• Title/Summary/Keyword: 위탁보호

Search Result 116, Processing Time 0.025 seconds

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

Security of two public key schemes with implicit certifications (함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성)

  • Park, Je-Hong;Lee, Dong-Hoon;Park, Sang-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper, we show that the status certificate-based encryption(SCBE) scheme proposed at ICISC 2004 and the certificateless signature(CLS) scheme proposed at EUC workshops 2006 are insecure. Both schemes are claimed that an adversary has no advantage if it controls only one of two participants making a cryptographic key such as a decryption key in SCBE or a signing key in CLS. But we will show that an adversary considered in the security model of each scheme can generate a valid cryptographic key by replacing the public key of a user.

Security Analysis of Two Certificateless Signature Schemes (두 인증서 없는 서명 기법들에 관한 안전성 분석)

  • Lee, Ju-Hee;Shim, Kyung-Ah;Lee, Hyang-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.17-22
    • /
    • 2009
  • Certificateless cryptography eliminates the need of certificacates in the public key crytosystems and solves the inherent key escrow problem in identity-based cryptosystems. This paper demonstrates that two certificateless signature schemes proposed by Guo et al. and Wang et al. respectively are insecure against key replacement attacks by a type I adversary. We show that the adversary who can replace a signer's public key can forge signatures under the replaced public key. We then make a suggestion to prevent the attacks.

A Study on Strengthening Domestic Personal Information Impact Assessment(PIA)

  • Young-Bok Cho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.6
    • /
    • pp.61-67
    • /
    • 2024
  • In this paper, we presented a strengthening plan to prevent personal information leakage incidents by securing legal compliance for personal information impact assessment and suggesting measures to strengthen privacy during personal information impact assessment. Recently, as various services based on big data have been created, efforts are being made to protect personal information, focusing on the EU's GDPR and Korea's Personal Information Protection Act. In this society, companies entrust processing of personal information to provide customized services based on the latest technology, but at this time, the problem of personal information leakage through consignees is seriously occurring. Therefore, the use of personal information by trustees.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

Imporovement Plan of Fire Inspection System (소방검사제도의 개선방안)

  • Lee, Jong-Young;Ki, Tae-Geun
    • Fire Science and Engineering
    • /
    • v.23 no.5
    • /
    • pp.181-195
    • /
    • 2009
  • Modern constitution obtains its justice by protecting the people's basic legal rights. The constitutional rights can be more than a defensive measure against government power by modern viewpoints. The government has to create an atmosphere which the rights are not violated. The Constitution provides that the government has to make efforts to prevent disaster and protect the people from danger in Clause 34, Art. 6. The government has an obligation to protect the people's basic legal rights of life, health and property from fire damages, and those rights are gathering strength under a socialist state principle as fundamental ideology of modern societies. The present fire inspection system gains a point constitutionally but it still needs to be certified as the most suitable system. This article examines the solution to operate fire inspection system efficiently, given the reality of present system operation. It is necessary to improve the system by integrating the present fire inspection with the self fire inspection. Government needs to re-modification the Fire inspections system for prevent and promote (resolve) the problem which government officer (ex fire fighter) can make a irregularities and corruption as do it oneself.

A Study on the Civil Resource Utilization of Military Defense (국방 분야의 민간자원 활용에 관한 연구)

  • Park, Kyun Yong;Lee, Young Uk
    • Convergence Security Journal
    • /
    • v.16 no.3_1
    • /
    • pp.3-10
    • /
    • 2016
  • This study is to actively respond to changes in terms of age, it was to find a possible way to realize the effective application of research to expand the civilian use of resources in the defense sector. Utilization of civil resources were first introduced by the previous government institutions to be applied to the military, our country, the use of private resources began with the 1948 case of a consignment of rubbish. In particular, in the process of overcoming the economic crisis IMF 1990s the government increased its advantage in the public service sector while introducing elements of civil to the public sector. Meanwhile, the Pentagon was promoting policies that foster and promote the civil sector in defense of "defense reform law" in terms of the advancement of military operations. The results of the work carried establish schemes for the civil use of resources, which can be protected by legal and institutional supplement, it is determined that you need a dedicated organization for the construction of projects.

