• 제목/요약/키워드: Certificate System

Search Result 574, Processing Time 0.03 seconds

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.

An Architecture for Certificate and Agent Based E-mailing to Block Spam Mail

  • Nam, Sang-Zo
    • Journal of Intelligence and Information Systems
    • /
    • v.9 no.2
    • /
    • pp.39-50
    • /
    • 2003
  • Deleting unsolicited email, popularly known as spam mail, is an annoying task for Internet users. Moreover, spam mail causes a variety of social problems. At present, legal restrictions cannot eradicate spam senders. As a result, many technical methods to eliminate spam mail such as spam filtering and online stamps have been introduced. However, the process of blocking spam mail can inadvertently result in suspension of indispensable or beneficial communication. In this paper, we propose a certificate and agent based emailing architecture that can block spam mail, while at the same time approve certified mail. This architecture can be accelerated by synergistic utilization of digital signature and electronic document interchange.

  • PDF

A Proposed Architecture for Certificate and Agent Based E-mailing to Block Spam Mail

  • Nam, Sang-Zo
    • Proceedings of the KAIS Fall Conference
    • /
    • 2003.11a
    • /
    • pp.28-34
    • /
    • 2003
  • Deleting unsolicited email, popularly known as spam mail, is an annoying task for Internet users. Moreover, spam mail causes a variety of social problems. At present, legal restrictions cannot eradicate spam senders. As a result many technical methods to eliminate spam mail such as spam filtering and online stamps have been introduced. However, the process of blocking spam mail can inadvertently result in suspension of indispensable or beneficial communication. In this paper, we propose a certificate and agent based emailing architecture that can block spam mail, while at the same time approve certified mail. This architecture can be accelerated by synergistic utilization of digital signature and electronic document interchange.

  • PDF

A Study on the Using Status and Improvements of Electronic Trade Finance in Korea (전자무역금융의 전면 실시에 따른 이용현황과 개선방안)

  • Lee, Jin Woo;Park, Kwang So
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.59
    • /
    • pp.137-157
    • /
    • 2013
  • The Electronic Trade Finance not only has with the trait which is simple procedures, low cost but also easier access to using statistics compare to formerly paper based system. In Korea, all of trade finance system will be changed to electronic base by February 2014. The purpose of this research finds the using status and problems of the electronic local L/C and electronic purchase certificate, and suggests several improvements. First, the whole trade finance system should improve in terms of simple procedures, especially small and medium companies can use the system sufficient maximum limit. Second, the organizers, KTNET, KITA etc, need to the new electronic trade finance system promote to customers and training program for early settlement. It also has to manage at an unified system between IT and tex authorities. Third, small and medium size companies still think the charge for using high, so it need to make a resonable charge for using the electronic system to persuasive extent reasonable about it.

  • PDF

Marketing Strategy of Agricultural Products Through Combining Several Certification Systems (농산물인증제도를 활용한 농산물 유통 전략)

  • Kim, Yun-Shik;Nam, Kyong-Su
    • Journal of agriculture & life science
    • /
    • v.43 no.5
    • /
    • pp.73-82
    • /
    • 2009
  • There are several certification systems in agricultural products in Korea. Some examples are organic certificate, GAP certificate, KPGI certificate, Top Fruits/ Rice certificate and so on. The certification systems have been launched to guarantee the quality and safety of agricultural products to consumer. Despite the definite objectives of each certification system, it is said that the certification systems have not been successful to convey the related information to consumers. One of the reasons is that there exist several certificates so make consumers confused. It is also quite true that maintaining and promoting an individual certification system are highly costly from a point of institute's view. This paper proposes a plausible solution to these problems by combining several certificates.

Design of ClientCA Operation and Mechanism for e-Commerce Certificate Management (전자거래 인증서 관리를 위한 ClientCA 운영 메커니즘 설계)

  • 김점구;나상엽
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.71-76
    • /
    • 2004
  • A certificate is important media for the purpose of offering user-authentication service on PKI system. In the paper we analyzed management implement which could make the efficient use of a certificate. This implement called ClientCA will make efficient use of the service about user-authentication consisting of the basis in the age of information through efficient management and partial use of each certificates. Especially, ClientCA could be used efficiently by grafting a small group of PKI system which is operated with particular purposes.

