Browse > Article
http://dx.doi.org/10.11627/jkise.2021.44.1.051

Design of Document-HTML Generation Technique for Authorized Electronic Document Communication  

Hwang, Hyun-Cheon (Public Policy and Information Technology, Seoul National University of Science & Technology)
Kim, Woo-Je (Public Policy and Information Technology, Seoul National University of Science & Technology)
Publication Information
Journal of Korean Society of Industrial and Systems Engineering / v.44, no.1, 2021 , pp. 51-59 More about this Journal
Abstract
Electronic document communication based on a digital channel is becoming increasingly important with the advent of the paperless age. The electronic document based on PDF format does not provide a powerful customer experience for a mobile device user despite replacing a paper document by providing the content integrity and the independence of various devices and software. On the other hand, the electronic document based on HTML5 format has weakness in the content integrity as there is no HTML5 specification for the content integrity despite its enhanced customer experience such as a responsive web technology for a mobile device user. In this paper, we design the Document-HTML, which provides the content integrity and the powerful customer experience by declaring the HTML5 constraint rules and the extended tags to contain the digital signature based on PKI. We analyze the existing electronic document that has been used in the major financial enterprise to develop a sample. We also verify the Document-HTML by experimenting with the sample of HTML electronic communication documents and analyze the PKI equation. The Document-HTML document can be used as an authorized electronic document communication and provide a powerful customer experience in the mobile environment between an enterprise and a user in the future.
Keywords
Document-HTML; Authorized Electronic Document Communication; HTML5; PKI;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 W3C, HTML, https://www.w3.org/TR/html/.
2 Chung, J.M., Key Issues in the Basic Act of Electronic Documents and Electronic Commerce, Law Review, 2017, Vol. 27, No. 4, pp. 79-125.
3 CISCO, Global Network Trends Report, https://www.cisco.com/c/dam/m/en_us/solutions/enterprise-networks/networking-report/files/GLBL-ENG_NB-06_0_NA_RPT_PDF_MOFU-no-NetworkingTrendsReport-NB_rpten018612_5.pdf.
4 DocuSign, The eSignature Solution Trusted by Hundreds of Millions of Users, https://www.docusign.com/products/electronic-signature
5 E-Document Integrated Support Center, Authorized Electronic Document Provider, https://www.npost.kr/pages/intro/intro_0301.jsp.
6 Evans, T.N. and Moore, R.H., The use of PDF/A in digital archives : a case study from archaeology, International Journal of Digital Curation, 2014, Vol. 9, No. 2, pp. 123-138.   DOI
7 Hwang, H.C., Shon, J.G., and Park, J.S., Design of an Enhanced Web Archiving System for Preserving Content Integrity with Blockchain, Electronics, 2020, Vol. 9, No. 8, pp. 1-13.
8 IETF, "RFC 2557, MIME Encapsulation of Aggregate Documents, such as HTML(MHTML)", http://www.ietf.org/rfc/rfc2557.txt
9 International Internet Preservation Consortium, The WARC Format 1-1, https://iipc.github.io/warc-specifications/specifications/warc-format/warc-1.1.
10 Lee, S.U., A 2kβ Algorithm for Euler function ø(n) Decryption of RSA, Journal of the Korea Society of Computer and Information, 2014, Vol. 19, No. 7, pp. 71-76.   DOI
11 Masinter, L., The data URL scheme, https://tools.ietf.org/html/rfc2397.
12 Contini, S., The Factorization of rsa-140, RSA Laboratories' Bulletin, 1999, Vol. 10, pp. 1-2.
13 National Archives of Korea, Confirmed the PDF/A-1 as the Permanent Preservation Format of Government Electronic Records, https://www.archives.go.kr/next/news/pressDetail.do?board_seq=60623.
14 National Library of Korea, The Website Building Guide for the OASIS Web Archiving System, http://www.oasis.go.kr/about/guide.do.
15 Park, H.S., Lee, J.H., and Park, S.C., Implementation, Security, and Usability Analysis of Accredited Certificatebased Internet Banking, Journal of Internet Computing and Services, 2017, Vol. 18, No. 4, pp. 69-78.   DOI
16 PDF Association, ISO 19005(PDF/A), https://www.pdfa.org/resource/iso-19005-pdfa/.
17 Son, Y.H., Choi, W.S., Kim, K.H., Choi, H.N., Lee, D.Y., Oh, C.S., and Cho, Y.H., Hybrid PKI Public Certificate Security Method Based on Device ID, Journal of the Korea Society of Computer and Information, 2010, Vol. 15, No. 5, pp. 113-124.   DOI