• Title/Summary/Keyword: ID기반 인증서

Search Result 52, Processing Time 0.031 seconds

Mediated ID based signature scheme and key updating signature scheme (중재자를 이용한 ID기반 전자서명과 키 업데이팅 전자서명 기법)

  • Ju, Hak-Soo;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.14C no.6
    • /
    • pp.463-470
    • /
    • 2007
  • Revocation is one of the main difficulties faced in implementing Public Key Infrastructures(PHs). Boneh, Ding and Tsudik first introduced a mediated cryptography for obtaining immediate revocation of RSA keys used in PKIs. Their method is based on the idea that each user's private key can be split into two random shares, one of which is given to the user and the other to an online security mediator(SEM). Thus any signature or decryption must be performed as a cooperation between a user and his/her associated SEM and revocation is achieved by instructing the mediator SEM to stop cooperating the user. Recently, Libert and Quisquater showed that the fast revocation method using a SEcurity Mediator(SEM) in a mRSA can be applied to the Boneh-Franklin identify based encryption and GDH signature schemes. In this paper we propose a mediated identity based signature(mIBS) with batch verification which apply the SEM architecture to an identity based signature. Libert's GDH siganture scheme is not forward secure even though forward security is an important and desirable feature for signature schemes. We propose an efficient key udating mediated signature scheme, mKUS based on mIBS and analyze its security and efficiency.

Overview on Public Key Infrastructure (공개키 기반 구조)

  • 염흥열;홍기융
    • Review of KIISC
    • /
    • v.8 no.3
    • /
    • pp.5-18
    • /
    • 1998
  • 인터넷을 통한 상거래가 21세기에 중요한 상거래 수단이 될 전망이다. 인터넷 상거래 시스템은 공개키 암호시스템에 바탕을 두고 실현되고 있다. 공개키 암호 시스템의 폭넓은 사용은 사용자 공개키가 신뢰성이 있어야 안전성을 보장받을 수 있다. 공개키 기반 구조는 이를 위하여 구축되어야 한다. 따라서 안전하고 신뢰성 있게 공개키를 관리하고 공표하기 위한 공개키 기반 구조는 인터넷전자상거래 시스템뿐만 아니라 정부 기간 통신망에서도 매우 중요한 역할을 수행할 것이다. 공개키 기반 구조는 기본적으로 공개키를 CA의 서명용 비밀키로 서명한 공개키 인즌서를 활용한다. 본 고에서는 공개키 기반 구조를 정의하고, 공개키 기반 구조에서 사용될 보안 알고리듬을 살펴보며, X.509 인증서 구조와 종류, 보안 알고리듬 및 보안 정책을 식별하기위한 OID(Object ID) 와 통신 개체를 확인하기 위한 X.500 DN(Distinguished Name)를 정의하고, 믿음의 연결 고리인 인증경로, 인증 경로의 검증 방안, 새로운 요구사항인 인증 경로의 제한, 인증서 발행 및 발급을 위한 인증서 정책, 그리고 인증서 관리 방법 등을 인터넷 공개키 구조인 PKIX문서를 중심으로 기술한다. 또한 공개키 기반 구조를 위한 규격을 제시한다.

  • PDF

A Binding Mechanisms Using One-Time Attribute Certificates (일회성 속성인증서의 바인딩 메커니즘)

  • 박종화;이상하;김동규
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.342-347
    • /
    • 2004
  • An ID certificate is digitally signed by a certificate authority for authentication and an attribute certificate is digitally signed by an attribute certificate authority for authorization. In many applications in web, there should be a mechanism to bind attributes to proper identities. The dependencies between them should be maintained. So we analyzed some known binding methods, selective revocation methods and cryptographic binding methods. And we proposed a binding mechanism using one-time attribute certificates in order to solve their problems.

A Study Applying to Mutual Authentication Mechanism among Entities in Grid to Structure Secure Active Nodes (액티브 노드 보안을 위한 그리드 상에서의 엔티티 상호 인증 기법 적용에 관한 연구)

  • 이원구;이재광
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.708-711
    • /
    • 2003
  • 본 논문에서는 그리드 환경에서의 엔티티 상호 인증구조와 추가적으로 제안한 인증구조를 고찰하여, 향후 액티브 네트워크 상에서의 액티브 노드간의 상호인증구조를 구축하기 위한 초석을 다지고자 한다. 추가적으로 현재의 그리드 인가 구조에서 초 기반이 아닌 인증서 기반의 사용자 인가 시스템을 제안하였으며, 기존의 ID 매핑 방식의 인가 시스템 대신에 인증서내의 확장 필드에 사용자의 권한 등급을 추가하고, 이를 기반으로 자원에 대한 접근 제한 등급을 결정하도록 하였다.

