오프라인 토큰의 안전성을 보장할 수 있는 온라인/오프라인 전자서명 방법
    2.
    发明公开
    오프라인 토큰의 안전성을 보장할 수 있는 온라인/오프라인 전자서명 방법 有权
    在线/离线电子签名系统,用于安全离线电话及其方法

    公开(公告)号:KR1020160090556A

    公开(公告)日:2016-08-01

    申请号:KR1020150010505

    申请日:2015-01-22

    CPC classification number: H04L9/3247 H04L9/3213

    Abstract: 본발명은암호화하여보호된오프라인토큰을이용하여오프라인토큰의안전성을보장할수 있는온라인/오프라인전자서명시스템및 그방법에관한것으로, 더욱상세하게는대칭키알고리즘을이용하여오프라인토큰을암호화하여오프라인토큰이노출되었을때에도비밀정보가노출되지않아전자서명기법의안전성을보장할수 있는온라인/오프라인전자서명기법에관한것이다.

    Abstract translation: 本发明涉及一种用于通过使用通过加密保护的离线令牌来确保离线令牌的安全性的在线/离线电子签名系统及其方法。 更具体地,本发明涉及一种在线/离线电子签名技术,以确保电子签名技术的安全性,因为即使当离线令牌被暴露时,机密信息也不会暴露,通过加密离线 令牌通过使用对称密钥算法。 在线/离线电子签名系统包括密钥生成部分,在线/离线签名生成部分和签名验证部分。

    문서 읽기 행위를 통한 사용자 인증 장치 및 그의 제어 방법
    3.
    发明授权
    문서 읽기 행위를 통한 사용자 인증 장치 및 그의 제어 방법 有权
    用户验证装置通过文件读取模式及其方法

    公开(公告)号:KR101403398B1

    公开(公告)日:2014-06-03

    申请号:KR1020120155166

    申请日:2012-12-27

    CPC classification number: G06F21/316 G06N99/005

    Abstract: The present specification relates to a user authentication apparatus via a document reading pattern and a control method thereof, which re-authenticate an arbitrary user using a current system via an arbitrary document reading behavior of the user and control the system based on the re-authentication result. For this, in the present specification, disclosed is a user authentication apparatus which reads an arbitrary prestored security document via an application program corresponding to the secure document and comprises a behavior observing part for extracting data corresponding to a behavior of reading the secure document; a preprocessor for removing unnecessary data from the extracted data; a feature extracting part for converting the data, filtered via the preprocessor, into document reading pattern information; and a classifier for checking an operation mode and applying a machine learning algorithm to the document reading pattern information converted in the feature extracting part when the operation mode is a registration mode.

    Abstract translation: 本说明书涉及通过文件读取模式的用户认证装置及其控制方法,其通过使用者的任意文件读取行为使用当前系统重新认证任意用户,并且基于重新认证来控制系统 结果。 为此,在本说明书中,公开了一种用户认证装置,其通过与安全文件相对应的应用程序读取任意的预先存储的安全文档,并且包括用于提取与读取安全文档的行为相对应的数据的行为观察部件; 用于从提取的数据中去除不必要的数据的预处理器; 特征提取部分,用于将通过预处理器过滤的数据转换为文档读取模式信息; 以及分类器,用于在操作模式是注册模式时检查操作模式并将机器学习算法应用于在特征提取部分中转换的文档读取模式信息。

    암호 시스템 및 그 방법
    4.
    发明授权
    암호 시스템 및 그 방법 有权
    加密系统及其方法

    公开(公告)号:KR101332687B1

    公开(公告)日:2013-12-31

    申请号:KR1020120054396

    申请日:2012-05-22

    Abstract: The present specification provides an encryption system and a method thereof based on properties of a cyphertext policy, being safe from a chosen cyphertext attack wherein the length of the cyphertext is a constant. For this, disclosed is the encryption system based on properties of the cyphertext policy according to an embodiment comprising: a system setup part for generating a master secret key and a public parameter of a system; a secret key generation part for generating the secret key for a system user based on the master secret key, the public parameter and a set of properties; a cyphertext generation part for a cyphertext generation key and the cyphertext based on the public parameter, the property set, a critical value related to the property set and a transmission object message; and a decryption part for decrypting the message based on the public parameter, the cyphertext and the secret key, wherein the length of the cyphertext is a constant. [Reference numerals] (110) System setup part;(120) Secret key generation part;(130) Cyphertext generation part;(140) Decryption part

    Abstract translation: 本说明书提供了一种基于密码文本策略的属性的加密系统及其方法,从选择的密码文本攻击中是安全的,其中密码文本的长度是常数。 为此,公开了根据实施例的基于密码文本策略的属性的加密系统,包括:用于生成主密钥和系统的公共参数的系统设置部分; 秘密密钥生成部,用于基于所述主秘密密钥,所述公共参数和一组属性生成用于系统用户的秘密密钥; 用于密码生成密钥的密码生成部分和基于公共参数的密码文本,属性集,与属性集相关的临界值和传输对象消息; 以及解密部分,用于基于所述公共参数,所述密文和秘密密钥对所述消息进行解密,其中所述密码文本的长度是常数。 (110)系统建立部分;(120)秘密密钥生成部分;(130)塞子生成部分;(140)解密部分

