• Title/Summary/Keyword: Digital Signature

Search Result 488, Processing Time 0.026 seconds

Design of a Secure Payment Mechanism based on S/MIME (S/MIME을 적용한 안전한 지불 메커니즘 설계)

  • Chun, Cheul-Woo;Lee, Jong-Hu;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.482-494
    • /
    • 2002
  • In E-mail based accounting system, the remitter does not have need to find collector's account number. To transfer money to a collector's account, what remitter need is just a collector's E-mail address. But the current E-mail based accounting systems are built on SSL technology. Basically SSL provides some security services - confidentiality, user authentication and data integrity, but does not provide non-repudiation. So, in the current E-mail based accounting system, it is possible to deny transaction. And there is no receipt of transaction. In this paper, we design and implementation of a S/MIME applied Secure Payment Mechanism. In our system, every account information - account number, receiver name, amount of money, etc. - is included in a 'check' message. And this message is protected under the Secure Web-mail using S/MIME. In a view point of the convenience, users using our system do not have need to find collector's account number. And in a view point of the security, our system provides confidentiality, user authentication, data integrity and non-repudiation. Moreover our system provides a receipt.

Design and implementation of TELNET protocol supporting security functionalities (보안 기능을 지원하는 TELNET 프로토콜의 설계 및 구현)

  • Seong, Jeong-Ki;Seo, Hye-In;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.769-776
    • /
    • 2016
  • TELNET is vulnerable to network attack because it was designed without considering security. SSL/TLS and SSH are used to solve this problem. However it needs additional secure protocol and has no backward compatibility with existing TELNET in this way. In this paper, we have suggested STELNET(Secured Telnet) which supports security functionalities internally so that has a backward compatibility. STELNET supports a backward compatibility with existing TELNET through option negotiation. On STELNET, A client authenticates server by a certificate or digital signature generated by using ECDSA. After server is authenticated, two hosts generate a session key by ECDH algorithm. And then by using the key, they encrypt data with AES and generate HMAC by using SHA-256. After then they transmit encrypted data and generated HMAC. In conclusion, STELNET which has a backward compatibility with existing TELNET defends MITM(Man-In-The-Middle) attack and supports security functionalities ensuring confidentiality and integrity of transmitted data.

Access Control to XML Documents Based on Hierarchical Key Assignment Scheme (계층적 키 할당 기법을 기반으로 하는 XML 문서의 접근제어)

  • Ban, Yong-Ho;Kim, Jong-Hun
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1520-1530
    • /
    • 2005
  • As XML is recognized as a prevalent standard for document representation and exchange in the Internet, the need for security of XML becomes very important issue. Until now researches on XML security have been focused on confidentiality or integrity like encryption and digital signature technology. But, as XML data becomes more massive and complicated, it requires managerial security that decided access permit or deny by the authority oi user who is using the XML data. Thus it requires models and mechanisms enabling the specification and enforcement of access control policies for XML documents. In this paper, we suggest the new access control model and mechanism that separate XML documents by access level, assign roles to each user by applying Role Based Access Control (RBAC) and perform access control to specific documents by encrypting each section with roles. The method, we suggested, has an advantage that it does not need to update the whole keys used in encryption process by updating only the relations between appropriate secure layers.

  • PDF

A Scalable Index for Content-based Retrieval of Large Scale Multimedia Data (대용량 멀티미디어 데이터의 내용 기반 검색을 위한 고확장 지원 색인 기법)

  • Choi, Hyun-HWa;Lee, Mi-Young;Lee, Kyu-Chul
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2009.05a
    • /
    • pp.726-730
    • /
    • 2009
  • The proliferation of the web and digital photography has drastically increased multimedia data and has resulted in the need of the high quality internet service based on the moving picture like user generated contents(UGC). The keyword-based search on large scale images and video collections is too expensive and requires much manual intervention. Therefore the web search engine may provide the content-based retrieval on the multimedia data for search accuracy and customer satisfaction. In this paper, we propose a novel distributed index structure based on multiple length signature files according to data distribution. In addition, we describe how our scalable index technique can be used to find the nearest neighbors in the cluster environments.

  • PDF

The Smart Contract based Copyright Protection Model for Wisdom Contents Distribution (지혜콘텐츠 유통에 적합한 스마트계약 기반 저작권 보호 모델)

  • Yun, Sunghyun
    • Journal of Internet of Things and Convergence
    • /
    • v.5 no.2
    • /
    • pp.21-26
    • /
    • 2019
  • Wisdom contents is made by an ordinary person and contains life tips helpful in general. As the existing copyright management systems are designed for the corporate or professional authors, it's not easy to use and requires high cost for the ordinary person to get the copyright. Blockchain based system can notarize the block of transactions without help of trustful third party such as existing copyright protection center. Thus, blockchain based copyright protection model is needed to protect the ordinary author's copyright. In this study, we propose the smart contract based copyright protection model which run on the blockchain network. The proposed model consists of smart contract creation, contents purchase and profit sharing stages. The digital signature scheme is used to get the contract agreed by the seller and the author. The smart contract stores the author information, contents information and the percentage of the share as states. If the contents is sold, the sales tokens are redistributed to the author and the seller according to the share. The proposed model can be applied to the ordinary person's copyright registration and management for Wisdom contents distributed in cafe, blog, YouTube, etc.

