• Title/Summary/Keyword: PKI Certification

Search Result 76, Processing Time 0.021 seconds

Optimal Certification Path and Secure Public Key Certificate Architecture (최적화된 인증 경로와 안전한 공개키 인증서 구조)

  • Song, Sung-Keun;Youn, Hee-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1917-1920
    • /
    • 2003
  • 오늘날 대부분의 인증 시스템들은 PKI 환경으로 변화하는 추세이며, 인증서의 역할은 날로 중요해지고 있다. 만일 이런 인증서가 위조 된다면 심각한 정보 사고가 발생할 것이다. 따라서 인증서는 위조되면 안될 것이다. 그러나 인증서 위조 가능성은 존재한다. 왜냐하면 디지털 서명 방식을 사용하고 있기 때문이다. 인증서 위조 방법은 두 가지가 있다. 첫 번째가 인증기관의 비밀키를 알아내는 방법이고, 두 번째는 디지털 서명에 사용되는 해쉬 알고리즘의 충돌(Collision) 문제를 이용하여 위조하는 방법이다. 어느 것으로든 인증서가 위조되면 어느 누구도 기술적으로 위조라는 사실을 증명할 수 없다. 위조 인증서는 디지털 검증 방식에 의해 모두 유효하게 판정되기 때문이다. 첫 번째 방법은 디지털 서명에 있어서 원천적인 문제이다. 따라서 본 논문은 두 번째 방법인 해쉬 알고리즘의 충돌 문제를 이용한 위조를 해결하는 방법에 대해 연구한다. 또한 인증 경로를 최적화하는 방법에 대해서도 연구한다.

  • PDF

Study of X.509 as infrastructure of a public key certification (공개키인증 기반구조로서의 X.509에 대한 연구)

  • 김상균;백종현;이강석;이석준
    • Review of KIISC
    • /
    • v.8 no.3
    • /
    • pp.33-46
    • /
    • 1998
  • 인터넷을 통한 거대한 새로운 가상 세계가 구축되고 있으며, 우리는 이러한 가상세계의 새로운 이주민으로서 살아갈 준비를 하고 있다. 대부분의 사람들이 예측하고 있듯이 앞으로 펼쳐질 가상세계는 거래되는 대부분의 데이터가 디지털화되어 전송되고, 또한 디지털화되어 저장될 것이다. 이러한 세계에서 기본적으로 요구되는 것이 각 데이터의 신뢰성돠 서로 모르는 상대방간에 신뢰이며, 이러한 신뢰성을 위한 새로운 기구나 도구 또는 제도적 정책들이 요구되고 있다. 이러한 현안들 속에서 본고에서는 상호 인증과 접근제한을 위한 기본 요소로서 공개키 기반구조의 핵심을 이루는 X.509의 구조에 대해서 살펴보고자 한다. 또한 모든 버전의 X.509의 일반적 장점과 단점에 대해서 논하고자 한다. 그리고, 실패한 PEM과 계획중인 X.509기반의 PKI 표준에 대해 살펴보고자 한다.

  • PDF

An Improved Authentication Protocol in Vehicular Ad-hoc Networks using Certificateless Signature (Certificateless 서명기법을 이용한 Vehicular Ad-hoc 네트워크에서 향상된 인증프로토콜)

  • Jung, Chae-Duk;Sur, Chul;Park, Sang-Woo;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.3
    • /
    • pp.507-513
    • /
    • 2007
  • In this paper, we propose an efficient authentication protocol based on certificateless signature scheme, which does not need anyinfrastructure to deal with certification of public keys, among the vehicles in Vehicular Ad-hoc Networks. Moreover, due to the characteristicsof VANET nodes (i.e., vehicles) that is fast and movement, the proposed protocol introduces the concept of interval signing key to overcome efficiently the problem of certificate revocation in traditional Public Key Infrastructure(PKI).

A Design and Implementation of Secure Electronic Bidding System (인터넷 기반 전자입찰시스템의 보안 설계 및 구현)

  • 윤선희
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.7
    • /
    • pp.861-870
    • /
    • 2002
  • The area of business applications in the internet are extended enormously in result of fast development of computing and communication technologies, increase of internet use, and use of intranet/extranet in enterprise information system. Widely spread the use of the internet, there are various applications for Business to Business (B to B) or Business to Customer(B to C) model that are based on the intranet or extranet. This paper designed and implemented the Web-based Electronic Bidding System for Business to Business (B to B) model. The technical issues of electronic bidding system in the internet are involved in the connection between web client and server, electronic data interchange for the contract document, and security solution during the bidding and contracting processes. The web-based electronic bidding system in this paper is implemented using Java applet and servlet as a connection interface for web client and sewer, XML/EDI-based documents for a bid and a contract, and bidding server and notary server for enhancing the security using PKI(Public Key Infrastructure)-based public key cryptography, digital signature and Certification Authority (CA).

  • PDF

A Study on Authentication Management and Communication Method using AKI Based Verification System in Smart Home Environment (스마트 홈 환경에서 AKI기반 검증 시스템을 활용한 인증관리 및 통신 기법에 관한 연구)

  • Jin, Byung Wook;Park, Jung Oh;Jun, Moon Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.25-31
    • /
    • 2016
  • With the development of IOT technology and the expansion of ICT services recently, a variety of home network services have been advanced based on wired and wireless high speed telecommunication. Domestic and global companies have been studying on the innovative technology for the users using IOT based technology and the environment for the smart home services has been gradually developed. The users live their lives with more convenience due to the expansions and developments of smart phones. However, the threatening on the security of the smart home network had occurred by various attacks with the connection to the smart environment telecommunication, lack of applications on low powered and light weight telecommunication, and the problems of security guideline. In addition, the solutions are required for the new and variant attacking cases such as data forgery and alteration of the device for disguising approach with ill will. In this article, the safe communication protocol was designed using certification management technique based on AKI which supplemented the weakness of PKI, the existing certification system in the smart environment. Utilizing the signature technique based on ECDSA, the efficiency on the communication performance was improved, and the security and the safety were analyzed on the security threat under the smart home environment.

