• Title/Summary/Keyword: 제3의 신뢰기관

Search Result 40, Processing Time 0.035 seconds

Mutual Fair Contracts Protocol for Mobility of Subject (이동성을 보장하는 상호 공정 계약 프로토콜)

  • Chang, Kyung-Ah;Lee, Byung-Rae;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.04a
    • /
    • pp.1205-1209
    • /
    • 2000
  • 이동 주체의 전자 상거래 참여는 계약 문서나 결제 정보 교환 서비스에 대해 사용자 실체에 대한 증명과 교환 메시지의 사후 검증 수단을 요구하고 있다. 본 논문에서는 이동 주체의 이동성에 따른 한계적 계산 능력 및 대역폭 사용을 고려하여 부분적으로 제 3의 신뢰 기관(Trusted Third Party, TTP)의 효율적인 참여 구조를 수용한 상호 공정 계약 프로토콜을 제안하였다. 본 논문에서는 기존 공정 계약 프로토콜에 대한 연구를 상거래 주체에 대한 이동성을 지원하기 위해 상호 공정 계약 프로토콜로 확장하였다. 제안한 프로토콜은 이동성에 대한 한계적 능력에 대해 해당 TTP와 공개키를 기반으로 거래 주체간의 상호 인증을 수행하도록 하였으며, 이러한 초기화를 수행한 이후 상거래 주체는 해당 인증 결과를 기반으로 주체간 상호 메시지 교환을 위한 공정 계약 프로토콜을 수행하도록 하였다. 또한 사전에 동의한 계약 과정 이외의 예외 상황 발생시 부분적 TTP의 참여를 허용하여 시스템의 대단위 계산 능력에 대한 효율성을 보장할 수 있다.

  • PDF

Non-repudiation Protocol for Efficiency and Fairness in TTP Security Service Level (TTP 보안 서비스 레벨에서 효율성과 공정성을 고려한 부인봉쇄 프로토콜)

  • 박상준;홍충선;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.11C
    • /
    • pp.24-32
    • /
    • 2001
  • Recently, in the case that provides electronic services using Internet, we need the non-repudiation service that supplies a technological evidence about actions between a sender and a receiver that violate the promised protocol. Also, this service offers legal evidences while producing controversy. In this paper, we propose a protocol that improves the efficiency and offers the fairness of non-repudiation service by the extension of ability of TTP (Trusted Third Party). The proposed protocol adds a Time Check function and an Alert Message to extend the ability of TTP. Through the computer simulation, we prove that the proposed protocol has better efficiency than previous protocols.

  • PDF

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

An Assurance Mechanism of Intrusion Data for Making Digital Evidence in Digital Computing Environment (디지털 컴퓨팅 환경의 디지털 증거화를 위한 침해 데이터보증 메커니즘)

  • Jang, Eun-Gyeom
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.129-141
    • /
    • 2010
  • In digital computing environment, for the mal functions in appliances and system errors, the unaccepted intrusion should be occurred. The evidence collecting technology uses the system which was damaged by intruders and that system is used as evidence materials in the court of justice. However the collected evidences are easily modified and damaged in the gathering evidence process, the evidence analysis process and in the court. That’s why we have to prove the evidence’s integrity to be valuably used in the court. In this paper, we propose a mechanism for securing the reliability and the integrity of digital evidence that can properly support the Computer Forensics. The proposed mechanism shares and manages the digital evidence through mutual authenticating the damaged system, evidence collecting system, evidence managing system and the court(TTP: Trusted Third Party) and provides a secure access control model to establish the secure evidence management policy which assures that the collected evidence has the corresponded legal effect.

Privacy protection and non-repudiation security mechanisms for logistics (프라이버시 보호 및 부인방지를 위한 물류 운송 보안 기법)

