, 실시간 안면 이미지는 해당 전자문서로 계약이 체결되었음을 입증하기 위하여 서명자의 안면을 촬영하여 당사자 본인이 계약을 체결하였음을 입증하고, 이를 위한 전자서명으로 사용되는 이미지일 수 있다. 이러한 실시간 안면 이미지는 이동 단말의 카메라로 계약 현장에서 실시간으로 촬영된 이미지를 의미할 수 있다. 이때, 안면 이미지는 안면의 정면 이미지를 포함한 최소 1컷 이상의 이미지를 포함할 수 있다. 나아가, 안면 이미지는 안면의 정면/좌/우 이미지를 포함한 3컷의 이미지를 포함할 수 있다. The signature management unit 130 may receive a real-time facial image captured through the signer's mobile terminal. Here, the real-time facial image may be an image used as an electronic signature for proving that the person himself/herself signed the contract by photographing the signer's face in order to prove that the contract has been concluded with the corresponding electronic document. Such a real-time facial image may mean an image captured in real time at a contract site with a camera of a mobile terminal. In this case, the face image may include at least one image including a front image of the face. Furthermore, the face image may include three images including front/left/right images of the face.
인증부(140)는 신분증 이미지와 안면 이미지를 딥러닝 분석하여 일치하는지 판단할 수 있다. 인증부(140)는 신분증 이미지가 검증되면, 신분증 이미지와 안면 이미지가 일치하는지 판단할 수 있다. 즉, 인증부(140)는 신분증 이미지와 안면 이미지가 서로 일치하는 경우에, 전자서명으로 사용되는 본인으로 인증된다. 이러한 인증부(140)는 별도의 서버로 구현되어 인증을 위한 기능을 단독으로 수행할 수 있다.The authenticator 140 may determine whether the identity card image and the facial image are matched by deep learning analysis. When the ID image is verified, the authenticator 140 may determine whether the ID image and the face image match. That is, the authentication unit 140 is authenticated as the person used as the electronic signature when the ID image and the face image match each other. The authentication unit 140 may be implemented as a separate server to perform a function for authentication alone.
도 2를 참조하면, 인증부(140)는 데이터 셋 저장부(141) 및 딥러닝부(143)를 포함할 수 있다.Referring to FIG. 2 , the authenticator 140 may include a data set storage unit 141 and a deep learning unit 143 .
데이터 셋 저장부(141)는 안면 이미지에 대한 데이터 셋을 저장할 수 있다. 여기서, 트레이닝 데이터 셋은 한국인을 포함한 동양인의 실사 인물이 포함된 소스 이미지와 소스 이미지의 얼굴이 영역화된 레이블을 포함할 수 있다. 이러한 데이터 셋은 딥러닝부(143)의 학습에 필요한 데이터 셋인 학습쌍, 검증쌍, 테스트쌍으로 분류되어, 딥러닝부(143)에 학습 데이터로 입력될 수 있다.The data set storage unit 141 may store a data set for the face image. Here, the training data set may include a source image including live-action figures of Asians including Koreans and a label in which the face of the source image is regionized. These data sets may be classified into a learning pair, a verification pair, and a test pair, which are data sets required for learning of the deep learning unit 143 , and may be input to the deep learning unit 143 as training data.
딥러닝부(143)는 딥러닝 신경망에 데이터 셋을 입력하여 소스 이미지와 레이블을 비교를 반복하여 딥러닝 신경망을 충분히 학습시킬 수 있다. 즉, 딥러닝부(143)는 데이터셋을 이용하여 다량의 데이터를 학습시키는 것을 의미할 수 있다. 이에, 딥러닝부(143)는 본인 인증의 정확도를 높여가는 프로세스를 구현할 수 있다.The deep learning unit 143 may sufficiently train the deep learning neural network by repeatedly comparing the source image and the label by inputting a data set to the deep learning neural network. That is, the deep learning unit 143 may mean learning a large amount of data using a dataset. Accordingly, the deep learning unit 143 may implement a process of increasing the accuracy of user authentication.
딥러닝부(143)는 딥러닝 모델을 독출하여 구축된 신경망 알고리즘에 따라서 신분증 이미지와 안면 이미지에 대한 본인의 특징을 추출하여 딥러닝 분석을 수행할 수 있다. 이를 위해 딥러닝부(143)는 영상 인식에서 우수한 성능을 가지는 인셉션 모듈(inception module) 기반 컨벌루션 신경망(Convolutional Neural Networks, CNN), 심층 신경망(Deep Neural Network, DNN), 재귀 신경망(Recurrent Neural Network, RNN), 제한 볼츠만 머신(restricted Boltzmann machine), 심층 신뢰 신경망(Deep Belief Network, DBN), 심층 Q-네트워크(Deep Q-Network) 등과 같이 다양한 딥러닝 모델이 적용된 신경망 알고리즘이 사용될 수 있다.The deep learning unit 143 may perform deep learning analysis by reading the deep learning model and extracting features of the person from the ID image and facial image according to a neural network algorithm built up. To this end, the deep learning unit 143 is an inception module-based convolutional neural network (CNN), a deep neural network (DNN), a recurrent neural network having excellent performance in image recognition. , RNN), a neural network algorithm to which various deep learning models are applied, such as a restricted Boltzmann machine, a Deep Belief Network (DBN), and a Deep Q-Network can be used.
딥러닝부(143)는 기저장된 데이터 셋을 신경망 알고리즘 기반으로 학습하여 생성된 딥러닝 모델을 이용하여 안면 이미지의 인증을 수행할 수 있다. 즉, 딥러닝부(143)는 딥러닝 모델을 이용하여 신분증 이미지와 실시간 안면 이미지가 입력되면 일치 여부를 비교 분석할 수 있다.The deep learning unit 143 may perform authentication of a facial image using a deep learning model generated by learning a pre-stored data set based on a neural network algorithm. That is, the deep learning unit 143 may compare and analyze whether an identification card image and a real-time facial image are inputted using the deep learning model to determine whether they match.
딥러닝부(143)는 신분증 이미지에서 배경, 얼굴 피부톤, 색상, 텍스처 등의 특정 속성 공간을 추출하고, 안면 이미지에서 배경, 얼굴 피부톤, 색상, 텍스처 등의 특정 속성 공간을 추출한 후 비교 분석하여 안면 이미지에 대한 정확도가 기설정된 수치 이상일 경우 본인이라고 인증할 수 있다. The deep learning unit 143 extracts specific attribute spaces such as background, facial skin tone, color, and texture from the ID image, extracts specific attribute spaces such as background, facial skin tone, color, and texture from the facial image, and compares and analyzes the facial If the accuracy of the image is greater than or equal to a preset value, the person may be authenticated.
다시 도 1을 참조하면, 전자서명 발급부(150)는 신분증 이미지와 안면 이미지가 일치하면, 안면 이미지를 기반으로 페이스 ID를 생성하여 발급할 수 있다. 페이스 ID는 서명시점인 년/월/일/시:분:초, 서명자 이름, 서명자 사진, 서명자 이름(이메일/연락처 정보)를 포함할 수 있다.Referring back to FIG. 1 , when the ID image and the face image match, the electronic signature issuing unit 150 may generate and issue a face ID based on the face image. Face ID may include year/month/day/hour:minute:second at the time of signing, name of a signer, photo of signer, and name of signer (e-mail/contact information).
