• Title/Summary/Keyword: certificate revocation

Search Result 65, Processing Time 0.022 seconds

Design and Implementation of CRL download protocol for supporting of WAVE systems (WAVE 시스템 지원을 위한 CRL 다운로드 프로토콜의 설계 및 구현)

  • Yoo, Kwon-Jeong;Seon, Seol-Hee;Choi, Beom-Jin;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.800-806
    • /
    • 2015
  • WAVE(Wireless Access in Vehicular Environments) system is wireless communication technology that vehicle sends and receives packets between vehicles or between vehicles and infrastructure in a high-speed mobile environment. In this study, we have designed and implemented a CRL(Certificate Revocation List) download protocol that is used to verify certificate revocation status of the other party when the vehicles communicate with WAVE system. This protocol operates over UDP. And to support security features, also, ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication and ECIES(Elliptic Curve Integrated Encryption Scheme) is used to ensure the confidentiality. Moreover, this protocol ensures the integrity of data by adding MAC(Message Authentication Code) to the end of packet and support the error and flow control mechanisms.

Certificate Revocation Scheme based on the Blockchain for Vehicular Communications

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.7
    • /
    • pp.93-101
    • /
    • 2020
  • Regional CRL(certificate revocation list) in vehicular communications is to partition Full CRL into several small CRLs according to geographic location to keep the size of individual CRLs with smaller. However, since a Regional CRL includes vehicle's revoked certificates within its administrative region, it has to know vehicle' location. For this, how to know vehicle' location effectively corresponding to every region represents a major challenge. This paper proposes a Regional CRL scheme which is envisioned to achieve vehicle's location and to make regional CRLs according to vehicles current location efficiently. The scheme is based on the short-lived pseudonyms defined by WAVE standard. It also acquires issued pseudonyms, vehicle's id and region information whenever a vehicle initiates pseudonyms refill after that, utilizes them to create and distribute the Regional CRL. To keep location privacy-preserving for vehicles, the scheme uses the blockchain technology in the network. The analysis results show that it reduces CRL size and database query time for finding revoked certificates sharply in the vehicle's on-board unit.

A study of real-time certificate validation using OCSP and SCVP (실시간 인증서 검증을 위한 OCSP와 SCVP의 연동방안에 대한 연구)

  • 배두현;송오영;박세현
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.381-384
    • /
    • 2002
  • 현재 인증서의 상태 검증을 실시간으로 제공하기 위해 각 CA(Certificate Authority)들은 고전적 방법인 CRL(Certificate Revocation List) 배포보다는 OCSP(Online Certificate Status Protocol)을 통하여 인증서의 상태에 대한 정보를 실시간으로 제공한다. 그러나, 경로검증 및 인증서 정책 맵핑 및 정책검증과 인증서 상태검증을 제공하는 SCVP(Simple Certificate Validation Protocol)는 CRL을 사용하는 한계로 인하여 실시간 검증을 제공하지 못하고 있다. 또한 OCSP는 인증서의 실시간 상태검증만을 제공할 뿐, 인증서의 경로검증과 인증서 정책 맵핑 및 정책검증에 대한 서비스는 제공하지 못하고 있다. 따라서, 이러한 두 프로토콜의 단점을 보안하고, 인증서 검증서버가 제공해야 하는 모든 서비스를 제공하기 위해 OCSP와 SCVP의 연동방안에 대한 연구를 통하여 SCVP에서의 실시간 검증을 제공할 수 있도록 한다.