  • Choi, Min-Seok;Lee, Dong-Hoon;Kang, Min-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.695-698
    • /
    • 2012
  • 개인정보보호법이 제정 및 시행됨에 따라서 고유식별정보를 처리하는 경우 그 고유식별정보가 분실, 도난, 유출, 변조 또는 훼손 되지 않아야 한다[1]. 하지만 현재 운송업계의 택배 서비스를 이용 시 고유식별정보가 고스란히 노출 되어있으며, 위 변조 또한 가능하다. 이러한 주소, 성명, 전화번호 등 개인을 식별할 수 있는 개인정보를 악용하여, 명의 도용이나 피싱 등의 심각한 문제가 발생될 수 있다. 현재 택배 시스템은 발신, 수신, 배송에 대한 사고 및 논쟁 발생 시 그에 따른 증거자료가 부족하기 때문에 책임이 불명확하다. 이를 사전에 방지하기 위해서는 관련된 증거를 생성, 수집, 유지, 활용, 검사하는 절차와 그 역할을 담당할 신뢰된 제3의 기관이 필요하다. 본 논문에서는 현재의 택배 시스템을 점검해 보고 개인정보보호 차원에서의 해결방안을 모색하는 것과 발신, 수신, 배송의 부인방지 서비스 적용을 목표로 한다.

A Study on Reliable Electronic Medical Record Systems (신뢰할 수 있는 전자의무기록에 관한 연구)

  • Kim, Yong-Young;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.193-200
    • /
    • 2012
  • The existing EMR method placing computer servers in hospitals could expose patients' personal information to hospital officers and people for wrong purposes. In addition, if medical malpractice occurs, the possibility of distorting medical records might be higher because patients' medical records are stored in hospitals. This study provides an electronic medical record with a security system to solve patients' information disclosure. The electronic medical record system could be utilized as an important information when medical malpractice occurs. This system can provide higher security services certifying patients safely and efficiently as well as protecting patients' personal information.

A Framework for Biometric Security based on OTP in Mobile Devices (모바일 장치에서 OTP 기반의 바이오 인식 보안을 위한 프레임워크)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.4
    • /
    • pp.121-127
    • /
    • 2012
  • Biometric technology has been proposed as a new means to replace conventional PIN or password because it is hard to be lost and has the low possibility of illegal use. However, unlike a PIN or password, there is no way to modify the exposure if it is exposed and used illegally. To solve the problems, we propose to apply OTP using biometric information to mobile devices for more secure and adaptable authentication. In this paper, we propose a secure framework for delivering biometric information as mobile OTP to the server (TTP) and compared this paper with existed methods about security and performance.

A Study on the Improvement of Amending Process and Depreciation Measurement Method of the Standard Estimating System (건설공사 표준품셈 제.개정 프로세스 개선 및 손율산정방안에 관한 연구)

  • Ahn, Ji-Sung;Lee, Jeong-Ho;Kim, Young-Suk;Han, Seung-Woo
    • Proceedings of the Korean Institute Of Construction Engineering and Management
    • /
    • 2008.11a
    • /
    • pp.481-486
    • /
    • 2008
  • Standard Estimating System, which can be used for estimating a construction cost, has been pointed out having some problems such as non-reflecting a variety of construction environments and site conditions, non-adapting new technologies and methods since it was established in 1970. For solving these problems, the Korean Institute of Construction Technology(KICT) has chosen organizations for amending Standard Estimating System. However they have had many mistakes in the process of amending works because of non-establishing amending process and absence of the depreciation measurement method. This research derived the necessity to improve the amending process of the Standard Estimating System, and presented the detailed amending process and the performing method in the each process. Furthermore, this research proposed the depreciation measurement method available for the construction industry by means of analyzing researches that performed in the manufacturing industry and the measurement method for depreciation of general accounts.

  • PDF

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF

A Decentralized Face Mask Distribution System Based on the Decentralized Identity Management (블록체인 분산신원증명에 기반한 탈중앙화된 마스크 중복구매 확인 시스템)

  • Noh, Siwan;Jang, Seolah;Rhee, Kyung-Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.12
    • /
    • pp.315-320
    • /
    • 2020
  • Identity authentication is an important technology that has long been used in society to identify individuals and provide appropriate services. With the development of the Internet infrastructure, many areas have expanded into online areas, and identity authentication technologies have also expanded online. However, there is still a limit to identity authentication technology that relies entirely on trusted third parties like the government. A centralized identity management system makes the identification process between agencies with different identity management systems very complex, resulting in a waste of money and time for users. In particular, the limits of the centralized identity management system were clearly revealed in the face mask shortage in the 2020 COVID-19 crisis. A Decentralized Identity (DID) is a way for users to manage their identity on their own, and recently, a number of DID platform based on blockchain technology have been proposed. In this paper, we analyze the limitations of the existing centralized identity management system and propose a DID system that can be utilized in future national emergency situations such as COVID-19.