WO2011149214A3 - 오티피를 생성하기 위해 홍채정보를 이용한 쓰리-팩터 사용자 인증방식과 무선통신단말기의 오티피 인증모듈을 이용한 안전한 상호인증시스템 - Google Patents

오티피를 생성하기 위해 홍채정보를 이용한 쓰리-팩터 사용자 인증방식과 무선통신단말기의 오티피 인증모듈을 이용한 안전한 상호인증시스템 Download PDF

Info

Publication number
WO2011149214A3
WO2011149214A3 PCT/KR2011/003668 KR2011003668W WO2011149214A3 WO 2011149214 A3 WO2011149214 A3 WO 2011149214A3 KR 2011003668 W KR2011003668 W KR 2011003668W WO 2011149214 A3 WO2011149214 A3 WO 2011149214A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
otp
iris information
communication terminal
wireless communication
Prior art date
Application number
PCT/KR2011/003668
Other languages
English (en)
French (fr)
Other versions
WO2011149214A2 (ko
Inventor
남궁종
김인선
Original Assignee
Namgoong Jong
Kim Insun
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Namgoong Jong, Kim Insun filed Critical Namgoong Jong
Priority to US13/700,494 priority Critical patent/US20130268444A1/en
Publication of WO2011149214A2 publication Critical patent/WO2011149214A2/ko
Publication of WO2011149214A3 publication Critical patent/WO2011149214A3/ko

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

본 발명은 OTP를 생성하기 위해 홍채정보를 이용하여 사용자를 인증하며 HMAC 기반으로 한 3-factor 인증방식으로 OTP를 생성하고 암호화를 수행하고, 운영 프로그램이 저장된 프로그램 메모리 및 암호화된 키 값들의 저장 관리를 실시간으로 홍채를 직접 입력하여 관리하는 방식, 무선통신 단말기의 인증을 서비스 제공 서버를 통한 OTP통합인증서버의 인증과 선인증서버를 통한 공인인증기관의 인증이라는 두 방향의 인증방식을 상호 인증 시키는 방식, 통신상에서 DoS 공격을 방지하기 위하여 사용자와 서버간의 통신상의 패킷을 홍채 인증을 통해서만 서비스 이용이 가능 하도록 하는 방식, 어플리케이션 및 드라이브의 원본 및 패치파일을 홍채정보를 통해 보호하고 수시로 감시하여 시스템을 보호하는 방식을 포함하는 것을 방식들을 통해 상기 사용자 소유의 무선 통신 단말기의 보안 및 통제를 구현함으로써 안전한 전자상거래 서비스가 가능하게 하는 보안시스템이다.
PCT/KR2011/003668 2010-05-28 2011-05-18 오티피를 생성하기 위해 홍채정보를 이용한 쓰리-팩터 사용자 인증방식과 무선통신단말기의 오티피 인증모듈을 이용한 안전한 상호인증시스템 WO2011149214A2 (ko)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/700,494 US20130268444A1 (en) 2010-05-28 2011-05-18 Three-factor user authentication method for generating otp using iris information and secure mutual authentication system using otp authentication module of wireless communication terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020100050254A KR101198120B1 (ko) 2010-05-28 2010-05-28 홍채정보를 이용한 양방향 상호 인증 전자금융거래시스템과 이에 따른 운영방법
KR10-2010-0050254 2010-05-28

Publications (2)

Publication Number Publication Date
WO2011149214A2 WO2011149214A2 (ko) 2011-12-01
WO2011149214A3 true WO2011149214A3 (ko) 2012-01-12

Family

ID=45004521

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/003668 WO2011149214A2 (ko) 2010-05-28 2011-05-18 오티피를 생성하기 위해 홍채정보를 이용한 쓰리-팩터 사용자 인증방식과 무선통신단말기의 오티피 인증모듈을 이용한 안전한 상호인증시스템

Country Status (3)

