• Title/Summary/Keyword: 위임등록 프로토콜

Search Result 9, Processing Time 0.021 seconds

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Park, Se-Joon;Oh, Hae-Suk
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.1-10
    • /
    • 2004
  • Proxy signature schemes based on delegation of warrant are frequently studied in these days. Proxy signatures are signature schemes that an original signer delegates his signing capability to a proxy signer, and the proxy signer creates a signature on behalf of the original signer. Proxy signatures are fundamentally accomplished by the process that original signer creates the signature about the proxy information and transmits to the proxy signer for using by the proxy key. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. At the same time, all security requirements that were mentioned in previous schemes are satisfied. We also show the advantages of our suggestion by comparing with the previous proxy signature schemes.

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Lee, Yong-Jun;Park, Se-Joon;Oh, Hea-Suk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1949-1952
    • /
    • 2003
  • 실생황에서 권한의 위임을 동한 대리 서명 기법들이 최근 많이 연구되고 있다. 대리서명은 원서명자가 그의 서명 권한을 대리서명자에게 위임하여 대리서명자가 원서명자를 대신해서 서명을 생성하는 것을 말한다. 이러한 대리서명을 온라인 상에서 사용하기 위해서는 위임자의 권한 위임장이 위 변조와 오남용의 위험으로부터 안전하게 보호되어야 한다. 또한 대리서명의 수행을 위해서는 원서명자의 위임에 대한 정보가 명확해야 한다. 대리서명의 기본적인 방법은 원서명자가 위임 정보에 대한 서명을 생성하고 이를 위임자에게 전달하여 위임자가 위임키로서 사용하게 하는 것이다. 위임키쌍이 위임 정보에 기반한 원서명자의 서명으로부터 생성되기 때문에 어떠한 검증절차에서도 원서명자의 동의를 확인 할 수 있다. 본 논문에서는 원서명자와 대리서명자가 기존의 인증서를 발급 받은 환경에서 원서명자가 대리서명자에 대하여 검증자에게 위임정보를 등록하는 프로토콜을 제안한다. 위임내용에 대해 원서명자가 전자서명을 하고 검증자는 이에 해당하는 내용을 검증한 후 위임서명자에 대한 권한 기간 등의 제약사항을 설정한다. 이후 위임서명자는 위임내용에 대해 고지를 받고 허가된 범위 내에서 위임 서명을 한다. 마지막으로 본 논문에서는 기존의 방법들과 비교 분석하여 제안하는 위임 등륵 프로토콜에 대한 효율성을 제시한다.

  • PDF

Design of Proxy Registration Protocols for Stock Trading System (증권거래시스템에 적합한 위임등록프로토콜의 설계)

  • 이용준;박세준;오해석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.13-23
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for Protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

Design of Proxy Registration Protocoles for secure financial transaction (안전한 금융거래를 위한 위임등록 프로토콜의 설계)

  • 이용준;이근왕;김희숙
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.91-96
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary, There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

Design of Delegation Signature Protocols for Strong Non-Repudiation (강화된 부인방지를 위한 대리서명 프로토콜의 설계)

  • 이용준;이근왕;김희숙;오해석
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.35-41
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature Is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

Efficient Proxy Signature Technology using Proxy-Register (위임등록을 통한 효율적인 대리 서명방식)

  • Park, Se-Joon;Lee, Yong-Jun;Oh, Hae-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.166-174
    • /
    • 2004
  • Proxy signature is the signature that an original signer delegates his signing capability to a proxy signer and the proxy signer creates a signature on behalf of the original signer. The basic methodology of proxy signature is that the original signer creates a signature on delegation information and gives it secretly to the proxy signer, and the proxy signer uses it as a proxy private key or uses it to generate a proxy private key. In this paper, we suggest the proxy-register protocol that the original signer register to the verifier about the proxy related information, and verifier sets the warrant of proxy signer, validity period for proxy signature and some limitation.

