• Title/Summary/Keyword: PKI systems

Search Result 52, Processing Time 0.023 seconds

The Study of Models for Multimeia Digital rights Managements in Home Network (홈네트워크 환경에서의 멀티미디어 디지털 컨텐트 권한 관리 모델에 관한 연구)

  • Jung, Jong-Jin;Kim, Yun-Sang;Lim, Tae-Bum;Lee, Suk-Pil
    • Proceedings of the KIEE Conference
    • /
    • 2006.10c
    • /
    • pp.518-520
    • /
    • 2006
  • Due to the rapid popularization of mobile multimedia devices and the Internet as well as the realization of high-speed data transmission and large-volume data recording media, high quality content distribution and ubiquitous information services are making progress and a new type of information distribution and network sharing service has gradually emerged into the market. It is capable of utilizing terabyte sized home servers also in private homes. Under these circumstances, in distribution of content over shared networks, it is crucial to establish DRM (Digital Rights Management) technologies to protect the content from illegal copying and usage. A truly successful DRM system must be built on open worldwide specifications and provide maximum interoperability and user acceptance. An open interoperability of DRM is able to construct highly expandable PKI based DRM, targeting usage between systems, considering the expansion of recent content distribution services and clients This document gives protocol specifications for the exchange of rights information between the DRM module, description of specifications for rights information and encrypted content formats.

  • PDF

Trusted Information Sharing Model in Collaborative Systems (협업 환경 내 신뢰할수 있는 정보 공유 모델)

  • Hong, Seng-Phil;Kim, Jae-Hyoun
    • Journal of Internet Computing and Services
    • /
    • v.8 no.1
    • /
    • pp.99-113
    • /
    • 2007
  • In the rapidly changing e-business environment, organizations need to share information, process business transactions, and enhance collaborations with relevant entities by taking advantage of the various technologies. However, there are always the security issues that need to be handled in order for the e-business operations to be run efficiently. In this research, we suggest the new security authorization model for safety flexible supporting the needs of e-business (e-marketplace) in an organization. This proposed model provides the scalable of access control policy among multi-domains, and preservation of flexible authorization management in distributed system environments. For servers to take the access control policy and enforcement decisions, we also describe the feasible authorization architecture is concerned with how they might seek advice and guideline from formal access control model.

  • PDF

Research Trend of Biometrics (생체인식기술의 연구동향)

  • Kim, Jin-Whan;Cho, Hyuk-Gyu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.824-827
    • /
    • 2005
  • The need to be able to identify other individual human beings is fundamental to the security and has been true since the beginning of human history. Physical or behavioral characteristics (finger-scan, face-scan, voice, palm, iris, retina, signature, human DNA, keystroke, vain, gait etc.) of a person are used to authenticate the person. The biometric technologies allow for a greater reliability of authentication as compared with password systems for physical access, network security, e-commerce, and so on. In this paper, we describe various technologies, market analysis, multi-modal system, standardization, privacy issue and future prospect of biometrics.

  • PDF

Design and Implementation of the Document HTML System for Preserving Content Integrity

  • Hyun Cheon Hwang;Ji Su Park;Jin Gon Shon
    • Journal of Information Processing Systems
    • /
    • v.19 no.3
    • /
    • pp.334-346
    • /
    • 2023
  • An electronic document based on PDF has been widely used in customer communication between an enterprise and a customer to deliver personalized content. However, electronic documents based on PDF in the form of paper layouts are not suitable for mobile environments because of low readability and lack of interactive interaction. Even though HTML is an essential language in a mobile environment, electronic document based on PDF is still used as it has a content integrity verification feature with a digital signature. It means that a user is sacrificing user experience in a mobile environment for content integrity and using paper-layout electronic documents. In this research, we design the Document HTML specification by setting the Document HTML conformance, adding the extended meta tags, and signing the message digest with a digital signature based on public key infrastructure (PKI). Furthermore, we implemented the Document HTML system, which has REST API services to generate and verify the Document HTML, and did experimental verification of the theory. As a result, we have confirmed that the Document HTML has both content integrity and user experience on mobile. Furthermore, the Document HTML is expected to be an alternative document format to deliver personalized content from an enterprise to a customer in a mobile environment instead of the paper layout electronic document such as PDF.

Verification and Implementation of a Service Bundle Authentication Mechanism in the OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경에서 서비스 번들 인증 메커니즘의 검증 및 구현)

  • 김영갑;문창주;박대하;백두권
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.27-40
    • /
    • 2004
  • The OSGi service platform has several characteristics as in the followings. First, the service is deployed in the form of self-installable component called service bundle. Second, the service is dynamic according to its life-cycle and has interactions with other services. Third, the system resources of a home gateway are restricted. Due to these characteristics of a home gateway, there are a lot of rooms for malicious services can be Installed, and further, the nature of service can be changed. It is possible for those service bundles to influence badly on service gateways and users. However, there is no service bundle authentication mechanism considering those characteristics for the home gateway In this paper, we propose a service bundle authentication mechanism considering those characteristics for the home gateway environment. We design the mechanism for sharing a key which transports a service bundle safely in bootstrapping step that recognize and initialize equipments. And we propose the service bundle authentication mechanism based on MAC that use a shared secret created in bootstrapping step. Also we verify the safety of key sharing mechanism and service bundle authentication mechanism using a BAN Logic. This service bundle authentication mechanism Is more efficient than PKI-based service bundle authentication mechanism or RSH protocol in the service platform which has restricted resources such as storage spaces and operations.