Country Link
US (1) US20130268444A1 (ko)
KR (1) KR101198120B1 (ko)
WO (1) WO2011149214A2 (ko)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US9258124B2 (en) * 2006-04-21 2016-02-09 Symantec Corporation Time and event based one time password
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8281372B1 (en) * 2009-12-18 2012-10-02 Joel Vidal Device, system, and method of accessing electronic mail
US8850535B2 (en) * 2011-08-05 2014-09-30 Safefaces LLC Methods and systems for identity verification in a social network using ratings
US8819769B1 (en) * 2012-03-30 2014-08-26 Emc Corporation Managing user access with mobile device posture
CN102882847B (zh) * 2012-08-24 2015-05-13 山东省计算中心 基于sd密码卡的物联网健康医疗服务***的安全通信方法
KR101296402B1 (ko) 2012-11-19 2013-08-14 주식회사 엔에스에이치씨 암호화된 시드를 이용한 모바일 오티피 장치의 등록 방법
WO2015130844A2 (en) * 2014-02-25 2015-09-03 Liesenfelt Brian T Method for separating private data from public data in a database
US10515129B2 (en) 2014-06-13 2019-12-24 Upbreeze Incorporated Limited Facilitating inter-entity communications
US10013495B2 (en) * 2014-06-13 2018-07-03 Upbreeze Incorporated Limited Intra-affiliation and inter-affiliation postings management
US10430599B1 (en) * 2014-06-30 2019-10-01 EMC IP Holding Company LLC Filekey access to data
CN104185176B (zh) * 2014-08-28 2017-10-20 中国联合网络通信集团有限公司 一种物联网虚拟用户识别模块卡远程初始化方法及***
CN105450611B (zh) * 2014-08-29 2018-08-14 阿里巴巴集团控股有限公司 终端之间的通信方法及其装置
FR3030817B1 (fr) * 2014-12-22 2017-01-13 Oberthur Technologies Procede d'authentification d'un utilisateur, module securise, appareil electronique et systeme associes
JP2018507646A (ja) 2015-02-27 2018-03-15 テレフオンアクチーボラゲット エルエム エリクソン(パブル) 通信デバイスとネットワークデバイスとの間の通信におけるセキュリティ構成
KR101787389B1 (ko) * 2015-06-08 2017-10-20 주식회사 아이리시스 Otp기능을 이용한 홍채인식 usb장치 및 그 제어방법
CN106341372A (zh) * 2015-07-08 2017-01-18 阿里巴巴集团控股有限公司 终端的认证处理、认证方法及装置、***
JP6516009B2 (ja) * 2015-07-10 2019-05-22 富士通株式会社 機器認証システム、管理装置及び機器認証方法
KR102441758B1 (ko) * 2015-07-14 2022-09-13 삼성전자주식회사 전자 장치, 인증 대행 서버 및 결제 시스템
US10277595B2 (en) * 2015-12-11 2019-04-30 International Business Machines Corporation Identity recognition with living signatures from multiple devices
US11521192B2 (en) * 2015-12-22 2022-12-06 Nti, Inc. Settlement system, user terminal and method executed thereby, settlement device and method executed thereby, and program
KR20170115235A (ko) * 2016-04-07 2017-10-17 삼성전자주식회사 생체 정보 인증 방법
KR101746102B1 (ko) * 2016-04-28 2017-06-13 주식회사 센스톤 무결성 및 보안성이 강화된 사용자 인증방법
CN105871901B (zh) * 2016-05-25 2019-09-20 深圳时瑞鸿科技有限公司 动态物联网安全加密的方法
KR102510868B1 (ko) * 2016-07-07 2023-03-16 삼성에스디에스 주식회사 클라이언트 시스템 인증 방법, 클라이언트 장치 및 인증 서버
FR3054056B1 (fr) * 2016-07-13 2018-06-29 Safran Identity & Security Procede de mise en relation securisee d'un premier dispositif avec un deuxieme dispositif
KR20180009275A (ko) * 2016-07-18 2018-01-26 삼성전자주식회사 사용자 인증 방법 및 이를 지원하는 전자 장치
CN109496403B (zh) * 2016-07-25 2023-06-23 罗伯特·博世有限公司 用于具有前向隐私与委托可验证性的动态可搜索对称加密的方法和***
US10764734B2 (en) * 2016-09-28 2020-09-01 Intel Corporation Service operation management using near-field communications
KR20180066522A (ko) * 2016-12-09 2018-06-19 엘지전자 주식회사 이동 단말기 및 그 제어 방법
KR101960797B1 (ko) * 2016-12-15 2019-07-17 주식회사 아이리시스 생체 정보를 이용한 otp 인증 방법 및 이를 실행하는 시스템