Authenticated Route Optimization (ATRO) Protocol for Network Mobility Support (네트워크 이동성 지원을 위한 인증된 경로 최적화(ATRO) 프로토콜)

  • Koo, Jung-Sook;Kim, Jin-Geun;Bak, Jong-Hyeok;Koo, Jung-Doo;Lee, Gi-Sung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2007.05a
    • /
    • pp.203-207
    • /
    • 2007
  • NEMO 기본 지원 (NEMO-BS, NEMO Basic Support) 프로토콜에서 MNN(Mobile Network Node)가 CN(Correspondent Node) 과 통신을 하기 위해서는 항상 MR(Mobile Router)과 HA(Home Agent) 사이의 양방향 터널을 이용해야 한다. 그러나 NEMO-BS 방식은 노드 간 데이터 전송 지연과 부분 구간에 대한 공격 가능성이 존재한다. 따라서 본 논문에서는 NEMO를 위한 인증된 경로 최적화(ATRO) 프로토콜을 제안한다. MR은 홈 링크로부터 멀어졌다고 판단되면 MNN으로부터 위임 권한을 얻기 위해 권한 위임 프로토콜을 수행한다. 그런 후에 MR과 CN은 공개키 암호 방식을 이용하여 자신의 의탁주소(CoA, Care-of Address)를 MNN의 홈 주소(HoA, Home-of Address)와 매핑하기 위한 등록 과정을 수행한다. 이때 각 노드의 주소 소유권 증명을 위해 암호학적으로 생성한 주소(CGA, Cryptographically Generated Address)를 이용한다. 성능분석에서는 구간별 안전성과 종단간 패킷 전송 지연 시간을 통해 프로토콜을 분석한다.

  • PDF

The Binding Update Method using Delegation of Rights in MIPv6 (MIPv6에서 권한위임을 이용한 위치수정 방안)

  • 이달원;이명훈;황일선;정회경;조인준
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1194-1203
    • /
    • 2004
  • The RR protocole, proposed in IETF mip6 WG and standardized by RFC 3775 at lune 2004, send a message 'Binding Update' that express MN's location information to CN safety and update location information. Standard RR protocole has some problems with initiating the protocol by the MN; it causes to increases in communication load in the home network, to increases communication delay between MN and CN. Also, is connoting vulnerability to against attacker who are on the path between CN and HA in security aspect. This paper proposes doing to delegate MN's location information update rights by HA new location information update method. That is, When update MN's location information to HA, Using MN's private key signed location information certificate use and this certificate using method that HA uses MN's location information at update to CN be. It decreases the route optimization overhead by reducing the number of messages as well as the using location information update time. Also, remove security weakness about against attacker who are on the path between CN and HA.

Design and Performance Analysis of EU Directory Service (ENUM 디렉터리 서비스 설계 및 성능 평가)

  • 이혜원;윤미연;신용태;신성우;송관우
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.559-571
    • /
    • 2003
  • ENUM(tElephon NUmbering Mapping) is protocol that brings convergence between PSTN Networks and IP Networks using a unique worldwide E.164 telephone number as an identifier between different communication infrastructure. The mechanism provides a bridge between two completely different environments with E.164 number; IP based application services used in PSTN networks, and PSTN based application services used in IP networks. We propose a new way to organize and handle ENUM Tier 2 name servers to improve performance at the name resolution process in ENUM based application service. We build an ENUM based network model when NAPTR(Naming Authority PoinTeR) resource record is registered and managed by area code at the initial registration step. ENUM promises convenience and flexibility to both PSTN and IP users, yet there is no evidence how much patience is required when users decide to use ENUM instead of non-ENUM based applications. We have estimated ENUM response time, and proved how to improve performance up to 3 times when resources are managed by the proposed mechanism. The proposition of this thesis favorably influences users and helps to establish the policy for Tier 2 name server management.