• Title/Summary/Keyword: Revocation

Search Result 146, Processing Time 0.025 seconds

A Real-Time Certificate Status Validation Protocol for Reducing the Computational Time in Client and Server - RCSVP (클라이언트와 서버의 연산시간을 줄여주는 실시간 인증서 상태 검증에 관한 연구)

  • Lee Young-Sook;Cho Seok-Hyang;Won Dong-Ho;Lee Young-Gyo
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.2
    • /
    • pp.95-105
    • /
    • 2005
  • As a research on PKI is being very popular, the study relating to certificate status validation is being grown with aim to reduce an overhead of the protocol and to provide an efficient operation. The OCSP of the standard protocol related to the study enables applications to determine the revocation state of an identified certificate. However, the OCSP server can not service millions of certificate status validation requests from clients in a second on E-commerce because of the computational time for signature and verification. So, we propose the Real-time Certificate Status Validation Protocol(RCSVP) that has smaller computational time than OCSP. RCSVP server reduce the computational time of certificate status validation using hash function and common secret value. Also RCSVP client does not need the computational time of certificate verification to acquire the public key from an identified certificate. Therefore, the proposed protocol enables server to response millions of certificate status validation requests from clients in a second on E-commerce.

  • PDF

Problems of certificate status validation methods using hash chain and their countermeasure (해쉬체인을 이용한 인증서 상태 검증 방법들의 문제점과 해결 방법)

  • Kang, Hyun-Joong;Ahn, Jeong-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.1
    • /
    • pp.161-167
    • /
    • 2008
  • As the authentication and the integrity methods based on the hash chain are popular, several certificate status validation methods based on the same function are proposd at the moment. In NOVOMODO, a CA generates and releases the hash value to each user. In Jianying Zhou's framework and Jong-Phil Yang's framework, a user generates and releases the hash value to verifier. Therefore, the CA loads are distributed to each user. However, these frameworks are based on the assumption that the CA's secret key is not lost or compromised and the certificates issued by the CA are error-free. Therefore, these frameworks are not suitable in real PKI environments. In this paper, as one hash value generated by CA is included in the user's certificate in addition, the certificate revocation published by CA using that value can be managed. The hash value included in user's certificate is the same for all users. The computation costs, the storage amounts and the release costs are small in the CA. And we modify the procedure for the signature and its validation in Jong-Phil Yang's framework. Our solution is more suitable than those frameworks in real PKI environments.

  • PDF

South Korea's Ten-Year Experience with CISG and its Prospects (한국 CISG 가입 10주년 회고와 전망)

  • Oh, Won-Suk
    • Journal of Arbitration Studies
    • /
    • v.25 no.4
    • /
    • pp.77-95
    • /
    • 2015
  • CISG provides a uniform framework for contracts of sale of goods between parties whose places of business are in different States. In 2004 South Korea became the 63th State around world to adopt CISG. Starting next year CISG goes into effect as the law that governs the contracts for international sale of goods, in respect of which CISG displaces the existing domestic civil and commercial codes of Korea. By its provision Article 1(a), CISG applies directly between Contracting States without reference to private international law. As South Korea's biggest trade partners including China, the U.S. and Japan are also parties to CISG, the number of such direct applications continuously increases. Now it is estimated, though roughly, that CISG governs about two-thirds of Korea's import and export trade of goods. The private survey of the author shows that up to now in South Korea there are 39 court cases decided by the first instance courts, 29 cases by the appellate court and six cases by the Supreme Court of South Korea. In nearly all these cases, CISG applied directly. Furthermore, currently CISG is, in several respects, influencing upon the revision of Korean civil code which is designed to modernize it: The revised draft published in 2013 adopts the rules on the revocation of offers provided in articles 15 and 16, the rule on the termination of offers provided in article 17 and the rule on the time that an acceptance takes its effect provided in article 18 of CISG. More importantly, in accordance with the rules taken by CISG, the revision draft no longer requires the existence of fault or negligence on behalf of the breaching party in order for the aggrieved party to void the contract, and the revised draft denies the right of avoidance for trivial, not fundamental, breaches of contract.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Cooperation-Aware VANET Clouds: Providing Secure Cloud Services to Vehicular Ad Hoc Networks

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of Information Processing Systems
    • /
    • v.10 no.1
    • /
    • pp.103-118
    • /
    • 2014
  • Over the last couple of years, traditional VANET (Vehicular Ad Hoc NETwork) evolved into VANET-based clouds. From the VANET standpoint, applications became richer by virtue of the boom in automotive telematics and infotainment technologies. Nevertheless, the research community and industries are concerned about the under-utilization of rich computation, communication, and storage resources in middle and high-end vehicles. This phenomenon became the driving force for the birth of VANET-based clouds. In this paper, we envision a novel application layer of VANET-based clouds based on the cooperation of the moving cars on the road, called CaaS (Cooperation as a Service). CaaS is divided into TIaaS (Traffic Information as a Service), WaaS (Warning as a Service), and IfaaS (Infotainment as a Service). Note, however, that this work focuses only on TIaaS and WaaS. TIaaS provides vehicular nodes, more precisely subscribers, with the fine-grained traffic information constructed by CDM (Cloud Decision Module) as a result of the cooperation of the vehicles on the roads in the form of mobility vectors. On the other hand, WaaS provides subscribers with potential warning messages in case of hazard situations on the road. Communication between the cloud infrastructure and the vehicles is done through GTs (Gateway Terminals), whereas GTs are physically realized through RSUs (Road-Side Units) and vehicles with 4G Internet access. These GTs forward the coarse-grained cooperation from vehicles to cloud and fine-grained traffic information and warnings from cloud to vehicles (subscribers) in a secure, privacy-aware fashion. In our proposed scheme, privacy is conditionally preserved wherein the location and the identity of the cooperators are preserved by leveraging the modified location-based encryption and, in case of any dispute, the node is subject to revocation. To the best of our knowledge, our proposed scheme is the first effort to offshore the extended traffic view construction function and warning messages dissemination function to the cloud.

