• Title/Summary/Keyword: revocation

Search Result 146, Processing Time 0.02 seconds

Authentication and Trust Relationship Chaining for Resource Sharing Community (자원 공유 커뮤니티를 위한 인증 기술과 신뢰관계사슬)

  • Kim, Jeong Gon;Kim, Shin Kon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.2
    • /
    • pp.55-69
    • /
    • 2010
  • This article proposed the authentication protocol for peer-to-peer resource sharing community. The proposed protocol does not require a priori information for generating and exchanging authentication key. Also this protocol can provide the delicate access control by allowing the user(authenticator) to assign the trust level to the authentication supplicant, which can be used to decide if the resource providing node will accept the resource sharing request from a resource requesting node. Trust Relationship Chaining provides the environment where trust levels (included in the trust table) of nodes in the resource sharing community are propagated among nodes when trust tables are exchanged between two nodes engaged in mutual authentication process and authentication refresh so that any two nodes which are not directly mutual-authenticated can assign the trust level each other for the access control for resource sharing. In the proposed protocol a node can implements the authentication refresh continuously to verify the effectiveness of authentication after mutual authentication so that the authentication of new node or authentication revocation(effectiveness cancellation) of the departed node can be propagated to the all the nodes in RSC and eventually safe resource sharing community is configured.

A Study on Efficient Certificate Revocation List Distribution using P2P Service (P2P 서비스를 이용한 효율적인 인증서 폐지 목록 배포에 관한 연구)

  • Kim, Hyun-Chul;Baek, Ju-Ho;Kim, Jeong-Jai;Oh, Hae-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1989-1992
    • /
    • 2003
  • 공개키 기반의 인증서 상태 검증 시스템은 사용자 인증서에 대해 전자 서명을 수행함으로써 사용자 중요 정보의 대한 무결성, 인증, 부인방지, 기밀성 등을 보장해 준다. 이와 같은 인증서 상태 검증 서비스를 제공하기 위해 인증서 상태 검증 시스템은 하루에 한번씩 인증기관(CA)으로부터 디렉토리 서버에 개시된 인증서 폐지 목록을 다운 받아야한다. 하지만 현재 사용되고 있는 인증서 폐지 목록 배포 시스템은 특정시간에 다수의 인증서 상태 검증 서버가 디렉토리 서버에 접속해 인증서 폐지 목록을 다운 받아야 하기 때문에 네트워크에 대한 과부하로 인한 인증서 폐지 목록 다운로드 시간이 많이 소요된다는 단점과 디렉토리 서버의 처리량의 초과로 인한 서버가 다운될 수 있는 문제가 발생할 수 있다. 따라서 본 논문에서는 기존의 인증서 폐지 목록 배포 방식에 대한 분석과 더불어 위와 같은 문제를 해결하기 위한 Peer-to-Peer 서비스를 이용한 효율적인 인증서 폐지 목록 배포 시스템을 제안 하고자 한다.

  • PDF

A CRL Update Protocol for an OCSP Server of WAVE System (WAVE 시스템 OCSP 서버를 위한 CRL 업데이트 프로토콜)

  • Choi, Beom-Jin;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.403-404
    • /
    • 2014
  • WAVE(Wireless Access in Vehicular Environment)에서 V2V(Vehicle to Vehicle) 통신 시 OBU(On Board Unit)인 자동차 단말은 수신한 정보가 제대로 된 정보인지를 확인하는 과정에서 공인인증서가 필요하다. 동시에 자동차 단말은 이 공인인증서의 상태가 유효한 지를 확인해야 한다. 이것을 확인하는 방법은 자동차 단말이 도로변에 설치돼 있는 RSU(Road Side Unit)인 OCSP(Online Certificate Status Protocol) 서버에게 공인인증서의 상태 확인 요청을 하는 것이다. OCSP 서버는 자동차 단말의 요청에 응답하기 위해서 인증서 폐지 목록인 CRL(Certificate Revocation List)을 가지고 있어야 한다. 본 논문에서는 WAVE 시스템의 OCSP 서버가 공인인증서 상태 정보를 자동차 단말로 알려줄 수 있도록 하기 위해 CA(Certificate Authority)의 CRL 저장소로부터 CRL 을 업데이트 하는 프로토콜을 제안한다. OCSP 서버가 CRL 을 업데이트 할 때, OCSP 서버가 가지고 있는 CRL 과 CRL 저장소가 가지고 있는 CRL 의 값을 비교하여 두 값이 같은 경우에는 CRL 을 업데이트 하지 않도록 한다. OCSP 서버가 선택적으로 CRL 을 업데이트 함으로써 불필요한 부하를 줄일 수 있을 것으로 기대된다.

The CRL Download Protocol for Vehicle in WAVE System (WAVE 시스템을 위한 차량용 CRL 다운로드 프로토콜)

  • Sun, Seol-Hee;Yoo, Kwon-Jeong;Choi, Beom-Jin;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.409-411
    • /
    • 2014
  • WAVE 기술은 차량이 고속 이동환경에서 차량간 또는 차량과 인프라간 패킷을 짧은 시간 내에 주고 받을 수 있는 무선통신 기술이다. 본 논문의 목적은 차량이 WAVE 시스템에 통신 할 때 상대방의 인증서가 폐기 되었는지 확인하기 위한 CRL(Certificate Revocation List) 다운로드 프로토콜을 설계하는 것이다. CRL 다운로드 프로토콜은 WAVE 시스템 환경에 맞추기 위해 TCP(Transmission Control Protocol)가 아닌 UDP(User Datagram Protocol) 상에서 동작한다. 그리고 보안기능을 지원하기 위해 ECDSA 를 사용하여 상호 인증을 하고 ECIES 를 사용하여 인증서의 기밀성을 보장한다. 또한 이 프로토콜은 MAC 을 CRL 데이터에 붙여 데이터의 무결성을 보장하고, UDP 상에서 동작할 때 발생할 수 있는 데이터의 손실을 줄이기 위해 에러 및 흐름제어 방식으로 Selective repeat ARQ 를 사용한다.

