• Title/Summary/Keyword: Mobile Signature

Search Result 135, Processing Time 0.027 seconds

The Performance Evaluation of XML-based Digital Signature System on Mobile Environment (모바일 환경에서 XML 기반 전자 서명 시스템의 성능 평가)

  • 김남윤;황기태
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.4C
    • /
    • pp.570-580
    • /
    • 2004
  • Due to development of internet and mobile communication, M-commerce applications that utilize the digital signature are widely used these days. The mobile environment is weaker than the wired internet environment. Thus, it is highly required to systematically analyze the effect of processing the digital document and the digital signature algorithm, and low bandwidth of the mobile network on the system performance. In this paper, we have constructed the mobile contract system which has the XML based digital contract and the RSA signature algorithm as the test system. And we have derived the performance parameters and then measured in detail the runtime performance of the mobile digital signature system with the Compaq iPAQ 3850 PDA and CDMA 2000 1x mobile network.

The Mobile Voting Scheme Providing Voting Fairness Assured by Candidates (후보자들에 의한 선거의 공정성을 제공하는 모바일 투표 기법)

  • Yun, Sung-Hyun
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.161-169
    • /
    • 2012
  • It requires a lot of costs and manpower to manage the election system. The electronic voting scheme is needed to make the election system to be economic and fair. Especially, wide spread use of smart phones and wireless networks makes the mobile voting is of major concern. In mobile voting scheme, a smart phone user can vote regardless of the places. In this paper, the mobile voting scheme is proposed where candidates can guarantee fairness of the election system. We analyze mobile voting requirements and create the mobile ID which has legal binding forces and PKI based digital signature keys. In the proposed scheme, a voter's ballot is signed by all candidates using undeniable multi-signature scheme. During the counting stage, the multi-signature on the ballot is not verified without help of all candidates.

XML Signature System on Mobile Environment (모바일 환경에서 XML 전자서명 시스템)

  • Cao, Ke-Rang;Kim, Chang-Su;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.8
    • /
    • pp.1441-1447
    • /
    • 2008
  • It is possible to transfer huge data in mobile device by advancing mobile technology, and so in this base, various services are offered. Especially, E-commerce service is offering on mobile environment, and this service is based on XML(eXtensible Markup Language) Signature. XML Signature assure that process integrity, message authentication, and/or signer authentication. And WIPI(Wireless Internet Protocol for Interoperability) that is mobile internet integration platform was proposed to integrate mobile device platform. However, because WIPI transmits and exchanges message by tort of XML base, encryption of XML document and necessity of XML signature are increasing because of weakness of security. Therefor in this paper, Encryption and XML signature module of XML document that satisfy standard requirement in WIPI platform base design and implementation. System that was proposed in this paper used standard encryption and XML signature algorithm and supports safe encryption and XML signature through doing security simulation applied various algorithm for XML document of mobile environment.

A Digital Nominative Proxy Signature Scheme for Mobile Communication (이동 통신에서 적용 가능한 수신자 지정 대리 서명 방식)

  • 박희운;이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.27-35
    • /
    • 2001
  • Based on the development of mobile communication, the future mobile communication systems are expected to provide higher quality of multimedia services for users than today\`s systems. Therefore, many technical factors are needed in this systems. Especially the secrecy and the safety would be obtained through the introduction of the security for mobile communication. In this paper, we presents a digital nominative proxy signature scheme that processes a user\`s digital signature and encryption using the proxy-agent who has more computational power than origins in mobile communication. The proposed scheme provides non-repudiation and prevents creating illegal signature by the origin and proxy-agent in a phase of proxy signature processing. Also this scheme satisfies the confidentiality and safety in the mobile communication through a confirming signature by the right receiver.

The Mobile ID based Digital Signature Scheme Suitable for Mobile Contents Distribution (모바일 콘텐츠 유통에 적합한 ID 기반 디지털 서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The wide use of mobile devices such as smart phones makes the mobile commerce industry be growing-up rapidly. In mobile commerce security, how to secure a copyright of mobile contents and how to distribute it are of major concerns. The user can carry the smart phone regardless of the places. Thus the utilization of it is very high than that of personal computers. The USIM(Universal Subscriber Information Module) inserted in the smart phone binds the user with the device. This means that the smart phone can be used to represent the owner's identity. In this paper, we develop the mobile ID based digital signature scheme. We create the mobile ID by combining USIM with the user's random secret value. In addition, undeniable property of our signature scheme can make ID based applications such as mobile voting and mobile content distribution be possible with the smart phone.