Management Method for Private Key File of PKI using Container ID of USB memory (USB 메모리의 컨테이너ID를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.10
    • /
    • pp.607-615
    • /
    • 2015
  • Mosts user of internet and smart phone has certificate, and uses it when money transfer, stock trading, on-line shopping, etc. Mosts user stores certificate in a hard disk drive of PC, or the external storage medium. In particular, the certification agencies are encouraged for user to store certificate in external storage media such as USB memory rather than a hard disk drive. User think that the external storage medium is safe, but when it is connect to a PC, certificate may be copied easily, and can be exposed to hackers through malware or pharming site. Moreover, if a hacker knows the user's password, he can use user's certificate without restrictions. In this paper, we suggest secure management scheme of the private key file using a password of the encrypted private key file, and a USB Memory's hardware information. The private key file is protected safely even if the encrypted private key file is copied or exposed by a hacker. Also, if the password of the private key file is exposed, USB Memory's container ID, additional authentication factor keeps the private key file safe. Therefore, suggested scheme can improve the security of the external storage media for certificate.

Fixing Security Flaws of URSA Ad hoc Signature Scheme (URSA 애드혹 서명 알고리즘의 오류 수정)

  • Yi, Jeong-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.131-136
    • /
    • 2007
  • Ad hoc networks enable efficient resource aggregation in decentralized manner, and are inherently scalable and fault-tolerant since they do not depend on any centralized authority. However, lack of a centralized authority prompts many security-related challenges. Moreover, the dynamic topology change in which network nodes frequently join and leave adds a further complication in designing effective and efficient security mechanism. Security services for ad hoc networks need to be provided in a scalable and fault-tolerant manner while allowing for membership change of network nodes. In this paper, we investigate distributed certification mechanisms using a threshold cryptography in a way that the functions of a CA(Certification Authority) are distributed into the network nodes themselves and certain number of nodes jointly issue public key certificates to future joining nodes. In the process, we summarize one interesting report [5] in which the recently proposed RSA-based ad hoc signature scheme, called URSA, contains unfortunate yet serious security flaws. We then propose new scheme by fixing their security flaws.

Enhanced Certificate with User's Privacy Protection Methods (프라이버시 보호 기능이 추가된 인증서 프로화일에 관한 연구)

  • Yang Hyung kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.4C
    • /
    • pp.290-295
    • /
    • 2005
  • When a Certification Authority (CA) issues X.509 public-key certificate to bind a public key to a user, the user is specified through one or more subject name in the 'subject' field and the 'subjectAltName' extension field of a certificate. The 'subject' field or the 'subjectAltName' extension field may contain a hierarchically structured distinguished name, an electronic mail address, If address, or other name forms that correspond to the subject. In this paper, we present the requirements for certificate holder's privacy protection and propose the methods to protect the user's privacy information contained in the 'subject' field or the 'subjectAltName' extension field of a public-key certificat

A Design and Implementation of Two-Phase Server Login Authentication System based on XML-Signature Extension (XML-Signature 확장을 통한 2단계 서버 로그인 인증 시스템의 설계 및 구현)

  • Kim, Yong-Hwa;Kim, Jin-Sung;Kim, Yong-Sung
    • The KIPS Transactions:PartC
    • /
    • v.14C no.4
    • /
    • pp.321-330
    • /
    • 2007
  • This paper proposes a two-phase server login authentication system by XML-Signature schema extension to protect server's information resources opened on network which offer various web contents. A proposed system requests and publishes XML-based certificate through on-line, registers certificate extension information provided by CA(Certification Authority) to XCMS(XML Certificate Management Server), and performs prior authentication using user's certificate password. Then, it requests certificate extension information added by user besides user's certificate password and certificate extension information registered in XCMS by using SOAP message, and performs posterior authentication by comparing these certificate extension information. As a result, a proposed system is a security reinforced system compared with existing systems.

A Design of Secure Communication for Device Management Based on IoT (사물인터넷 기반 디바이스 관리를 위한 안전한 통신 프로토콜 설계)

  • Park, Jung-Oh;Choi, Do-Hyeon;Hong, Chan-Ki
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.11
    • /
    • pp.55-63
    • /
    • 2020
  • The IoT technology is a field that applies and converges the technologies in the existing industrial environment, instead of new technologies. The IoT technology is releasing various application services converged with other industries such as smart home, healthcare, construction, and automobile, and it is also possible to secure the work efficiency and convenience of users of IoT-based technologies. However, the security threats occurring in the IoT-based technology environment are succeeding to the vulnerability of the existing wireless network environment. And the occurrence of new and variant attacks in the combination with the ICT convergence environment, is causing damages. Thus, in the IoT technology-based environment, it would be necessary to have researches on the safe transmission of messages in the communication environment between user and device, and device and device. This thesis aims to design a safe communication protocol in the IoT-based technology environment. Regarding the suggested communication protocol, this thesis performed the safety analysis on the attack techniques occurring in the IoT technology-based environment. And through the performance evaluation of the existing PKI-based certificate issuance system and the suggested communication protocol, this thesis verified the high efficiency(about 23%) of communication procedure. Also, this thesis verified the reduced figure(about 65%) of the issued quantity of certificate compared to the existing issuance system and the certificate management technique.