• 제목/요약/키워드: Identity verification

검색결과 133건 처리시간 0.02초

프라이빗 블록체인을 사용한 DID 활용 연구 (A Research on the Use of DID Using a Private Blockchain)

  • 박종규;권성근;권기룡;이석환
    • 한국멀티미디어학회논문지
    • /
    • 제24권6호
    • /
    • pp.760-767
    • /
    • 2021
  • The identity verification is one of the most important technologies in online services. Many services in society are provided online, and the service is provided after confirming the user's identity. Users can do a lot of things online, but they also have side effects. Online digital information is easily manipulated and it is difficult to verify its authenticity, causing social confusion. Accordingly, there has been a movement for individuals to directly manage their identity information using DID. In this paper, we propose a system that can authenticate identity by directly adding own personal information and issuing an identifier using DID technology based on a private blockchain. Then, to verify the proposed system, the scenario is executed and verified.

빅데이터 기반 비대면 본인확인 기술에 대한 연구 (A Study on Big Data Based Non-Face-to-Face Identity Proofing Technology)

  • 정관수;염희균;최대선
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제6권10호
    • /
    • pp.421-428
    • /
    • 2017
  • 최근 온라인 금융서비스의 성장과 금융 기술의 급격한 발전으로 인하여 온라인에서 사용자를 등록 및 인증하기 위한 비대면 본인확인기술에 대한 다양한 접근 방법의 필요성이 제기되고 있다. 일반적으로 비대면 방식은 대면방식에 비해서 많은 위협에 노출되어 있다. 따라서 최근에는 이런 위험성을 보완하고 보다 신뢰할 수 있는 비대면 본인확인 방법을 위해서 다양한 요소와 채널을 이용하여 사용자를 검증할 수 있는 정책과 기술이 연구되고 있다. 이러한 새로운 접근방법 중 하나는 다수의 사용자 개인정보를 수집하고 검증하는 기술이다. 따라서 본 논문은 사용자의 다양하고 많은 정보를 기반으로 온라인에서 본인확인을 수행하는 빅데이터 기반 비대면 본인확인 방법을 제안한다. 또한 제안방법은 서비스에서 요구하는 본인확인 등급에 필요한 사용자 정보만 수집하고 검증하는 세분화된 본인확인 정보관리 방법을 제안한다. 그리고 본 논문은 검증된 본인확인 정보를 사용자가 재사용할 수 있도록 다른 서비스 제공자들과 공유할 수 있는 본인확인 정보 공유 모델을 제안한다. 마지막으로 제안 방법이 비대면 본인확인 과정에서 강화된 사용자 검증을 통해서 서비스에서 요구하는 본인확인 등급만 검증하고 관리하는 시스템을 구현하여 실험 결과를 분석한다.

재구성된 영지식 증명을 활용한 탈중앙형 자기 주권 신원의 안전한 비식별화 및 데이터 주권 관리 (Secure De-identification and Data Sovereignty Management of Decentralized SSI using Restructured ZKP)

  • 조강우;전미현;신상욱
    • 디지털융복합연구
    • /
    • 제19권8호
    • /
    • pp.205-217
    • /
    • 2021
  • 탈중앙형 SSI(Self Sovereign Identity)가 새로운 디지털 신원 식별 기술의 대안으로 등장하였으나 이는 데이터 거래의 고유 알고리즘 특성으로 인해 효율적인 비식별화 기법이 제안되지 않았다. 본 논문에서는 SSI의 탈중앙형 동작을 보장하기 위해 ZKP(Zero Knowledge Proof)의 검증 결과를 검증인 측에서 외부에 제공 가능한 형태로 재구성함으로써 식별자를 제거하지 않는 비식별 기술을 제안한다. 또한, 이는 검증 참여 각 개체에 대한 차등 주권 관리 개념을 제안하는 것으로 재구성된 비식별 데이터를 정보주체의 동의 없이 제공할 수 있다. 결과적으로 제안 모델은 탈중앙형 SSI 환경에서 국내 개인정보보호법을 만족하고, 안전하며 효율적인 비식별 처리 및 주권 관리를 제공한다.

