• 제목/요약/키워드: Certificate Authorities

검색결과 30건 처리시간 0.026초

FTA 원산지증명서 운용 효율화를 위한 발급기관 선정의 개선에 관한 연구 (A Study of Improvement of Issuance Authorities Choice for efficiency of FTA Certificate of Origin)

  • 최준호
    • 통상정보연구
    • /
    • 제10권1호
    • /
    • pp.155-174
    • /
    • 2008
  • This study wished to inspect about certificate of origin issuance authorities subject in certificate of origin issuance mode by spread of FTA, and investigate about improvement plan of current certificate of origin issuance authorities choice for smoothness trade business our country in FTA age to be expanded gradually. Fundamental purpose and meaning of FTA strengthen industry competitive power of two countries because expand trade and investment between the agreement conclusion country, and is expected to esteem agreement target department's estimation at FTA certificate of origin issuance subject choice because is meaning that strengthen trade competitive power, and raise trade company's convenience. Therefore, our country FTA representative authorities is recognized authoritativeness and stability from trade company and trade connection authorities, and is suitable in legal application or institution that can propel with consistency about policy propelled hereafter has to be chosen, FTA agreement country is representative authorities that recognize, and to issue from customs services which is a government agency which can progress business is place of origin issuance business and the place of origin examination, is expected to become more and more effective.

  • PDF

FTA에서 원산지 증빙서류 증명 책임에 관한 일고 (A Study on the Liability of Supporting Evidence of a Certificate of Origin in FTA)

  • 임목삼;임성철
    • 무역상무연구
    • /
    • 제77권
    • /
    • pp.239-258
    • /
    • 2018
  • The purpose of this study is to examine the legal standards of agreements on the origin of liability and the relevant laws in Korea, to suggest implications for custom authorities and traders wishing to benefit from preferential tariff via FTA, citing the excluded cases of related FTA preferences (court cases and administrative judgments). In order to examine the provisions related to supporting evidence of the origin of liability in FTA, we examined FTAs agreed between Korea and EU, EFTA, ASEAN, U.S., and India relevant to FTA Special Customs Act, court cases and administrative judgements. If verifying the origin to protect the fair trade order impedes to promote utilizing FTA, solutions will need to be suggested. If FTA preference is exempted due to verifying the origin by the import customs authorities, the importer shall pay the income tax calculated in accordance with the general tax rate. This is because the certificate of origin confirmed during verification process is different from the actual origin. In most agreements, the exporter (the producer) shall issue the certificate of origin and since the importer has no other option than obtaining the certificate of origin from the exporter, it may face consequences such as declined credibility from the custom authorities in addition to being disqualified for FTA preferential, if the certificate of origin received from the exporter has flaws. On the other hand, the exporter cannot help but being punished by the customs authorities due to issuing defective origin certificates, but it doesn't have conventionary liabilities for damages incurred to the importer. As a result, importers are forced to pursue legal proceedings to claim damages to exporters or to give up FTA preference. As FTA is increasingly utilized, the number and amount of origin verification in Korea has continuously been increasing while administrative judgements indicates other FTA exporters doesn't seem to gain any support in utilizing FTA like Korea does. It has been 8 years since full-scale supports in FTA launched and now is the time to introduce more efficient and intensive FTA support system In this regard, it is desirable to conduct comprehensive verification on export Next, an institutions that assures FTA-based exports should be established in order to compensate the importer's damages that may occur from disqualified certificate of origin issued by the exporter.

  • PDF

모바일 애드흑 네트워크의 안전하고 효과적인 치적의 인증경로 탐색 기법 (A Secure and Effective Optimal Path Searching Method on Certificate Chains in Mobile Ad hoc NETworks)

  • 최성재;김용우;이홍기;송주석;양대헌
    • 한국정보과학회논문지:정보통신
    • /
    • 제32권3호
    • /
    • pp.310-317
    • /
    • 2005
  • 모바일 애드흑 네트워크는 기존의 시스템처럼 인증기관(Certificate Authority)이나 중앙 집중화된 서버를 통해 노드들에 대한 신뢰와 온라인 접근을 제공하지 않는다. 그러나, 시스템의 노드들은 서로 안전하게 데이타를 주고받기 위해서 경로를 탐색하는 것뿐만 아니라, 서로를 신뢰할 수 있게 하는 과정이 반드시 필요하다. 이러한 이유 때문에 온라인 신뢰기관이나 인증 저장 공간을 요구했던 전통적인 보안 구조는 안전한 애드혹 네트워크에는 적합하지 않다. 이에 본 논문에서는 애드흑 네트워크 환경에서 효과적인 플러딩(flooding) 기법을 사용하여 노드 사이에 '안전하고 효과적인 최적의 인증경로탐색기법을 제안한다. 이 시스템은 브로드캐스팅(broadcasting)을 통해 목적지만을 찾는 일반적인 라우팅 프로토콜만을 의미하는 것이 아니라, 통신하고자 하는 노드를 안전하고 효과적으로 탐색하며, 찾아진 경로 또한 그 경로에 있는 노드간의 신뢰를 통해 검증하는 과정을 포함한다.

QR코드를 이용한 통합 교육 자격 입증 시스템 (Centralized Educational Certificate Authentication System Using QR Cod Tag)

  • 함디 압둘만;장종욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2017년도 춘계학술대회
    • /
    • pp.271-274
    • /
    • 2017
  • An educational institution issued a degree certificate to those students who have successfully completed all studies included in different levels of the degree program. The degree certificate presented by the University is of major significance in the person's life but the fabrication and circulation of fake certificates is inexpensive because a paper document can easily be forged with the availability of advance printing and copying technologies. So, there is a need to adopt a centralized authentication process that can verify and ensure the authenticity of a document. In order to prevent the spread of fake degree certificates a method is proposed where the integrity of the contents with in the certificate can be verified with the use of and Smart Phone Application. A Quick Response (QR) Code will contain a digital signature over the data such as degree holder's name, major program, Grade Point Average (GPA) obtained etc. Which will be signed by university authorities after the registration in central system and deployed in university. In order to verify the digital signature a person need to use a specific smart phone application which will scan and authenticate the certificate without gaining access to a user's security credentials such as password.

