• Title/Summary/Keyword: Delegation Protocol

Search Result 36, Processing Time 0.02 seconds

Design of a Secret Sharing Scheme in a Tree-structured Hierarchy (트리 형태의 계층 구조에 적용 가능한 비밀분산법의 설계)

  • Song, Yeong-Won;Park, So-Young;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.3
    • /
    • pp.161-168
    • /
    • 2002
  • A secret sharing scheme is a cryptographic protocol to share a secret among a set of participants P in the way that only qualified subsets of P can reconstruct the secret whereas any other subset of P, non-qualified to know the secret, cannot determine anything about the secret. In this paper, we propose a new secret sharing scheme in hierarchical groups, whose hierarchy can be represented as a tree structure. In the tree structure, participants of higher levels have priorities to reconstruct the secret over participants of lower levels. In the absence of the participant of a higher level, it is possible for this participant to delegate the ability to reconstruct the secret to the child nodes of the next lower level through the transfer of his delegation ticket. This scheme has a dynamic access structure through the recursive delegation process from the root to lower levels where participants aren't absent.

Design of Delegation Signature Protocols for Strong Non-Repudiation (강화된 부인방지를 위한 대리서명 프로토콜의 설계)

  • 이용준;이근왕;김희숙;오해석
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.35-41
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature Is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

An Fingerprint Authentication Model of ERM System using Private Key Escrow Management Server (개인키 위탁관리 서버를 이용한 전자의무기록 지문인증 모델)

  • Lee, Yong-Joon;Jeon, Taeyeol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.6
    • /
    • pp.1-8
    • /
    • 2019
  • Medical information is an important personal information for patients, and it must be protected. In particular, when medical personnel approach electronic medical records, authentication for enhanced security is essential. However, the existing public certificate-based certification model did not reflect the security characteristics of the electronic medical record(EMR) due to problems such as personal key management and authority delegation. In this study, we propose a fingerprint recognition-based authentication model with enhanced security to solve problems in the approach of the existing electronic medical record system. The proposed authentication model is an EMR system based on fingerprint recognition using PEMS (Private-key Escrow Management Server), which is applied with the private key commission protocol and the private key withdrawal protocol, enabling the problem of personal key management and authority delegation to be resolved at source. The performance experiment of the proposed certification model confirmed that the performance time was improved compared to the existing public certificate-based authentication, and the user's convenience was increased by recognizing fingerprints by replacing the electronic signature password.

Design of a Reusable Secret Sharing Scheme in a Hierarchical Group (비밀조각의 재사용이 가능한 권한 위임 비밀분산법의 설계)

  • 양성미;박소영;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.9
    • /
    • pp.487-493
    • /
    • 2003
  • A secret sharing scheme is a cryptographic Protocol that a dealer distributes shares about a secret to many participants and authorized subsets of the participants can reconstruct the secret. Secret sharing schemes that reflect various access structure were proposed. We propose a new reusable secret sharing scheme in a hierarchical group. Participants have priority about restoration of secret from high position level of tree. And when participants who belong in high position level are absent, they can delegate restoration competence of the secret transmitting delegation ticket to child nodes that it belongs in low rank level. By participants reuse own share and take part in different secret restoration, they who belong on hierarchical group can be possible different secret restoration by each participant's single share.

An Active Network Execution Environment for on Demand Customization of Communication Protocols and Services (맞춤형 통신 프로토콜과 서비스를 위한 액티브 네트워크 실행환경)

  • Lee Hwa Young;Kang Bo-young;Lim Kyungshik
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.937-950
    • /
    • 2004
  • In this paper, we present the design and implementation of new execution environment named Customizable Architecture for Flexible Execution Environment(CAFEs) that supports the mechanism of protocol customization and service referencing. We introduce a new concept as micro protocols and active services to enhance software reusability. Micro protocol represents a specific algorithm or functionality of existing network protocol and the active service is in charge of binding legacy application and releasing the active network oriented services. The pro-posed active network execution environment is made up of three parts, virtual network system, protocol and service manager, event engine. First, the virtual network system is used to connect each active nodes using virtual network channels which are based on multiple existing protocol layers. Second, the protocol and service manager is responsible for composing micro protocols and active services to develop new network proto-col and service easily. Finally, the event engine is used to detect the automatic transition of system components using event delegation model. To verify the CAFTs, we have an experiment about the delivery of web contents which are suitable for the user's terminals in the wireless Internet environment. As a result. we are able to obtain the availability of developed execution environment.