A Secure Protocol for Location-Aware Services in VANETs (VANET에서 안전한 위치인지 서비스를 위한 보안 프로토콜)

  • Sur, Chul;Park, Youngho;Rhee, Kyung Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.495-502
    • /
    • 2013
  • In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

Recognition and Enforcement of Arbitral Awards under England Arbitration Act

  • Sung, Joon-Ho
    • Journal of Arbitration Studies
    • /
    • v.31 no.3
    • /
    • pp.3-23
    • /
    • 2021
  • England is a significant base for international trade in Europe, and dispute resolution through arbitration is active. Therefore, due to the geographical relationship with the European continent, the settlement of trade transactions and disputes with European countries is one of the most essential tasks. In this regard, arbitration procedures in England have been actively used for a long time. In England, dispute resolution methods through arbitration have been developed centered on merchant groups such as guilds from the 16th century and have been actively used until today. However, the arbitration procedure also had the characteristics of the common law because there was no legislation related to arbitration. Therefore, arbitration based on common law was carried out until the first half of the 19th century. In the 'Arbitration Act 1889', two types of arbitration systems, 'common law arbitration' and 'statutory arbitration' coexisted. However, in the arbitration procedure, according to the newly enacted 'Arbitration Act 1889', the arbitration agreement was binding from the time the arbitration agreement was reached. There was a way to select an arbitrator even if it was not explicitly stipulated in the arbitration agreement, and the arbitration award was quickly enforced. Arbitration under contract was preferred over common law arbitration, where withdrawal and revocation of awards were possible. However, in response to these provisions, the England courts considered the arbitration system to deprive the courts of jurisdiction, while a strengthened judicial review of arbitration procedures was done. In particular, England unified the arbitration-related laws, which had been scattered for a long time, adopted the model law, and enacted the 'Arbitration Act 1996'. Under the recognition and enforcement of arbitral awards in 'Arbitration Act 1996', Section 66 deals with the recognition and enforcement of arbitral awards and foreign arbitral awards. Section 2 of the 'Arbitration Act 1950' is inherited and used as it is. Second, it deals with the execution of arbitral awards under the New York Convention: Article 100 (New York Convention), Section 101 (Approval and Enforcement of Awards), Section 102 (Evidence Presented by a Party Seeking Recognition and Enforcement), and Section 103 (Provides Matters Concerning Rejection Recognition and Enforcement).

Blockchain-based new identification system (블록체인 기반 새로운 신원확인 체계)

  • Jung, Yong-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.2
    • /
    • pp.452-458
    • /
    • 2021
  • The value and importance of personal information are increasing due to the increasing number of fields where the Internet environment and computing environment are used, and user authentication technology is also changing. Until now, accredited certificates, which are mainly used in the financial sector, are being replaced with biometric authentication technology due to the problem of revocation. However, another problem is that biometric information cannot be modified once it is leaked. Recently, with the advent of blockchain technology, research on user authentication methods has actively progressed. In this paper, both public certificate and blockchain-based user authentication can be used without system change, and a new DID issuance and reissuance method that can replace the resident registration number is presented. The proposed system can be used without restrictions in a blockchain. However, the currently used DID requires installation of an application at the Interworking Support Center for verification. Since a DID can be authenticated without registering as a member, indiscriminate information collection can be prevented. Security, convenience, and determinism are compared with the existing system, and excellence is proven based on various attack methods, its portability, and proxy use.

A Study on the Improvement Directions for the Industrial Housing Accreditation System in Korea (공업화주택 인정제도 개선 방향 설정에 관한 연구)

  • Hwang, Eun-Kyoung;Lee, Jong-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.1
    • /
    • pp.171-177
    • /
    • 2021
  • The demand for promoting industrialization construction methods is increasing in Korea to cope with various construction environments, such as the lack of construction engineers, aging construction workers, and the government's 52-hour workweek policy. The industrial housing accreditation system was introduced in 1992 to recognize and improve the quality of industrial housing, but only six companies are currently certified, and there are no records of constructing industrial houses. Currently, the industrialized housing accreditation system in Korea comprises standards for the recognition, revocation of recognition, and promoting the construction of industrial houses. Therefore, this study analyzed the regulations of the industrialized housing accreditation system, derived the problems of each regulation, and derived improvement directions to promote the industrialized housing accreditation system in Korea. Specific measures include expanding the current industrial housing accreditation scope to quasi (semi)-housing, revising the performance and production standards of industrialized housing, relaxing the building standards, and providing financial support to promote industrialized housing.