An Activation Plan of Electronic Contract Real Estate

  • Youn, Sung-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.10
    • /
    • pp.175-182
    • /
    • 2016
  • In the 21st century knowledge and information society, Electronic Contracts made with the intention of electronic computer information networks are emerging as a new legal problem which can not be solved in the conventional legal system governing contracts. In other words, the indicator's decision determines the effect and formation of the contracts in the face-to-face or written contracts but electronic decision through computer information network is established the working process of electronic signals-electronic contracts are not only difficult to separate the decision-making process but questioned to be solved by the theory of the general legal action. Ministry of Transportation is scheduled to introduce real estate sales and lease contract using a variety of electronic devices such as computer, tablet PC, smart phones and so on without a paper contract. This system is conducted to global expansion of Seoul in demonstration zone on May 8, 2016 and will be implemented nationwide in the second half of 2017. Electronics contract Real estate has some benefits because made by linking electronic contract system and the electronic registration system - the economic effects discounts on various kinds of fees, the prevention from real estate fraud beforehand and the solution to the complexity of the process the seller and the buyer visits The Real estate agency. However, it has some problem- the disorder in the real estate contract market, the occurrence of the real estate agency accident and the author of the electronic real estate contracts have limited only to realtor. In this paper, I suggest the activation plan to search for establishment and effect of electronic contracts and declaration of intention in electronic depending on the Electronic Contract Real Estate system.

Design of Military Information System User Authentication System Using FIDO 2.0-based Web Browser Secure Storage (FIDO 2.0 기반의 웹 브라우저 안전 저장소를 이용하는 군 정보체계 사용자 인증 시스템 설계 및 구현)

  • Park, Jaeyeon;Lee, Jaeyoung;Lee, Hyoungseok;Kang, Jiwon;Kwon, Hyukjin;Shin, Dongil;Shin, Dongkyoo
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.43-53
    • /
    • 2019
  • Recently, a number of military intranet infiltrations suspected of North Korea have been discovered. There was a problem that a vulnerability could occur due to the modification of user authentication data that can access existing military information systems. In this paper, we applied mutual verification technique and API (Application Programming Interface) forgery / forgery blocking and obfuscation to solve the authentication weakness in web browsers that comply with FIDO (Fast IDentity Online) standard. In addition, user convenience is improved by implementing No-Plugin that does not require separate program installation. Performance tests show that most browsers perform about 0.1ms based on the RSA key generation rate. In addition, it proved that it can be used for commercialization by showing performance of less than 0.1 second even in the digital signature verification speed of the server. The service is expected to be useful for improving military information system security as an alternative to browser authentication by building a web secure storage.

Time Synchronization between IoT Devices in a Private Network using Block-Chain (블록체인을 이용한 사설망에서의 IoT 기기 간 시간 동기화)

  • Ji, Soyeong;Kim, Seungeun;Yun, Eunju;Seo, Dae-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.161-169
    • /
    • 2018
  • This study presents a time synchronization system in decentralized structure by using the blockchain, a core technology of Bitcoin introduced by Satoshi Nakamoto in 2008. In this study, Getting away from existing time synchronization system in centralized structure, A blockchain network has completely decentralized structure using public blockchain. In decentralized structure, Only certain peers among the peers that participate in a blockchain network access the NTP server. Therefore, others can synchronize time without having to go to public network. Furthermore if appropriate time synchronization cycles are established for each peer, time synchronization can be maintained even when connection to public network is completely lost. A time synchronization system in this study has advantages of p2p system and can be also guaranteed reliability and stability because it used digital signature, merkle tree, consensus algorithm which are core characteristics of block chains.

Design of ECC Scalar Multiplier based on a new Finite Field Division Algorithm (새로운 유한체 나눗셈기를 이용한 타원곡선암호(ECC) 스칼라 곱셈기의 설계)

  • 김의석;정용진
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.726-736
    • /
    • 2004
  • In this paper, we proposed a new scalar multiplier structure needed for an elliptic curve cryptosystem(ECC) over the standard basis in GF(2$^{163}$ ). It consists of a bit-serial multiplier and a divider with control logics, and the divider consumes most of the processing time. To speed up the division processing, we developed a new division algorithm based on the extended Euclid algorithm. Dynamic data dependency of the Euclid algorithm has been transformed to static and fixed data flow by a localization technique, to make it independent of the input and field polynomial. Compared to other existing scalar multipliers, the new scalar multiplier requires smaller gate counts with improved processor performance. It has been synthesized using Samsung 0.18 um CMOS technology, and the maximum operating frequency is estimated 250 MHz. The resulting performance is 148 kbps, that is, it takes 1.1 msec to process a 163-bit data frame. We assure that this performance is enough to be used for digital signature, encryption/decryption, and key exchanges in real time environments.

A New Certificate Path Processing Scheme employed the Trusted CA for improving an efficiency on the Computational Aspect (연산적 측면의 효율성을 향상시키는 신뢰 CA를 이용한 새로운 인증 경로 처리 기법)

  • 최연희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.9C
    • /
    • pp.908-922
    • /
    • 2003
  • The Public Key Infrastructure (PKI) trends to delegate the certificate path processing to the Delegated Path Discovery (DPD) Server and Delegated Path Validation (DPV) server recently. The most critical factor for the selection of the delegated server is to allow the server to be equipped with a high reliability through a low cost, and simple implementation. In this paper, we propose a new certificate path processing scheme employed the trusted CA as the DPD/DPV server by adding the capability of the Validation Authority (VA) to the trusted CA. Since our proposed scheme uses the existing trusted CA as validation server, we can achieve a high trust through a simple implementation for the processing. Besides, we propose an additional scheme for reducing an overhead on the trusted CA. it is obtained by delegating digital signature verification to CAs on the path and by skipping the repeated path processing. As the result, our proposed validation scheme can be performed efficiently with high speed and low computational overhead.