• Title/Summary/Keyword: Public-key certificate

Search Result 218, Processing Time 0.033 seconds

A New Certificate Path Processing Scheme employed the Trusted CA for improving an efficiency on the Computational Aspect (연산적 측면의 효율성을 향상시키는 신뢰 CA를 이용한 새로운 인증 경로 처리 기법)

  • 최연희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.9C
    • /
    • pp.908-922
    • /
    • 2003
  • The Public Key Infrastructure (PKI) trends to delegate the certificate path processing to the Delegated Path Discovery (DPD) Server and Delegated Path Validation (DPV) server recently. The most critical factor for the selection of the delegated server is to allow the server to be equipped with a high reliability through a low cost, and simple implementation. In this paper, we propose a new certificate path processing scheme employed the trusted CA as the DPD/DPV server by adding the capability of the Validation Authority (VA) to the trusted CA. Since our proposed scheme uses the existing trusted CA as validation server, we can achieve a high trust through a simple implementation for the processing. Besides, we propose an additional scheme for reducing an overhead on the trusted CA. it is obtained by delegating digital signature verification to CAs on the path and by skipping the repeated path processing. As the result, our proposed validation scheme can be performed efficiently with high speed and low computational overhead.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Design of a Real-Time Certificate Status Validation Mechanism Using Identity Information Hash Value of Signer (서명자의 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘의 설계)

  • Kim Hyun-Chul;Kim Jung-Jae;Lee Jong-Hee;Oh Hae-Seok;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.147-154
    • /
    • 2006
  • The certificate status validation mechanism is a critical component of a public key infrastructure based on certificate system. The most generally mechanisms used these days are the use of the certificate revocation list and the real-time certificate status protocol. But the certificate revocation list can not give the real-time certificate status because the certificate is being delivered periodically, and the real-time certificate status protocol method will generate a concentrated load to the server because the protocol in the central server will be accessed whenever a certification is necessary. It will also take a long time to validate the certificate because each trade has to send mass information through the network. This paper will present that real-time validation is guaranteed as the real-time certificate status protocol method and the traffic congestion in the network Is reduced in a way that the certification would be requested using the user information hash value and would be validated using the user information kept in the certification authorities and the service providers. Based on the this study, we suggest a real-time certificate status validation mechanism which can reduce the certificate status validation time using the signed user information hash value. And we confirm speed of certificate status verification faster than existing CRL(Certificate Revocation List) and OCSP(Online Certificate Status Protocol) method by test.

Privacy Preserving User Authentication Using Biometric Hardware Security Module (바이오 보안토큰을 이용한 프라이버시 보호형 사용자 인증기법)

  • Shin, Yong-Nyuo;Chun, Myung-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.347-355
    • /
    • 2012
  • A biometric hardware security module is a physical device that comes in the form of smartcard or some other USB type security token is composed with biometric sensor and microcontroller unit (MCU). These modules are designed to process key generation and electronic signature generation inside of the device (so that the security token can safely save and store confidential information, like the electronic signature generation key and the biometric sensing information). However, the existing model is not consistent that can be caused by the disclosure of an ID and password, which is used by the existing personal authentication technique based on the security token, and provide a high level of security and personal authentication techniques that can prevent any intentional misuse of a digital certificate. So, this paper presents a model that can provide high level of security by utilizing the biometric security token and Public Key Infrastructure efficiently, presenting a model for privacy preserving personal authentication that links the biometric security token and the digital certificate.

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Authentication Model of PKI-based Security Gateway using Blockchain having Integrity (무결성이 보장된 블록체인 기술을 활용한 PKI 기반 보안 게이트웨이의 인증 모델)

  • Kim, Young Soo;Mun, Hyung-Jin
    • Journal of Digital Convergence
    • /
    • v.19 no.10
    • /
    • pp.287-293
    • /
    • 2021
  • Recently, public certificates issued by nationally-recognized certification bodies have been abolished, and internet companies have issued their own common certificates as certification authority. The Electronic Signature Act was amended in a way to assign responsibility to Internet companies. As the use of a joint certificate issued by Internet companies as a certification authority is allowed, it is expected that the fraud damage caused by the theft of public key certificates will increase. We propose an authentication model that can be used in a security gateway that combines PKI with a blockchain with integrity and security. and to evaluate its practicality, we evaluated the security of the authentication model using Sugeno's hierarchical fuzzy integral, an evaluation method that excludes human subjectivity and importance degree using Delphi method by expert group. The blockchain-based joint certificate is expected to be used as a base technology for services that prevent reckless issuance and misuse of public certificates, and secure security and convenience.