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain (블록체인 기반 가상자산 관리를 위한 (1,3) 분산키의 비신뢰 기반 안전한 분산 복구 프로토콜)

  • Bae, Kyoungil;Park, Junhoo;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.863-874
    • /
    • 2021
  • Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.

A Coherent Algorithm for Noise Revocation of Multispectral Images by Fast HD-NLM and its Method Noise Abatement

  • Hegde, Vijayalaxmi;Jagadale, Basavaraj N.;Naragund, Mukund N.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12spc
    • /
    • pp.556-564
    • /
    • 2021
  • Numerous spatial and transform-domain-based conventional denoising algorithms struggle to keep critical and minute structural features of the image, especially at high noise levels. Although neural network approaches are effective, they are not always reliable since they demand a large quantity of training data, are computationally complicated, and take a long time to construct the model. A new framework of enhanced hybrid filtering is developed for denoising color images tainted by additive white Gaussian Noise with the goal of reducing algorithmic complexity and improving performance. In the first stage of the proposed approach, the noisy image is refined using a high-dimensional non-local means filter based on Principal Component Analysis, followed by the extraction of the method noise. The wavelet transform and SURE Shrink techniques are used to further culture this method noise. The final denoised image is created by combining the results of these two steps. Experiments were carried out on a set of standard color images corrupted by Gaussian noise with multiple standard deviations. Comparative analysis of empirical outcome indicates that the proposed method outperforms leading-edge denoising strategies in terms of consistency and performance while maintaining the visual quality. This algorithm ensures homogeneous noise reduction, which is almost independent of noise variations. The power of both the spatial and transform domains is harnessed in this multi realm consolidation technique. Rather than processing individual colors, it works directly on the multispectral image. Uses minimal resources and produces superior quality output in the optimal execution time.

An ID-based Broadcast Encryption Scheme for Cloud-network Integration in Smart Grid

  • Niu, Shufen;Fang, Lizhi;Song, Mi;Yu, Fei;Han, Song
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3365-3383
    • /
    • 2021
  • The rapid growth of data has successfully promoted the development of modern information and communication technologies, which are used to process data generated by public urban departments and citizens in modern cities. In specific application areas where the ciphertext of messages generated by different users' needs to be transmitted, the concept of broadcast encryption is important. It can not only improve the transmission efficiency but also reduce the cost. However, the existing schemes cannot entirely ensure the privacy of receivers and dynamically adjust the user authorization. To mitigate these deficiencies, we propose an efficient, secure identity-based broadcast encryption scheme that achieves direct revocation and receiver anonymity, along with the analysis of smart grid solutions. Moreover, we constructed a security model to ensure wireless data transmission under cloud computing and internet of things integrated devices. The achieved results reveal that the proposed scheme is semantically secure in the random oracle model. The performance of the proposed scheme is evaluated through theoretical analysis and numerical experiments.

An Efficient Certificate Status and Path Validation System for Client-Server Environment (클라이언트-서버환경에 적합한 효율적인 인증서상태 및 경로검증 시스템)

  • 최영철;박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.99-113
    • /
    • 2003
  • As a research on PKI(Public Key Infrastructure) is being very popular, the study relating to certificate status and path validation is being grown with aim to reduce an overhead of the protocol and to provide an efficient operation. But in spite of a lot of related research there is still almost no protocol that we can use for real-time based client-server environment with large scale like internet banking. In this paper, we shows that the existing standards or protocols are not suitable to be used for such a real-time based client-server environment with large scale, and then proposes an efficient certificate status and path validation system.

A Study on Distributed OCSP for minimizing the load of OCSP Server based on PKI (PKI환경의 OCSP서버 부하 감소를 위한 OCSP 분산 기법)

  • Ko, Hoon;Jang, Eui-Jin;Shin, Yong-Tae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.97-106
    • /
    • 2003
  • The important factor in Public-Key Infrastructure is the authentication to correspondent. We receive the digital certificate for authentication between each other, and then we check the existence of validity on the certificate by Certification Revocation List(CRL). But, To use CRL is the scheme used in offline status. So, it is impossible to refer to the latest information and the CRL scheme which is used after downloading is variously unsuitable to getting bigger of the CRL size as time goes on. Therefore, we prefer OCSP(Online Certificate Status Protocol) used in online to CRL used in offline. Consequently, we propose the scheme which provides the request of fast verification in case of requesting the verification on the certificate by owning the same update information to Certificate Registry and distributed OCSP.

Self Updatable Pseudonym System for VANET (VANET를 위한 차량자체 갱신가능 익명ID 시스템)

  • Kim, Sang-Jin;Lee, Byeong-Woo;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.93-103
    • /
    • 2009
  • Since message forgery or alteration in VANET may cause severe consequences, authentication of critical messages must be provided. However, using normal digital signature may infringe privacy of drivers. Therefore, VANET requires authentication systems that provide conditional anonymity. In this paper, we propose a new authentication system for VANET. In our proposed system, each vehicle can update its pseudonym using re-encryption technique and digitally sign messages using representation problem on the pseudonym. By limiting the usage period, revocation of individual pseudonym is not required. Moreover, we also provide a way to revoke the vehicle itself. Secureness of our system partially rely on the usage of tamper-resistance hardware.