• Title/Summary/Keyword: Certificate Authorities

Search Result 30, Processing Time 0.032 seconds

A Study of Improvement of Issuance Authorities Choice for efficiency of FTA Certificate of Origin (FTA 원산지증명서 운용 효율화를 위한 발급기관 선정의 개선에 관한 연구)

  • Choi, Jun-Ho
    • International Commerce and Information Review
    • /
    • v.10 no.1
    • /
    • pp.155-174
    • /
    • 2008
  • This study wished to inspect about certificate of origin issuance authorities subject in certificate of origin issuance mode by spread of FTA, and investigate about improvement plan of current certificate of origin issuance authorities choice for smoothness trade business our country in FTA age to be expanded gradually. Fundamental purpose and meaning of FTA strengthen industry competitive power of two countries because expand trade and investment between the agreement conclusion country, and is expected to esteem agreement target department's estimation at FTA certificate of origin issuance subject choice because is meaning that strengthen trade competitive power, and raise trade company's convenience. Therefore, our country FTA representative authorities is recognized authoritativeness and stability from trade company and trade connection authorities, and is suitable in legal application or institution that can propel with consistency about policy propelled hereafter has to be chosen, FTA agreement country is representative authorities that recognize, and to issue from customs services which is a government agency which can progress business is place of origin issuance business and the place of origin examination, is expected to become more and more effective.

  • PDF

A Study on the Liability of Supporting Evidence of a Certificate of Origin in FTA (FTA에서 원산지 증빙서류 증명 책임에 관한 일고)

  • LIM, Mok-Sam;LIM, Sung-Chul
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.77
    • /
    • pp.239-258
    • /
    • 2018
  • The purpose of this study is to examine the legal standards of agreements on the origin of liability and the relevant laws in Korea, to suggest implications for custom authorities and traders wishing to benefit from preferential tariff via FTA, citing the excluded cases of related FTA preferences (court cases and administrative judgments). In order to examine the provisions related to supporting evidence of the origin of liability in FTA, we examined FTAs agreed between Korea and EU, EFTA, ASEAN, U.S., and India relevant to FTA Special Customs Act, court cases and administrative judgements. If verifying the origin to protect the fair trade order impedes to promote utilizing FTA, solutions will need to be suggested. If FTA preference is exempted due to verifying the origin by the import customs authorities, the importer shall pay the income tax calculated in accordance with the general tax rate. This is because the certificate of origin confirmed during verification process is different from the actual origin. In most agreements, the exporter (the producer) shall issue the certificate of origin and since the importer has no other option than obtaining the certificate of origin from the exporter, it may face consequences such as declined credibility from the custom authorities in addition to being disqualified for FTA preferential, if the certificate of origin received from the exporter has flaws. On the other hand, the exporter cannot help but being punished by the customs authorities due to issuing defective origin certificates, but it doesn't have conventionary liabilities for damages incurred to the importer. As a result, importers are forced to pursue legal proceedings to claim damages to exporters or to give up FTA preference. As FTA is increasingly utilized, the number and amount of origin verification in Korea has continuously been increasing while administrative judgements indicates other FTA exporters doesn't seem to gain any support in utilizing FTA like Korea does. It has been 8 years since full-scale supports in FTA launched and now is the time to introduce more efficient and intensive FTA support system In this regard, it is desirable to conduct comprehensive verification on export Next, an institutions that assures FTA-based exports should be established in order to compensate the importer's damages that may occur from disqualified certificate of origin issued by the exporter.

  • PDF

A Secure and Effective Optimal Path Searching Method on Certificate Chains in Mobile Ad hoc NETworks (모바일 애드흑 네트워크의 안전하고 효과적인 치적의 인증경로 탐색 기법)

  • Choi, Sung-Jae;Kim, Yong-Woo;Lee, Hong-Ki;Song, Joo-Seok;Nyang, Dae-Mon
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.3
    • /
    • pp.310-317
    • /
    • 2005
  • In opposition to conventional networks, mobile ad hoc networks usually do not offer trust about nodes or online access through certificate authorities or centralized servers. But, nodes in those systems need process that can search path as well as trust each other to exchange data in safety For these reasons, traditional security measures that require online trusted authorities or certificate storages are not well-suited for securing ad hoc networks. In this paper, I propose a secure and effective method to search the optimized path using profitable flooding techniques on certificate chains in MANETS(Mobile Ad hoc NETworks). This system includes not only using routing protocols that are generally broadcasting packets but also finding nodes securely and verifing the process through tiust relationships between nodes that are searched.

