• Title/Summary/Keyword: PKI Certification

Search Result 76, Processing Time 0.022 seconds

A Study on Distributed OCSP for minimizing the load of OCSP Server based on PKI (PKI환경의 OCSP서버 부하 감소를 위한 OCSP 분산 기법)

  • Ko, Hoon;Jang, Eui-Jin;Shin, Yong-Tae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.97-106
    • /
    • 2003
  • The important factor in Public-Key Infrastructure is the authentication to correspondent. We receive the digital certificate for authentication between each other, and then we check the existence of validity on the certificate by Certification Revocation List(CRL). But, To use CRL is the scheme used in offline status. So, it is impossible to refer to the latest information and the CRL scheme which is used after downloading is variously unsuitable to getting bigger of the CRL size as time goes on. Therefore, we prefer OCSP(Online Certificate Status Protocol) used in online to CRL used in offline. Consequently, we propose the scheme which provides the request of fast verification in case of requesting the verification on the certificate by owning the same update information to Certificate Registry and distributed OCSP.

A New Certificate Path Processing Scheme employed the Trusted CA for improving an efficiency on the Computational Aspect (연산적 측면의 효율성을 향상시키는 신뢰 CA를 이용한 새로운 인증 경로 처리 기법)

  • 최연희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.9C
    • /
    • pp.908-922
    • /
    • 2003
  • The Public Key Infrastructure (PKI) trends to delegate the certificate path processing to the Delegated Path Discovery (DPD) Server and Delegated Path Validation (DPV) server recently. The most critical factor for the selection of the delegated server is to allow the server to be equipped with a high reliability through a low cost, and simple implementation. In this paper, we propose a new certificate path processing scheme employed the trusted CA as the DPD/DPV server by adding the capability of the Validation Authority (VA) to the trusted CA. Since our proposed scheme uses the existing trusted CA as validation server, we can achieve a high trust through a simple implementation for the processing. Besides, we propose an additional scheme for reducing an overhead on the trusted CA. it is obtained by delegating digital signature verification to CAs on the path and by skipping the repeated path processing. As the result, our proposed validation scheme can be performed efficiently with high speed and low computational overhead.

Securing the Private Key in the Digital Certificate Using a Graphic Password (그래픽 비밀번호를 활용한 공인인증서 개인키 보호방법에 관한 연구)

  • Kang, Byung-Hoon;Kim, Beom-Soo;Kim, Kyung-Kyu
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.4
    • /
    • pp.1-16
    • /
    • 2011
  • A digital certificate mandated by the Electronic Signature Act has become familiar in our daily lives as 95% of the economically active population hold certificates. Due to upgrades to 256 bit level security that have become effective recently, the security and reliability of digital certificates are expected to increase. Digital certificates based on Public Key Infrastructure (PKI) have been known as "no big problem," but the possibility of password exposure in cases of leaked digital certificates still exists. To minimize this vulnerability, various existing studies have introduced alternative password methods, expansion of certificate storage media, and multiple certification methods. These methods perform enhanced functions but also have limitations including the fact that the secureness of passwords is not guaranteed. This study suggests an alternative method for enhancing the level of password secureness as a way to improve password security. This new method improves security management and enhances the convenience of using digital technologies. The results may be used for developing digital certificate related security technologies and research in the future.

Drivers for Trust and Continuous Usage Intention on OTP: Perceived Security, Security Awareness, and User Experience (OTP에 대한 신뢰 및 재사용의도의 결정요인: 인지된 보안성, 보안의식 및 사용자경험을 중심으로)

  • Yun, Hae-Jung;Jang, Jae-Bin;Lee, Choong-C.
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.163-173
    • /
    • 2010
  • PKI(Public Key Infrastructure)-based information certification technology has some limitations to be universally applied to mobile banking services, using smart phones, since PKI is dependent on the specific kind of web browser, Internet Explorer. OTP(One Time Password) is considered to be a substitute or complementary service of PKI, but it still shows low acceptance rate. Therefore, in this research, we analyze why OTP has not been very popular, and provide useful implications of making OTP more extensively and frequently used in the mobile environment. Perceived security of OTP was set as a higher-order construct of integrity, confidentiality, authentication, and non-repudiation. Research findings show that security awareness and perceived security of OTP is positively associated, and the relationship between perceived security and trust on OTP is statistically significant. Also, trust is positively related to intention to use OTP continuously.

