• Title/Summary/Keyword: Certificate Authority

Search Result 146, Processing Time 0.025 seconds

A Study on Necessity of System for mediating transactions of a mobile gift certificate (모바일 상품권 거래 중개 시스템의 필요성에 관한 연구)

  • Bae, Yu-Mi;Jung, Sung-Jae;Lee, Kwang-Yong;Jang, Rae-Young;Lee, Jae-Ung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.185-188
    • /
    • 2016
  • The percentage share of mobile gift card certificate in the gift card market has increased significantly each year. But from a consumer perspective mobile gift card certificate has several problems. Specifying unfair terms in Fair Trade Commission has improved slightly, but the problem is not replaced with the equivalent authority that issued the vouchers can not be solved. The exchange between users the most realistic way to solve this problem is to create an environment as possible. In conclusion, The deal will be possible to build a mobile gift card certificate brokerage trading in a convenient and reliable P2P-based. If the System for mediating transactions of a mobile gift certificate has created a healthy retail environment, such as the expansion of the voucher market, reduce social costs may be creating.

  • PDF

Privacy-Enhanced Subject Identification method Embedded in X.509 Certificate (X.509 인증서에 포함된 프라이버시 보호기능을 가진 개인 식별 방법)

  • Lee, Jae-Il;Park, Jong-Wook;Kim, Seung-Joo;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.59-66
    • /
    • 2006
  • A Certification Authority issues X.509 public key certificates to bind a public key to a subject. The subject is specified through one or more subject names in the 'subject' or 'subjectAltName' fields of a certificate. In reality, however, there are individuals that have the same or similar names. This ambiguity can be resolved by including a 'permanent identifier' in all certificates issued to the same subject, which is unique across multiple CAs. But, a person's unique identifier is regarded as a sensitive personal data. Such an identifier cannot simply be included as part of the subject field, since its disclosure may lead to misuse. We present a new method for secure and accurate user authentication through the PEPSI included in the standard certificate extension of a X.509 certificate. The PEPSI can be served not only for user authentication but also for the user anonymity without divulging personal information.

A Study on Authentication and Authorization on Entity in Grid (Grid 환경에서 엔티티 인증과 권한부여에 관한 연구)

  • Kug, Joung-Ook;Lee, Jae-Kwang
    • The KIPS Transactions:PartC
    • /
    • v.10C no.3
    • /
    • pp.273-280
    • /
    • 2003
  • When an existing user authorization systems in Grid access many user to local system and subject DN (Distinguished Name) in a user-proxy authenticate and ID in local system is one-to-one mapping, they have difficulties in ID management, memory resource management and resource management. At this, a variety of subject DN is shared of one local ID in an existing Grid. But this faces many difficulties in applying all requirements for many Grid users. Thus, we suppose user authorization system based on a certificate not them based on ID in this paper. That is, we add user's access level to extension field in a certificate, and make a supposed authorization system decide access limitation level on resources instead of an existing ID mapping methods.

Certificate-based Electronic Cash System (인증서를 기반으로 하는 전자 현금 시스템)

  • Hwang, Seong-Oun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.11
    • /
    • pp.2921-2929
    • /
    • 1998
  • We propose an efficient off-line electronic cash system based on the certificate issued by Certificate Authority. It satisfies all the basic requirements for electronic payment system such as cash unforgeability, cash anonymity, double spending detection, no framing, etc. Our proposed system is very computationally efficient in the sense that: (1) the number of exponentiation operation imposed on the user during withdrawal phase is much smaller than any existing off-line electronic cash schemes, (2) all the computation of user's during withdrawal phase can be performed by off-line pre-processing. So the proposed system is suitable to be implemented by smart cards in both memory and computation.

  • PDF

The Simplified V2V Communication Authentication Service for Privacy Protection (프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화)

  • Park, Sung-Su;Han, Keun-hee;Kim, Keecheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.35-40
    • /
    • 2016
  • One of the next generation of automotive V2V communication technology is a core technology for next-generation ITS as a technique used for communications between the vehicle. Looking at the existing V2V communication using the pseudonym certificate authentication service structure to meet the security requirements for privacy protection. Since the issuance of multiple certificates when needed authority in issuing and managing to use the pseudonym certificate issued once and it takes a lot of time. In this paper, we present the method utilizing a vehicle ID to meet the security requirements for the privacy protection without the use of a pseudonym certificate.

