• Title/Summary/Keyword: Digital Certificate

Search Result 143, Processing Time 0.024 seconds

Multilateral Analysis on the Implementation of Electronic Resident Registration Cards (전자주민증 도입에 따른 다각적인 분석)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.109-121
    • /
    • 2009
  • As our society is changed to the information & digital society based on the internet, the requirement that the analog certificate of Korean residence is changed to digital one is increased. The Korean Government selected the smart card of 72 KB for the digital certificate of Korean residence and try to insert the personnel information of 41 items to it. The method that the numerous personnel information is stored in one smart card is convenience to use. If the certificate of residence is lost, the number of personnel information is misused or spreaded thorough the Internet by the hacking. In this paper, we analyze the problem about the digital certificate of Korean residence and propose the countermeasure about the problem. In the proposal, the digital certificate of residence have only the certificate. Therefore, the size of the smart card is minimized and can be canceled at the loss of the certificate of residence. And the exposure worry of personnel information will be decreased.

Development and Application of a Digital Certificate Classification Framework: A Configuration Perspective (디지털 인증 분류 프레임워크의 개발과 적용: 상황적 관점)

  • Kim, Chang-Su;Gafurov, Dilshodjon
    • Information Systems Review
    • /
    • v.11 no.3
    • /
    • pp.107-123
    • /
    • 2009
  • In this paper, we review digital certificate technologies and their applications in e-commerce. Current digital certificate technologies are evaluated and their importance is explained. The configuration of certificate flows from providers to users through software, hardware, and network technologies is described. These five domains and the configuration of digital certificate flows guide our review of the characteristics of digital certificates. We then develop a framework for the classification of digital certificates that integrate these five domains with VeriSign's types and levels of assurance. In order to demonstrate the adequacy of our digital certificate classification framework, we populated it with VeriSign's digital certificates. Within each domain, VeriSign's classes of digital certificates are classified in accordance with the VeriSign type and level of assurance. The results of our analysis suggest that the framework is a useful step in developing a taxonomy of digital certificate technologies. The strengths and weaknesses of the study are discussed, and opportunities for further research are identified and discussed.

A Study on Measures for Improving Obligatory Use of Digital Certificate for Eletronic Financial Transactions (전자금융거래시 공인인증서 의무사용 개선방안에 관한 연구)

  • Jeong, Gi Seog
    • Convergence Security Journal
    • /
    • v.13 no.6
    • /
    • pp.25-33
    • /
    • 2013
  • Digital certificate must be used for electronic financial transactions in Korea. But because digital certificate is based ActiveX of Internet Explorer, it is difficult to use digital certificate in other web browsers. It interrupts a development of various authentication technology and a growth of related industry. Also digital certificate can be leaked because of being stored in harddisk or USB. The government eased obligatory use of digital certificate and opened doors to other authentication techniques. But any other authentication techniques are not used because they are not approved as alternative technology. The revised bills with digital certificate abolition as the main agenda have been submitted to the National Assembly. Whether the revised bills pass or not will be decided by a regular session of the National Assembly depending on the calculation and dynamics composition of related industry. In this paper, a controversy over obligatory use of digital certificate is examined and measures are found.

HyperCerts : Privacy-Enhanced OTP-Based Educational Certificate Blockchian System (HyperCerts : 개인정보를 고려한 OTP 기반 디지털 졸업장 블록체인 시스템)

  • Jung, Seung Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.987-997
    • /
    • 2018
  • Blockchain has tamper-free, so many applications are developing to leverage tamper-free features of blockchain. MIT Media Labs proposed BlockCerts, educational certificate blockchain System, to solve problems of legacy certificate verifications. Existing educational certificate blockchain Systems are based on public blockchain such as bitcoin, Ethereum, so any entity can participate educational institute in principal. Moreover, the exisitng educational certricate blockchain system utilizes the integrity of blockchain, but the confidentiality of the educational certificate is not provided. This paper propose a digital certificate system based on private blockchain, name HyperCerts. Therefore, only trusted entity can participate in the private blockchain network, Hyperledger, as the issuer of digital certificate. Furthermore, the practical byzantine fault tolerance is used as consensus algorithm, HyperCerts reduce dramatically the latency of issuing digital certificate and required computing power. HyperCerts stores the hash value of digital certificate into the ledger, so breach of personal information by malicious entity in the private blockchain is protected.

Decentralized Identity Based Digital Certificate System for Prevention of Infectious Diseases (감염병 예방을 위한 분산ID 기반 디지털 증명서 시스템)

  • Park, Sung-chae;Lee, Ju hyun;Park, Keundug;Youm, Heung Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.1
    • /
    • pp.49-66
    • /
    • 2022
  • The COVID-19 pandemic has led many countries around the world to introduce and employ a digital certificate system to prevent infectious diseases, however, there are difficulties in using the compatible digital certificate between countries in that the international standards of the system have not been developed. Accordingly, we propose an improved system, comparing two methods of presenting a certificate, existing QR code-based and a short-range wireless communication-based certificates. The proposed system is a digital certificate system against the spread of infectious disease by storing verification information of the certificate using decentralized identity-based technology on the blockchain. Blockchain-based trust anchor improves security by solving the problem of forgery and alteration of certificates and guaranteeing the identity of certificate issuers and presenters. This system is also expected to enhance usability providing concurrent verification of a number of certificates(vaccination certificates, recovery certificates, test results, identity certificates, etc.) in a single certificate presentation.

