• 제목/요약/키워드: certificates of authenticity

검색결과 6건 처리시간 0.017초

Comparison of Experienced and Inexperienced Consumers' Utilisation of Extrinsic Cues in Product Evaluation: Evidence from the Korean Fine Arts Market

  • Kim, Yoonjeun;Park, Kiwan;Kim, Yaeri;Chung, Youngmok
    • Asia Marketing Journal
    • /
    • 제17권3호
    • /
    • pp.105-127
    • /
    • 2015
  • This study compares experienced and inexperienced consumers' patterns in cue utilisation in product evaluations in the arts market. Borrowing the notion of high- and low-scope cues introduced by the cue-diagnosticity framework, we differentiate between the two most readily discernible extrinsic cues in the fine arts market - an art gallery's brand reputation (a high-scope cue) and certificates of authenticity (a low-scope cue). These two cues are different in nature; the former is more abstract, intangible, and rich in content, so is more difficult to interpret than the latter. Given the differences in experienced and inexperienced consumers' information processing styles, we hypothesise that experienced arts consumers form perceived credibility of and purchase intentions towards artworks based on high-scope cues, whereas inexperienced consumers do so based on low-scope cues. To test our hypothesis, we conducted a consumer intercept study at Korea's two most representative art fairs. The survey participants were categorised into either experienced or inexperienced consumers based on their prior purchase experience, and their responses to a set of attribute combinations about two artworks created by the same artist were collected. The results indicate that experienced participants show higher purchase intentions when an art gallery's reputation is very high, whereas inexperienced participants show higher purchase intentions when artworks are accompanied by certificates of authenticity. This congruency effect between prior experience and cue type is mediated by the perceived credibility of the artworks. The findings suggest a correspondence between a consumer's prior experience and the types of extrinsic cues that are important in product evaluations. To the best of our knowledge, this study is the first attempt ever to investigate the role of prior experience in determining when to use high- or low-scope cues. It also provides a useful frame of reference to advise marketers on the effective sales approach based on a client's prior purchase experience.

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • 제10권1호
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

QR코드를 이용한 통합 교육 자격 입증 시스템 (Centralized Educational Certificate Authentication System Using QR Cod Tag)

  • 함디 압둘만;장종욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2017년도 춘계학술대회
    • /
    • pp.271-274
    • /
    • 2017
  • An educational institution issued a degree certificate to those students who have successfully completed all studies included in different levels of the degree program. The degree certificate presented by the University is of major significance in the person's life but the fabrication and circulation of fake certificates is inexpensive because a paper document can easily be forged with the availability of advance printing and copying technologies. So, there is a need to adopt a centralized authentication process that can verify and ensure the authenticity of a document. In order to prevent the spread of fake degree certificates a method is proposed where the integrity of the contents with in the certificate can be verified with the use of and Smart Phone Application. A Quick Response (QR) Code will contain a digital signature over the data such as degree holder's name, major program, Grade Point Average (GPA) obtained etc. Which will be signed by university authorities after the registration in central system and deployed in university. In order to verify the digital signature a person need to use a specific smart phone application which will scan and authenticate the certificate without gaining access to a user's security credentials such as password.

  • PDF

Certificate Revocation in Connected Vehicles

  • Sami S. Albouq
    • International Journal of Computer Science & Network Security
    • /
    • 제23권5호
    • /
    • pp.13-20
    • /
    • 2023
  • In connected vehicles, drivers are exposed to attacks when they communicate with unauthenticated peers. This occurs when a vehicle relies on outdated information resulting in interactions with vehicles that have expired or revoked certificates claiming to be legitimate nodes. Vehicles must frequently receive or query an updated revoked certificate list to avoid communicating with suspicious vehicles to protect themselves. In this paper, we propose a scheme that works on a highway divided into clusters and managed by roadside units (RSUs) to ensure authenticity and preserve hidden identities of vehicles. The proposed scheme includes four main components each of which plays a major role. In the top hierarchy, we have the authority that is responsible for issuing long-term certificates and managing and controlling all descending intermediate authorities, which cover specific regions (e.g., RSUs) and provide vehicles with short-term pseudonyms certificates to hide their identity and avoid traceability. Every certificate-related operation is recorded in a blockchain storage to ensure integrity and transparency. To regulate communication among nodes, security managers were introduced to enable authorization and access right during communications. Together, these components provide vehicles with an immediately revoked certificate list through RSUs, which are provided with publish/subscribe brokers that enable a controlled messaging infrastructure. We validate our work in a simulated smart highway environment comprising interconnected RSUs to demonstrate our technique's effectiveness.

인증 URL 기반의 스마트 포스터 인증기법 (Smart Poster Authentication Scheme based on Authentication URL)

  • 이재철;박창섭
    • 융합보안논문지
    • /
    • 제14권7호
    • /
    • pp.91-99
    • /
    • 2014
  • NFC(Near Field Communication)는 13.56MHz 주파수 대역에서 기기 간 데이터 교환 무선 통신기술이다. NFC Forum에서는 NFC Device와 NFC Tag간 데이터 교환을 위한 메시지 형식인 NDEF(NFC Data Exchange Format), 메시지 내의 탑재 가능한 레코드 유형을 정의한 NFC RTD(Record Type Definition), 기존의 종이포스터를 대체할 Smart Poster RTD, 레코드의 진위성과 무결성을 보장하기 위한 Signature RTD를 정의하였다. 그러나 기존 스마트 포스터 인증기법은 가장 빈번하게 일어나는 스마트 포스터 인증 과정에서 방대한 보안 기반구조인 PKI(Public Key Infrastructure) 및 인증서를 통해 스마트 포스터의 공개키 유효성을 확인하는 과정과 인증경로 상에 있는 인증서를 포함한다는 문제점을 가지고 있다. 따라서 본 논문에서는 스마트 포스터 인증과정에서 PKI와 인증서를 사용하지 않고 인증 URL, 서명, 공개키를 통해 스마트 포스터의 공개키의 유효성을 확인하여 스마트 포스터를 인증하는 기법을 제안하고 구현하였다.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • 제14권1호
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.