전자서명 발급부(150)는 전자문서에 부여될 전자서명의 해쉬값을 생성하여 페이스 ID와 함께 발급할 수 있다. 해쉬값은 해당 전자서명에 대해 발급되는 것으로 페이스 ID 암호화 값의 일부를 포함할 수 있다.The electronic signature issuing unit 150 may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID. The hash value is issued for the corresponding digital signature and may include a part of the Face ID encryption value.
전자서명 발급부(150)는 전자문서에 대한 문서식별정보를 발급할 수 있다. 문서식별정보는 페이스 ID를 암호화한 식별정보로서 전자서명의 인증이 완료되어 추후 문서에 대한 위변조 여부를 확인할 때 사용될 수 있으며, QR 코드 등으로 구현될 수 있다.The electronic signature issuing unit 150 may issue document identification information for the electronic document. The document identification information is identification information obtained by encrypting Face ID, which can be used to check whether a document is forged or forged after authentication of the electronic signature is completed, and can be implemented as a QR code or the like.
전자문서 기록부(160)는 페이스 ID를 전자문서의 전자서명으로 적용하여 전자문서와 결합할 수 있다. 즉, 전자문서 기록부(160)는 전자서명이 발급되면 전자문서의 양식에 따라 소정의 크기로 축소 또는 확장하여 전자문서에 결합하여 표시될 수 있다.The electronic document recorder 160 may combine the face ID with the electronic document by applying the face ID as an electronic signature of the electronic document. That is, when the electronic signature is issued, the electronic document recording unit 160 may be reduced or expanded to a predetermined size according to the form of the electronic document and displayed in combination with the electronic document.
서버 제어부(170)는 서버(100)의 전반적인 동작을 제어할 수 있다. The server controller 170 may control the overall operation of the server 100 .
서버 제어부(170)는 전자문서의 폼(FORM)을 디자인하여 제공하도록 제어할 수 있다. 즉, 서버 제어부(170)는 페이스 ID 인증을 수행하기 위한 안면인식을 통한 본인 인증 설정 및 신분증 필드를 설정한 폼을 디자인한 전자문서를 제공할 수 있다. The server control unit 170 may control to design and provide a form of an electronic document. That is, the server control unit 170 may provide an electronic document designing a form in which identity authentication settings and identification fields are set through facial recognition for performing Face ID authentication.
서버 제어부(170)는 전자문서에 관한 정보가 전송 전후로 위변조 되었는지를 판단할 수 있다. 본 발명에서는 위변조를 확인하는 방법으로 해쉬함수(hash function)을 이용하여 해쉬값의 비교로 위변조 여부를 확인하였으나 실시 예에 따라 전자문서의 위조 또는 변조를 확인할 수 있는 적절한 방법(MD-5, Kerberos 등)을 동원하여 전자문서의 위변조 여부를 확인할 수 있다. The server control unit 170 may determine whether the information regarding the electronic document has been forged or altered before or after transmission. In the present invention, as a method of checking forgery, forgery or not by comparing hash values using a hash function to check whether forgery or not, according to an embodiment, an appropriate method (MD-5, Kerberos etc.) to check whether the electronic document has been forged or forged.
또한, 서버 제어부(170)는 이동 단말의 ID(UDID)를 인증하고, 이동 단말의 사용자 아이디 및 비밀번호를 입력하여 이동 단말 및 이를 사용하는 사용자를 인증할 수 있다.In addition, the server control unit 170 may authenticate the ID (UDID) of the mobile terminal and input the user ID and password of the mobile terminal to authenticate the mobile terminal and a user using the same.
서버 제어부(170)는 전자문서의 계약 증명부의 입증 자료인 사진 또는 음성 파일의 코덱 형식이 이동 단말의 운영체제에서 지원하는 코덱과 일치하지 않는 경우, 이들 사진 또는 음성 파일을 이동 단말()에서 지원하는 코덱 형식으로 변환하여 주는 트랜스 코딩을 수행할 수 있다.If the codec format of the photo or audio file, which is the proof material of the contract proof of the electronic document, does not match the codec supported by the operating system of the mobile terminal, the server control unit 170 supports these photos or audio files in the mobile terminal ( ). Transcoding that converts to a codec format can be performed.
서버 제어부(170)는 타임스탬부 인증서 검증 모듈을 통해 전자문서의 위변조 여부를 체크하게 할 수 있다.The server control unit 170 may check whether the electronic document is forged or falsified through the timestamp part certificate verification module.
서버 제어부(170)는 전자문서의 계약 체결이 완료되면, 계약 체결 양 당사자 및 이해관계인에게 계약 체결 사실을 알릴 수 있다. 여기서, 계약 체결 양 당사자 및 이해관계인에게 계약 체결이 완료된 것을 알리는 방법으로는 계약 당사자의 휴대폰으로 문자 전송 또는 계약 당사자의 이메일 전송함으로써 계약 체결을 알릴 수 있다.When the conclusion of the contract of the electronic document is completed, the server control unit 170 may notify both parties to the contract and interested parties of the conclusion of the contract. Here, as a method of notifying both parties to the contract and interested parties that the contract has been concluded, the conclusion of the contract may be notified by sending a text message to the mobile phone of the contracting party or the contracting party's e-mail.
또한, 서버 제어부(170)는 안면인식 기반 전자서명을 제공하기 위하여 기술적 규제에 따라 동작을 수행할 수 있다.In addition, the server control unit 170 may perform an operation according to technical regulations in order to provide a face recognition-based electronic signature.
여기서, 기술적 규제는 eIDAS(electronic Identification, Authentication and trust Services), PAdES(PDF Advanced Electronic Signature), Digital Signature(Integration With Face Recognition), KYC(Know Your Customer), FIDO(Fast Identity Online) 등을 포함할 수 있다.Here, the technical regulations may include electronic Identification, Authentication and trust Services (eIDAS), PDF Advanced Electronic Signature (PAdES), Integration With Face Recognition (Digital Signature), Know Your Customer (KYC), Fast Identity Online (FIDO), etc. can