PKI-based Distribution System of the User's Permission about Broadcast Program (PKI를 통한 방송프로그램 사용자 권한 유통시스템)

  • Im, Dae-Myung;Park, Ki-Chul;Lee, Joo-Young;Nam, Je-ho;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.649-652
    • /
    • 2009
  • Now Broadcasting system of TV has been developed from analogue to digital we call that IPTV(Internet Protocol Television) or DCATV(Digital Cable Television). But, The characteristics of digital broadcasting is the high-quality contents of easily and almost no damage piracy, and Copyright loss is increasing by Internet, P2P(Peer to Peer) and personal path. Nevertheless user's permissions that recorded and reuse of broadcasting can't restraint, And Training Materials etc. use of fair program needs to be separated from illegality. In this paper using a digital certificate permit the use of stored program to authorized user and user of fair purpose, And illegal distribution of restriction design and implement a distribution system.

  • PDF

A Study on Time Conviction Based on PKI for Suitable IMT-2000 Service (IMT-2000 서비스에 적합한 PKI 기반 시점확인 서비스에 관한 연구)

  • 이덕규;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.2
    • /
    • pp.211-222
    • /
    • 2004
  • By development of wireless mobile communication, many users increased. But, in case of 1st generation or 2nd generation, transfer communication service was not satisfying high speed wireless internet Communication consumer's request such as other multimedia service because serviced based on voice and text basically. Can get through service such as data and transfer multimedia service that is not service of voice putting first in wireless hereafter. Problems by much development of service are happening, because a transmit is exposed, problem point that wireless network is much unlawful stealing use and tapping etc. As is different from this, problem can happen in service side. Can take next time for these example. By user that is not right can happen. Need method to keep away purpose that is enemy of third party in contract between both men as well as problem for document or accounting information which the third user that is enemy of third party is shared. By solution about problems, certification of contents for document and visual point confirmation must it. Applied service or certification of contents service that is rapidly point of time that is using in wire to solve problem that refer in front in this treatise in IMT-2000 to develop hereafter. Way to propose proposed efficient way using individual in IMT-2000 just as it is.

  • PDF

Necessity for Establishing International Certification Authority System for Global Electronic Commerce (인증 관련 주요 국제기구 및 국가인증제도 현황 분석)

  • Lee, Ho-Gun;Park, Seung-Lak;Yoon, Young-Han
    • International Commerce and Information Review
    • /
    • v.1 no.2
    • /
    • pp.123-143
    • /
    • 1999
  • 전자상거래는 비대면(非對面) 거래로 모든 제반과정이 진행되기 때문에 상대에 대한 신뢰성의 문제가 크며, 거래 당사자와 거래 내역에 대한 입증을 해줄 인증기관이 필요하게 된다. 현재 미국의 베리사인 등 사설인증업체가 국내전자상거래 업체의 인증업무를 담당하고 있는 실정이다. 또한, 인중은 필연적으로 관련 기술의 표준화가 수반되는데 이에 대한 국내기술이 미흡하므로 국제동향을 고려한 국내인증기술의 개발이 시급하다. 특히, 글로벌 전자상거래에서는 인증기관에 대한 문제가 더욱 절실한데 문제는 어떠한 형태로 어떤 기관이 주축이 되어 인중체계를 구축하는가 하는 것이다. 현재, 인증체계는 네트워크 방식, 계층구조, 혼합형의 세가지가 논의되고 있으며, 각각의 장단점이 존재하므로 이에 대한 심도있는 논의가 필요하다. 이러한 체계는 국가별로 상이할 수 있지만, 문제는 글로벌 전자상거래를 활성화하기 위해서는 보다 일관된 형태의 인증체계 구축이 필요하다는 점이다. 현재까지 이와 관련한 심도있는 논의는 미흡한 실정이며, 미국 EU 등 일부국가와 UNCITRAL, OECD, ICC 등 관련 기구에서 다양한 의견을 제시하고 있는 상태이다. 이러한 문제는 단시일 내에 해결되기는 어려울 것으로 보인다. 다만, 단기적으로는 관련국가들간의 상호인증을 통한 해결이 가능할 것으로 판단되며, 이러한 상호 인증이 전세계적으로 확산되어감에 따라 글로벌 전자상거래를 위한 인증체계가 심도있게 논의될 것으로 판단된다. 이와 관련하여 상호 인증과 관련한 국내관련 법제의 보완이 필요하며, 실제로 인증을 담당할 관련 당사자들의 자구노력이 매우 시급한 시정이라 하겠다.

