• Title/Summary/Keyword: 서명 위임

Search Result 133, Processing Time 0.03 seconds

A Fair Certified Electronic Mail Protocol that Enhances Guarantee of Reception (수신 보장성이 향상된 공평한 배달 증명 전자 메일 프로토콜)

  • 박용수;조유근
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.1
    • /
    • pp.86-94
    • /
    • 2003
  • Certified e-mail system guarantees that recipient will get mail content if and only if mall originator receives a receipt. Unlike previous schemes, Optimistic protocols recently published generate a receipt when it meets the condition that the mail content can be accessed by recliner at any time. So originator cannot assure the delivery of e-mail although he can get a receipt. In this paper, we show some flaws in optimistic protocols and propose improved schemes using delivery deadline. Modified protocols guarantee proof-of-receipt and eliminate the problem mentioned above. Furthermore, proposed modification technique can be applicable to most optimistic protocols and is efficient in the sense that modified schemes do not increase the number of messages.

Design of Electronic ID System Satisfying Security Requirements of Authentication Certificate Using Fingerprint Recognition (지문 인식을 이용하여 공인인증서의 보안 요건을 만족하는 전자 신분증 시스템의 설계)

  • Lee, Chongho;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.19 no.4
    • /
    • pp.610-616
    • /
    • 2015
  • In this paper, an electronic ID system satisfying security requirements of authentication certificate was designed using fingerprint recognition. The proposed electronic ID system generates a digital signature with forgery prevention, confidentiality, content integrity, and personal identification (=non-repudiation) using fingerprint information, and also encrypts, sends, and verify it. The proposed electronic ID system exploits fingerprint instead of user password, so it avoids leakage and hijacking. And it provides same legal force as conventional authentication certificate. The proposed electronic ID consists of 4 modules, i.e. HSM device, verification server, CA server, and RA client. Prototypes of all modules are designed and verified to have correct operation.

A Study on Efficient Certificate Revocation List Distribution using P2P Service (P2P 서비스를 이용한 효율적인 인증서 폐지 목록 배포에 관한 연구)

  • Kim, Hyun-Chul;Baek, Ju-Ho;Kim, Jeong-Jai;Oh, Hae-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1989-1992
    • /
    • 2003
  • 공개키 기반의 인증서 상태 검증 시스템은 사용자 인증서에 대해 전자 서명을 수행함으로써 사용자 중요 정보의 대한 무결성, 인증, 부인방지, 기밀성 등을 보장해 준다. 이와 같은 인증서 상태 검증 서비스를 제공하기 위해 인증서 상태 검증 시스템은 하루에 한번씩 인증기관(CA)으로부터 디렉토리 서버에 개시된 인증서 폐지 목록을 다운 받아야한다. 하지만 현재 사용되고 있는 인증서 폐지 목록 배포 시스템은 특정시간에 다수의 인증서 상태 검증 서버가 디렉토리 서버에 접속해 인증서 폐지 목록을 다운 받아야 하기 때문에 네트워크에 대한 과부하로 인한 인증서 폐지 목록 다운로드 시간이 많이 소요된다는 단점과 디렉토리 서버의 처리량의 초과로 인한 서버가 다운될 수 있는 문제가 발생할 수 있다. 따라서 본 논문에서는 기존의 인증서 폐지 목록 배포 방식에 대한 분석과 더불어 위와 같은 문제를 해결하기 위한 Peer-to-Peer 서비스를 이용한 효율적인 인증서 폐지 목록 배포 시스템을 제안 하고자 한다.

  • PDF

A Study on the Trust Mechanism of Online Voting: Based on the Security Technologies and Current Status of Online Voting Systems (온라인투표의 신뢰 메커니즘에 대한 고찰: 온라인투표 보안기술 및 현황 분석을 중심으로)