TWI637620B (zh) * 2016-12-26 2018-10-01 中華電信股份有限公司 Dynamic attribute authentication agent signature system and method thereof
KR102079626B1 (ko) * 2017-01-06 2020-04-07 경일대학교산학협력단 모바일 환경에서 생체 인증 기반 경량 상호 인증 프로토콜을 이용한 정보 은닉 시스템, 이를 위한 방법 및 이 방법을 수행하기 위한 프로그램이 기록된 컴퓨터 판독 가능한 기록매체
US10609044B2 (en) 2017-06-12 2020-03-31 International Business Machines Corporation Enforcing access control in trigger-action programming using taint analysis
JP7123540B2 (ja) 2017-09-25 2022-08-23 キヤノン株式会社 音声情報による入力を受け付ける情報処理端末、方法、その情報処理端末を含むシステム
JP7013193B2 (ja) 2017-10-10 2022-01-31 キヤノン株式会社 システム、システムの制御方法、音声操作装置、音声操作装置の制御方法、およびプログラム
CN107798533A (zh) * 2017-11-22 2018-03-13 深圳市美舜科技有限公司 一种基于可见光通讯的支付信息分发***
TWI649997B (zh) * 2017-12-20 2019-02-01 中華電信股份有限公司 物聯網系統及其資訊安全通訊方法
JP7163656B2 (ja) * 2018-07-30 2022-11-01 株式会社リコー 配信システム、受信クライアント端末、配信方法
MX2021003138A (es) 2018-10-02 2021-05-14 Capital One Services Llc Sistemas y metodos para autentificacion criptografica de tarjetas sin contacto.
US10951609B2 (en) 2018-11-05 2021-03-16 International Business Machines Corporation System to effectively validate the authentication of OTP usage
CN110544098B (zh) * 2019-08-01 2023-04-07 张桓 一种应用静脉识别的新型支付方法和装置
US11200548B2 (en) 2019-12-09 2021-12-14 Evan Chase Rose Graphical user interface and operator console management system for distributed terminal network
US11113665B1 (en) 2020-03-12 2021-09-07 Evan Chase Rose Distributed terminals network management, systems, interfaces and workflows
US10902705B1 (en) 2019-12-09 2021-01-26 Evan Chase Rose Biometric authentication, decentralized learning framework, and adaptive security protocols in distributed terminal network
US10873578B1 (en) 2019-12-09 2020-12-22 Evan Chase Rose Biometric authentication, decentralized learning framework, and adaptive security protocols in distributed terminal network
US11394766B2 (en) * 2020-04-15 2022-07-19 Wells Fargo Bank, N.A. Systems and methods for establishing, using, and recovering universal digital identifiers
CN111954211B (zh) * 2020-09-07 2023-05-02 北京计算机技术及应用研究所 一种移动终端新型认证密钥协商***
CN112261444B (zh) * 2020-10-16 2022-11-25 成都华栖云科技有限公司 一种基于虚拟网关的媒体流加密方法
CN112583584B (zh) * 2020-11-30 2022-03-25 郑州信大捷安信息技术股份有限公司 一种基于随机数的服务监控***及方法
KR102271128B1 (ko) 2021-01-08 2021-06-30 (주) 해피이엔지 무전원 스마트 자동 판매기 시스템
CN112968864A (zh) * 2021-01-26 2021-06-15 太原理工大学 一种可信的IPv6网络服务过程机制
US20220360444A1 (en) * 2021-05-10 2022-11-10 Michael James Reiman Device and location authentication for secure patient monitoring
CN113472793B (zh) * 2021-07-01 2023-04-28 中易通科技股份有限公司 一种基于硬件密码设备的个人数据保护***
CN113259134B (zh) * 2021-07-06 2021-10-15 浙江宇视科技有限公司 基于人脸识别的服务器防护方法、装置、设备及介质
US11386194B1 (en) * 2021-07-09 2022-07-12 Oversec, Uab Generating and validating activation codes without data persistence
CN117579254B (zh) * 2024-01-16 2024-03-12 金财数科(北京)信息技术有限公司 一种数据传输的加密方法及***、装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030152254A1 (en) * 2000-11-01 2003-08-14 Tai-Dong Ha User authenticating system and method using one-time fingerprint template
KR20060119796A (ko) * 2005-05-17 2006-11-24 이바도 출력제어기능을 갖는 무선통신단말기
KR20080075956A (ko) * 2007-02-14 2008-08-20 에스케이씨앤씨 주식회사 생체정보를 이용하는 사용자 인증방법
KR20100033904A (ko) * 2008-09-22 2010-03-31 이호일 신개념 전자화폐 시스템 및 그 운영 방법