eIDAS(electronic IDentification, Authentication and trust Services(EU, 2014년))는 유럽 연합(EU) 시장에서의 전자적인 식별 및 전자 서명에 대한 표준 규격에 대한 것으로, 전자 서명 , 전자 거래, 관련 기관 및 포함 프로세스를 규제하여 사용자가 전자 자금 이체 또는 공공 서비스와의 거래와 같은 온라인 비즈니스를 안전하게 수행할 수 있는 방법을 지원하기 위해 규정이다. 이에, 유럽에서 전자 서명(electronic Signature)은 eIDAS 규격을 충족해야 하며, 본 발명의 안면인식 기반의 전자서명은 이 규격에 따라 전자서명(electronic Signature)에 대한 규격이 정의된다.Electronic IDentification, Authentication and trust Services (EU, 2014) (eIDAS) is a standard specification for electronic identification and electronic signatures in the European Union (EU) market. regulations to support ways in which users can safely conduct online business, such as electronic money transfers or transactions with public services. Accordingly, in Europe, an electronic signature must satisfy the eIDAS standard, and the electronic signature based on the face recognition of the present invention is defined according to this standard.
즉, 전자서명(electronic Signature) 규격으로, 서버 제어부(170)는 서명자와 연결하는 고유한 식별 정보를 제공하며, 전자문서에 포함된 데이터가 서명된 후 변조 여부를 식별한다. 그리고, 서버 제어부(170)는 서명된 데이터가 변경된 경우 전자서명은 유효하지 않은 것으로 표시할 수 있다.That is, according to the electronic signature standard, the server control unit 170 provides unique identification information to connect with the signer, and identifies whether the data included in the electronic document is tampered with after it is signed. In addition, when the signed data is changed, the server control unit 170 may display the digital signature as invalid.
또한, 서명자는 전자서명을 생성하는데 사용되는 데이터를 단독으로 제어한다. In addition, the signer has sole control over the data used to generate the digital signature.
한편, 서버 제어부(170)는 전자 서명에 대한 인증서, 서명자의 신원을 확인하고 전자 서명 유효성 검사 데이터를 해당 사람과 연결하는 전자 증명을 제공할 수 있다.Meanwhile, the server control unit 170 may provide a certificate for the electronic signature, an electronic certificate for verifying the identity of the signer, and linking the electronic signature validation data with the corresponding person.
이러한 전자 서명(electronic Signature)은 ETSI에서 지정한 디지털 서명(Digital Signature)에 대한 XAdES, PAdES, CAdES 표준(규격)에 따라 기술적으로 구현할 수 있다.Such an electronic signature can be technically implemented according to the XAdES, PAdES, and CAdES standards (standards) for digital signatures designated by ETSI.
PAdES(PDF Advanced Electronic Signatures)는 PDF 상에서 디지털 서명(Digital Signature)에 대한 EU 표준 규격, 고급 전자서명을 정의하기 위한 표준 규격을 의미한다.PAdES (PDF Advanced Electronic Signatures) refers to the EU standard specification for digital signature on PDF and a standard specification for defining advanced electronic signatures.
본 발명은 당사자간 전자서명(electronic Signature) 완료된 전자문서를 PDF로 변환하여 제공하므로 PAdES 규격에 따른다.The present invention complies with the PAdES standard because an electronic document that has been signed electronically between the parties is converted into PDF and provided.
서버 제어부(170)는 서명자와 고유하게 연결되어, 서명자를 식별할 수 있다. 또한, 서버 제어부(170)는 오직 서명자가 서명 생성에 사용되는 데이터의 제어를 저장할 수 있다.The server control unit 170 may be uniquely connected to the signer to identify the signer. Also, the server control unit 170 may store control of data used only by the signer to generate a signature.
서버 제어부(170)는 전자서명 후 서명에 첨부된 데이터가 변경된 경우 PaDES에서 쉽게 식별할 수 있다.When the data attached to the signature is changed after the digital signature, the server control unit 170 can easily identify it in PaDES.
Digital Signature(일종의 지장(handwritten signatures))는 전자서명(electronic Signature)이나 계약서 진본성을 검증하기 위한 수학적 기법으로, 전자서명(electronic Signature)이 온라인 상에서의 서명 그 차제라고 한다면 디지털 서명(Digital Signature)은 그 서명의 유일성, 진본성을 유지 및 검증하기 위한 수학적 알고리즘에 기초한 공학적 기술을 의미한다. Digital Signature (a kind of handwritten signatures) is a mathematical technique for verifying the authenticity of an electronic signature or contract. refers to an engineering technique based on a mathematical algorithm to maintain and verify the uniqueness and authenticity of the signature.
디지털 서명의 구성원리는 개인 키와 해당 공개 키를 출력할 수 있다. 이때, 메시지와 개인 키가 주어지면 서명을 생성하는 서명 알고리즘이고, 메시지와 공개 키 및 서명이 주어지면 메시지의 진위 주장을 수락하거나 거부하는 서명 확인 알고리즘이다. 디지털 서명(Digital Signature)를 구현하기 위해 KPI, Block Chain, 공인인증서 등이 사용될 수 있다.The member principle of a digital signature can output a private key and a corresponding public key. In this case, when a message and a private key are given, it is a signature algorithm that generates a signature, and when a message and a public key and a signature are given, it is a signature verification algorithm that accepts or rejects the claim of authenticity of the message. To implement a digital signature, a KPI, a block chain, a public certificate, etc. may be used.
eKYC(electronic know your customer or know your client)는 제안된 고객, 대리인, 컨설턴트 또는 유통 업체가 뇌물 수수 금지 규정을 준수하고 실제로 자신이 주장하는 사람(본인)임을 보장하기 위해 모든 규모의 회사에서 사용할 수 있다. 특히, 온라인상의 인물이 누구 인지(본인이 맞는지)를 정확히 식별하는 것이 핵심이다. 주로 금융권에서 자금 세탁 방지(AML)나 고객 본인 확인을 위한 용도로 활용할 수 있다. 이에, 본 발명은 전자서명을 위해 온라인에 접속한 사용자가 서명의 당사자 본인이 맞는지 기술적으로 확인하는 프로세스를 eKYC로 설명할 수 있다.Electronic know your customer or know your client (eKYC) can be used by companies of all sizes to ensure that a proposed customer, agent, consultant or distributor is compliant with anti-bribery regulations and is in fact the person they claim to be (the principal). there is. In particular, it is key to accurately identify who the person online is (who is who you are). It can be mainly used for anti-money laundering (AML) or customer identification in the financial sector. Accordingly, the present invention can be described as eKYC as a process for technically verifying whether a user who has accessed online for an electronic signature is the person who signed the signature.
FIDO(Fast IDentity Online)는 패스워드 기반의 사용자 인증은 비용이 적게 들고 편리하지만 보완에 취약하다는 문제를 해결하기 위해 제안된 기술로, 본 발명은 안면인식 기술을 통해 본인 인증을 대체하는 서비스를 제공할 수 있다.FIDO (Fast IDentity Online) is a technology proposed to solve the problem that password-based user authentication is inexpensive and convenient, but vulnerable to supplementation. can
