• Title/Summary/Keyword: Public key infrastructure

Search Result 349, Processing Time 0.029 seconds

Smart Poster Authentication Scheme based on Authentication URL (인증 URL 기반의 스마트 포스터 인증기법)

  • Lee, Jae-Cheol;Park, Chang-Seop
    • Convergence Security Journal
    • /
    • v.14 no.7
    • /
    • pp.91-99
    • /
    • 2014
  • NFC(Near Field Communication) is a wireless data exchange technology in 13.56MHz frequency band between devices. The NFC Forum defines the NDEF(NFC Data Exchange Format) exchanging data format between NFC devices and NFC Tags, the NFC RTD(Record Type Definition) defining the record types in the NDEF messages, the Smart Poster RTD in order to replace current paper posters and the Signature RTD to ensure the authenticity and integrity for NDEF records. But the previous smart poster authentication scheme have the weaknesses of using the PKI(Public Key Infrastructure) with certificates to verify the public key for the smart poster authentication and requiring the additional storage capacity of NFC tags for the authentication path. Therefore in this paper we propose a smart poster authentication scheme and implementation based on the authentication URL, a digital signature and a public key without the PKI and certificates for the smart poster authentication.

An Access Control using SPKI Certificate in Peer-to-Peer Environment (P2P 환경에서 SPKI 인증서를 이용한 접근 제어)

  • Shin, Jung-Hwa;Lee, Young-Kyung;Lee, Kyung-Hyune
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.793-798
    • /
    • 2003
  • The P2P service is a technology that can share their information with each other who is able to be connected ith a relating program without passing by a server. Since all personal compiters that linked to the internet under the P2P service can opetate as server or a client, they can provide and share both their information and services through the direct connection. Currently, the P2P service is giving an equal privilege to all users for sharing their resources,.Under this situation, a lot of vulnerability against the various sttacks through the Unternet is possoble, more sophisticated security services are necessary. In this paper, We propose and access control schemae using SPKI(Simple Public Key Infrastructure). The scheme designates and access and acces control by providing the certificate to users who request a connection for resource sharing and limits the resource usage of information provider according to the access right that is given to their own rights.

Implementation of Real-time Wireless Remote Control System Based on Public Key Infrastructure (PKI를 기반으로 한 실시간 무선 원격제어 시스템의 구현)

  • 이문구
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.71-79
    • /
    • 2003
  • Existing web-based system management software solutions show some limitations in time and space. Moreover, hey possess such as shortcomings unreliable error message announcements and difficulties with real-time assistance supports and emergency measures. In order to solve these deficiencies, Wireless Remote Control System(W-RCS) was designed and implemented. W-RCS is able to manage and monitor remote systems by using mobile communication devices for instantaneous control. The implementation of W-RCS leads to these security problems as well as solutions to aforementioned issues with existing web-based system management software solutions. Therefore, this paper has focused on the security matters related to W-RCS. The security functions based on public key infrastructure include mobile device user authentication and target system access control. The W-RCS allows real-time user authentication, increases the flexibility of resource administrators and mobile device non, and provides not only uninterrupted services, but also safe mobile office environments.

The Secure Key Store to prevent leakage accident of a Private Key and a Certificate (인증서와 개인키 유출 방지를 위한 보안키 저장소 Secure Key Store)

  • Park, Young-Jin;Kim, Seon-Jong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.31-40
    • /
    • 2014
  • In Korea, the Public Key Infrastructure (PKI) has been introduced. For secure information transmission and identification, the electronic signature authorization system of a certificate-based is built, and then the service provide.The certificate is stored in location what users can easily access and copy. Thus, there is a risk that can be stolen by malware or web account hacking. In addition, private key passwords can be exposed by the logging tool, after keyboard security features are disabled. Each of these security weaknesses is a potential conduit for identity theft, property/asset theft, and theft of the actual certificates. The present study proposes a method to prevent the private key file access illegally. When a certificate is stored, the private key is encrypted by the dependent element of the device, and it is stored securely. If private key leakage occurs, the retrieved key could not be used on other devices.

Practical Improvement of An Efficient Public-Key framework and Its Application (효율적인 공개키 프레임워크에 대한 실용적 개선과 응용)

  • Yang Jong-Phil;Shin Weon;Rhee Kyung-Hyune
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.4C
    • /
    • pp.472-481
    • /
    • 2006
  • J. Zhou et al. proposed a new public-key framewort in which the maximum lifetime of a certificate is divided into short periods and the certificate could be expired at the end of any period under the control of the certificate owner(or his manager in a corporate environment). However, J. Zhou et al.'s public-key framework is not suitable on implementation in real world. Therefore, we review some security Parameters to change them into more suitable ones for implementation and remove an unnecessary trust party of J. Zhou et al.'s public-key framework. Then, we propose an improved scheme for realistic solution. Moreover, we present a practical application based on the improved framework.