  • Seonyoung Shim;Sangho Dong
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.47-65
    • /
    • 2023
  • In this paper, we investigate how the online voting system can be a trust-based system from a technical perspective. Under four principles of voting, we finely evaluate the existing belief that offline voting is safer and more reliable than online voting based on procedural processes, technical principles. Many studies have suggested the ideas for implementing online voting system, but they have not attempted to strictly examine the technologies of online voting system from the perspective of voting requirements, and usually verification has been insufficient in terms of practical acceptance. Therefore, this study aims to analyze how the technologies are utilized to meet the demanding requirements of voting based on the technologies proven in the field. In addition to general data encryption, online voting requires more technologies for preventing data manipulation and verifying voting results. Moreover, high degree of confidentiality is required because voting data should not be exposed not only to outsiders but also to managers or the system itself. To this end, the security techniques such as Blind Signature, Bit Delegation and Key Division are used. In the case of blockchain-based voting, Mixnet and Zero-Knowledge Proof are required to ensure anonymity. In this study, the current status of the online voting system is analyzed based on the field system that actually serves. This study will enhance our understanding on online voting security technologies and contribute to build a more trust-based voting mechanism.

Secure Certificates Duplication Method Among Multiple Devices Based on BLE and TCP (BLE 및 TCP 기반 다중 디바이스 간 안전한 인증서 복사 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.49-58
    • /
    • 2018
  • A certificate is a means to certify users by conducting the identification of the users, the prevention of forgery and alteration, and non-repudiation. Most people use an accredited certificate when they perform a task using online banking, and it is often used for the purpose of proving one's identity in issuing various certificates and making electronic payments in addition to online banking. At this time, the issued certificate exists in a file form on the disk, and it is possible to use the certificate issued in an existing device in a new device only if one copies it from the existing device. However, most certificate duplication methods are a method of duplication, entering an 8-16 digit verification code. This is inconvenient because one should enter the verification code and has a weakness that it is vulnerable to security issues. To solve this weakness, this study proposes a method for enhancing security certificate duplication in a multi-channel using TCP and BLE. The proposed method: 1) shares data can be mutually authenticated, using BLE Advertising data; and 2) encrypts the certificate with a symmetric key algorithm and delivers it after the certification of the device through an ECC-based electronic signature algorithm. As a result of the implementation of the proposed method in a mobile environment, it could defend against sniffing attacks, the area of security vulnerabilities in the existing methods and it was proven that it could increase security strength about $10^{41}$ times in an attempt of decoding through the method of substitution of brute force attack existing method.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

Hardware Implementation of Elliptic Curve Scalar Multiplier over GF(2n) with Simple Power Analysis Countermeasure (SPA 대응 기법을 적용한 이진체 위의 타원곡선 스칼라곱셈기의 하드웨어 구현)

  • 김현익;정석원;윤중철
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.41 no.9
    • /
    • pp.73-84
    • /
    • 2004
  • This paper suggests a new scalar multiplication algerian to resist SPA which threatens the security of cryptographic primitive on the hardware recently, and discusses how to apply this algerian Our algorithm is better than other SPA countermeasure algorithms aspect to computational efficiency. Since known SPA countermeasure algorithms have dependency of computation. these are difficult to construct parallel architecture efficiently. To solve this problem our algorithm removes dependency and computes a multiplication and a squaring during inversion with parallel architecture in order to minimize loss of performance. We implement hardware logic with VHDL(VHSIC Hardware Description Language) to verify performance. Synthesis tool is Synplify Pro 7.0 and target chip is Xillinx VirtexE XCV2000EFGl156. Total equivalent gate is 60,508 and maximum frequency is 30Mhz. Our scalar multiplier can be applied to digital signature, encryption and decryption, key exchange, etc. It is applied to a embedded-micom it protects SPA and provides efficient computation.

Public Key based LR-WPAN Security Algorithm (공개키 방식의 LR-WPAN 보안 알고리즘)

  • Kim, Jin-Cheol;Oh, Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.11 s.353
    • /
    • pp.54-67
    • /
    • 2006
  • Low Rate WPAN (Wireless Personal Area Network) designed for low power and low cost wireless communication is an important technology to realize ubiquitous environment. IEEE 802.15.4 and ZigBee Alliance recommend the SKKE (Symmetric-Key Key Establishment) protocol for key establishment and management. The SKKE algorithm has security weakness such as the absence of authentication process or electric signature in key generation and exchange when devices join the role of coordinators. In this paper, we propose new key establishment and security algorithm based on public key encryption to solve low rate WPAN security problems. Also, to improve PLC AMR system's weaknesses in communication reliability and security, we propose a new AMR system model based on IEEE 802.15.4 and we apply our security algorithm to AMR profile for security enhancement.