A Study on the Priority of 『Personal Information Safety Measure』 Using AHP Method: Focus on the Defferences between Financial Company and Consignee (AHP 기법을 이용한 금융회사 『개인정보의 안전성 확보조치 기준』 우선순위에 관한 연구: 금융회사 위·수탁자 간 인식 차이를 중심으로)

  • KIM, Seyoung;KIM, Inseok
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.4
    • /
    • pp.31-48
    • /
    • 2019
  • To survive in the trend of the fourth industrial revolution, companies are putting a lot of attention and effort into personalization services using the latest technologies such as big data, artificial intelligence and the Internet of Things, while entrusting third parties to handle personal information on the grounds of work efficiency, expertise and cost reduction. In such an environment, consignors need to check trustees on a more effective and reasonable basis to ensure personal information safety for trustees. This study used AHP techniques to derive the importance and priority of each item of "Personal Information Safety Assurance Measures" for financial companies and trustees, and objectively compared and analyzed differences in perceptions of importance between financial institutions and trustees. Based on this, the company recognizes the difference between self-inspection of financial institutions and inspection of trustees and presents policy grounds and implications for applying differentiated inspection standards that reflect the weights appropriate for the purpose.

An Fingerprint Authentication Model of ERM System using Private Key Escrow Management Server (개인키 위탁관리 서버를 이용한 전자의무기록 지문인증 모델)

  • Lee, Yong-Joon;Jeon, Taeyeol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.6
    • /
    • pp.1-8
    • /
    • 2019
  • Medical information is an important personal information for patients, and it must be protected. In particular, when medical personnel approach electronic medical records, authentication for enhanced security is essential. However, the existing public certificate-based certification model did not reflect the security characteristics of the electronic medical record(EMR) due to problems such as personal key management and authority delegation. In this study, we propose a fingerprint recognition-based authentication model with enhanced security to solve problems in the approach of the existing electronic medical record system. The proposed authentication model is an EMR system based on fingerprint recognition using PEMS (Private-key Escrow Management Server), which is applied with the private key commission protocol and the private key withdrawal protocol, enabling the problem of personal key management and authority delegation to be resolved at source. The performance experiment of the proposed certification model confirmed that the performance time was improved compared to the existing public certificate-based authentication, and the user's convenience was increased by recognizing fingerprints by replacing the electronic signature password.

도서관계 각 단체의 새해구상

  • Korean Library Association
    • KLA journal
    • /
    • v.47 no.1 s.368
    • /
    • pp.24-45
    • /
    • 2006
  • 지난 연말의‘도서관계 10대뉴스’에서 보았듯이 2005년에는 도서관법 전면개정 추진, 도서관에 개인정보인권 보호조치 권고, 저작권법 개정, 사서교사 임용, 주40시간 근무제, 독서문화 확산 등 여러가지 큼직한 일들이 있었다. 2006년도에는 그 어느 해보다 많은 변화가 예상된다. 특히 세계도서관인들의 축제인 <2006서울세계도서관정보대회>가 서울에서 열린다. 세계에 한국의 도서관문화와 사서들의 활동을 알릴 수 있는 좋은 기회가 될 수 있도록 도서관인 모두의 적극적인 관심과 홍보, 참여가 매우 중요하다. 이외에도 도서관법, 저작권법, 학교도서관진흥법 등 도서관 관련법의 제도 정비, 여전히 풀어야할 과제로 남아있는 공공도서관 민간위탁 등이 주요 이슈로 부각 될 전망이다. 프랑스의 석학 자크 아탈리는“변화를 받아들일 줄 모르면 그 존재가 사라진다.”“변화를 수용할 줄 알아야 살아남을 수 있다.”고 강조한바 있다. 변화는 21세기를 살아가는 우리들에게 매우 중요한 메시지를 남긴다. 그“변화”의 중심에 도서관계가 자리잡아 사회 속에 더 큰 부분으로 자리 매김 할 수 있는 한 해가 되기를 바란다. ■ 편집자 주

  • PDF