• Title/Summary/Keyword: Digital ID

Search Result 212, Processing Time 0.027 seconds

Web Service Framework for Identity Information Sharing (Identity 정보 공유를 위한 Web Service Framework)

  • Cho, Yeong-Sub;Jin, Seung-Hun
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.155-156
    • /
    • 2006
  • 일반적으로 사용자가 인터넷 서비스를 제공받기 위해서는 자신의 정보를 먼저 등록해야 한다. 그러나 인터넷 서비스의 활용이 많아질수록 이와 같이 선 등록되어야 하는 정보의 양도 많아지며 또한 이들 정보가 불일치하는 문제가 발생한다. 본 논문은 이와 같은 문제를 해결하기 위해 사용자 Identity 정보를 웹 상에서 공유하는 기술인 Liberty Alliance 의 ID-WSF(Identity Web Service Framework)에 대하여 기술한다.

  • PDF

The Mobile ID based Digital Signature Scheme Suitable for Mobile Contents Distribution (모바일 콘텐츠 유통에 적합한 ID 기반 디지털 서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The wide use of mobile devices such as smart phones makes the mobile commerce industry be growing-up rapidly. In mobile commerce security, how to secure a copyright of mobile contents and how to distribute it are of major concerns. The user can carry the smart phone regardless of the places. Thus the utilization of it is very high than that of personal computers. The USIM(Universal Subscriber Information Module) inserted in the smart phone binds the user with the device. This means that the smart phone can be used to represent the owner's identity. In this paper, we develop the mobile ID based digital signature scheme. We create the mobile ID by combining USIM with the user's random secret value. In addition, undeniable property of our signature scheme can make ID based applications such as mobile voting and mobile content distribution be possible with the smart phone.

A Design of a Data Service providing Additional Information of ID Advertising (ID 광고의 부가정보를 제공하는 데이터서비스 설계)

  • KO, Kwangil
    • Convergence Security Journal
    • /
    • v.18 no.3
    • /
    • pp.61-68
    • /
    • 2018
  • As the digital broadcasting era settled in, the TV, which was only used to watch broadcast programs, developed as a medium for operating various data services. This means that an environment, in which the viewers' TV usage behavior can be changed from a passive attitude to an attitude of actively consuming the media, has been established. Since the advertising market is an industry that is heavily influenced by changes in the media, these changes causes changes in the form of advertising and the advertising consumption behavior of viewers. In this environment, the broadcasting industry needs to think about the new growth strategy that links the possibility of data service with the advertisement market. In this study, we designed a data service that provides supplementary information of an ID advertisement, which has the weakness of short exposure time and shortage of information expression space. Specifically, we have designed the usage scenario and user interface of the data service and developed a method, based on the international digital broadcasting standard DV B, that provides the supplementary information defined by the type of ID advertisement to the data service.

  • PDF

Multi User-Authentication System using One Time-Pseudo Random Number and Personal DNA STR Information in RFID Smart Card (RFID 스마트카드내 DNA STR Information과 일회용 의사난수를 사용한 다중 사용자 인증시스템)

  • Sung, Soon-Hwa;Kong, Eun-Bae
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.747-754
    • /
    • 2003
  • Thia paper suggests a milti user-authentication system comprises that DNA biometric informatiom, owner's RFID(Radio Frequency Identification) smartcard of hardware token, and PKI digital signqture of software. This system improved items proposed in [1] as follows : this mechanism provides one RFID smartcard instead of two user-authentication smartcard(the biometric registered seal card and the DNA personal ID card), and solbers user information exposure as RFID of low proce when the card is lost. In addition, this can be perfect multi user-autentication system to enable identification even in cases such as identical twins, the DNA collected from the blood of patient who has undergone a medical procedure involving blood replacement and the DNA of the blood donor, mutation in the DNA base of cancer cells and other cells. Therefore, the proposed system is applied to terminal log-on with RFID smart card that stores accurate digital DNA biometric information instead of present biometric user-authentication system with the card is lost, which doesn't expose any personal DNA information. The security of PKI digital signature private key can be improved because secure pseudo random number generator can generate infinite one-time pseudo randon number corresponding to a user ID to keep private key of PKI digital signature securely whenever authenticated users access a system. Un addition, this user-authentication system can be used in credit card, resident card, passport, etc. acceletating the use of biometric RFID smart' card. The security of proposed system is shown by statistical anaysis.