Password-Based Authentication Protocol for Remote Access using Public Key Cryptography (공개키 암호 기법을 이용한 패스워드 기반의 원거리 사용자 인증 프로토콜)

  • 최은정;김찬오;송주석
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.75-81
    • /
    • 2003
  • User authentication, including confidentiality, integrity over untrusted networks, is an important part of security for systems that allow remote access. Using human-memorable Password for remote user authentication is not easy due to the low entropy of the password, which constrained by the memory of the user. This paper presents a new password authentication and key agreement protocol suitable for authenticating users and exchanging keys over an insecure channel. The new protocol resists the dictionary attack and offers perfect forward secrecy, which means that revealing the password to an attacher does not help him obtain the session keys of past sessions against future compromises. Additionally user passwords are stored in a form that is not plaintext-equivalent to the password itself, so an attacker who captures the password database cannot use it directly to compromise security and gain immediate access to the server. It does not have to resort to a PKI or trusted third party such as a key server or arbitrator So no keys and certificates stored on the users computer. Further desirable properties are to minimize setup time by keeping the number of flows and the computation time. This is very useful in application which secure password authentication is required such as home banking through web, SSL, SET, IPSEC, telnet, ftp, and user mobile situation.

An Efficient Authentication Protocol for GPS Information Exchange between Cars Using the Base Station (기지국을 이용한 차량간 GPS 정보 교환을 위한 효율적인 인증 프로토콜)

  • Cho, KookRae;Son, Jong-Wuk;Cho, HuiSup
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.118-127
    • /
    • 2010
  • Inter-vehicle communication is one of the most important parts in Intelligent Vehicle System. Through this communication, drivers can recognize what is happening out of their sights, such as the freezing condition of the street, traffic accidents, and so on. Each car in IVS gives various services to the drivers after analyzing those received information from cars or a base station. If the message is, however, exchanged from car to car directly, the computation cost which is needed for all the car to authenticate the transmitted message between nearby cars is tremendously high. Therefore, one can naturally think that the message communication between cars is performed with the help of the base station to reduce the computation cost. In this case where the base station collects all the information transmitted from cars and broadcasts them nearby, there should be an efficient way both for the base station to authenticate the car message within its communication range and for the car to authenticate the information received from the base station. In this paper, we present a two-way authentication protocol using a hash chain to efficiently exchange GPS information between a car and a base station. This information can be used to provide a driver with the navigation which displays all the moving cars around him in real time. When a car goes into an area of a base station, the car authenticates itself to the base station using its private key of PKI, sends a commitment of a hash chain, then starts to send a message with the hash value for authentication. The message includes GPS information, driver's status and so on. The base station also authenticates itself to the nearby cars using its private key, transmits the commitment of the hash chain, and sends all the messages gathered from cars with authentication information.

A Study on E-trade Securities and Strategic Solutions (전자무역보안과 전략적 대응방안에 대한 소고)

  • Jung, Jo-Nam;Lee, Chun-Su;Kang, Jang-Mook
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.577-584
    • /
    • 2004
  • Recently many company has been cracked by crackers information security and everyday new computer virus come out. so e-trade partners should prevent the disasters. A few studies researched e-trade securities broadly but the new trend in information security division especially focused on electronic payment, EDI, Transportation, Contracts, Insurances and that of subjects have been researched through interdisciplinary evolution. Our research e-trade security on three part, First system attack, second is data attack and third is business attack. the attacks have theirs own solution, so e-trade company use this solution timely and powerfully. It is the most important thing to prepare the cracking with securities system. also manager should catch recent hacking technologies. The research results propose that e-trade firms should use information security policies and securities systems that including H/W and S/W. therefore manager's security mind is very important and also using electronic commerce securities device and should be considered exploiting solutions by each special usage according to e-trade company' environments.

SSLmTCP Handshake : Embedding the SSL Handshake into the TCP 3-Way Handshake (SSLmTCP 핸드쉐이크 : SSL 핸드쉐이크를 포함하는 TCP 3-단계 핸드쉐이크)

  • Byun, Ki-Seok;Park, Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.3
    • /
    • pp.595-603
    • /
    • 2017
  • We propose a scheme to reduce the time for the SSL/TLS handshake by embedding it into the TCP 3-way handshake. The scheme can be selectively applied on the standard TCP for making the SSL/TCP handshake happen within the TCP handshake, rather than performing the TCP handshake and SSL/TLS handshake in sequence. We implemented a prototype of the scheme and did some experiments on its performance. Experimental results showed that, compared to the sequential handshakes of the TCP and the SSL/TLS, the time reduction achieved by the scheme varied in the range of 3.2% and 14%(when the elapsed time by the ping program from the client to the server was 11.6ms). The longer the time measured by the ping program, which would grow as the propagation and queuing delays do, the larger the reduction rate. It accords with the supposition that the reduced time due to the scheme will increase in proportion to the amount of the elapsed time measured by the ping program.

Implementation of Real-time Wireless Remote Control System Based on Public Key Infrastructure (PKI를 기반으로 한 실시간 무선 원격제어 시스템의 구현)

  • 이문구
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.71-79
    • /
    • 2003
  • Existing web-based system management software solutions show some limitations in time and space. Moreover, hey possess such as shortcomings unreliable error message announcements and difficulties with real-time assistance supports and emergency measures. In order to solve these deficiencies, Wireless Remote Control System(W-RCS) was designed and implemented. W-RCS is able to manage and monitor remote systems by using mobile communication devices for instantaneous control. The implementation of W-RCS leads to these security problems as well as solutions to aforementioned issues with existing web-based system management software solutions. Therefore, this paper has focused on the security matters related to W-RCS. The security functions based on public key infrastructure include mobile device user authentication and target system access control. The W-RCS allows real-time user authentication, increases the flexibility of resource administrators and mobile device non, and provides not only uninterrupted services, but also safe mobile office environments.