  • PDF

A Study on the list of valid PKI certificate verification system for intranet environments (인트라넷 환경을 위한 PKI 인증서 유효목록 검증 시스템에 관한 연구)

  • Kim, Jong-Kwon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.743-745
    • /
    • 2010
  • 기 구축된 Public Key Infrastructure(이하 PKI) 에서 발급된 디지털인증서를 외부 네트워크와 단절된 인트라넷 환경에서 사용하기 외부 네트워크에 지정된 인증서 검증 서버에 접속할 수가 없기 때문에 인증서 유효성 검증의 문제를 발생시켜 사용이 불가능하다. 이러한 문제점을 해결하기 위해 인트라넷 환경을 위한 인증서유효목록 검증 시스템을 제안한다. 인증서유효목록 검증 시스템은 기존의 PKI 에서 인증서 검증을 위해서 사용하는 Certificate Revocation List (이하 CRL)를 대체하는 Certificate Valid List (이하 CVL)를 사용하여 외부 네트워크와 접속이 단절된 인트라넷 환경에서도 기 구축된 PKI 에서 발급된 디지털 인증서의 유효성을 검증할 수 있다. 인증서유효목록 검증 시스템은 CVL 의 생성을 위한 Certificate Valid List Manager (이하 CVLM)와 주기적인 CVL 발급 및 게시를 위한 Certificate Valid List Issuer (이하 CVLI), 응용서비스에서 사용하는 User Agent (이하 UA) 를 포함한다.

A Study on Efficient Certificate Status Validation Scheme in Distributed OCSP (분산 OCSP에서 효율적인 인증서 상태 검증 기법에 대한 연구)

  • Hong, Sung-Ock;Kim, Kyoung-Ja;Chang, Tae-Mu
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1107-1110
    • /
    • 2004
  • PKI(Public key Infrastructure)기반에서 CA(Certificate Authority)는 사용자를 인증하기 위해서 인증서를 생성하고, 인증서의 상태를 검증하기위해서 CRL(Certificate Revocation List)를 발행하여 인증서 취소 상태를 확인하도록 한다. CRL을 사용할 경우 사용자의 증가로 인하여 CRL의 크기가 증가 함으로써 많은 부담과 실시간 처리가 어렵다. 이와 같은 단점을 보안하기 위해서 최근에는 실시간 처리가 가능한 OCSP(Online Certificate Status Protocol)방법이 제안되었지만 이 또한 사용자의 급증으로 하나의 OCSP 서버에 집중화 됨으로써 OCSP 서버의 부하가 많이 생긴다. 본 논문에서는 집중 OCSP 서버에서 생기는 부하를 줄이기 위해 여러 개의 OCSP 서버를 두고, 각 OCSP 서버의 응답 처리 시간을 빠르게 하기 위해서 CA가 실시간으로 인증서 취소 정보를 해당 OCSP 서버에게 분배하여 전달하고 Front Server를 둠으로써 각 OCSP의 Load를 모니터링하여 부하가 적게 걸린 OCSP에게 인증서 상태 검증을 함으로써 신뢰성과 각 OCSP 서버의 부하를 줄이는 방안을 제시한다.

  • PDF

Secure Mobile Credit Card Payment Protocol based on Certificateless Signcryption (무인증서 서명 암호화 기법을 이용한 안전한 모바일 신용카드 결제 프로토콜)

  • Choi, Hui-Jin;Kim, Hyung-Jung
    • Journal of Digital Contents Society
    • /
    • v.14 no.1
    • /
    • pp.81-88
    • /
    • 2013
  • The increase of the smartphone users has popularized the mobile payment and the mobile credit card users are rapidly getting increased. The mobile credit cards that currently used provide its users with the service through downloading mobile credit card information into USIM. The mobile credit card saved in USIM has the minimized information for the security and is based on PKI. However certificate-based payment system has a complicated procedure and costs a lot of money to manage the certificates and CRL(Certificate Revocation List). Furthermore, It can be a obstacle to develop local e-commerce in Korea because it is hard for foreigners to use them. We propose the secure and efficient mobile credit card payment protocol based on certificateless signcryption which solve the problem of certificate use.

An IBC and Certificate Based Hybrid Approach to WiMAX Security

  • Rodoper, Mete;Trappe, Wade;Jung, Edward Tae-Chul
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.615-625
    • /
    • 2009
  • Worldwide inter-operability for microwave access (WiMAX) is a promising technology that provides high data throughput with low delays for various user types and modes of operation. While much research had been conducted on physical and MAC layers, little attention has been paid to a comprehensive and efficient security solution for WiMAX. We propose a hybrid security solution combining identity-based cryptography (IBC) and certificate based approaches. We provide detailed message exchange steps in order to achieve a complete security that addresses the various kind of threats identified in previous research. While attaining this goal, efficient fusion of both techniques resulted in a 53% bandwidth improvement compared to the standard's approach, PKMv2. Also, in this hybrid approach, we have clarified the key revocation procedures and key lifetimes. Consequently, to the best of knowledge our approach is the first work that unites the advantages of both techniques for improved security while maintaining the low overhead forWiMAX.

