• Title/Summary/Keyword: Certificate-based Encryption

Search Result 47, Processing Time 0.018 seconds

A Study on the Blockchain-based System Authentication Method (블록체인 기반 시스템 인증 방법에 대한 연구)

  • Kim, Sunghwan;Kim, Younggon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.211-218
    • /
    • 2020
  • Recently, with the advent of blockchain technology, attempts to apply this technology to existing systems are increasing. By using the blockchain technology consensus ledger and smart contract, it is necessary to distribute certificates to various fields that require documents, attestation, authentication, verification, etc. We are studying methods using hash operation, blockchain, etc., but it is difficult to spread the technology as it has not yet reached the stage of commercialization. In this paper, user device registration authentication algorithm, blockchain-based question and answer authentication algorithm, certificate issuance, verification process and encryption algorithm, and server-side authentication for easy application in blockchain based business platform environment We proposed a blockchain-based system authentication method using four algorithms.

Implementation of RBAC Certification & DB Security Based on PMI for NEIS (NEIS를 위한 PMI 기반의 RBAC 인증과 DB 보안 구현)

  • Ryoo Du-Gyu;Moon Bong-Keun;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.981-992
    • /
    • 2004
  • The established NEIS has a lot of problems in the management of security. It does not realize access control in following authority because it only uses PKI certification in user certification and the use of central concentration DBMS and plain text are increased hacking possibility in NEIS. So, This paper suggests a new NEIS for the secure management of data and authority certification. First, we suggest the approached authority in AC pf PMI and user certification in following the role, RBAC. Second, we realize DB encryption plan by digital signature for the purpose of preventig DB hacking. Third, we suggest SQL counterfeit prevention by one-way hash function and safe data transmission per-formed DB encryption by digital signature.

SVC: Secure VANET-Assisted Remote Healthcare Monitoring System in Disaster Area

  • Liu, Xuefeng;Quan, Hanyu;Zhang, Yuqing;Zhao, Qianqian;Liu, Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1229-1248
    • /
    • 2016
  • With the feature of convenience and low cost, remote healthcare monitoring (RHM) has been extensively used in modern disease management to improve the quality of life. Due to the privacy of health data, it is of great importance to implement RHM based on a secure and dependable network. However, the network connectivity of existing RHM systems is unreliable in disaster area because of the unforeseeable damage to the communication infrastructure. To design a secure RHM system in disaster area, this paper presents a Secure VANET-Assisted Remote Healthcare Monitoring System (SVC) by utilizing the unique "store-carry-forward" transmission mode of vehicular ad hoc network (VANET). To improve the network performance, the VANET in SVC is designed to be a two-level network consisting of two kinds of vehicles. Specially, an innovative two-level key management model by mixing certificate-based cryptography and ID-based cryptography is customized to manage the trust of vehicles. In addition, the strong privacy of the health information including context privacy is taken into account in our scheme by combining searchable public-key encryption and broadcast techniques. Finally, comprehensive security and performance analysis demonstrate the scheme is secure and efficient.

The Design of Improved Information Security Mechanism based on SSL(Secure Socket Layer) (SSL(Secure Socket Layer) 기반에서 향상된 정보보호 메커니즘의 설계)

  • Choi, Seong;You, Seong-Jin;Kim, Seong-Yeol;Chung, Il-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.04a
    • /
    • pp.318-323
    • /
    • 2000
  • The SSL(Secure Socket Layer) protocol is one of the mechanism widely used in the recent network system. The improved information security mechanism based on the SSL is designed in this paper. There are important four information security services. The first is the authentication service using the Certificate offered from the SSL(Secure Socket Layer), the second is the message confidentiality service using the DES encryption algorithm, the third is the message integrity service using Hash function, and the fourth is Non-repudiation service. Therefore, information could be transferred securely under the information security mechanism including Non-repudiation service especially designed in this paper.