Insertion and Extraction of Broadcasting Program ID in ATSC Terrestrial DTV Broadcast Signal (ATSC 지상파 DTV 방송신호의 방송프로그램 ID 삽입 및 추출)

  • Kim, Joo-Sub;Choo, Hyon-Gon;Kim, Byung-Sun;Lee, Sang-Gyou;Kim, Sung-Hwan;Song, Joo-Ho;Nam, Je-Ho
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.11a
    • /
    • pp.11-14
    • /
    • 2008
  • 본 논문에서는 ATSC 기반 국내 지상파 DTV 방송신호를 대상으로 ATSC A/65c(Program and System Information Protocol; PSIP) 및 A/57b(Content Identification and Labeling for ATSC Transport) 표준규격 기반의 방송프로그램ID 규격을 제안한다. 특히, 현재 방송사 내부적으로 운영되고 있는 콘텐츠 식별관리 방식의 독자성을 유지하고, 지상파방송 서비스 환경의 특수성을 반영한 지상파 방송프로그램 식별정보인 방송프로그램ID 구조를 제시한다. 또한 방송프로그램ID 삽입/추출기의 구현 및 실험과정을 통하여, 국내 지상파 DTV 방송 송수신규격과의 정합 및 방송프로그램ID의 기능 검증을 수행한다.

  • PDF

A Study of the Damage and the Countermeasure by Identification Card Loss (신분증 분실에 따른 피해 및 대응책에 관한 연구)

  • Lee, Younggyo;Ahn, Jeonghee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.3
    • /
    • pp.53-64
    • /
    • 2017
  • Korean Identification card or driver license is usually used to verify one's identity in Korea. These are also used as an adult certification. Since the form of these ID card is an analog and it needs to be checked with naked eyes, it might be used maliciously. Someone who's got someone else's ID card can do other things. Therefore, it must be reported rapidly when ID card is lost or stolen. The most serious problem might be occurred when they do not recognize and report the loss. They might suffer from pecuniary or mental damage such as opening a mobile phone service, providing loan or credit card, opening a personal checking account, etc. Thus, this study suggests and compares the ways of avoiding these problems. First, the most effective way is to send the authorization code via mobile phones in consideration of build-up period and cost. The person in charge of business processing department using ID card sends the authorization code via registered mobile phone. The owners submits it to the person and their identifications are confirmed. Next effective way is that the person in charge of business processing department using ID card sends text messages via registered mobile phone. Lastly, the most ineffective way is to introduce and implement the electronic ID card ultimately even though it is expensive and takes a long time to build up the system.

A System Unauthorized Access using MAC Address and OTP (MAC Address와 OTP를 이용한 비인가 접근 거부 시스템)

  • Shin, Seung-Soo;Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.127-135
    • /
    • 2012
  • This study improves the existing user identification method using user ID and password. The new protocol protecting unauthorized access is designed and developed using user's ID, password, and OTP for user certification as well as MAC address for computer identification on networks. The safety on trials of unauthorized certification is tested and analyzed for four types following the criterion of information acquisition.

A Study of the Detecting Method about the Identification Card's Counterfeit, Modification and Illegal Use by Minors (미성년자의 신분증 위·변조 및 도용을 검출하기 위한 방법 연구)

  • Lee, Younggyo;Ahn, Jeonghee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.3
    • /
    • pp.87-101
    • /
    • 2018
  • Minors' law evasion is getting serious. Some of them make a fake ID card or use a stolen ID card illegally. They are illegally used for buying alcohol, cigarette, bond or going to club, pub, motel and so on. On the latest News, there was a case that teens rented a car with a driver licence without checking and had severe car accident. Like this case, car rental service was fined and suspended from business because they did not figure out ID card's counterfeit or modification. Thus, this study investigates the detecting method about the ID card(including a driver license) counterfeit, modification or illegal use. The server has a database of 17~19's minors one fingerprint and services whether the visitor is adult true or not. The method will be usable and economical for business. Then, it was compared and analyzed with methods already in use in business.

A Digital Approach to a Definitive Immediate Denture: A Clinical Report

  • Lee, Ju-Hyoung;Kim, Hyung Gyun
    • Journal of Korean Dental Science
    • /
    • v.9 no.2
    • /
    • pp.74-80
    • /
    • 2016
  • Even though an immediate denture (ID) is a practical prosthesis, fabricating an ID may be challenging, as unexpected removals of periodontally compromised teeth may occur during an impression procedure. This clinical report introduces a digital approach to a maxillary ID. An intraoral scanner was applied to prevent accidental extraction. A physical cast and a resin pattern of a framework were fabricated with rapid prototyping technology. A proper border and retention was also achieved by an altered cast impression.

A Study on ID-based Digital Signature Scheme (ID를 이용한 디지탈 서명 방식에 관한 연구)

  • 이임영;강창구;김대호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1996.11a
    • /
    • pp.36-43
    • /
    • 1996
  • 본 고에서는 기존의 Shamir의 ID를 이용한 디지털 서명 방식에 대하여 분석하여, 이 방식이 서명자가 서명 생성시 동일한 랜덤수를 두 번 이상 사용할 경우 서명자의 비밀 정보가 노출될 수 있음을 보인다. 또한 이러한 문제점을 해결할 수 있는 새로운 ID를 이용한 디지털 서명 방식을 제안하고, 제안된 방식의 안전성과 효율성을 분석하고자 한다.

  • PDF