A Secure Switch Migration for SDN with Role-based IBC

  • Lam, JunHuy;Lee, Sang-Gon;Andrianto, Vincentius Christian
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.49-55
    • /
    • 2017
  • Despite the Openflow's switch migration occurs after the channel was established in secure manner (optional), the current cryptography protocol cannot prevent the insider attack as the attacker possesses a valid public/private key pair. There are methods such as the certificate revocation list (CRL) or the online certificate status protocol (OCSP) that tries to revoke the compromised certificate. However, these methods require a management system or server that introduce additional overhead for the communication. Furthermore, these methods are not able to mitigate power abuse of an insider. In this paper, we propose a role-based identity-based cryptography (RB-IBC) that integrate the identity of the node along with its role so the nodes within the network can easily mitigate any role abuse of the nodes. Besides that, by combining with IBC, it will eliminate the need of exchanging certificates and hence improve the performance in a secure channel.

Certification Status Verification System Implementation for Communication of Domain with CSMS (CSMS와 도메인과의 통신을 이용한 인증서 상태 검증 시스템 구현)

  • Lee, Chong-Ho;Lee, Yong-Jun;Kim, Hyun-Chul;Oh, Hae-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2077-2080
    • /
    • 2003
  • 일반적으로 기존의 도메인으로부터 인증서를 검증하는 방법은 CRL(Certificate Revocation List), OCSP(Online Certificate Status Protocol), Freshest CRL, Delta CRL등이 있으나 CRL 검증 방식에 대해서 여러 단점이 부각되었다. 현재 CRL 검증 방법에 대해서 효율적으로 검증하기 위한 방안이 OCSP, Delta CRL등이 제시하여 서비스를 하고 있는 실정이다. 피러나 이런 검증 서비스 시스템에도 한계성이 드러나게 되었고 그 단점을 보완하기 위한 검증 시스템을 채택하여 기존의 인증서 검증 서비스보다 효율적이고 안정적인 시스템을 구현하기 위해 CSMS(Certificate Status Management Server)를 제시한다. CSMS는 OCSP와 같이 실시간으로 검증과 빠른 서비스로 USER에게로의 응답을 위한 서비스를 제공함으로써 전자상거래를 통한 트랜젝션에 적합한 시스템을 위한 것이다.

  • PDF

A Study of Wireless LAN Cryptosystem for Supporting Realtime Mutual Authentication (실시간 상호인증 지원을 위한 무선랜 보안시스템에 관한 연구)

  • Lee Sang-Ryul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.5 s.37
    • /
    • pp.161-170
    • /
    • 2005
  • The Certificate Revocation List(CRL) or the Online Certificate Status Protocol(OCSP)has been used to validate certificates. However, the CRL cannot validate certificates in realtime because of the Time-Gap problem and the OCSP server overloads in a large scale secure system. In addition, the client cannot access a wired LAN until the client has been authenticated by the authentication server on the IEEE 802. 1x framework. Therefore, the client cannot validate the authentication server's certificate using a certificate validation server. Thus, the client cannot authenticate the authentication server in realtime. To solve these problems this paper designed a secure system that can protect the content of communications and authenticate users in realtime on a wireless LAN The designed certificate validation protocol was proved that the stability and efficiency of the system was very high, the result of the validation had the presence, the speed of the validation was not affected by the system scale, the number of authorities user must trust was reduced to one, and the overload of the validation server was Protected. And the designed user authentication and key exchange protocols were Proved that the mutual authentication was possible in realtime and the fact of the authentication could be authorized by the CA because of using the authorized certificates.

  • PDF