저장부(180)는 전자문서에 관한 모든 정보를 저장할 수 있다. 여기서, 모든 정보는 전자문서의 이미지, 메타 데이터 및 신분증 이미지 등의 사진, 음성, 지문 등의 입증 자료, 전자서명, 계약이 완료된 전자문서 등을 포함할 수 있다.The storage unit 180 may store all information related to the electronic document. Here, all of the information may include images of electronic documents, photos such as metadata and ID images, verification materials such as voice and fingerprints, electronic signatures, and electronic documents for which a contract has been completed.
도 3은 본 발명의 일 실시예에 따른 안면인식 기반 전자서명 서비스 제공 방법을 설명하기 위한 흐름도이고, 도 4는 본 발명의 일 실시예에 따른 페이스 ID 발급 과정을 설명하기 위한 예시도이고, 도 5는 본 발명의 일 실시예에 따른 페이스 ID가 결합된 전자문서를 나타내는 예시도이다.3 is a flowchart illustrating a method for providing a face recognition-based digital signature service according to an embodiment of the present invention, and FIG. 4 is an exemplary diagram for explaining a Face ID issuance process according to an embodiment of the present invention, FIG. 5 is an exemplary diagram illustrating an electronic document combined with Face ID according to an embodiment of the present invention.
도 1 및 도 3을 참조하면, 서명자의 이동 단말로부터 어플리케이션을 통해 서명자의 신분증 이미지가 첨부되거나 이동 단말의 카메라를 통해 촬영된 서명자의 실시간 안면 이미지를 획득할 수 있다.1 and 3 , the signer's ID image may be attached from the signer's mobile terminal through an application, or a real-time facial image of the signer may be acquired through the camera of the mobile terminal.
실시간 안면 이미지를 획득하는 과정을 도 4를 참조하여 살펴보면, (a)와 같이 어플리케이션의 촬영하기를 터치하면, (b)와 같이 이동 단말에서 지원하는 카메라를 이용한 촬영 기능을 통해 안면 이미지를 촬영할 수 있다. Looking at the process of acquiring a real-time facial image with reference to FIG. 4, if you touch to take a picture of the application as shown in (a), you can take a facial image through the shooting function using the camera supported by the mobile terminal as shown in (b). there is.
이에, 계약증명부(120)는 서명자의 신분증 이미지를 입력 받고, 서명관리부(130)는 서명자의 이동 단말을 통해 촬영된 실시간 안면 이미지를 입력 받을 수 있다(S310). 이때, 안면 이미지는 안면의 정면 이미지를 포함한 최소 1컷 이상의 이미지를 포함할 수 있다. 나아가, 안면 이미지는 안면의 정면/좌/우 이미지를 포함한 3컷의 이미지를 포함할 수 있다.Accordingly, the contract verification unit 120 may receive the signer's ID image, and the signature management unit 130 may receive a real-time facial image captured through the signer's mobile terminal (S310). In this case, the face image may include at least one image including a front image of the face. Furthermore, the face image may include three images including front/left/right images of the face.
한편, 계약증명부(120)는 입력받은 신분증 이미지로부터 광학문자인식(Optical Character Recognition, OCR)을 통해 검증 데이터를 추출할 수 있다. 여기서, 검증 데이터는 신분증 이미지로부터 추출된 문자, 숫자, 사진 등의 정보 등을 포함할 수 있다. 나아가, 계약증명부(120)는 추출된 검증 데이터를 이용하여 신분증 이미지의 진위 여부를 검증할 수 있다.Meanwhile, the contract verification unit 120 may extract verification data from the received ID image through Optical Character Recognition (OCR). Here, the verification data may include information such as letters, numbers, and photos extracted from the ID image. Furthermore, the contract verification unit 120 may verify the authenticity of the ID image by using the extracted verification data.
이후, 인증부(140)는 신분증 이미지와 안면 이미지를 딥러닝 분석하여 일치하는지 판단할 수 있다(S320). 나아가, 인증부(140)는 신분증 이미지가 검증되면, 신분증 이미지와 안면 이미지가 일치하는지 판단할 수 있다. 인증부(140)는 데이터 셋을 기반으로 학습된 딥러닝 모델을 이용하여 안면 이미지에 대한 본인 인증을 수행할 수 있다. 즉, 신분증 이미지와 안면 이미지가 서로 일치하는 경우에 전자서명의 본인으로 인증되는 것을 의미한다. Thereafter, the authenticator 140 may determine whether the ID image and the facial image are matched by deep learning analysis (S320). Furthermore, when the ID image is verified, the authenticator 140 may determine whether the ID image and the face image match. The authenticator 140 may perform self-authentication on the face image using a deep learning model learned based on the data set. That is, when the ID image and the face image match each other, it means that the person is authenticated as the person in the digital signature.
인증부(140)는 신분증 이미지에서 배경, 얼굴 피부톤, 색상, 텍스처 등의 특정 속성 공간을 추출하고, 안면 이미지에서 배경, 얼굴 피부톤, 색상, 텍스처 등의 특정 속성 공간을 추출한 후 비교 분석하여 안면 이미지에 대한 정확도가 00% 이상일 경우 본인이라고 인증할 수 있다. The authenticator 140 extracts specific attribute spaces such as background, facial skin tone, color, and texture from the ID image, extracts specific attribute spaces such as background, facial skin tone, color, and texture from the facial image, and compares and analyzes the facial image If the accuracy of the information is 00% or higher, you can authenticate yourself.
전자서명 발급부(150)는 신분증 이미지와 안면 이미지가 일치하면(S330:Y), 안면 이미지를 기반으로 페이스 ID를 생성하여 발급할 수 있다(S340). 도 4의 (c)와 같이 페이스 ID는 서명시점인 년/월/일/시:분:초, 서명자 이름, 서명자 사진, 서명자 이름(이메일/연락처 정보)를 포함하는 미리보기를 생성하여 제공할 수 있다.The electronic signature issuing unit 150 may generate and issue a face ID based on the face image when the ID image and the face image match (S330:Y) (S340). As shown in (c) of FIG. 4, Face ID generates and provides a preview including year/month/day/hour:minute:second, signer's name, signer's photo, and signer's name (e-mail/contact information) at the time of signing. can
또한, 전자서명 발급부(150)는 전자문서에 부여될 전자서명의 해쉬값을 생성하여 페이스 ID와 함께 발급할 수 있다. 해쉬값은 해당 전자서명에 대해 발급되는 것으로 페이스 ID 암호화 값의 일부를 포함할 수 있다. 이에, 도 4의 (d)와 같은 전자서명으로 적용될 페이스 ID가 발급될 수 있다.In addition, the electronic signature issuing unit 150 may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID. The hash value is issued for the corresponding digital signature and may include a part of the Face ID encryption value. Accordingly, a face ID to be applied as an electronic signature as shown in (d) of FIG. 4 may be issued.