An Efficient Proxy-Signcryption Scheme for Mobile Communications (이동통신 환경에 적합한 효율적인 Proxy-Signcryption 방식)

  • 김동우;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.3
    • /
    • pp.518-526
    • /
    • 2003
  • According to the development of mobile communications, the future mobile communication systems are expected to provide high quality multimedia service to users. Therefore, many technical factors we needed in these systems. Especially the confidentiality and the security would be obtained through the introduction of the security for mobile communications. In this paper, we propose an efficient Proxy-Signcryption scheme, which can be performed digital signature and encryption by using the proxy agent who has more computational power under mobile communications environment. The proposed scheme provides non-repudiation and prevents creating illegal signature by the origin and proxy agent in a phase of proxy signature processing. This scheme also keeps the confidentiality and the security in mobile communication by means of confirming the signature by right receiver.

  • PDF

XML Digital signature System based on Mobile Environment (모바일 환경에서의 XML 문서 디지털 서명 시스템)

  • Hao, Ri-Ming;Hong, Xian-Yu;Lee, Seong-Hyun;Lee, Jae-Seung;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.701-704
    • /
    • 2007
  • Recently, More and more consumer enjoy the finance service such as settling, account transferring, stocks investment, and so via mobile device. In the mobile environment, data transferring between the devices is formatted as XML. However, the common XML file is exposed to the attack such as hacking and malignity code, to satisfy security of mobile environment is very difficult. The problem is more seriously at the open platform such as WIPI that is developed by our country. So there is enough reason to propose one system to protect the import data. In this paper, we development the system to digital signature and signature the XML document in order to protect data, and the system is observing the recommendation of the XML Signature Syntax and Processing by W3C. When designing and composition the system, we use the digital signature algorithm RSA, DSA, KCDSA, and HMAC, etc. we test the system at the open WIPI platform.

  • PDF

The Design and Implement of Module for XML Signature Service on Mobile Environment (모바일 환경에서 XML 전자서명 서비스를 위한 모듈 설계 및 구현)

  • Hwang, Kyung-Min;Lee, Jae-Seung;Lee, Seong-Hyun;Cho, Taea-Beom;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.595-598
    • /
    • 2008
  • The Large amounts of data were available to transfer on mobile environment in the development of mobile telecommunications technology. And WIPI(Wireless Internet Protocol for Interoperability) platform is being mounted obligations to develope mobile application services. The applications developed on WIPI platform is possible to interoperability on mobile mounted WIPI platform, so there are not demand on mobile device. Currently e-commerce service is actively on mobile environment. This service is offerd based on XML Signature(eXtensible Markup Language) which provide integrity, message authentication, and/or signer authentication services for data of any type, whether located within the XML that includes the signature or elsewhere. In this paper, we designed and implemented XML Signature service module which possible interoperability on mobile mounted WIPI platform.

  • PDF

A Design of Secure Mobile Agent Systems Employing ID based Digital Multi-Signature Scheme (ID기반 디지털 다중 서명 기술을 적용한 안전한 이동 에이전트 시스템의 설계)

  • Yoo, Seong-Jin;Kim, Seong-Yeol;Lee, Ok-Bin;Chung, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.17-26
    • /
    • 2003
  • Mobile agent system comes into the spotlight since it contributes largely to mobile computing on distributed network environment. However, this system has a number of significant security Problems. In this Paper, we analyze suity attacks to mobile agent system Presented by NIST[3]. In order to protect this system from them, we suggest a security protocol for mobile agent system by employing R based key distribution and digital multi-signature scheme. To solve these problems described in NIST, securities for mobile agent and agent platform shouid be accomplished. Comparing with other protocols, our protocol performs both of these securities, while other protocols mentioned only one of them. Proposed Protocol satisfies simplicity of key management, providing security service such as confidentiality, integrity, authentication and preventing reputation, liveness guarantee, protection of excution-result data and preventing replay attack. Furthermore, it is designed to detect message modification immediately by verifying each step of agent execution at a corresponding server.

A service scheme for the efficient digital contents distribution in mobile environments (모바일 환경에서 효율적 디지털 콘텐츠 유통을 위한 서비스 방법)

  • Kim, Young-Hee;Lee, Chang-Yeol
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.9-18
    • /
    • 2007
  • We use PKI technology for the digital content distribution in mobile environment. Encoding method is used TtipleDES and digital signature is used RSA. For the efficient methods and processes to the digital content distribution, we proposed the mechanism which consists of the sequential steps including the digital contents encoding step, rights management information signature step, and interconnection steps. As a result of this study, we propose the efficient and safe processes for the mobile content distribution environment.

  • PDF