텔레바이오인식기반 비대면 인증기술 표준화 동향

  • Kim, Jason;Lee, Sung Jae;Kim, Byoungsub;Lee, Sang-Woo
    • Review of KIISC
    • /
    • v.25 no.4
    • /
    • pp.43-50
    • /
    • 2015
  • 바이오인식기술은 사람의 지문 얼굴 홍채 정맥 등 신체적 특징(Physiological characteristics) 또는 음성 서명 자판 걸음걸이 등 행동적 특징(Behavioral characteristics)을 자동화된 IT 기술로 추출 저장하여 다양한 IT 기기로 개인의 신원을 확인하는 사용자 인증기술이다. 2001년 미국의 911 테러사건으로 인하여 전 세계 국제공항 항만 국경에서 지문 얼굴 홍채 등 바이오정보를 이용한 출입국심사가 보편화됨과 동시에 ISO/IEC JTC1 SC37(바이오인식) 국제표준화기구를 중심으로 표준화가 급속도로 진행되어 왔다. 최근 들어 스마트폰 테블릿 PC 등 모바일기기에 지문 얼굴 등 바이오정보를 탑재하여 다양한 모바일 응용서비스를 가능하게 해주는 모바일 바이오인식 응용기술이 전 세계적으로 개발 보급되고, 삼성전자 페이팔 중심으로 바이오인식기술을 이용한 모바일 지급결제솔루션에 대한 사실표준화협의체인 FIDO, ITU-T SG17 Q9(텔레바이오인식) 국제표준화기구를 중심으로 표준화가 진행되고 있다. 특히 이러한 모바일 바이오인식기술은 스마트폰을 통한 비대면 인증기술 수단으로서 핀테크의 중요한 요소기술로 작용될 전망이다. 한편, 위조지문 등 전통적인 바이오인식 기술의 위변조 위협으로 인한 우려도 증폭됨에 따라 스마트워치 등 웨어러블 디바이스에서 살아있는 사람의 심박수(심전도), 뇌파 등의 생체신호를 측정하여 스마트폰을 통하여 개인을 식별하는 차세대 바이오인식기술로 진화중에 있다. 본고에서는 바이오인식기술의 변천사와 함께 국내외 모바일 바이오인식기술 동향과 표준화 추진현황을 살펴보고, 지난 2015년 5월 29일 발족한 KISA "모바일 생체신호 인증기술 표준연구회"를 통하여 뇌파 심전도 등생체신호를 이용한 차세대 바이오인식 기술 및 표준화 계획을 수립하여 향후 바이오인식기반의 비대면 인증기술에 대한 추진전략을 모색하고자 한다.

Digital Watermarking of Medical Image Based on Public Key Encryption Algorithm Considering ROI (ROI를 고려한 공개키 암호화 알고리즘 기반 의료영상 디지털 워터마킹)

  • Lee Hyung-Kyo;Kim Hee-Jung;Seong Tack-Young;Kwon Ki-Ryong;Lee Jong-Keuk
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1462-1471
    • /
    • 2005
  • Recently, the medical image has been digitized by the development of computer science and digitization of the medical devices. There are needs for database service of the medical image and long term storage because of the construction of PACS(picture archiving and communication system) following DICOM(digital imaging communications in medicine) standards, telemedicine, and et al. However, it also caused some kinds of problems, such as illegal reproduction of medical image, proprietary rights and data authentication. In this paper, we propose the new digital watermarking technique for medical image based on public key encryption algorithm for integrity verification. It prevents illegal forgery that can be caused after transmitting medical image data remotely. The watermark is the value of bit-plane in wavelet transform of the original image for certification method of integrity verification. We proposed the embedding regions are randomly chosen considering ROI, and a digital signature is made using hash function of MD5 which input is a secret key. The experimental results show that the watermark embedded by the proposed algorithm can survive successfully in image processing operations and that the watermark's invisibility is good.

  • PDF