• Title/Summary/Keyword: mobile digital signature

Search Result 66, Processing Time 0.022 seconds

An Efficient Proxy-Signcryption Scheme for Mobile Communications (이동통신 환경에 적합한 효율적인 Proxy-Signcryption 방식)

  • 김동우;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.3
    • /
    • pp.518-526
    • /
    • 2003
  • According to the development of mobile communications, the future mobile communication systems are expected to provide high quality multimedia service to users. Therefore, many technical factors we needed in these systems. Especially the confidentiality and the security would be obtained through the introduction of the security for mobile communications. In this paper, we propose an efficient Proxy-Signcryption scheme, which can be performed digital signature and encryption by using the proxy agent who has more computational power under mobile communications environment. The proposed scheme provides non-repudiation and prevents creating illegal signature by the origin and proxy agent in a phase of proxy signature processing. This scheme also keeps the confidentiality and the security in mobile communication by means of confirming the signature by right receiver.

  • PDF

A Study on the Design and the Performance Improvement of IP Access Control Protocol for External Mobile terminal (외부 이동단말의 접근제어를 위한 IP 프로토콜 설계 및 성능 개선에 관한 연구)

  • 박대우
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2004
  • Access control protocol have verified security of external mobile terminal that access to inner information sever at Ubiquitous ages. In this paper, I would design for If Access Control Protocol of considering operation time when make cipher digital signature. Public key are used Individual identification number that issued from certify communication company, and cipher algorithm are used ECDSA definition factor for generation and verification of digital signature and it used Elliptic Curve with over 160 bit Key. Also, Access control operate on If level that designed IPv6 frame architecture. I would conclude that IP Access Control Protocol have verified security and improved performance in operation time more 4 times than before protocols when through the communication of use cipher digital signature for authentication and verification.

  • PDF

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

The Voice Template based User Authentication Scheme Suitable for Mobile Commerce Platform (모바일 상거래 플랫폼에 적합한 음성 템플릿 기반의 사용자 인증 기법)

  • Yun, Sung-Hyun;Koh, Hoon
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.215-222
    • /
    • 2012
  • A smart phone has functions of both telephone and computer. The wide spread use of smart phones has sharply increased the demand for mobile commerce. The smart phone based mobile services are available anytime, anywhere. In commercial transactions, a digital signature scheme is used to make legally binding signature to prove both integrity of commercial document and verification of the signer. Smart phones are more risky compared with personal computers on the problems of how to protect privacy information. It's also easy to let proxy user to authenticate instead of the smart phone owner. In existing password or token based schemes, the ID is not physically bound to the owner. Thus, those schemes can not solve the problem of proxy authentication. To utilize the smart phone as the platform of mobile commerce, a study on the new type of authentication scheme is needed where the scheme should provide protocol to get legally binding signature and not to authenticate proxy user. In this paper, we create the mobile ID by using both the USIM and voice template of the smart phone owner. We also design and implement the user authentication scheme based on the mobile ID.

Digital Signature Mechanism by Mobile Agent Security Model of Distributed Web Environment (분산 웹 환경에서 이동 에이전트 보안 모델에 의한 전자서명 메카니즘)

  • Choi, Kil-Hwan;Shin, Min-Hwa;Bae, Sang-Hyun
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.787-792
    • /
    • 2003
  • Telecommunication network are becomming bigger and more complex. Its difficult to manage efficiently the networks, because these networks usually have heterogeneous and inompatoble compinents. Nevertheless, current approaches to network management have focused on centralized managementstrategies based on client-server architecture. These approaches have resulted in much weakness in the real-time management, the service extensibility, and the network scalability. In thispaper, we applied the mobile agent technology to solve the above problems. Jave is a promising technology for developing mobile agent system. But, there are several problems like the service extensibility in using the Java. To solve these problems, a new approach using digital signature is suggested to authenticate mobile agent in network management environments. This approach can solve the conflict between security of the system and extensibility of the mobile code. Moreover, the system suggested in this paper show the decentralized and flexible network management solutions.