전자서명 발급부(150)는 전자문서에 대한 문서식별정보를 발급할 수 있다. 도 4의 (e)와 같이, 문서식별정보는 페이스 ID를 암호화한 식별정보로서 전자서명의 인증이 완료되어 추후 문서에 대한 위변조 여부를 확인할 때 사용될 수 있으며, QR 코드 등으로 구현될 수 있다. The electronic signature issuing unit 150 may issue document identification information for the electronic document. As shown in (e) of FIG. 4 , the document identification information is identification information obtained by encrypting the Face ID, and can be used to check whether the document is forged or falsified after authentication of the electronic signature is completed, and can be implemented as a QR code or the like.
전자문서 기록부(160)는 페이스 ID를 전자문서의 전자서명으로 적용하여 전자문서와 결합할 수 있다(S350). 즉, 전자문서 기록부(160)는 전자서명이 발급되면 전자문서의 양식에 따라 소정의 크기로 축소 또는 확장하여 전자문서에 결합하여 표시될 수 있다.The electronic document recorder 160 may apply the Face ID as an electronic signature of the electronic document and combine it with the electronic document (S350). That is, when the electronic signature is issued, the electronic document recording unit 160 may be reduced or expanded to a predetermined size according to the form of the electronic document and displayed in combination with the electronic document.
전자문서 기록부(160)는 도 5와 같이 페이스 ID 및 문서식별정보가 결합된 전자문서를 기록할 수 있다. 이에 계약이 완료된 전자문서는 저장부(180)에 저장될 수 있다.The electronic document recording unit 160 may record an electronic document in which face ID and document identification information are combined as shown in FIG. 5 . Accordingly, the electronic document for which the contract is completed may be stored in the storage unit 180 .
도 6은 본 발명의 일 실시예에 따른 안면인식 기반의 전자서명 서비스 제공 방법을 설명하기 위한 흐름도이고, 도 7은 본 발명의 일 실시예에 따른 서명관리부의 전자서명 필드를 나타내는 예시도이다.6 is a flowchart for explaining a method for providing a face recognition-based electronic signature service according to an embodiment of the present invention, and FIG. 7 is an exemplary diagram illustrating an electronic signature field of the signature management unit according to an embodiment of the present invention.
도 1, 도 6 및 도 7을 참조하면, 서버(100)에서, 서버 제어부(170)는 전자문서의 폼(FORM)을 디자인하여 이동 단말(200_1, 200_2)로 제공할 수 있다. 즉, 서버 제어부(170)는 서명 필드(10)을 설정할 수 있다(S410). 서버 제어부(170)는 페이스 ID 인증을 수행하기 위한 안면인식을 통한 본인 인증 설정(15) 및 신분증 필드를 설정한 폼을 디자인한 전자문서를 제공할 수 있다. 1, 6 and 7 , in the server 100 , the server control unit 170 may design a form of an electronic document and provide it to the mobile terminals 200_1 and 200_2 . That is, the server control unit 170 may set the signature field 10 (S410). The server control unit 170 may provide an electronic document designing a form in which an identity authentication setting 15 and an identification card field are set through facial recognition for performing Face ID authentication.
도 7을 참조하여 설명하면, 서명 필드(10)의 경우, 수신자 지정(13)을 하는 경우 팝업 창을 통해 서명할 사람 지정하기(13A)를 설정할 수 있다. 서명자 정보는 '서명란'에 기입된 이름이 자동으로 입력되며, 서명자의 이메일과 휴대폰 번호를 지정함으로써 지정 완료를 수행할 수 있다.Referring to FIG. 7 , in the case of the signature field 10 , when the recipient designation 13 is performed, the designation of a person to sign 13A may be set through a pop-up window. In the signer information, the name written in the 'signature field' is automatically entered, and designation can be completed by designating the signer's e-mail and mobile phone number.
이에, 서버 제어부(170)는 서명자의 서명정보가 필요한 이동 단말(200_1, 200_2)로 서명정보를 전송할 수 있다(S420). Accordingly, the server control unit 170 may transmit the signature information to the mobile terminals 200_1 and 200_2 requiring the signer's signature information (S420).
서명정보를 수신한 이동 단말(200_1, 200_2)은 안면인식 기반 전자서명 서비스를 제공받기 위한 기능을 수행하는 어플리케이션(application, APP)이 설치됨으로써 어플리케이션을 이용하여 서명자의 신분증 이미지가 입력하거나 안면 인식을 통해 입력할 수 있다(S430). 즉, 어플리케이션을 통해 서명자의 신분증 이미지가 첨부되거나 이동 단말(200_1, 200_2)의 카메라를 통해 촬영된 서명자의 실시간 안면 이미지를 획득할 수 있다.The mobile terminals 200_1 and 200_2 that have received the signature information are installed with an application (APP) that performs a function to receive a face recognition-based electronic signature service, so that the signer's ID image is input or facial recognition is performed using the application. can be input through (S430). That is, the signer's ID image may be attached through the application or a real-time facial image of the signer may be acquired through the camera of the mobile terminals 200_1 and 200_2.
이에 서버(100)에서 계약증명부(120)는 서명자의 신분증 이미지를 입력 받고(S440), 입력받은 서명자의 신분증 이미지로부터 광학문자인식(Optical Character Recognition, OCR)을 통해 검증 데이터를 추출할 수 있다. 여기서, 검증 데이터는 신분증 이미지로부터 추출된 문자, 숫자, 사진 등의 정보 등을 포함할 수 있다. 나아가, 계약증명부(120)는 추출된 검증 데이터를 이용하여 신분증 이미지의 진위 여부를 검증할 수 있다.Accordingly, in the server 100, the contract verification unit 120 receives the signer's ID image (S440), and can extract verification data from the received signer's ID image through Optical Character Recognition (OCR). . Here, the verification data may include information such as letters, numbers, and photos extracted from the ID image. Furthermore, the contract verification unit 120 may verify the authenticity of the ID image by using the extracted verification data.
서명관리부(130)는 서명자의 이동 단말(200_1, 200_2)을 통해 촬영된 실시간 안면 이미지를 입력 받을 수 있다(S440). 이때, 안면 이미지는 안면의 정면 이미지를 포함한 최소 1컷 이상의 이미지를 포함할 수 있다. 나아가, 안면 이미지는 안면의 정면/좌/우 이미지를 포함한 3컷의 이미지를 포함할 수 있다. The signature management unit 130 may receive a real-time facial image captured through the signer's mobile terminals 200_1 and 200_2 (S440). In this case, the face image may include at least one image including a front image of the face. Furthermore, the face image may include three images including front/left/right images of the face.