불변 개인정보에 기반하여 소유자 신원 드러나지 않도록 적격성 검증 (Eligibility Verification based on Immutable Personal Information without Revealing the Owner's Identity)

  • 박준철
    • 스마트미디어저널
    • /
    • 제12권3호
    • /
    • pp.38-48
    • /
    • 2023
  • 온/오프라인상으로 개인이 적격성 증명을 해야 하는 경우, 자격 충족 여부를 알 수 있으면 충분함에도, 기존 어떤 방식도 개인정보 제공 과정에서 어쩔 수 없이 소유자 신원을 드러내거나 불필요한 추가 정보를 노출하게 된다. 본 논문에서는, 개인정보의 성별, 생년, 출생지 등 불변인 항목 중, 소유자가 적격성 검증자에게 꼭 필요한 항목(들)만을 각각 다수 선택지 중 하나의 값을 지정하여 제공하는 방식을 제안한다. 이 방식에서, 적격성 검증자는 정보 소유자의 동의로 블록체인에 저장된 개인정보 항목들 조합에 접근할 수 있으며, 접근 내역을 다시 블록체인에 기록 요청하여 안전하게 저장할 수 있다. 제안 방식을 통해 사용자는 자신의 신원이 드러나거나 개인정보가 과다하게 노출될 것을 우려하지 않으며, 적격성 검증자는 필요한 정보만을 확인하되 그 기록을 별도 저장하지 않고도 추후 기록을 조회할 수 있게 된다.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권12호
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation

  • Nithya, S. Mary V.;Rhymend Uthariaraj, V.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3322-3347
    • /
    • 2021
  • Cloud Storage is the primary component of many businesses on cloud. Majority of the enterprises today are adopting a multicloud strategy to keep away from vendor lock-in and to optimize cost. Auditing schemes are used to ascertain the integrity of cloud data. Of these schemes, only the Provable Data Possession schemes (PDP) are resilient to key-exposure. These PDP schemes are devised using Public Key Infrastructure (PKI-) based cryptography, Identity-based cryptography, etc. PKI-based systems suffer from certificate-related communication/computational complexities. The Identity-based schemes deal with the exposure of only the auditing secret key (audit key). But with the exposure of both the audit key and the secret key used to update the audit key, the auditing process itself becomes a complete failure. So, an Identity-based PDP scheme with Parallel Key-Insulation is proposed for multiple cloud storage. It reduces the risk of exposure of both the audit key and the secret key used to update the audit key. It preserves the data privacy from the Third Party Auditor, secure against malicious Cloud Service Providers and facilitates batch auditing. The resilience to key-exposure is proved using the CDH assumption. Compared to the existing Identity-based multicloud schemes, it is efficient in integrity verification.

SVM-Based Speaker Verification System for Match-on-Card and Its Hardware Implementation

  • Choi, Woo-Yong;Ahn, Do-Sung;Pan, Sung-Bum;Chung, Kyo-Il;Chung, Yong-Wha;Chung, Sang-Hwa
    • ETRI Journal
    • /
    • 제28권3호
    • /
    • pp.320-328
    • /
    • 2006
  • Using biometrics to verify a person's identity has several advantages over the present practice of personal identification numbers (PINs) and passwords. To gain maximum security in a verification system using biometrics, the computation of the verification as well as the storing of the biometric pattern has to take place in a smart card. However, there is an open issue of integrating biometrics into a smart card because of its limited resources (processing power and memory space). In this paper, we propose a speaker verification algorithm using a support vector machine (SVM) with a very few features, and implemented it on a 32-bit smart card. The proposed algorithm can reduce the required memory space by a factor of more than 100 and can be executed in real-time. Also, we propose a hardware design for the algorithm on a field-programmable gate array (FPGA)-based platform. Based on the experimental results, our SVM solution can provide superior performance over typical speaker verification solutions. Furthermore, our FPGA-based solution can achieve a speed-up of 50 times over a software-based solution.