  • PDF

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

A User-based MicroPayment System Using Secret Key (비밀키를 이용한 사용자 중심의 소액지불시스템)

  • Baek Seung-Ho;Jeong Yun-Soo;Won Jong-Kwon;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.189-199
    • /
    • 2005
  • Now it is increasing the necessity for micropayment system according to activation for trade on internet. Because of the reason, it is requesting safety for personal information as well as for payment cost. But current micropayment systems cannot support anonymity or have heavy overheads in payment process. This paper suggests a micropayment system to keep anonymity of users and also to keep payment cost safe. The proposed system is to use blind signature anonymous ID which is combined nonce with an encryption of personal information. It also keeps payment cost of users by reconfirmation payment cost and product from certification and increases the computational efficiency by using secret key and session key instead of public key.

  • PDF

A Study on Light Weight Authentication Method of Distributed Cluster-based IoT Devices (분산 클러스터 기반 IoT 디바이스 경량 인증 방법에 대한 연구)

  • Kim, Sung-hwan;Kim, Young-gon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.2
    • /
    • pp.103-109
    • /
    • 2019
  • Due to the development of ICT technology, the IoT environment for connecting objects in the vicinity to networks and utilizing information about objects in various fields is getting attention, and security threats are also increasing. In order to solve the increasing security problem in IoT environment, we are studying methods that use certificate, encryption, hash calculation and block chain in the private sector. However, the security authentication method which overcomes the performance gap between devices and has compatibility with various devices It has not been proposed yet. In this paper, we propose an authentication method that can achieve wide compatibility by minimizing the influence of IoT device environment.

An Implementation of NEIS′DB Security Using RBAC based on PMI (PMI기반의 RBAC를 이용한 NEIS의 DB 보안 구현)

  • Ryoo Du-Gyu;Moon Bong-Keun;Jun Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.31-45
    • /
    • 2004
  • Public Key Infrastructure(PKI) provides a strong authentication. Privilege Management Infrastructure(PMI) as a new technology can provide user's attribute information. The main function of PMI is to give more specified authority and role to user. To authenticate net and role, we have used digital signature. Role Based Access Control(RBAC) is implemented by digital signature. RBAC provides some flexibility for security management. NEIS(National Education Information System) can not always provide satisfied quality of security management. The main idea of the proposed RNEIS(Roll Based NEIS) is that user's role is stored in AC, access control decisions are driven by authentication policy and role. Security manager enables user to refer to the role stored in user's AC, admits access control and suggests DB encryption by digital signature.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

A Study of License acquisition Method Supporting Mutual Compatibility of EPUB-based eBook DRM (EPUB 기반 전자책 DRM의 상호호환성을 지원하는 라이선스 발급 방법에 관한 연구)

  • Kim, Tae-Hyun;Kang, Ho-Gap;Kim, Yoon-Ho;Cho, Seong-Hwan
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.205-214
    • /
    • 2013
  • The study of the compatibility of EPUB DRM, granted by the Korea Copyright Commission, as a CT R & D project (Project Title: Development of standard reference software technology for the International Standard EPUB-based eBook DRM) developed standards such as profile standards for encryption, digital signature and authentication certificates and standards for technical terms of rights information. In 2012, these four standards have been established as the Korean Industrial Standards under the names of 'Encryption specification for EPUB DRM', 'the Digital signature specification for EPUB DRM', 'the Certificate specification for EPUB DRM', and 'Definitions of Right Terms for EPUB DRM' through the ODPF(Open Digital Standardization Forum) and the TTA(Telecommunications Technology Association). In spite of the establishment of the eBook DRM standards, however, the absence of the standard technology which supports the compatibility for issues and changes of licenses makes it unable to use eBooks served by different eBook distributors. This study tries to investigate technological approaches to methods of license issues supporting eBook DRM compatibility on the basis of the above-mentioned four EPUB DRM standards and to provide an industrially accepted technological model.