인증부(140)는 신분증 이미지와 안면 이미지를 딥러닝 분석하여 일치하는지 판단하여 서명자 인증을 수행할 수 있다(S450). 즉, 인증부(140)는 신분증 이미지와 안면 이미지가 서로 일치하는 경우에, 전자서명으로 사용되는 본인으로 인증된다. 기저장된 데이터 셋을 신경망 알고리즘 기반으로 학습하여 생성된 딥러닝 모델을 이용하여 안면 이미지에 대한 본인 인증을 수행할 수 있다. 즉, 인증부(140)는 딥러닝 모델을 이용하여 신분증 이미지에서 배경, 얼굴 피부톤, 색상, 텍스처 등의 특정 속성 공간을 추출하고, 안면 이미지에서 배경, 얼굴 피부톤, 색상, 텍스처 등의 특정 속성 공간을 추출한 후 비교 분석하여 안면 이미지에 대한 정확도가 00% 이상일 경우 본인이라고 인증할 수 있다. The authenticator 140 may perform signer authentication by determining whether the ID image and the facial image are matched by deep learning analysis (S450). That is, the authentication unit 140 is authenticated as the person used as the electronic signature when the ID image and the face image match each other. User authentication for facial images can be performed using a deep learning model generated by learning a pre-stored data set based on a neural network algorithm. That is, the authenticator 140 extracts a specific attribute space such as background, facial skin tone, color, and texture from the ID image using the deep learning model, and specific attribute space such as background, facial skin tone, color, and texture from the facial image. After extracting and analyzing the face image, if the accuracy of the facial image is 00% or more, the person can be authenticated.
이후, 전자서명 발급부(150)는 신분증 이미지와 안면 이미지가 일치하면, 안면 이미지를 기반으로 페이스 ID를 생성하여 발급할 수 있다(S460). 페이스 ID는 서명시점인 년/월/일/시:분:초, 서명자 이름, 서명자 사진, 서명자 이름(이메일/연락처 정보)를 포함할 수 있다. 그리고, 전자서명 발급부(150)은 전자문서에 부여될 전자서명의 해쉬값을 생성하여 페이스 ID와 함께 발급할 수 있다. 해쉬값은 해당 전자서명에 대해 발급되는 것으로 페이스 ID 암호화 값의 일부를 포함할 수 있다.Thereafter, when the ID image and the face image match, the electronic signature issuing unit 150 may generate and issue a face ID based on the face image (S460). Face ID may include year/month/day/hour:minute:second at the time of signing, name of a signer, photo of signer, and name of signer (e-mail/contact information). In addition, the electronic signature issuing unit 150 may generate a hash value of the electronic signature to be given to the electronic document and issue it together with the face ID. The hash value is issued for the corresponding digital signature and may include a part of the Face ID encryption value.
전자서명 발급부(150)는 전자문서에 대한 문서식별정보를 발급할 수 있다(S470). 문서식별정보는 페이스 ID를 암호화한 식별정보로서 전자서명의 인증이 완료되어 추후 문서에 대한 위변조 여부를 확인할 때 사용될 수 있으며, QR 코드 등으로 구현될 수 있다.The electronic signature issuing unit 150 may issue document identification information for the electronic document (S470). The document identification information is identification information obtained by encrypting Face ID, which can be used to check whether a document is forged or forged after authentication of the electronic signature is completed, and can be implemented as a QR code or the like.
그리고, 전자문서 기록부(160)는 페이스 ID를 전자문서의 전자서명으로 적용하여 전자문서와 결합할 수 있다(S480). 즉, 전자문서 기록부(160)는 전자서명이 발급되면 전자문서의 양식에 따라 소정의 크기로 축소 또는 확장하여 전자문서에 결합하여 표시될 수 있다.Then, the electronic document recording unit 160 may apply the Face ID as an electronic signature of the electronic document and combine it with the electronic document (S480). That is, when the electronic signature is issued, the electronic document recording unit 160 may be reduced or expanded to a predetermined size according to the form of the electronic document and displayed in combination with the electronic document.
서버 제어부(170)는 계약이 완료된 전자문서를 배포할 수 있다(S490). 계약이 완료된 전자문서는 PDF 형식의 파일로 구현될 수 있으며, 전자 이메일 또는 어플리케이션을 통해 서명자의 이동 단말(200_1, 200_2)로 전송될 수 있다.The server control unit 170 may distribute the contracted electronic document (S490). The contracted electronic document may be implemented as a file in PDF format, and may be transmitted to the signer's mobile terminals 200_1 and 200_2 through an electronic e-mail or application.
이에 따라 안면인식 기반의 전자서명 서비스를 제공하는 방법은 전자서명의 신뢰성을 높이고, 안전성을 향상시킨 전자서명 서비스를 제공할 수 있다.Accordingly, the method of providing a face recognition-based electronic signature service can provide a digital signature service with improved reliability and improved safety.
지금까지 본 발명에 대하여 도면에 도시된 바람직한 실시예들을 중심으로 상세히 살펴보았다. 이러한 실시예들은 이 발명을 한정하려는 것이 아니라 예시적인 것에 불과하며, 한정적인 관점이 아니라 설명적인 관점에서 고려되어야 한다. 본 발명의 진정한 기술적 보호범위는 전술한 설명이 아니라 첨부된 특허청구범위의 기술적 사상에 의해서 정해져야 할 것이다. 비록 본 명세서에 특정한 용어들이 사용되었으나 이는 단지 본 발명의 개념을 설명하기 위한 목적에서 사용된 것이지 의미한정이나 특허청구범위에 기재된 본 발명의 범위를 제한하기 위하여 사용된 것은 아니다. 본 발명의 각 단계는 반드시 기재된 순서대로 수행되어야 할 필요는 없고, 병렬적, 선택적 또는 개별적으로 수행될 수 있다. 본 발명이 속하는 기술 분야에서 통상의 지식을 가진 자는 특허청구범위에서 청구하는 본 발명의 본질적인 기술사상에서 벗어나지 않는 범위에서 다양한 변형 형태 및 균등한 타 실시예가 가능하다는 점을 이해할 것이다. 균등물은 현재 공지된 균등물뿐만 아니라 장래에 개발될 균등물 즉 구조와 무관하게 동일한 기능을 수행하도록 발명된 모든 구성요소를 포함하는 것으로 이해되어야 한다.So far, the present invention has been described in detail with reference to the preferred embodiments shown in the drawings. These embodiments are not intended to limit the present invention, but are merely illustrative, and should be considered in an illustrative rather than a restrictive sense. The true technical protection scope of the present invention should be determined by the technical spirit of the appended claims rather than the above description. Although specific terms are used in this specification, they are only used for the purpose of describing the concept of the present invention and are not used to limit the meaning or scope of the present invention described in the claims. Each step of the present invention does not necessarily have to be performed in the order described, and may be performed in parallel, selectively, or individually. Those of ordinary skill in the art to which the present invention pertains will understand that various modifications and equivalent other embodiments are possible without departing from the essential technical spirit of the present invention as claimed in the claims. It is to be understood that equivalents include both currently known equivalents as well as equivalents developed in the future, ie, all elements invented to perform the same function, regardless of structure.

