• Title/Summary/Keyword: 디지털 서명

Search Result 234, Processing Time 0.032 seconds

A Design of Secure Mobile Agent Systems Employing ID based Digital Multi-Signature Scheme (ID기반 디지털 다중 서명 기술을 적용한 안전한 이동 에이전트 시스템의 설계)

  • Yoo, Seong-Jin;Kim, Seong-Yeol;Lee, Ok-Bin;Chung, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.17-26
    • /
    • 2003
  • Mobile agent system comes into the spotlight since it contributes largely to mobile computing on distributed network environment. However, this system has a number of significant security Problems. In this Paper, we analyze suity attacks to mobile agent system Presented by NIST[3]. In order to protect this system from them, we suggest a security protocol for mobile agent system by employing R based key distribution and digital multi-signature scheme. To solve these problems described in NIST, securities for mobile agent and agent platform shouid be accomplished. Comparing with other protocols, our protocol performs both of these securities, while other protocols mentioned only one of them. Proposed Protocol satisfies simplicity of key management, providing security service such as confidentiality, integrity, authentication and preventing reputation, liveness guarantee, protection of excution-result data and preventing replay attack. Furthermore, it is designed to detect message modification immediately by verifying each step of agent execution at a corresponding server.

A Study on the Concatenation System of Compression Coding and Secrecy Coding for Digital Signature in On-Line Transmission (온 라인 전송에 있어서 디지털 서명을 위한 압축코딩과 암호코딩의 결합 시스템에 관한 연구)

  • 한승조;이상호;구연설
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.1
    • /
    • pp.10-23
    • /
    • 1994
  • To transmit information efficiently and securely in On-line transmission, data compression, secrecy and authentication are required. In this paper, we propose LZWH4 which creates two compression strings with applying Hnageul to LZW. design HDES1 by extending S-box (S1-S16) which satsfies SAC and correlation coefficient as a partial countermeasure of Differential Cryptanalysis and implement LZWHDES1 which concatenates efficiently these for digital signature in On-line transmission. Also HDES1 is more in U.D.(Unicity Distance) than DES and HDES. We show that the proposed LZWHDES1 reduces processing times than LZWHDES which LZW is directly concatnated to DES and LZWHDES which LZWH1 is directly concatenated to HDES. LZWHDES1 can be used to digital signature system as conventional key cryptosystem.

  • PDF

Impact of E-learning on the Private Education Industry in Korea (E-learning이 사교육시장에 미치는 영향)

  • Kim, Yeong-Gi;Seo, Myeong-Seok
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2004.05a
    • /
    • pp.651-662
    • /
    • 2004
  • 인터넷의 성장과 더불어 e-learning 을 통한 교육의 기회가 증가하고 있다. 본 연구의 목적은 e-learning을 통한 고교의 보충수업이 사교육시장에 미치는 영향을 분석함에 있다. 올해부터 시작된 EBS의 수능교육은 TV와 인터넷을 통하여 이루어지며, 사교육시장에 작지 않은 변화를 가져올 것으로 보인다. 연구방법으로는 EBS의 수능교육의 수요자인 고교생을 대상으로 설문조사를 수행하였다.

  • PDF

An Improved Signcryption with Confidentiality in Non-repudiation (부인봉쇄 과정에서 기밀성 문제를 해결한 개선된 Signcryption)

  • 김동우;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.06a
    • /
    • pp.467-470
    • /
    • 2001
  • Y.Zheng은 디지털 서명과 암호화를 동시에 수행할 수 있는 Signcryption 방식을 제안하였다. 본 논문에서는 기존에 제안된 Signcryption 방식들이 부인봉쇄 과정에서 기밀성을 유지하고 있지 못하는 문제점을 해결하고, Y.Zheng의 Signcryption과 계산량 및 통신량이 비슷하면서 기존 Signcryption 방식에 비해 개선된 방식을 제안한다.

  • PDF

시사진단- 전자거래관련법의 시행과 업계의 대응전략

  • Sin, Hong-Sik;Kim, Chang-Yeon
    • Digital Contents
    • /
    • no.8 s.75
    • /
    • pp.38-40
    • /
    • 1999
  • 전자거래의 활성화를 위한 인프라 구축을 위해 우리나라에서도 관련법의 제정과 시행이 활발히 이루어지고 있다. 관련법 중 최근 시행과 더불어 많은 관심을 받고 있는 전자거래기본법과 전자서명법을 위주로 그 내용이과 의미를 짚어보고, 이들 법이 가져올 국내 전자거래환경의 변화와 이에 대한 관련업계의 대응전략에 대해 살펴보겠다.