  • PDF

A Memory-Efficient Fingerprint Verification Algorithm Using a Multi-Resolution Accumulator Array

  • Pan, Sung-Bum;Gil, Youn-Hee;Moon, Dae-Sung;Chung, Yong-Wha;Park, Chee-Hang
    • ETRI Journal
    • /
    • 제25권3호
    • /
    • pp.179-186
    • /
    • 2003
  • Using biometrics to verify a person's identity has several advantages over the present practices of personal identification numbers (PINs) and passwords. At the same time, improvements in VLSI technology have recently led to the introduction of smart cards with 32-bit RISC processors. To gain maximum security in verification systems using biometrics, verification as well as storage of the biometric pattern must be done in the smart card. However, because of the limited resources (processing power and memory space) of the smart card, integrating biometrics into it is still an open challenge. In this paper, we propose a fingerprint verification algorithm using a multi-resolution accumulator array that can be executed in restricted environments such as the smart card. We first evaluate both the number of instructions executed and the memory requirement for each step of a typical fingerprint verification algorithm. We then develop a memory-efficient algorithm for the most memory-consuming step (alignment) using a multi-resolution accumulator array. Our experimental results show that the proposed algorithm can reduce the required memory space by a factor of 40 and can be executed in real time in resource-constrained environments without significantly degrading accuracy.

  • PDF

출입문 보안을 위한 블록체인 기반의 출입코드키 검증 서비스 모델 (An Access Code Key for Verification Service Model on the Blockchain in a Door Security)

  • 홍기현;이병문
    • 한국멀티미디어학회논문지
    • /
    • 제25권10호
    • /
    • pp.1416-1432
    • /
    • 2022
  • The access control system is a system that allows users to selectively enter the building by granting an access key to the user for security. Access keys with weak security are easily exposed to attackers and cannot properly perform the role that authenticates users. Access code keys should be protected from forgery or spoofing. For this reason, access key verification service models is important in security. However, most models manage all access keys on one central server. This method not only interrupts all services due to server errors, but also risks forgery and spoofing in the process of transmitting access keys. Therefore, blockchain algorithms are used to reduce this risk. This paper proposes a blockchain-based access key verification service model that used distributed stored blockchain gateways on storing access keys and authenticates the user's identity based on them. To evaluate the performance of this model, an experiment was conducted to confirm the performance of the access key forgery recovery rate and the blockchain network performance. As a result, the proposed method is 100% forgery recovery rate, and the registration and verification process is evaluated at 387.58 TPS and 136.66 TPS.

A Secure Face Cryptogr aphy for Identity Document Based on Distance Measures

  • Arshad, Nasim;Moon, Kwang-Seok;Kim, Jong-Nam
    • 한국멀티미디어학회논문지
    • /
    • 제16권10호
    • /
    • pp.1156-1162
    • /
    • 2013
  • Face verification has been widely studied during the past two decades. One of the challenges is the rising concern about the security and privacy of the template database. In this paper, we propose a secure face verification system which generates a unique secure cryptographic key from a face template. The face images are processed to produce face templates or codes to be utilized for the encryption and decryption tasks. The result identity data is encrypted using Advanced Encryption Standard (AES). Distance metric naming hamming distance and Euclidean distance are used for template matching identification process, where template matching is a process used in pattern recognition. The proposed system is tested on the ORL, YALEs, and PKNU face databases, which contain 360, 135, and 54 training images respectively. We employ Principle Component Analysis (PCA) to determine the most discriminating features among face images. The experimental results showed that the proposed distance measure was one the promising best measures with respect to different characteristics of the biometric systems. Using the proposed method we needed to extract fewer images in order to achieve 100% cumulative recognition than using any other tested distance measure.