Claims (12)

  1. 서명자의 신분증 이미지와 실시간 안면 이미지를 입력 받는 단계;receiving a signer's ID image and real-time facial image;
    상기 신분증 이미지와 상기 안면 이미지를 딥러닝 분석하여 일치하는지 판단하는 단계;determining whether the identification image and the facial image are matched by deep learning analysis;
    상기 신분증 이미지와 상기 안면 이미지가 일치하면, 상기 안면 이미지를 기반으로 페이스 ID를 생성하여 발급하는 단계; 및,generating and issuing a face ID based on the face image when the ID image and the face image match; and,
    상기 페이스 ID를 전자문서의 전자서명으로 적용하여 상기 전자문서와 결합하는 단계;를 포함하는 안면인식 기반 전자서명 서비스 제공 방법.The face recognition-based electronic signature service providing method comprising a; applying the face ID as an electronic signature of the electronic document and combining the electronic document with the electronic document.
  2. 제1항에 있어서,According to claim 1,
    상기 신분증 이미지를 입력 받는 단계는,The step of receiving the ID image input is,
    상기 신분증 이미지로부터 광학문자인식을 통해 검증 데이터를 추출하는 단계; 및,extracting verification data from the ID image through optical character recognition; and,
    상기 추출된 검증 데이터를 이용하여 상기 신분증 이미지의 진위 여부를 검증하는 단계;를 포함하며,Including; verifying the authenticity of the ID image using the extracted verification data;
    상기 신분증 이미지가 검증되면, 상기 신분증 이미지 및 상기 안면 이미지가 일치하는지 판단하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 방법When the identification image is verified, the facial recognition-based electronic signature service providing method, characterized in that it is determined whether the identification image and the facial image match
  3. 제2항에 있어서,3. The method of claim 2,
    상기 페이스 ID가 발급되면, 상기 추출된 검증 데이터를 삭제하는 단계;를 포함하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 방법.When the Face ID is issued, deleting the extracted verification data; Facial recognition-based electronic signature service providing method comprising the.
  4. 제1항에 있어서,According to claim 1,
    상기 신분증 이미지와 상기 안면 이미지를 딥러닝 분석하여 일치하는지 판단하는 단계는,The step of determining whether the identification image and the facial image are matched by deep learning analysis,
    안면 이미지에 대한 트레이닝 데이터 셋을 저장하는 단계; 및,storing a training data set for the facial image; and,
    상기 데이터 셋을 기반으로 트레이닝을 통한 딥러닝 모델을 이용하여 상기 안면 이미지의 인증을 수행하는 단계;를 포함하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 방법.Performing authentication of the face image using a deep learning model through training based on the data set; Facial recognition-based electronic signature service providing method comprising a.
  5. 제1항에 있어서,According to claim 1,
    상기 페이스 ID를 생성하여 발급하는 단계는,The step of generating and issuing the Face ID comprises:
    상기 전자문서에 부여될 전자서명의 해쉬값을 생성하여 상기 페이스 ID와 함께 발급하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 방법.A method for providing a facial recognition-based electronic signature service, characterized in that the hash value of the electronic signature to be given to the electronic document is generated and issued together with the face ID.
  6. 제5항에 있어서,6. The method of claim 5,
    상기 페이스 ID를 생성하여 발급하는 단계는,The step of generating and issuing the Face ID comprises:
    상기 전자문서에 대한 문서식별정보를 발급하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 방법.A face recognition-based electronic signature service providing method, characterized in that issuing document identification information for the electronic document.
  7. 서명자의 신분증 이미지 입력 받는 계약증명부;Contract proof that receives the signer's ID image input;
    상기 서명자의 실시간 안면 이미지를 입력 받는 서명관리부;a signature management unit receiving a real-time facial image of the signer;
    상기 신분증 이미지와 상기 안면 이미지를 딥러닝 분석하여 일치하는지 판단하는 인증부; an authentication unit that determines whether the identification image and the facial image are matched by deep learning analysis;
    상기 신분증 이미지와 상기 안면 이미지가 일치하면, 상기 안면 이미지를 기반으로 페이스 ID를 생성하여 발급하는 전자서명 발급부; 및,an electronic signature issuing unit that generates and issues a face ID based on the face image when the ID image and the face image match; and,
    상기 페이스 ID를 전자문서의 전자서명으로 적용하여 상기 전자문서와 결합하는 전자계약서 기록부;를 포함하는 안면인식 기반 전자서명 서비스 제공 서버.A face recognition-based electronic signature service providing server comprising a; an electronic contract record unit that applies the Face ID as an electronic signature of an electronic document and combines it with the electronic document.
  8. 제7항에 있어서,8. The method of claim 7,
    상기 계약증명부는,The contract certificate is
    상기 신분증 이미지로부터 광학문자인식을 통해 검증 데이터를 추출하고, 상기 추출된 검증 데이터를 이용하여 상기 신분증 이미지의 진위 여부를 검증하며,Extracting verification data through optical character recognition from the ID image, and verifying the authenticity of the ID image using the extracted verification data,
    상기 인증부는,The authentication unit,
    상기 신분증 이미지가 검증되면, 상기 신분증 이미지 및 상기 안면 이미지가 일치하는지 판단하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 서버.When the identification image is verified, the facial recognition-based digital signature service providing server, characterized in that it is determined whether the identification image and the facial image match.
  9. 제8항에 있어서,9. The method of claim 8,
    상기 계약증명부는,The contract certificate is
    상기 페이스 ID가 발급되면, 상기 추출된 검증 데이터를 삭제하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 서버.When the Face ID is issued, the facial recognition-based digital signature service providing server, characterized in that the deletion of the extracted verification data.
  10. 제7항에 있어서,8. The method of claim 7,
    상기 인증부는,The authentication unit,
    안면 이미지에 대한 트레이닝 데이터 셋을 저장하는 데이터 셋 저장부; 및,a data set storage unit for storing a training data set for a facial image; and,
    상기 데이터 셋을 기반으로 트레이닝을 통한 딥러닝 모델을 이용하여 상기 안면 이미지의 인증을 수행하는 딥러닝부;를 포함하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 서버.A face recognition-based digital signature service providing server comprising a; a deep learning unit that authenticates the face image using a deep learning model through training based on the data set.
  11. 제1항에 있어서,According to claim 1,
    상기 전자서명 발급부는, 상기 전자문서에 부여될 전자서명의 해쉬값을 생성하여 상기 페이스 ID와 함께 발급하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 서버.The electronic signature issuing unit generates a hash value of the electronic signature to be given to the electronic document and issues it together with the face ID.
  12. 제11항에 있어서,12. The method of claim 11,
    상기 전자서명 발급부는, 상기 전자문서에 대한 문서식별정보를 발급하는 것을 특징으로 하는 안면인식 기반 전자서명 서비스 제공 서버.The electronic signature issuing unit, facial recognition-based electronic signature service providing server, characterized in that for issuing document identification information for the electronic document.
PCT/KR2021/015084 2020-11-06 2021-10-26 Method and server for providing face recognition-based digital signature service WO2022097982A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200147280 2020-11-06
KR10-2020-0147280 2020-11-06

