• Title/Summary/Keyword: 신원 기반 암호

Search Result 47, Processing Time 0.027 seconds

Blockchain Technology and Application

  • Lee, Sae Bom;Park, Arum;Song, Jaemin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.2
    • /
    • pp.89-97
    • /
    • 2021
  • Blockchain is designed to collect and store the data recorded on the network in one block unit, and is connected and stored back and forth, and its form is similar to how the blocks are connected, so it is called a blockchain. Many companies are trying to popularize blockchain-based services at home and abroad, and blockchains are used in various industries. This study introduces the technical characteristics of the blockchain and deals with application services utilizing the blockchain. Introducing 5 types of blockchain architecture and core technologies and introducing blockchain application services that are used in payment services, blockchain service networks, blockchain real estate platforms, identity verification, cryptocurrency, diamond distribution path tracking, and blog information recording. do. It is expected to increase the understanding of the blockchain and provide usefulness in future blockchain research and service development.

An Efficient WWW Metering Scheme based on Hash Functions (해쉬함수 기반의 효율적인 WWW 사용량 측정 방안)

  • Shin, Weon;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.3 no.2
    • /
    • pp.133-139
    • /
    • 2000
  • In this paper we propose a secure and an efficient metering scheme for measuring the usage and the popularity of web pages. The proposed scheme is based on the cryptographic secure hash functions. Since the metering schemes based on cryptographic technology provides security, efficiency, accuracy and anonymity comparing to the existing metering schemes in WWW, they have the advantages that are secure against attempts by servers who inflate the number of clients and against attempt of collaboration of severs and clients.

  • PDF

Security Analysis of Two Certificateless Signature Schemes (두 인증서 없는 서명 기법들에 관한 안전성 분석)

  • Lee, Ju-Hee;Shim, Kyung-Ah;Lee, Hyang-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.17-22
    • /
    • 2009
  • Certificateless cryptography eliminates the need of certificacates in the public key crytosystems and solves the inherent key escrow problem in identity-based cryptosystems. This paper demonstrates that two certificateless signature schemes proposed by Guo et al. and Wang et al. respectively are insecure against key replacement attacks by a type I adversary. We show that the adversary who can replace a signer's public key can forge signatures under the replaced public key. We then make a suggestion to prevent the attacks.

The Improvement of IPSec protocol for Nonauthentication between Communicating Parties (통신주체간 무인증을 위한 IPSec 프로토콜의 개선)

  • Shin, Won-Seok;Gyeong, Gye-Hyeon;Ko, Kwang-Sun;Eom, Young-Ik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1083-1086
    • /
    • 2007
  • 인터넷의 발전과 함께 정보보안의 중요성이 증대되고 있으며, 이에 대한 연구가 다양한 영역에서 진행되고 있다. 특히, 네트워크 계층에 적용할 수 있는 보안기술인 IPSec(Internet Protocol Security) 기술이 IETF(Internet Engineering Task Force)에서 제시되었으나, 동적 키 분배의 어려움과 초기설정을 위한 다수의 메시지 전송으로 인하여 VPN 또는 원거리 인트라넷과 같은 제한된 영역에서만 사용되고 있다. 본 논문에서는 IETF 에서 제시한 표준 IPSec 기술을 개선하여 보다 다양한 영역에서 보안통신이 가능하도록 하는 개선된 IPSec 기술을 보인다. 이 기술은 통신주체간 무인증 기능을 제공하며, 추가적으로 암호협약을 배제한 IPSec 통신이 가능하도록 함으로써, 다양한 영역에서 IPSec 기술에 기반한 보안통신이 가능하도록 지원한다.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

An Efficient Password-based Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 효율적인 패스워드 기반 인증 및 키교환 프로토콜)

  • Park Soo-Jin;Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.125-132
    • /
    • 2005
  • Wireless access always has to include the authentication of communication partners and the encryption of communication data in order to use secure M-Commerce services. However, wireless systems have limitations compared with the wired systems, so we need an efficient authentication and key exchange protocol considering these limitations. In this paper, we propose an efficient authentication and key exchange protocol for M-Commerce users using elliptic curve crypto systems. The proposed protocol reduces the computational load of mobile users because the wireless service provider accomplishes some parts of computations instead of the mobile user, and it uses the password-based authentication in wireless links. Also, it guarantees the anonymity of the mobile user not to reveal directly the real identity of the user to the M-Commerce host, and preserves the confidentiality of communication data between the M-Commerce host and the user not to know the contents of communication between them to others including the wireless service provider.

A Secure Micro-Payment Protocol based on Credit Card in Wireless Internet (무선인터넷에서 신용카드기반의 안전한 소액 지불 프로토콜)

  • Kim Seok mai;Kim Jang Hwan;Lee Chung sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1692-1706
    • /
    • 2004
  • Recently, there are rapid development of information and communication and rapid growth of e-business users. Therefore we try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which conned wire and wireless communication. certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil Paring. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol solves the privacy protection and Non-repudiation p개blem. We solve not only the safety and efficiency problem but also independent of specific wireless platform. The protocol requires the certification organization attent the certification process of payment. Therefore, other domain provide also receive an efficient and safe service.

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

Design of V2I Based Vehicle Identification number In a VANET Environment (VANET 환경에서 차대번호를 활용한 V2I기반의 통신 프로토콜 설계)

  • Lee, Joo-Kwan;Park, Byeong-Il;Park, Jae-Pyo;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.12
    • /
    • pp.7292-7301
    • /
    • 2014
  • With the development of IT Info-Communications technology, the vehicle with a combination of wireless-communication technology has resulted in significant research into the convergence of the component of existing traffic with information, electronics and communication technology. Intelligent Vehicle Communication is a Machine-to-Machine (M2M) concept of the Vehicle-to-Vehicle. The Vehicle-to-Infrastructure communication consists of safety and the ease of transportation. Security technologies must precede the effective Intelligent Vehicle Communication Structure, unlike the existing internet environment, where high-speed vehicle communication is with the security threats of a wireless communication environment and can receive unusual vehicle messages. In this paper, the Vehicle Identification number between the V2I and the secure message communication protocol was proposed using hash functions and a time stamp, and the validity of the vehicle was assessed. The proposed system was the performance evaluation section compared to the conventional technique at a rate VPKI aspect showed an approximate 44% reduction. The safety, including authentication, confidentiality, and privacy threats, were analyzed.

Yi et al.'s Group Key Exchange Protocol : A Security Vulnerability and its Remediation (Yi등이 제안한 그룹 키 교환 프로토콜의 보안 취약성 및 개선 방법)

  • Lee, Young-Sook;Kim, Jee-Yeon;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.4
    • /
    • pp.91-98
    • /
    • 2012
  • A group key exchange (GKE) protocol is designed to allow a group of parties communicating over a public network to establish a common secret key. As group-oriented applications gain popularity over the Internet, a number of GKE protocols have been suggested to provide those applications with a secure multicast channel. Among the many protocols is Yi et al.'s password-based GKE protocol in which each participant is assumed to hold their individual password registered with a trusted server. A fundamental requirement for password-based key exchange is security against off-line dictionary attacks. However, Yi et al.'s protocol fails to meet the requirement. In this paper, we report this security problem with Yi et al.'s protocol and show how to solve it.