  • PDF

Modeling and Simulation of the Efficient Certificate Status Validation System on Public Key Infrastructure (공개키 기반 구조에서의 효율적인 인증서 상태 검증 방법에 관한 모델링 및 시뮬레이션)

  • 최지혜;조대호
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2004.05a
    • /
    • pp.7-12
    • /
    • 2004
  • 공개키 기반 구조(PKI; Public Key Infrastructure)에 필수적인 요소인 인증서의 상태 검증에 있어서 인증서 상태 검증 서버인 OCSP (Online Certificate Status Protocol) 서버는 실시간 상태 검증을 제공한다. 그러나, 서버와 클라이언트의 메시지 인증을 위해 전자 서명을 수행해야 하며, 이 때 사용되는 공개 암호 연산 과정의 복잡성은 동시에 많은 클라이언트의 요청이 발생할 경우에 응답 시간을 크게 지연시킨다는 단점을 가지고 있다. 본 논문에서는 이러한 문제를 해결하기 위한 인증서 상태 검증 서버의 시뮬레이션 모델을 DEVS (Discrete Event system Specification) 방법론을 이용하여 설계하였다. 이 모델은 인증서의 상태 검증을 요청하는 영역에 위치하여 해쉬 함수를 적용한 인증을 수행하도록 구성되었으며, 시뮬레이션 결과는 제시한 방법이 인증서 상태 검증 속도를 증대시켜 결과적으로 사용자의 응답 시간이 감소되는 것을 보여준다.

  • PDF

A Study on the Effects of KC Certification on Corporate Management - focusing on Consumer Product (KC인증이 기업경영에 미치는 효과 : 공산품을 중심으로)

  • Kim, Jae Man;Kim, Kwang Soo
    • Journal of the Korea Safety Management & Science
    • /
    • v.17 no.3
    • /
    • pp.307-317
    • /
    • 2015
  • This study was to identify the effect of the satisfaction of certification, the educational use of the company offering certificate, the system of confirmation of the same model and the demographic aspect on the companies to see if compulsory certification(KC certificate) has negative effects on company management. First, the satisfaction of certification could reflect positive influences on company management. Second, there is no statistical significance in the education from the company offering certificate as a result of analyzing relationships but education is required and has an effect on improving quality according to the result of frequency analysis. Last, the system to declare by identifying the same model has a difference in significance in sales account, the development of products and warranty service for products.

PARK Formula Can Replace "Guide to Medical Certificate" Published by Korean Medical Association in Deciding the Treatment Duration

  • Park, Chan Yong;Yeo, Kwang Hee;Ahn, Sora
    • Journal of Trauma and Injury
    • /
    • v.31 no.2
    • /
    • pp.58-65
    • /
    • 2018
  • Purpose: Many doctors have difficulty in deciding the treatment duration in trauma patients to write in the casualty medical certificate. We tried to find a solution for this problem by using abbreviated injury scale (AIS). Methods: A total of 39 patients treated in our regional trauma center who requested an author to write treatment duration on casualty medical certificate from January 2014 to April 2017 were included. And the treatment duration was decided based on the PARK Formula (AIS). PARK Formula $(AIS)=(AIS{\times}2){\sim}([AIS{\times}2]+2)$ Results: Among 39 patients included and 36 (92.3%) had treatment duration on casualty medical certificate within the range of treatment duration calculated by PARK Formula (AIS). Compared to the PARK Formula (AIS), the mean value was 0.13 week (0.90 day) smaller. Comparing the treatment duration between Korean Medical Association (KMA) guideline and PARK Formula (AIS), only 22 patients (56.4%) showed agreement. The mean value was 1.02 week (7.18 days) smaller in KMA guideline. Conclusions: For the decision of the treatment duration in trauma patients, utilizing worldwide used AIS scoring system is very efficient. Using PARK Formula (AIS), doctors can document the treatment duration in the casualty medical certificate with ease. KMA should provide more practical 'treatment duration of each diagnosis in writing casualty medial certificate' for the doctors. We recommend PARK Formula (AIS) as a good alternative for KMA guide.

A New Certificate Validation Scheme for Delegating the Digital Signature Verification (디지틀 서명 검증을 위임하기 위한 새로운 인증서 검증 기법)

  • Choi Yeon-Hee;Park Mi-Og;Jun Moon-Seog
    • Journal of Internet Computing and Services
    • /
    • v.4 no.4
    • /
    • pp.53-64
    • /
    • 2003
  • To perform the certificate validation on the user-side application induces the very considerable overhead on the user-side system because of the complex and time-consuming characteristic of the validation processing. Most of the time spend for performing the validation processing is required for the digital signature verification, since the verification accompanies with the cryptographic calculation over each certificate on the certificate path. In this paper, we propose a new certificate validation scheme using DSVP(Delegated Signature Validation Protocol) which can reduce the overhead for the user-side certificate validation processing. It is achieved by delegating the digital signature verification to CAs of the PKI domain. As the proposed DSVP is the protocol performed between a user and CAs, it is applied to the hierarchical PKI efficiently and used for delegating the digital signature verification reliably and safely, our proposed scheme can not only reduces the overhead for the validation processing by decreasing the cryptographic calculation but also improves the utilization of CAs by employing them to the validation processing.

  • PDF