    오프라인 토큰의 안전성을 보장할 수 있는 온라인/오프라인 전자서명 방법
    7.
    发明授权
    오프라인 토큰의 안전성을 보장할 수 있는 온라인/오프라인 전자서명 방법 有权
    /离线式电子签名系统的离线方法

    公开(公告)号:KR101677138B1

    公开(公告)日:2016-11-17

    申请号:KR1020150010505

    申请日:2015-01-22

    Abstract: 본발명은암호화하여보호된오프라인토큰을이용하여오프라인토큰의안전성을보장할수 있는온라인/오프라인전자서명방법에관한것으로, 더욱상세하게는대칭키알고리즘을이용하여오프라인토큰을암호화하여오프라인토큰이노출되었을때에도비밀정보가노출되지않아전자서명기법의안전성을보장할수 있는온라인/오프라인전자서명기법에관한것이다.

    마우스 움직임 패턴 기반의 사용자 인증 시스템 및 그 방법
    8.
    发明授权
    마우스 움직임 패턴 기반의 사용자 인증 시스템 및 그 방법 有权
    用户验证系统通过鼠标移动模式及其方法

    公开(公告)号:KR101451782B1

    公开(公告)日:2014-10-16

    申请号:KR1020130069787

    申请日:2013-06-18

    CPC classification number: G06F21/316 G06F17/18

    Abstract: The present specification relates to a system and a method capable of authenticating a user who uses a current system through a pattern which is used by the user through a mouse. The system comprises a learning module which calculates the reference characteristic values for mouse usage based on mouse based events generated when the user use the mouse and calculates a reference probability distribution for each reference characteristic value using the reference characteristic values; and a determination module to authenticate the user based on the calculated probability value and the threshold value by calculating the threshold value based on the reference probability distribution, by calculating the characteristic values for the mouse usage based on the mouse events generated by the mouse used by the user, and by the probability value for each characteristic value using the characteristic values.

    Abstract translation: 本说明书涉及能够通过用户通过鼠标使用的图案认证使用当前系统的用户的系统和方法。 该系统包括一个学习模块,该学习模块根据用户使用鼠标时产生的基于鼠标的事件计算鼠标使用的参考特征值,并使用参考特征值计算每个参考特征值的参考概率分布; 以及确定模块,通过基于所述参考概率分布计算所述阈值,基于所计算的概率值和所述阈值,基于由所述鼠标使用的鼠标生成的鼠标事件的特征值, 用户和使用特征值的每个特征值的概率值。

    정보시스템 위험에 대한 예비경보 시스템 및 그 방법
    9.
    发明授权
    정보시스템 위험에 대한 예비경보 시스템 및 그 방법 有权
    信息系统危害系统及方法

    公开(公告)号:KR101081875B1

    公开(公告)日:2011-11-09

    申请号:KR1020100076502

    申请日:2010-08-09

    Inventor: 장희진 윤호상

    CPC classification number: H04L63/1433 H04L63/1416

    Abstract: PURPOSE: A prediction alarm system and method thereof are provided to generate a prediction alarm by determining a risk path. CONSTITUTION: A risk factor analysis module(140) is activated with attack event detection. The risk factor analysis module calculates attack path by filtering effective weak point path. The risk factor analysis module distinguishes weak points into a risk factor. A prediction alarm generating module(150) generates a prediction alarm.

    Abstract translation: 目的:提供一种预测报警系统及其方法,用于通过确定风险路径来产生预测报警。 构成:利用攻击事件检测激活危险因素分析模块(140)。 风险因子分析模块通过过滤有效的弱点路径计算攻击路径。 风险因素分析模块将弱点区分为风险因素。 预测报警生成模块(150)生成预测报警。

    네트워크 연동 보안 게이트웨이 장치 및 방법
    10.
    发明授权
    네트워크 연동 보안 게이트웨이 장치 및 방법 有权
    网络交互安全网关设备和方法

    公开(公告)号:KR100924951B1

    公开(公告)日:2009-11-06

    申请号:KR1020080043226

    申请日:2008-05-09

    Inventor: 윤호상 장희진

    Abstract: PURPOSE: A network interworking security gateway apparatus and a method thereof are provided to transmit only desired data safely as maintaining the state that networks are separated. CONSTITUTION: A shared memory system(110) temporarily stores transceived messages and data between first and second networks. The first gateway system(120) supports the message/data transceiving between the first network and the shared memory system. The second gateway system(130) supports the message/data transceiving between the second network and the shared memory system. A mobile storage device(140) stores setup files and log files of the shared memory system and the first/second gateway systems and encryption keys used for encoding/decoding the transceived message and data.

    Abstract translation: 目的:提供一种网络互通安全网关设备及其方法,以便在保持网络分离的状态下安全地传输所需数据。 构成:共享存储器系统(110)临时存储第一和第二网络之间的发送消息和数据。 第一网关系统(120)支持第一网络和共享存储器系统之间的消息/数据收发。 第二网关系统(130)支持第二网络和共享存储器系统之间的消息/数据收发。 移动存储设备(140)存储共享存储器系统和第一/第二网关系统的设置文件和日志文件以及用于对发送的消息和数据进行编码/解码的加密密钥。

Patent Agency Ranking