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002332414A1 (en) * 2001-07-12 2003-01-29 Atrua Technologies, Inc. Method and system for determining confidence in a digital transaction
US6853739B2 (en) * 2002-05-15 2005-02-08 Bio Com, Llc Identity verification system
US8473754B2 (en) * 2006-02-22 2013-06-25 Virginia Tech Intellectual Properties, Inc. Hardware-facilitated secure software execution environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030152254A1 (en) * 2000-11-01 2003-08-14 Tai-Dong Ha User authenticating system and method using one-time fingerprint template
KR20060119796A (ko) * 2005-05-17 2006-11-24 이바도 출력제어기능을 갖는 무선통신단말기
KR20080075956A (ko) * 2007-02-14 2008-08-20 에스케이씨앤씨 주식회사 생체정보를 이용하는 사용자 인증방법
KR20100033904A (ko) * 2008-09-22 2010-03-31 이호일 신개념 전자화폐 시스템 및 그 운영 방법

Also Published As

Publication number Publication date
US20130268444A1 (en) 2013-10-10
KR20110130770A (ko) 2011-12-06
WO2011149214A2 (ko) 2011-12-01
KR101198120B1 (ko) 2012-11-12

Similar Documents

Publication Publication Date Title
WO2011149214A3 (ko) 오티피를 생성하기 위해 홍채정보를 이용한 쓰리-팩터 사용자 인증방식과 무선통신단말기의 오티피 인증모듈을 이용한 안전한 상호인증시스템
CN108270571B (zh) 基于区块链的物联网身份认证***及其方法
CN102448061B (zh) 一种基于移动终端防钓鱼攻击的方法和***
TWI487359B (zh) 用於安全金鑰產生的設備、利用終端用戶設備來進行安全金鑰產生的方法及在裝置製造者伺服器中進行安全金鑰產生的方法
US9253162B2 (en) Intelligent card secure communication method
KR20170067527A (ko) 두 개의 api 토큰을 이용한 api 인증 장치 및 방법
KR101239297B1 (ko) 정보 보호 시스템 및 방법
CN105050081A (zh) 网络接入设备接入无线网络接入点的方法、装置和***
CN103503366A (zh) 管理针对认证设备的数据
JP2012530311A5 (ko)
EP3000216B1 (en) Secured data channel authentication implying a shared secret
CN105704709B (zh) 用于安全的听力设备通信的装置和相关方法
CN105072125A (zh) 一种http通信***及方法
CN101686127A (zh) 一种新型的USBKey安全调用方法和USBKey装置
CN105528695A (zh) 一种基于标记的移动支付方法及移动支付***
CN108683674A (zh) 门锁通信的验证方法、装置、终端及计算机可读存储介质
CN111435390B (zh) 一种配电终端运维工具安全防护方法
CN104717063A (zh) 移动终端的软件安全防护方法
CN102594568A (zh) 基于多级数字证书的保障移动设备软件镜像安全的方法
CN114257376B (zh) 数字证书更新方法、装置、计算机设备和存储介质
CN103916363A (zh) 加密机的通讯安全管理方法和***
CN104486322B (zh) 终端接入认证授权方法及终端接入认证授权***
CN105119716A (zh) 一种基于sd卡的密钥协商方法
CN107155184B (zh) 一种带有安全加密芯片的wifi模块及其通信方法
WO2012122782A1 (zh) 一种获取解锁码的方法及移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11786847

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 13700494

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 11786847

Country of ref document: EP

Kind code of ref document: A2