• 제목/요약/키워드: 전자인증

검색결과 1,513건 처리시간 0.028초

Virtual Credit Card Number Payment System with Stored Hash Value for Efficient Authentication (효율적인 인증을 위한 해시 저장방식의 가상카드번호 결제 시스템)

  • Park, Chan-Ho;Kim, Gun-Woo;Park, Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제25권1호
    • /
    • pp.5-15
    • /
    • 2015
  • Electronic transactions have been increasing with the development of the high-speed Internet and wireless communication. However, in recent years financial corporations and mobile carriers were attacked by hackers. And large numbers of privacy information have been leaked. In particular, in the case of credit card information can be misused in the online transaction, and the damage of this given to cardholder. To prevent these problems, it has been proposed to use a virtual card number instead of the actual card number. But it has security vulnerability and requires additional security infrastructure. In this paper, we analyzed the proposed virtual card number schemes. and we propose a new virtual credit card number scheme. In the newly proposed scheme, cardholder generates a key pair (public key/private key) and pre-register public key to the issuer. then, cardholder can pay no additional security infrastructure while still efficiently satisfy the security requirements.

A Case of IT System Development for Engineering Education of Low-carbon & Green-growth (저탄소 녹색성장 공학 교육을 위한 IT 시스템 개발 사례)

  • Kang, Minshik
    • The Journal of Korean Institute for Practical Engineering Education
    • /
    • 제3권2호
    • /
    • pp.27-33
    • /
    • 2011
  • Recently, the most important paradigm is to prepare future and to protect the environment through the carbon savings occurs in everyday life and whole industry. For the success of this new paradigm, Korean government encourages the green certification and the development of green technologies and green growth as one of the important policies are adopted and implemented. Public agencies and companies establish the plans about the carbon savings and implement a lot of research has moved on using IT technology. There are some attempts in Korea to use as an electronic document instead of the use of paper document using these green IT and mobile devices. In this paper, the waiting sequence system using mobile phone is proposed as an example of practical engineering education for 'Low carbon, Green growth'.

  • PDF

Design of a ECC arithmetic engine for Digital Transmission Contents Protection (DTCP) (컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui seek;Jeong Yong jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • 제30권3C호
    • /
    • pp.176-184
    • /
    • 2005
  • In this paper, we implemented an Elliptic Curve Cryptography(ECC) processor for Digital Transmission Contents Protection (DTCP), which is a standard for protecting various digital contents in the network. Unlikely to other applications, DTCP uses ECC algorithm which is defined over GF(p), where p is a 160-bit prime integer. The core arithmetic operation of ECC is a scalar multiplication, and it involves large amount of very long integer modular multiplications and additions. In this paper, the modular multiplier was designed using the well-known Montgomery algorithm which was implemented with CSA(Carry-save Adder) and 4-level CLA(Carry-lookahead Adder). Our new ECC processor has been synthesized using Samsung 0.18 m CMOS standard cell library, and the maximum operation frequency was estimated 98 MHz, with the size about 65,000 gates. The resulting performance was 29.6 kbps, that is, it took 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption and decryption, and key exchanges in real time environments.

Development of Environmental Performance Index Using Analytic Hierarchy Process (계층분석법을 이용한 환경성과정보지표의 개발)

  • Kim, Jeong-In;Kwon, Oh-Jae
    • Environmental and Resource Economics Review
    • /
    • 제13권1호
    • /
    • pp.1-32
    • /
    • 2004
  • Environmental Performance Index(EPI) has shown some limitation. Since it has lack of analysis for the relation between environmental performance and business performance, and public information. Therefore it could not provide valuable information for the shareholders to decide for the investment. In this paper by using Analystic Hierarchy Process (AHP), EPI was calculated giving some weighted scale for each environmental items. Improvement of pollution treatment, general management data such as EMS system, and environmental improvement for the products and process were the main three items when decision makers in bankings are considering the investment for a company. In empirical case, companies which has Environmental-Friendly Coorperation Award from MOE and ISO 14001 certification had shown strong relation between business performance and environmental performance.

  • PDF

A Proposal for Certificate Status Validation Using the Call Processing of PCS (PCS의 호처리를 이용한 인증서 상태검증 모델 제안)

  • Lee Young-Sook;Won Dong-Ho;Lee Young-Gyo
    • The Journal of the Korea Contents Association
    • /
    • 제5권1호
    • /
    • pp.45-53
    • /
    • 2005
  • With the rapid progress of research to offer a convenience of mobile communication, the mobile users can use not only the services of voice call but also the variety services of data communication using Internet. These include Internet Searching, Internet Shopping and Internet banking and Internet stock exchange and electronic payment and so on, based on PKI. Also, the need of data communication between the mobile users has been increased. As it is possible for mobile users to do user authentication, key distribution, encryption, decryption and so on, it is needed the certificate status validation between the mobile users. However due to the PCS(Personal Communication System) had been only designed and implemented for voice call between the mobile users, it is not easy to apply data communication between the mobile users on PKI. Therefore the study of for the data communication between the mobile users in PCS is a few. It is for the data transfer between the mobile users to communicate using call processing of PCS. So, we propose how to process the certificate status validation during call processing for data communication between the mobile users in the PCS.