A Study of the Alternative Means of Korean Resident Registration Number using the Authorized Certificate (공인인증서를 이용한 주민등록번호 대체수단에 관한 연구)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.107-117
    • /
    • 2014
  • The personal information extrusion accident(hacking, improper maintenance) by the internet has been increased rapidly during the last ten-year period. The personal information includes Korean resident registration number, name, cellphone number, home telephone number, E-mail address, home address, etc. Korean resident registration number is unchangeable from the cradle to the grave. Illegally accessed personal information can be wrongfully resoled or used at phishing scam. In this paper, we propose a alternative means of Korean resident registration number using the authorized certificate. The authorized certificate is in use safely in Internet. The authorized certificate(included Chinese name) is in used in offline service, the authorized certificate(included English name) is used in online(for government service) and the authorized certificate(not included name) is used in online(for private service). The authorized certificates are possible for discard, republication. The method can reduce the possibility of the personal information extrusion.

A New Certificate Validation Scheme for Delegating the Digital Signature Verification (디지틀 서명 검증을 위임하기 위한 새로운 인증서 검증 기법)

  • Choi Yeon-Hee;Park Mi-Og;Jun Moon-Seog
    • Journal of Internet Computing and Services
    • /
    • v.4 no.4
    • /
    • pp.53-64
    • /
    • 2003
  • To perform the certificate validation on the user-side application induces the very considerable overhead on the user-side system because of the complex and time-consuming characteristic of the validation processing. Most of the time spend for performing the validation processing is required for the digital signature verification, since the verification accompanies with the cryptographic calculation over each certificate on the certificate path. In this paper, we propose a new certificate validation scheme using DSVP(Delegated Signature Validation Protocol) which can reduce the overhead for the user-side certificate validation processing. It is achieved by delegating the digital signature verification to CAs of the PKI domain. As the proposed DSVP is the protocol performed between a user and CAs, it is applied to the hierarchical PKI efficiently and used for delegating the digital signature verification reliably and safely, our proposed scheme can not only reduces the overhead for the validation processing by decreasing the cryptographic calculation but also improves the utilization of CAs by employing them to the validation processing.

  • PDF

An Authentication Model based Fingerprint Recognition for Electronic Medical Records System (지문인식 기반의 전자의무기록 시스템 인증 모델)

  • Lee, Yong-Joon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.379-388
    • /
    • 2011
  • Ensuring the security of medical records is becoming an increasingly important problem as modern technology is integrated into existing medical services. As a consequence of the adoption of EMR(Electronic Medical Records) in the health care sector, it is becoming more and more common for a health professional to edit and view a patient's record. In order to protect the patient's privacy, a secure authentication model to access the electronic medical records system must be used. A traditional identity based digital certificate for the authenticity of EMR has private key management and key escrow of a user's private key. In order to protect the EMR, The traditional authentication system is based on the digital certificate. The identity based digital certificate has many disadvantages, for example, the private key can be forgotten or stolen, and can be easily escrow of the private key. Nowadays, authentication model using fingerprint recognition technology for EMR has become more prevalent because of the advantages over digital certificate -based authentication model. Because identity-based fingerprint recognition can eliminate disadvantages of identity-based digital certificate, the proposed authentication model provide high security for access control in EMR.

A Study on Preferences and Utilities of Digital Signature Certificate Choice Factors Using Conjoint Analysis (컨조인트 분석을 이용한 인증서 선택요인 및 효용가치에 대한 연구)

  • Whanchul Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.117-128
    • /
    • 2023
  • Due to the full revision of the Digital Signature Act (enforcement on December 10, 2020), various certificates are being released and competing in the market. Under fierce competition, the certificate market share of large IT platform companies is increasing, and it is predicted that they will eventually monopolize the market. Therefore, identifying the consumer's certificate choice factors and understanding the difference in importance between the choice factors are essential elements for establishing a company's strategy for the certificate market and product positioning, and are key points in setting the government's certificate policy direction. In this study, consumers' certificate choice factors were extracted based on the details of preceding papers and surveys, and based on the extracted choice factors, 4 choice factors (reliability of issuer, program installation, certificate usage method(how to use), versatility(where to use)) were identified through a Delphi survey. As a result of conjoint analysis by conducting a consumer survey with selected choice factors, the reliability of the issuer was found to be the most important utility value. In order of importance, the certificate usage method(how to use), program installation, and versatility(where to use) appeared.

Securing the Private Key in the Digital Certificate Using a Graphic Password (그래픽 비밀번호를 활용한 공인인증서 개인키 보호방법에 관한 연구)

  • Kang, Byung-Hoon;Kim, Beom-Soo;Kim, Kyung-Kyu
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.4
    • /
    • pp.1-16
    • /
    • 2011
  • A digital certificate mandated by the Electronic Signature Act has become familiar in our daily lives as 95% of the economically active population hold certificates. Due to upgrades to 256 bit level security that have become effective recently, the security and reliability of digital certificates are expected to increase. Digital certificates based on Public Key Infrastructure (PKI) have been known as "no big problem," but the possibility of password exposure in cases of leaked digital certificates still exists. To minimize this vulnerability, various existing studies have introduced alternative password methods, expansion of certificate storage media, and multiple certification methods. These methods perform enhanced functions but also have limitations including the fact that the secureness of passwords is not guaranteed. This study suggests an alternative method for enhancing the level of password secureness as a way to improve password security. This new method improves security management and enhances the convenience of using digital technologies. The results may be used for developing digital certificate related security technologies and research in the future.