A CRL Update Protocol for an OCSP Server of WAVE System (WAVE 시스템 OCSP 서버를 위한 CRL 업데이트 프로토콜)

  • Choi, Beom-Jin;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.403-404
    • /
    • 2014
  • WAVE(Wireless Access in Vehicular Environment)에서 V2V(Vehicle to Vehicle) 통신 시 OBU(On Board Unit)인 자동차 단말은 수신한 정보가 제대로 된 정보인지를 확인하는 과정에서 공인인증서가 필요하다. 동시에 자동차 단말은 이 공인인증서의 상태가 유효한 지를 확인해야 한다. 이것을 확인하는 방법은 자동차 단말이 도로변에 설치돼 있는 RSU(Road Side Unit)인 OCSP(Online Certificate Status Protocol) 서버에게 공인인증서의 상태 확인 요청을 하는 것이다. OCSP 서버는 자동차 단말의 요청에 응답하기 위해서 인증서 폐지 목록인 CRL(Certificate Revocation List)을 가지고 있어야 한다. 본 논문에서는 WAVE 시스템의 OCSP 서버가 공인인증서 상태 정보를 자동차 단말로 알려줄 수 있도록 하기 위해 CA(Certificate Authority)의 CRL 저장소로부터 CRL 을 업데이트 하는 프로토콜을 제안한다. OCSP 서버가 CRL 을 업데이트 할 때, OCSP 서버가 가지고 있는 CRL 과 CRL 저장소가 가지고 있는 CRL 의 값을 비교하여 두 값이 같은 경우에는 CRL 을 업데이트 하지 않도록 한다. OCSP 서버가 선택적으로 CRL 을 업데이트 함으로써 불필요한 부하를 줄일 수 있을 것으로 기대된다.

A Design and Implementation of Certificate-Based Hybrid Cryptosystem - CHyCK (인증서기반의 혼합방식 암호시스템 설계 및 구현 - CHyCK)

  • Hong, Sung-Min;Oh, Sang-Yup;Cho, Ki-Ho;Lee, Kyung-Eun;Cheon, Myung-Kwon;Lee, Young;Cheon, Jung-Hee;Yoon, Hyun-Soo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.108-117
    • /
    • 1994
  • 본 논문에서는 공개키방식 알고리즘과 대칭키방식 알고리즘을 혼합하여 사용하는 혼합방식 암호시스템 (CHyCK:Certificate-based Hybrid Cryptosystem of KAIST) 의 구현에 대해 설명한다. CHyCK는 전송하고자 하는 메세지를 대칭키 암호알고리즘을 이용해서 암호화하고 이 때에 사용되는 대칭키를 공개키방식으로 암호화하여 상대방에게 암호화된 메세지와 함께 보내게 된다. CHyCK는 공개키방식에서 사용되는 키쌍 중 공개키를 안전하게 가입자에게 분배해 주는 방법으로 인증서기반(certificate-based)방식 을 채택하였다. 또한 이를 위해서는 인증서를 발급해 줄 인증기관(certifying authority)이 필요하게 된다. 그리고 시스템을 구성하는 기본 암호알고리즘들은 기존의 것들 중 적합한 것으로 선택했다. 마지막으로 본 논문에서는 시스템의 안전성을 키분배와 메세지 전송 측면에서 분석했다.

  • PDF

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Digitalization of Seafarer's Book for Authentication and e-Navigation

  • Huh, Jun-Ho;Seo, Kyungryong
    • Journal of Information Processing Systems
    • /
    • v.15 no.1
    • /
    • pp.217-232
    • /
    • 2019
  • Currently, the crew working on a ship is required to carry a seafarer's book in most countries around the world, including the Republic of Korea (ROK). Yet, many fishermen working in the international waters of the ROK do not abide by this rule as the procedure of obtaining it is rather inconvenient or they do not understand the necessity or the benefits of having it. Also, as the regulation of carrying the certificate has been strengthened, it is important for them to avoid making a criminal record unintentionally. This study discusses the digitalization of the seafarer's book based on several security measures in addition to BLE Beacon-based positioning technology, which can be useful for the e-Navigation. Normally, seamen's certificates are recorded by the captain, medical institution, or issuing authority and then kept in an onboard safe or a certificate cabinet. The material of the certificates is a cloth that can withstand salinity as the certificate could be contaminated by mold. In the past, the captains and their crews were uncooperative when the ROK's maritime police tried to inspect several ships simultaneously because of the time and cost involved. Thus, a system with which the maritime police will be able to conveniently manage the crews is proposed.

A Study on the Certification System of the Unmanned Aircraft (무인항공기 인증제도에 관한 연구)

  • Choi, Joo-Won
    • Journal of Aerospace System Engineering
    • /
    • v.6 no.1
    • /
    • pp.19-25
    • /
    • 2012
  • Nowadays, the demand of civil application of an UAV has been being increased all over the world. And many projects are going on to develop a new regulatory system for an UAV to access a national airspace. Especially, to fly UAV over the non-restricted airspace as a standard airworthiness standard, many authority funded research institutes and associations are studying regulatory environment. For the UAV to access civil airspace, the certification system of the aviation regulation have to allow this. FAA of US, CASA of Australia and European authorities are now issuing an experimental airworthiness certificate to a civil UAV. This is the first step of issuing a standard airworthiness certificate. And many people believe that civil UAV can fly over a NAS if some technical issues are resolved. In this study, I would like to present an international trends of a civil UAV regulation system, reliability trend of unmanned aerial system and would like to bring up a our regulatory environment and suggest an UAV regulatory policy.