Design and Implementation of Digital Contract System on the Mobile Environment : M-XContract (모바일 환경에서 전자 계약 시스템의 설계 및 구현 : M-XContract)

  • Hwang, Ki-Tae;Kim, Nam-Yun
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.575-584
    • /
    • 2003
  • Due to hardware resource limit and system incompatibility of the mobile device, and low bandwidth of wireless communication, there are a few difficulties in introducing the digital contract system based on wired communication to M-Commerce. To get over the difficulties, this paper defines a digital contract based upon XML and then addresses the design and implementation of M-XContract, a digital contract system for the mobile environment. M-XContract system has been constructed with the digital contract server, M-ESign module which contracts with the customer on the PDA and transfers the contract digitally signed to the server, M-EDecoder module which shows the contract to the customer from the server, and X-Auth which is a contract authoring tool. To evaluate the run-time performance of the M-XContract, we measured the digital signature generation time and transfer time to the server. The evaluation results show that the M-Xcontract is an efficient model for the mobile contract system.

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

A Study on Transmission and Management Service Scenario for Video Signature of Broadcasting Program based on UCI Identification System (UCI 표준식별체계 기반 방송프로그램의 Video Signature 전송 및 관리 서비스 시나리오 연구)

  • Kim, Joo-Sub;Nam, Je-Ho
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.11a
    • /
    • pp.229-232
    • /
    • 2008
  • 본 논문에서는 방송프로그램 저작권 식별관리를 위한 방송프로그램의 Video Signature와 국가표준콘텐츠식별 체계인 UCI(Universal & Ubiquitous Content Identifier)와의 연계 방안을 제시한다. Video Signature는 UCI와 같은 식별자의 인위적인 부여 과정이 없더라도 비디오 콘텐츠 자체에서 직접 특징정보를 추출할 수 있기 때문에, 이미 배포 유통된 콘텐츠에 대해서도 식별 확인이 가능하다. 따라서, 본 연구에서는 UCI 표준식별체계와 방송프로그램의 Video Signature와의 지속적인 연계를 위하여, 바이너리로 표현된 Video Signature가 포함된 UCI 응용 메타데이터를 정의한다. 그리고 UCI 표준식별체계 기반의 Video Signature 전송 및 관리 메카니즘에 기반한 방송프로그램의 저작권 식별관리 시나리오를 제시한다.

  • PDF

A XML Canonicalization System for Digital Signature on Mobile Environment (모바일 환경에서의 디지털 서명을 위한 XML 정규화 시스템)

  • Yu, Lei;Hong, Xian-Yu;Yoon, Hwa-Mok;Choi, Bong-Kyu;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.803-806
    • /
    • 2007
  • Along with the developing of mobile communication technology, plenty of data transmission turn into possible in mobile environment. As the foundation, it can provide diverse mobile service. Especially the service which use electronic signature, and as the transmission of XML technology among the terminal digital signature information. By now, allowed plenty of validity confirmation questions that the digital signatures about the characteristic induced application of physical property XML. For this question, it can be solved through XML by Canonical XML 1.0 standards provided in W3C. But, because the question in the XML namespace attribute inheritance, proposed the restrictive solution. In order to solve this problem, proposes candidate plan of Canonical XML 1.1 standardized in W3C, and also even more standardization. In this paper, in order to support the widespread XML standardization in the moving environment. Standardizes Canonical XML 1.1 standard as the underlies, safeguarding the theoretical mutual identity of the XML documents, and constructing and realizing the XML standardization system.

  • PDF

A Suggest for Mobile Agent Security in Cross-Certification (상호인증이 가능한 Mobile Agent 보안기법에 관한 연구)

  • 서대희;박희운;이임영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.06a
    • /
    • pp.477-480
    • /
    • 2001
  • 무선 정보 환경의 변화에 따라 다양한 정보에 대한 풍족함이 요구되면서 양질의 정보를 정확하고 빠르게 선별하여 획득하는 기술이 점점 중요하게 되었으며, 이러한 페러다임의 요구에 Mobile Agent는 중요한 연구가 된다. 본 논문에서는 Mobile Agent가 가져야 할 보안적 요구사항 중 신뢰할 수 있는 Proxy Server를 이용한 인증을 통해 Sever와 Mobile Agent간의 안전한 통신 방법을 제시하며, Server나 Mobile Agent의 부정이 발견되었을 경우 DSS(Digital Signature Standard) 방식의 서명값을 이용하여 이를 증명함으로써 보다 안전하고 효율적인 상호인증 방식을 제안하였다.

  • PDF