Centralized Educational Certificate Authentication System Using QR Cod Tag (QR코드를 이용한 통합 교육 자격 입증 시스템)

  • Abdurhman, Hamdi;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.271-274
    • /
    • 2017
  • An educational institution issued a degree certificate to those students who have successfully completed all studies included in different levels of the degree program. The degree certificate presented by the University is of major significance in the person's life but the fabrication and circulation of fake certificates is inexpensive because a paper document can easily be forged with the availability of advance printing and copying technologies. So, there is a need to adopt a centralized authentication process that can verify and ensure the authenticity of a document. In order to prevent the spread of fake degree certificates a method is proposed where the integrity of the contents with in the certificate can be verified with the use of and Smart Phone Application. A Quick Response (QR) Code will contain a digital signature over the data such as degree holder's name, major program, Grade Point Average (GPA) obtained etc. Which will be signed by university authorities after the registration in central system and deployed in university. In order to verify the digital signature a person need to use a specific smart phone application which will scan and authenticate the certificate without gaining access to a user's security credentials such as password.

  • PDF

Certificate Revocation in Connected Vehicles

  • Sami S. Albouq
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.5
    • /
    • pp.13-20
    • /
    • 2023
  • In connected vehicles, drivers are exposed to attacks when they communicate with unauthenticated peers. This occurs when a vehicle relies on outdated information resulting in interactions with vehicles that have expired or revoked certificates claiming to be legitimate nodes. Vehicles must frequently receive or query an updated revoked certificate list to avoid communicating with suspicious vehicles to protect themselves. In this paper, we propose a scheme that works on a highway divided into clusters and managed by roadside units (RSUs) to ensure authenticity and preserve hidden identities of vehicles. The proposed scheme includes four main components each of which plays a major role. In the top hierarchy, we have the authority that is responsible for issuing long-term certificates and managing and controlling all descending intermediate authorities, which cover specific regions (e.g., RSUs) and provide vehicles with short-term pseudonyms certificates to hide their identity and avoid traceability. Every certificate-related operation is recorded in a blockchain storage to ensure integrity and transparency. To regulate communication among nodes, security managers were introduced to enable authorization and access right during communications. Together, these components provide vehicles with an immediately revoked certificate list through RSUs, which are provided with publish/subscribe brokers that enable a controlled messaging infrastructure. We validate our work in a simulated smart highway environment comprising interconnected RSUs to demonstrate our technique's effectiveness.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.10
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

Design of a Real-Time Certificate Status Validation Mechanism Using Identity Information Hash Value of Signer (서명자의 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘의 설계)

  • Kim Hyun-Chul;Kim Jung-Jae;Lee Jong-Hee;Oh Hae-Seok;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.147-154
    • /
    • 2006
  • The certificate status validation mechanism is a critical component of a public key infrastructure based on certificate system. The most generally mechanisms used these days are the use of the certificate revocation list and the real-time certificate status protocol. But the certificate revocation list can not give the real-time certificate status because the certificate is being delivered periodically, and the real-time certificate status protocol method will generate a concentrated load to the server because the protocol in the central server will be accessed whenever a certification is necessary. It will also take a long time to validate the certificate because each trade has to send mass information through the network. This paper will present that real-time validation is guaranteed as the real-time certificate status protocol method and the traffic congestion in the network Is reduced in a way that the certification would be requested using the user information hash value and would be validated using the user information kept in the certification authorities and the service providers. Based on the this study, we suggest a real-time certificate status validation mechanism which can reduce the certificate status validation time using the signed user information hash value. And we confirm speed of certificate status verification faster than existing CRL(Certificate Revocation List) and OCSP(Online Certificate Status Protocol) method by test.

A Study on the Certification System of the Unmanned Aircraft (무인항공기 인증제도에 관한 연구)

  • Choi, Joo-Won
    • Journal of Aerospace System Engineering
    • /
    • v.6 no.1
    • /
    • pp.19-25
    • /
    • 2012
  • Nowadays, the demand of civil application of an UAV has been being increased all over the world. And many projects are going on to develop a new regulatory system for an UAV to access a national airspace. Especially, to fly UAV over the non-restricted airspace as a standard airworthiness standard, many authority funded research institutes and associations are studying regulatory environment. For the UAV to access civil airspace, the certification system of the aviation regulation have to allow this. FAA of US, CASA of Australia and European authorities are now issuing an experimental airworthiness certificate to a civil UAV. This is the first step of issuing a standard airworthiness certificate. And many people believe that civil UAV can fly over a NAS if some technical issues are resolved. In this study, I would like to present an international trends of a civil UAV regulation system, reliability trend of unmanned aerial system and would like to bring up a our regulatory environment and suggest an UAV regulatory policy.

An Authentication Mechanism Based on Clustering Architecture in Mobile Ad Hoc Networks (이동 Ad Hoc 네트워크 환경에서 클러스터링 구조에 기반한 인증 메커니즘)

  • Lee, Tao;Shin, Young-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1461-1464
    • /
    • 2005
  • In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories, but those are not well-suited for securing ad hoc networks. Moreover, a fundamental issue of securing mobile ad hoc networks is to ensure mobile nodes can authenticate each other. Because of its strength and efficiency, public key and digital signature is an ideal mechanism to construct the authentication service. Although this is already mature in the internet application, providing public key based authentication is still very challenging in mobile ad hoc networks. In this paper I propose a secure public key authentication service based on clustering model and trust model to protect nodes from getting false public keys of the others efficiently when there are malicious nodes in the network.

  • PDF