  • PDF

Certification History Service for Long-term Signature Verification (전자서명 장기검증을 위한 인증역사서비스)

  • Lee, Byoungcheon
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.195-197
    • /
    • 2012
  • 전자서명의 장기검증이란 서명에 사용된 인증서의 유효기간이 지난 오랜 후에 서명을 검증하고자 하는 문제이다. RFC3126에서는 전자서명의 장기검증을 가능하게 하기 위해 타임스탬프기관(TSA)에 대한 신뢰를 바탕으로 전자서명에 타임스탬프(TS)를 부가하여 장기검증포맷으로 변환하여 저장하는 방법을 제시하고 있는데 TSA의 인증서도 유효기간을 가지기 때문에 시간이 지날수록 새로운 TS를 계속 부가해야 한다는 단점이 있다. 한편 과거에 사용했던 인증서 및 CRL등의 인증체계 자체를 보존하고 인증해주기 위한 메커니즘은 인증체계의 연속성을 보장하기 위해 매우 중요하다고 볼 수 있는데, 현재의 공개키기반구조(PKI) 메커니즘에는 특별히 정의되어 있지 않다. 인증체계의 장기검증을 위해 RFC3126[1]의 방법론을 적용하는 것은 여러 가지 측면에서 효율적인 방법이 아니다. 이 논문에서는 인증체계의 과거역사를 보존하고 보증해주기 위한 새로운 방법을 제시하는데, 인증기관이 자신의 인증서를 갱신하는 경우 자신이 운영했던 과거의 인증역사에 대해 봉인을 하고 책임있는 사후서비스를 하도록 하며, 현재의 인증서에 과거역사에 대한 명시적인 인증을 포함하도록 하는 것이다. 이러한 방법은 기존의 인증체계와 함께 이용될 수 있고 인증체계의 연속성을 보장하는데 큰 역할을 하게 되며 전자서명 장기검증에도 유용하게 이용될 수 있음을 보인다.

  • PDF

A Digital Right Management System based on Shared Key fool for Video Data Protection (동영상 데이터 보호를 위한 공유 키 풀 기반의 DRM 시스템)

  • Kim Jung-Jae;Park Jae-Pyo;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.183-190
    • /
    • 2005
  • In this thesis, first, we propose I-frame encryption techniques of video data for video data itself encryption and propose license agent that processing user's certification and decryption in client system automatically when user execute encrypted video data in system server. License agent runs user's certification, encryption and decryption of video data based on PID(Public Key Infrastructure) using shared key-pool when execute of video data. Also, compose duplex buffer control and propose real time decryption method using efficient buffer scheduling to reduce much playing delay times that happen processing decryption when execute of videoa data of high-capacity.

Design and Implementation of Web-based Electronic Bidding System using XML (웹 기반의 XML을 활용한 전자 입찰 시스템의 설계 및 구현)

  • 윤선희
    • The Journal of Information Systems
    • /
    • v.10 no.1
    • /
    • pp.127-146
    • /
    • 2001
  • The area of business applications in the internet are extended enormously in result of fast development of computing and communication technologies, increase of internet use, and use of intranet/extranet in enterprise information system. Widely spread the use of the internet, there are various applications for Business to Business (B to B) or Business to Customer(B to C) model that are based on the intranet or extranet. This paper designed and implemented the Web-based Electronic Bidding System for Business to Business (B to B) model. The technical issues of electronic bidding system in the internet are involved in the connection between web client and server, electronic data interchange for the contract document, and security solution during the bidding and contracting processes. The web-based electronic bidding system in this paper is implemented using Java applet and servlet as a connection interface for web client and server, XML/EDI-based documents for a bid and a contract, and bidding server and notary server for enhancing the security using PKI(Public Key Infrastructure)-based public key cryptography, digital signature and Certification Authority(CA).

  • PDF