A Study on the PKI based Technology for Internet Banking Service in the Open Software Environment (공개 소프트웨어 환경에서의 인터넷 뱅킹 서비스를 위한 PKI 기반 기술에 대한 연구)

  • Han, Myung-Mook;Lee, Chul-Soo
    • Convergence Security Journal
    • /
    • v.6 no.2
    • /
    • pp.13-20
    • /
    • 2006
  • Since the domestic internet banking environment has established for Microsoft Internet Explorer (IE), the internet banking service is not able to use in the open operating system and web browser such as linux and freeBSD. To solve the :problem, we develop the digital signature system used the seed for the digital payment system in the open software environment. Because the domestic internet banking performs the certificate and digital signature verification through official certificate that the official certificate authority issues, we analyze and develop the verification of validity system for the official certificate. Since the virtual internet banking environment is already established in the web server developing under the self-abilities, the basic internet banking service can be performed installing the certificate in the client which has the mozilla porting the seed. Finally, we can confirm that the certificate and digital signature are performed normally through the experiment.

  • PDF

Public Key Infrastructure Model for Electronic Government using Bridge Certificate Authority (BCA(Bridge CA)개념을 이용한 전자정부 PKI(Public Key Infrastructure) 모델)

  • 김기수;이민구;이병만;선우종성
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.49-65
    • /
    • 1998
  • 전자문서, 전자결재, 행정 EDI 등과 같은 전자적 매체를 이용한 행정정보화를 실현하기 위한 전자정부 구축 노력이 추진됨에 따라 전자정부 환경에서 발생할 수 있는 각종 정보보호 요소들을 원천적으로 해결하기 위해 전자서명 등과 같은 공개키 기반의 암호 기술 적용이 필수적 요소로 여겨지고 있으나, 공개키 암호기술에 사용되는 암호화 키의 체계적인 관리를 위한 공개키 인증 체계(PKI) 구축에 대한 방안마련이 미흡한 실정이다 이에 본 논문에서는 전자정부 환경에서 공개키 기반 암호 기술의 효과적인 적용을 위한 공개키 인증 체계 모델과 관련 조직 체계 구성 방안에 대해 제안하고자 한다.

  • PDF

Copyright Protection of Software using Public Key Infrastructure (공개키 기반 구조를 이용한 소프트웨어의 저작권 보호)

  • 이병천;임신영;김광조
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.33-48
    • /
    • 1998
  • 이 논문에서는 소프트웨어의 저작권을 보호하기 위한 방법으로서 공개키 기반 구조(Public Key Infrastructure, PKI)와 사용자 의존적인 소프트웨어(User Dependent Software, UDS)의 개념을 이용하는 새로운 방법을 제안한다. 공개키 인증서(Certificate)는 개인의 ID와 개인이 사용할 공개키를 묶어서 인증기관이 서명한 문서로서 개인의 사회적 신분을 나타내는 문서라고 볼 수 있다. 사용자 의존적인 소프트웨어란 사용자의 공개키로 암호화한 정보를 포함하여 컴파일되는 사용자 고유의 소프트웨어 컴포넌트이다. 사용자가 소프트웨어를 이용하기 위해서는 개인키를 제시하여 암호화된 정보를 복호화 할 수 있음을 증명해야 한다. 공개키 기반 구조를 이용하는 이러한 구조의 소프트웨어를 이용하면 사용자는 자신의 공개키 인증서와 개인키에 대한 사회적 책임하에 소프트웨어를 정당하게 사용하게 됨으로써 불법 복제가 어렵게 되고 소프트웨어의 저작권을 근본적으로 보호할 수 있게 된다. 이러한 조건에서라면 소프트웨어의 온라인 판매에 이은 온라인 배달도 가능해져서 사회적으로 많은 물류 비용을 절감할 수 있을 것으로 기대된다.

  • PDF