  • PDF

Enhanced Password Based User Authentication Mechanism Using Mobile Storage Medium/Channel (이동 저장매체를 활용한 패스워드 기반 사용자 인증 강화 방안)

  • Kim, Seon-Young;Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.11
    • /
    • pp.533-540
    • /
    • 2014
  • As for the application system or the user authentication scheme that is used in the system, various technologies including simple ID/PW, certificate, fingerprint/iris, phone, security card, and OTP are being used. But simple ID/PW and phone certification lack security features. As for the certificate, fingerprint/iris, and security card/OTP, the weakness in security has been quite strengthened, but there are costs and complexity involved to use these. This paper proposes a new measure of much safer and low-cost user authentication that improves the security level and uses mobile external storage media such as USB that people commonly have.

An User Authorization Mechanism using an Attribute Certificate in the IPSec-VPN System (IPSec-VPN 시스템에서의 속성 인증서를 이용한 사용자 접근 제어 방안)

  • 강명희;유황빈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.11-21
    • /
    • 2004
  • To authorize IPSec-VPN Client in Client-to-Gateway type of the IPSec-VPN system, it can be normally used with ID/Password verification method or the implicit authorization method that regards implicitly IPSec-VPN gateway as authorized one in case that the IPSec-VPN client is authenticated. However, it is necessary for the Client-to-Gateway type of the IPSec-VPN system to have a more effective user authorization mechanism because the ID/Password verification method is not easy to transfer the ID/Password information and the implicit authorization method has the vulnerability of security. This paper proposes an effective user authorization mechanism using an attribute certificate and designs a user authorization engine. In addition, it is implemented in this study. The user authorization mechanism for the IPSec-VPN system proposed in this study is easy to implement the existing IPSec-VPN system. Moreover, it has merit to guarantee the interoperability with other IPSec-VPN systems. Furthermore, the user authorization engine designed and implemented in this paper will provide not only DAC(Discretional Access Control) and RBAC(Role-Based Access Control) using an attribute certificate, but also the function of SSO(Single-Sign-On).

A Secure Micro-Payment Protocol based on Credit Card in Wireless Internet (무선인터넷에서 신용카드기반의 안전한 소액 지불 프로토콜)

  • Kim Seok mai;Kim Jang Hwan;Lee Chung sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1692-1706
    • /
    • 2004
  • Recently, there are rapid development of information and communication and rapid growth of e-business users. Therefore we try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which conned wire and wireless communication. certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil Paring. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol solves the privacy protection and Non-repudiation p개blem. We solve not only the safety and efficiency problem but also independent of specific wireless platform. The protocol requires the certification organization attent the certification process of payment. Therefore, other domain provide also receive an efficient and safe service.

New EAP-TLS based on Password Authentication (패스워드 기반 EAP-TLS)

  • Lee, Sok-Joon;Nyang, Dae-Hun;Chung, Byung-Ho;Chung, Kyo-Il
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1067-1070
    • /
    • 2002
  • EAP(Extensible Authentication Protocol)[3]은 다양한 인증 방법을 제공하기 위한 표준 인증 메커니즘이다. EAP는 PPP[16], 802.1x[17] 등에서 사용되며, 실제 인증 능력을 가지는 TLS[2] 등과 같은 인증 프로토콜과 결합하여 사용된다. TLS(Transport Layer Security)는 두 peer 간에 전송계층에서 상호 인증, 무결성, 기밀성을 제공하기 위해 개발되었다. TLS 는 상호 인증을 위하여 공개키 기반 인증서를 사용한다. 그러나, 인증서를 사용하는 것은 대부분의 사용자들이 ID, password 기반의 응용에 익숙하다는 것을 생각하면 일반적인 인증 방법이 아님을 알 수 있다. 따라서, EAP-TLS와 같은 인증 방법 역시 그런 면에서 PPP 혹은 802.1x에서 사용하기에 부적합하다고 볼 수 있다. 본 논문에서는 패스워드 기반 인증 및 키교환 프레임웍을 TLS 에 적용하고 이를 다시 EAP 와 결합한다. 패스워드 기반 EAP-TLS 는 인증서에 관련된 복잡한 연산을 수행하지 않으면서도 안전성에 있어 수학적 증명을 가지며, PPP 혹은 802.1x 서비스를 받고자 하는 사용자가 인증서를 가질 필요가 없는 장점을 가지게 된다.

  • PDF

An Efficient Security Protocol for Transaction in Mobile Data Network (모바일 데이터 망에서의 거래를 위한 효율적인 보안 프로토콜)

  • Kim, Jang-Hwan;Rhee, Chung-Sei
    • Convergence Security Journal
    • /
    • v.6 no.2
    • /
    • pp.43-51
    • /
    • 2006
  • The existing electronic transaction protocol uses a cryptography algorithm that is not suitable for mobile environment because of limited memory and process ability. In this paper, we propose an efficient transaction protocol suitable for mobile embedded system. The proposed protocol reduces computation and process time by using ID-based cryptography algorithm and ECC (elliptic curve cryptosystem). It uses vendor authentication only in the first transaction, and from the second transaction, it requires transaction after authentication with session created by applying ECC technique. Therefore, the creation number of authentication for the vendor can be reduced from n to one. And it reduces process time because it provides the same security with 160 bits as with 1024 bits of RSA.

  • PDF

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.