Implementation of an RFID Key Management System for DASH7

  • Vegendla, Aparna;Seo, Hwajeong;Lee, Donggeon;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.12 no.1
    • /
    • pp.19-25
    • /
    • 2014
  • The wireless sensor networking standard DASH7 operates in low-power communication with a better transmission quality in active RFID networks. The DASH7 security standard supports public key cryptography. At present, the DASH7 standard uses the message authentication code in the network layer for authentication and integrity. However, its security standard is still in an incubation stage with respect to the implementation of a crypto exchange over a DASH7 network. Effective key management is an important factor for privacy and security. If organizations are not careful about where and how keys are stored, they leave the encrypted data vulnerable to theft. In this regard, we present a key management system designed for efficient key management through public key infrastructure authentication as well as a non-repudiation feature for the DASH7 standard. We analyze the performance of the proposed system on a basis of various performance criteria such as latency and throughput.

Implementation of Hybrid Smartcard Using Multi Encryption Method (다중 암호화 기법을 활용한 하이브리드 스마트카드 구현)

  • 이성은;장홍종;박인재;한선영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.81-89
    • /
    • 2003
  • With the rapid development of information and communication technology, online dissemination increases rapidly. So, It becomes more important to protect information. Recently the authentication system using public key infrastructure (PKI) is being utilized as an information protection infrastructure for electronic business transactions. And the smartcard system makes the most use of such an infrastructure. But because the certification based on the current PKI provides oかy basic user certification information, the use has to be limited in various application services that need the identification and authorization information as well as face-to-face information of the user. In order to protect a system from various kinds backings and related treats, we have proposed angular and private key multiplexing for prevention of smartcard forgery and alteration based on a photopolymer cryptosystem. When smartcard becomes prone to forgery and alteration, we should be able to verify it. Also, our parer proposes a new authentication system using multi authentication based on PKI. The smartcard has an excellent advantage in security and moving.

Asymmetric Watermarking Using Public Key Infrastructure (공개키 기반 구조를 이용한 비대칭 워터마킹)

  • Jun Young-Min;Yang Sun-Ouk;Kim Gye-Young
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.9
    • /
    • pp.1282-1293
    • /
    • 2004
  • This paper proposes an asymmetric watermarking system using Public Key Infrastructure. The distinguishing characteristic of the proposed method connects between the two different techniques, cryptography technique and watermarking technique, by using the authentication technique. The connection between the two techniques are established based on the special qualities of each technique. Watermarks that are inserted into the digital contents consist of a digital signature described as an encrypted copyright information with the private key of a distributor or a copyright holder, and an authentication code. In the situation where the ownership of the digital contents has to be decided, authentication technique examines the data integrity of the digital contents based on an authentication and decides the ownership of the digital contents by examining whether it satisfies or not satisfies the integrity test. The formal case uses decryption method which compares the user defined copyright information, and the decrypted copyright information extracted from the watermark in the digital contents that are decrypted by distributors' public key The latter case determines the ownership by comparing the similarity between encrypted copyright information separated from the watermark that are extracted from the digital contents, and the user defined encrypted copyright information that are separated from the watermark The proposed method provides protection from the assault which attempts to identify or erase the encoding key.

  • PDF

A Comparative Analysis of PKI Authentication and FIDO Authentication (PKI 인증과 FIDO 인증에 대한 비교 분석)

  • Park, Seungchul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1411-1419
    • /
    • 2017
  • The two factor authentication capability, private key possession and key protection password knowledge, and the strong public key cryptography protocol of PKI authentication have largely contributed to the rapid construction of Internet transaction trusted infrastructure. The reusability of a certificate-based identity for every PKI site was another contribution factor of the spread of PKI authentication. Nevertheless, the PKI authentication has been criticised mainly for the cost of PKI construction, inconvenience of individual certificate management, and difficulties of password management. Recently FIDO authentication has received high attention as an alternative of the PKI authentication. The FIDO authentication is also based on the public key cryptography which provides strong authentication services, but it does not require individual certificate issuance and provides user-friendly and secure authentication services by integrating biometric technologies. The purpose of this paper is to concretely compare the PKI-authentication and FIDO-authentication and, based on the analysis result, to propose their corresponding applications.

A Study on KSI-based Authentication Management for Efficient Private Block Chain (효율적인 Private Blockchain을 위한 KSI기반의 인증관리에 관한 연구)

  • Ra, Gyeong-Jin;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.05a
    • /
    • pp.155-156
    • /
    • 2018
  • 블록체인은 DLT 기술로서, P2P 네트워크의 영역별로 유지 관리되는 트랜잭션의 추가 전용 공유 레코드 기술이다. 그 중 Private Blockchain은 허가된 사용자 멤버만으로 구성된 블록체인 환경으로, 소수의 신뢰노드만이 블록 생성 합의에 참여하여 빠른 블록체인을 형성하고 이를 하나의 원장으로 공유한다. 따라서 본 논문에서는 Private Blockchain의 허가된 사용자의 신원확인을 위한 인증구조인 PKI(Public Key Infrastructure)와 AKI(Accountable Key Infrastructure)를 비교 분석하고 KSI(Keyless Signature Infrastructure)기반의 인증관리를 제안한다.