Publications (1)

Publication Number Publication Date
WO2022097982A1 true WO2022097982A1 (en) 2022-05-12

Family

ID=81457986

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/015084 WO2022097982A1 (en) 2020-11-06 2021-10-26 Method and server for providing face recognition-based digital signature service

Country Status (2)

Country Link
KR (1) KR20220061919A (en)
WO (1) WO2022097982A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102508876B1 (en) * 2022-07-05 2023-03-10 바이엇 주식회사 Non-face-to-face Authentication System for Fintech service Using AI-based Facial Recognition Algorithm and Method thereof
WO2024071463A1 (en) * 2022-09-27 2024-04-04 주식회사 이폼웍스 Video signature live contract system and method
KR102614756B1 (en) 2023-07-10 2023-12-15 주식회사 바론시스템 Deep learning face recognition system through various entry level imaging device in a closed space and method performing thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060074912A (en) * 2002-10-16 2006-07-03 마이크로소프트 코포레이션 Cryptographically secure person identification
KR20200054571A (en) * 2018-11-12 2020-05-20 한국전자통신연구원 Apparatus and method for performing non-face-to-face identification using a bio-certificate
JP2020087419A (en) * 2018-11-20 2020-06-04 ニューゼン ピーアンドピー カンパニー,リミテッド Electronic labor contract method using unmanned information terminal, device, and computer readable recording medium
KR102126197B1 (en) * 2020-01-29 2020-06-24 주식회사 카카오뱅크 Method, server for training neural network by de-identfication image
KR102139548B1 (en) * 2020-04-16 2020-07-30 주식회사 한국정보보호경영연구소 System and method for decentralized identifier based on face recognition

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100926153B1 (en) 2007-08-16 2009-11-10 이태원 System For Wireless Public Certification Service Using Electronic Signature With Mobile Terminal and Method For Providing said Service

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060074912A (en) * 2002-10-16 2006-07-03 마이크로소프트 코포레이션 Cryptographically secure person identification
KR20200054571A (en) * 2018-11-12 2020-05-20 한국전자통신연구원 Apparatus and method for performing non-face-to-face identification using a bio-certificate
JP2020087419A (en) * 2018-11-20 2020-06-04 ニューゼン ピーアンドピー カンパニー,リミテッド Electronic labor contract method using unmanned information terminal, device, and computer readable recording medium
KR102126197B1 (en) * 2020-01-29 2020-06-24 주식회사 카카오뱅크 Method, server for training neural network by de-identfication image
KR102139548B1 (en) * 2020-04-16 2020-07-30 주식회사 한국정보보호경영연구소 System and method for decentralized identifier based on face recognition

Also Published As

Publication number Publication date
KR20220061919A (en) 2022-05-13

Similar Documents

Publication Publication Date Title
WO2022097982A1 (en) Method and server for providing face recognition-based digital signature service
CN110741369B (en) Secure biometric authentication using electronic identity
WO2018030707A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
WO2018124857A1 (en) Blockchain database-based method and terminal for authenticating user non-face-to-face by utilizing mobile id, and server utilizing method and terminal
JP6296060B2 (en) How to use an analog digital (AD) signature with additional confirmation to sign a document
WO2011118871A1 (en) Authentication method and system using portable terminal
WO2011062364A2 (en) User authentication system, user authentication apparatus, smart card, and user authentication method for ubiquitous authentication management
WO2016126090A1 (en) System and method for prooving digital file tampering by using smart phone, smart phone having smart phone screen capture image authentication function, and method for authenticating smart phone screen capture image
WO2019177298A1 (en) Method and apparatus for managing user authentication in a blockchain network
KR102042129B1 (en) Method and apparatus for authenticating user
WO2017043885A1 (en) Financial service providing method and system through mobile non-face-to-facereal name verification
WO2017065576A1 (en) User authentication method and system, which use variable keypad
CN110458662A (en) Anti- fraud air control method and device
CN109063682A (en) A kind of method of Internet authentication authorization and data survey service
WO2022114290A1 (en) Non-contact personal authentication system and method therefor
CN110392043B (en) Method and system for endowing electronic contract notarization with mandatory execution effect
EP2216729B1 (en) Method and system for protection of user information registers for use in electoral processes
WO2012018173A2 (en) Method for processing automatic loan
Thirumal et al. EVMFFR: Electronic Voting Machine with Fingerprint and Facial Recognition
WO2017052277A1 (en) Method and system for authenticating identity using variable keypad
CN114666133B (en) Remote inquiry evidence obtaining system and method based on original handwriting signature
TWI809552B (en) Biometrics willingness signature generating device, system and the method for electronics document
WO2017069553A1 (en) Non-facing financial service system using user confirmation apparatus using parallel signature processing, and handwriting signature authentication technique
TWM624781U (en) Biometrics willingness signature generating device and system for electronics document
KR200412422Y1 (en) Multi Functional apparatus for customers of teller

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21889447

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21889447

Country of ref document: EP

Kind code of ref document: A1