  • PDF

The Mobile Meeting Authentication Scheme Providing Mobility and Privacy (이동성과 프라이버시를 제공하는 모바일 회의 인증 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.243-248
    • /
    • 2014
  • The demand for messenger service goes on growing rapidly with widespread use of smartphones. Generally, the smartphone messenger provides group communication functions in which users can make the group and communicate with each other. In the mobile meeting, the attendees can participate in the meeting with use of smartphone messengers wherever they are. To make the mobile meeting put to practical use, the mobility and privacy should be ensured to attendees. To satisfy the mobility requirement, the user which is not belong to the group members should not be able to participate in the meeting. To ensure the privacy requirement, the attendees should have not to repudiate the meeting results. In this study, the mobile meeting authentication scheme is proposed which provides mobility and privacy. The proposed scheme consists of meeting group creation, group key generation, group signature and verification protocols. All attendees should have to participate in the signature verification because it is based on the challenge-response type protocol. Thus, it's not possible to collude with malicious attendees to change the meeting results.

Secure Mobile Credit Card Payment Protocol based on Certificateless Signcryption (무인증서 서명 암호화 기법을 이용한 안전한 모바일 신용카드 결제 프로토콜)

  • Choi, Hui-Jin;Kim, Hyung-Jung
    • Journal of Digital Contents Society
    • /
    • v.14 no.1
    • /
    • pp.81-88
    • /
    • 2013
  • The increase of the smartphone users has popularized the mobile payment and the mobile credit card users are rapidly getting increased. The mobile credit cards that currently used provide its users with the service through downloading mobile credit card information into USIM. The mobile credit card saved in USIM has the minimized information for the security and is based on PKI. However certificate-based payment system has a complicated procedure and costs a lot of money to manage the certificates and CRL(Certificate Revocation List). Furthermore, It can be a obstacle to develop local e-commerce in Korea because it is hard for foreigners to use them. We propose the secure and efficient mobile credit card payment protocol based on certificateless signcryption which solve the problem of certificate use.

An Implementation of the Canonical XML Algorithm (XML 정규화 알고리즘 구현)

  • 박기식;조인준;정회경
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1698-1707
    • /
    • 2003
  • These days, XML is accepted and used to e commerce market broadly. But by reason of XML document can exist same form logically but several other forms physically, several problems can happen in application that judge effectiveness as physical form such as XML digital signature. Therefore, it is recommending to propose and use canonical XML algorithm to change identical XML document physically equally logically in W3C to solve this problems. We implemented system that nm Canonical XML algorithm that suggested in W3C that can change to mon elaborate regular document. Thus, interoperable with other application that takes W3C recommendation Also, as well as use in digital signature system for web service is useful, use in several system that physical identify is required when it exchanges na document for web service interoperability are considered to be valuable. Moreover, Adding the transformation ability between universal encoding scheme and EUC­KR that is internal encoding scheme should be Canonical XML Algorithm that is suited to internal circumstances, and this should be a foundation technique of international interoperability confirmedness.

Smartphone Content Security Scheme for Protect Malware Attacks (멀웨이 공격을 예방하기 위한 스마트폰 콘텐츠 보호 기법)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.12 no.4
    • /
    • pp.327-333
    • /
    • 2014
  • Recently, smartphone are increasing in Internet-enabled applications to install and delete benefits as well as internet through various interfaces such as 3G network, Wi-Fi, Wibro without the constraints of time and place. However, the prevalence of smartphones and the activity was generated from an existing PC smartphone security threats are causing a ripple in a society. In this paper, we serve live content services on the first and last content by creating an electronic signature is the signature of either the loss of any Content provided by both authentication and non-repudiation content protection scheme is proposed. The proposed method of secure smartphone users to download and install the content or an application for downloading content over the content for secure authentication.

Interactive Oblivious Transfer Protocol using Bit Commitment and Digital Signature (Bit Commitment와 디지털 서명을 이용한 대화형 불확정 전송 프로토콜)

  • 김순곤;송유진;강창구;안동언;정성종
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.8A
    • /
    • pp.1227-1237
    • /
    • 1999
  • In this paper, we present an oblivious transfer protocol which is the protocol for the fair exchange of secrets. For this, we investigate the verifiable oblivious transfer protocol based on discrete logarithm broblem proposed by Lein Ham etc. And we propose a new obivious transfer protocol that has the additional functions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, we make use of bit commitment scheme and digital signature scheme based on RSA.

  • PDF