  • PDF

Certificate Revocation in Connected Vehicles

  • Sami S. Albouq
    • International Journal of Computer Science & Network Security
    • /
    • 제23권5호
    • /
    • pp.13-20
    • /
    • 2023
  • In connected vehicles, drivers are exposed to attacks when they communicate with unauthenticated peers. This occurs when a vehicle relies on outdated information resulting in interactions with vehicles that have expired or revoked certificates claiming to be legitimate nodes. Vehicles must frequently receive or query an updated revoked certificate list to avoid communicating with suspicious vehicles to protect themselves. In this paper, we propose a scheme that works on a highway divided into clusters and managed by roadside units (RSUs) to ensure authenticity and preserve hidden identities of vehicles. The proposed scheme includes four main components each of which plays a major role. In the top hierarchy, we have the authority that is responsible for issuing long-term certificates and managing and controlling all descending intermediate authorities, which cover specific regions (e.g., RSUs) and provide vehicles with short-term pseudonyms certificates to hide their identity and avoid traceability. Every certificate-related operation is recorded in a blockchain storage to ensure integrity and transparency. To regulate communication among nodes, security managers were introduced to enable authorization and access right during communications. Together, these components provide vehicles with an immediately revoked certificate list through RSUs, which are provided with publish/subscribe brokers that enable a controlled messaging infrastructure. We validate our work in a simulated smart highway environment comprising interconnected RSUs to demonstrate our technique's effectiveness.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

서명자의 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘의 설계 (Design of a Real-Time Certificate Status Validation Mechanism Using Identity Information Hash Value of Signer)

  • 김현철;김정재;이종희;오해석;전문석
    • 정보처리학회논문지C
    • /
    • 제13C권2호
    • /
    • pp.147-154
    • /
    • 2006
  • 인증서 상태 검증 메커니즘은 공개키 기반 구조 인증 시스템의 중요한 요소이다. 현재 가장 보편적인 메커니즘은 인증서 폐지 목록을 이용하는 기법과 실시간 인증서 상태 프로토콜을 이용하는 기법이 있다. 하지만 인증서 폐지 목록을 이용하는 기법은 인증서 배포의 주기적 특성으로 인해 인증서 상태의 대한 실시간성을 보장 할 수 없으며, 실시간 인증서 상태 프로토콜을 이용하는 기법은 검증자가 검증을 요청할 때마다 중앙에 위치한 서버를 이용함으로서 서버 집중화가 발생한다. 또한 매 거래시 대량의 정보를 전송해야 하기 때문에 네트워크 과부화로 인한 인증서 상태 검증에 소요되는 시간이 오래 걸리는 문제점이 있다. 본 논문에서는 사용자의 신원정보 해쉬값을 이용하여 검증을 요청하고 인증기관과 서비스제공자가 보유하고 있는 사용자 신원정보를 통해 검증을 수행함으로써 실시간 인증서 상태 프로토콜과 같은 실시간을 보장하고 통신부하를 감소시킨다. 이에 대한 결과로 인증서 상태 검증 수행 시간을 향상 시키는 서명자 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘을 제안한다. 또한, 실험을 통하여 기존 인증서 상태 목록 기법과 온라인 인증서 상태 프로토콜 기법에 비해 인증서 상태 검증 속도가 항상됨을 확인하였다.

무인항공기 인증제도에 관한 연구 (A Study on the Certification System of the Unmanned Aircraft)

  • 최주원
    • 항공우주시스템공학회지
    • /
    • 제6권1호
    • /
    • pp.19-25
    • /
    • 2012
  • Nowadays, the demand of civil application of an UAV has been being increased all over the world. And many projects are going on to develop a new regulatory system for an UAV to access a national airspace. Especially, to fly UAV over the non-restricted airspace as a standard airworthiness standard, many authority funded research institutes and associations are studying regulatory environment. For the UAV to access civil airspace, the certification system of the aviation regulation have to allow this. FAA of US, CASA of Australia and European authorities are now issuing an experimental airworthiness certificate to a civil UAV. This is the first step of issuing a standard airworthiness certificate. And many people believe that civil UAV can fly over a NAS if some technical issues are resolved. In this study, I would like to present an international trends of a civil UAV regulation system, reliability trend of unmanned aerial system and would like to bring up a our regulatory environment and suggest an UAV regulatory policy.

이동 Ad Hoc 네트워크 환경에서 클러스터링 구조에 기반한 인증 메커니즘 (An Authentication Mechanism Based on Clustering Architecture in Mobile Ad Hoc Networks)

  • 이도;신용태
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2005년도 춘계학술발표대회
    • /
    • pp.1461-1464
    • /
    • 2005
  • In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories, but those are not well-suited for securing ad hoc networks. Moreover, a fundamental issue of securing mobile ad hoc networks is to ensure mobile nodes can authenticate each other. Because of its strength and efficiency, public key and digital signature is an ideal mechanism to construct the authentication service. Although this is already mature in the internet application, providing public key based authentication is still very challenging in mobile ad hoc networks. In this paper I propose a secure public key authentication service based on clustering model and trust model to protect nodes from getting false public keys of the others efficiently when there are malicious nodes in the network.

  • PDF