  • PDF

Telemedicine Conference System for Realtime Transfer of Heart Sound (실시간 심음 전송을 위한 원격 의료상담시스템)

  • Lee, Byung-Mun;Cho, Won-Hee;Yoon, Young-Mi
    • The Journal of the Korea Contents Association
    • /
    • 제9권8호
    • /
    • pp.158-165
    • /
    • 2009
  • Counselling between a patient and a doctor is crucial in telemedicine. In order for the doctor to examine the patient accurately, it needs an auscultation, at least. Currently, some video conference systems are implemented but it is hard to use them in the case of an cardiac disorder, because the patients suffering from cardiac disorder cannot be examined by a stethoscope over Internet. To solve this problem, the remote counselling service has to support real time transmission of the heart sound of the patient. In this paper, we present a remote counselling system with stethoscope. We also design and implement the system in order for health monitor to connect the patient with his attending physician for the environment of u-healthcare service. The proposed system supports a mobility for doctor and patient by exchanging IP addresses at an user authentication protocol. The system implemented by this paper can be used for cardiac patients in remote clinical setting in the future.

An Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (신뢰기관을 이용한 익명적 비대칭 핑거프린팅 기법)

  • Yong, Seung-Lim;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • 제34권7호
    • /
    • pp.288-295
    • /
    • 2007
  • The illegal copying and redistribution of digitally-stored information is a crucial problem to distributors who electronically sell digital data. fingerprinting scheme is a technique which supports copyright protection to track redistributors of electronic information using cryptographic techniques. Anonymous asymmetric fingerprinting scheme prevents the merchant from framing a buyer by making the fingerprinted version known to the buyer only. And this scheme allows the buyer to purchase goods without revealing her identity to the seller. In this paper, a new anonymous asymmetric fingerprinting scheme with TTP is introduced. The buyer's fingerprint is generated by the Fingerprint Certificate Authority which is a TTP. When the seller embeds the fingerprint in the digital data, the protocol uses the homomorphic encryption scheme. Thus the seller cannot know the buyer's fingerprint and the buyer's anonymity is guaranteed by using anonymous key pair.

Design of a Secure Payment Mechanism based on S/MIME (S/MIME을 적용한 안전한 지불 메커니즘 설계)

  • Chun, Cheul-Woo;Lee, Jong-Hu;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • 제29권5호
    • /
    • pp.482-494
    • /
    • 2002
  • In E-mail based accounting system, the remitter does not have need to find collector's account number. To transfer money to a collector's account, what remitter need is just a collector's E-mail address. But the current E-mail based accounting systems are built on SSL technology. Basically SSL provides some security services - confidentiality, user authentication and data integrity, but does not provide non-repudiation. So, in the current E-mail based accounting system, it is possible to deny transaction. And there is no receipt of transaction. In this paper, we design and implementation of a S/MIME applied Secure Payment Mechanism. In our system, every account information - account number, receiver name, amount of money, etc. - is included in a 'check' message. And this message is protected under the Secure Web-mail using S/MIME. In a view point of the convenience, users using our system do not have need to find collector's account number. And in a view point of the security, our system provides confidentiality, user authentication, data integrity and non-repudiation. Moreover our system provides a receipt.

Structural Safety Evaluation of Electro-Optical Camera Controller Box of CAS500 Satellite under Launch Environments (발사환경에 대한 차세대 중형위성 전자광학 카메라 제어용 전장품의 구조건전성 평가)

  • Lee, Myeong-Jae;Kim, Hyun-Soo;Lee, Duk-Kyu;Oh, Hyun-Ung
    • Journal of Aerospace System Engineering
    • /
    • 제12권4호
    • /
    • pp.98-105
    • /
    • 2018
  • The satellite is exposed to various launch environments such as random vibrations and shock. Accordingly, structural design of electronic equipment mounted on satellite must meet reliability requirements at the box level. In addition, it is essential to secure the reliability of the solder joint applied to electronic equipment. In this paper, we performed a modal and quasi-static analysis for the purpose of satisfaction of the design requirements of the CCB (Camera Controller Box) present on the 500 kg-class compact advanced satellite (CAS500). In addition, structural safety of electronic components was verified by the Steinberg's method and random equivalent static analysis.

A Study on Rekeying and Sponged-based Scheme against Side Channel Attacks (부채널 공격 대응을 위한 Rekeying 기법에 관한 연구)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • 제19권3호
    • /
    • pp.579-586
    • /
    • 2018
  • Simple Power Analysis(SPA) and Differential Power Analysis(DPA) attacks are Side Channel Attacks(SCA) which were introduced in 1999 by Kocher et al [2]. SPA corresponds to attacks in which an adversary directly recovers key material from the inspection of a single measurement trace (i.e. power consumption or electromagnetic radiation). DPA is a more sophisticated attacks in which the leakage corresponding to different measurement traces (i.e. different plaintexts encrypted under the same key) is combined. Defenses against SPA and DPA are difficult, since they essentially only reduce the signal the adversary is reading, PA and DPA. This paper presents a study on rekeying and sponged-based approach against SCA with current secure schemes. We also propose a fixed ISAP scheme with more secure encryption and authentication based on secure re-keying and sponge functions.