Proxy Management Protocol for based on Verifier for Efficient Proxy Signature (효율적인 위임서명을 위한 검증자 중심의 위임관리 프로토콜)

  • Park Se-Joon;Lee Yong-Joon;Oh Dong-Yeol;Oh Hae-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.1C
    • /
    • pp.93-101
    • /
    • 2006
  • Proxy signature schemes based on delegation of warrant are frequently studied in these days. Proxy signature schemes that used in these days have some problems about the security. Especially, it is difficult to prevent misuse of certification and private key. In this thesis, we propose the more stronger security structure by turning the point from original signer with proxy signer to original signer with verifier, and the proposed protocol is more stronger than previous scheme and can be applied to various PKI based application.

Efficient Proxy Signature Technology using Proxy-Register (위임등록을 통한 효율적인 대리 서명방식)

  • Park, Se-Joon;Lee, Yong-Jun;Oh, Hae-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.166-174
    • /
    • 2004
  • Proxy signature is the signature that an original signer delegates his signing capability to a proxy signer and the proxy signer creates a signature on behalf of the original signer. The basic methodology of proxy signature is that the original signer creates a signature on delegation information and gives it secretly to the proxy signer, and the proxy signer uses it as a proxy private key or uses it to generate a proxy private key. In this paper, we suggest the proxy-register protocol that the original signer register to the verifier about the proxy related information, and verifier sets the warrant of proxy signer, validity period for proxy signature and some limitation.

A DDMPF(Distributed Data Management Protocol using FAT) Design of Self-organized Storage for Negotiation among a Client and Servers based on Clouding (클라우딩 기반에서 클라이언트와 서버간 협상을 위한 자가 조직 저장매체의 DDMPF(Distributed Data Management Protocol using FAT) 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee;Yang, Seung-Hae
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.8
    • /
    • pp.1048-1058
    • /
    • 2012
  • This paper proposes the DDMPF(Distributed Data Management Protocol using FAT) which prevents data loss and keeps the security of self-organized storages by comprising a client, a storage server, and a verification server in clouding environment. The DDMPF builds a self-organized storage server, solves data loss by decentralizing the partitioned data in it in contrast to the centralized problem and the data loss caused by the storage server problems of existing clouding storages, and improves the efficiency of distributed data management with FAT(File Allocation Table). And, the DDMPF improves the reliability of data by a verification server's verifying the data integrity of a storage server, and strengthens the security in double encryption with a client's private key and the system's master key using EC-DH algorithm. Additionally, the DDMPF limits the number of verification servers and detects the flooding attack by setting the TS(Time Stamp) for a verification request message and the replay attack by using the nonce value generated newly, whenever the verification is requested.

Study on a Secure Authentication and Authorization Protocol based on Kerberos (커버로스 기반의 안전한 인증 및 허가 프로토콜 에 관한 연구)

  • 김은환;김명희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.737-749
    • /
    • 2004
  • Kerberos authenticates clients using symmetric-key cryptography, and supposed to Oust other systems of the realm in distributed network environment. But, authentication and authorization are essential elements for the security. In this paper, we design an efficient and secure authentication/authorization mechanism by introducing the public/private-key and installing the proxy privilege server to Kerberos. In the proposed mechanism, to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we reduce the number of keys by simplifying authentication steps. Proxy privilege server certifies privilege request of client and issues a privilege attribute certificate. Application server executes privilege request of client which is included a privilege attribute certificate. Also, a privilege attribute certificate is used in delegation. We design an efficient and secure authentication/authorization algorithm with Kerberos.

The Binding Update Method using Delegation of Rights in MIPv6 (MIPv6에서 권한위임을 이용한 위치수정 방안)

  • 이달원;이명훈;황일선;정회경;조인준
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1194-1203
    • /
    • 2004
  • The RR protocole, proposed in IETF mip6 WG and standardized by RFC 3775 at lune 2004, send a message 'Binding Update' that express MN's location information to CN safety and update location information. Standard RR protocole has some problems with initiating the protocol by the MN; it causes to increases in communication load in the home network, to increases communication delay between MN and CN. Also, is connoting vulnerability to against attacker who are on the path between CN and HA in security aspect. This paper proposes doing to delegate MN's location information update rights by HA new location information update method. That is, When update MN's location information to HA, Using MN's private key signed location information certificate use and this certificate using method that HA uses MN's location information at update to CN be. It decreases the route optimization overhead by reducing the number of messages as well as the using location information update time. Also, remove security weakness about against attacker who are on the path between CN and HA.