• Title/Summary/Keyword: Certificate System

Search Result 574, Processing Time 0.025 seconds

On the application of authorized certificate for cryptology (공인인증서의 암호학 활용에 관한 연구)

  • Kim, Daehak
    • Journal of the Korean Data and Information Science Society
    • /
    • v.28 no.1
    • /
    • pp.163-171
    • /
    • 2017
  • With the advance of function of smart phone system and internet services, mobile trade grows more popular in the area of e-business or banking. These environmental changes, it makes the needs of authorized certificates. Authorized certificate is not only important in these days but also future society. In 2015, 27 millions of Korean people used public key certificate, but most of them does not know the details on the public key certificate. Therefore, in this paper, we explain and investigate the characteristics on the public certificate and explain the relation ship between authorized certificate and public key encrytion. By investigating several papers, internet data, newspapers and books, we found the historical changes, substantial aspects, the encryption systems on the authorized certificate. Also we study the pros and cons of authorized certificate. Finally we predict the number of issued authorized certificate for the future society based on nonparametric statistical method.

An Empirical Study on the Effect of KS Certificate to the Enterprise Performance (기업경영성과에 KS 표시인증이 끼치는 영향에 관한 실증연구)

  • Koo Il Seob;Kim Tae Sung;Yim Chun Soon
    • Journal of the Korea Safety Management & Science
    • /
    • v.7 no.1
    • /
    • pp.117-126
    • /
    • 2005
  • Korean Standard Certificate, suitable for the korean industrial standards is one which was designed not only to spread and utilize the industrial standard established for the industrial standardization, but to protect the consumer. In this study, the practical effects of the Korean Standard Certificate will be examined in various fields, based on the small medium enterprises which achieved the KS Certificate. In order to look into how the system has effects on the performance of the management in a company, the method of the actual approach will be used. In the end, the purpose of this study is to find the plan in which KS Certificate can be helpful to the development of the company.

Biometric Certificate on Secure Group Communication

  • Han, Kun-Hee
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.25-29
    • /
    • 2014
  • Security is a primary concern in group communication, and secure authentication is essential to establishing a secure group communication. Most conventional authentications consist of knowledge-based and token-based methods. One of the token-based methods is a X.509 certificate, which is used under a Public Key Infrastructure (PKI); it is the most well-known authentication system in a distributed network environment. However, it has a well-known weakness, which only proves the belonging of a certificate. PKI cannot assure identity of a person. The conventional knowledge-based and token-based methods do not really provide positive personal identification because they rely on surrogate representations of the person's identity. Therefore, I propose a secure X.509 certificate with biometric information to assure the identity of the person who uses the X.509 certificate in a distributed computing environment.

  • PDF

A New Certificate Validation Method Allowing CAs to Participate the Certificate Path Validation Processing (CA를 인증 경로 처리 작업에 참여시키는 새로운 인증서 검증 방안)

  • Choi, Yeon-Hee;Park, Mi-Og;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.21-30
    • /
    • 2004
  • Most applications using the PKI allows a user to execute the certificate validation processing. The efficiency of user system can be declined by the user-side processing resulting the overhead and low speed of the validation processing. Therefore, in this paper, we propose a new certificate validation processing method can decrease the overhead on user by allowing CAs of the hierarchical PKI to participate in the validation processing. Therefore, our proposed scheme can not only reduce the considerable overhead caused by the user-side whole processing without a new implementation of the delegated server but also improve the time spent for the processing by the reduction of the validation processing job on user.

Mobile Payment Based on Transaction Certificate Using Cloud Self-Proxy Server

  • Sung, Soonhwa;Kong, Eunbae;Youn, Cheong
    • ETRI Journal
    • /
    • v.39 no.1
    • /
    • pp.135-144
    • /
    • 2017
  • Recently, mobile phones have been recognized as the most convenient type of mobile payment device. However, they have some security problems; therefore, mobile devices cannot be used for unauthorized transactions using anonymous data by unauthenticated users in a cloud environment. This paper suggests a mobile payment system that uses a certificate mode in which a user receives a paperless receipt of a product purchase in a cloud environment. To address mobile payment system security, we propose the transaction certificate mode (TCM), which supports mutual authentication and key management for transaction parties. TCM provides a software token, the transaction certificate token (TCT), which interacts with a cloud self-proxy server (CSPS). The CSPS shares key management with the TCT and provides simple data authentication without complex encryption. The proposed self-creating protocol supports TCM, which can interactively communicate with the transaction parties without accessing a user's personal information. Therefore, the system can support verification for anonymous data and transaction parties and provides user-based mobile payments with a paperless receipt.

Understanding of Audit Results from Demonstration Companies toward Green Management System Certificate (녹색경영시스템 시범인증기업 심사 자료의 이해)

  • Park, Dong-Joon;Kang, Byung-Hwan;Kim, Ho-Gyun
    • Korean Management Science Review
    • /
    • v.30 no.2
    • /
    • pp.107-116
    • /
    • 2013
  • Climate changes and environmental pollution recently became a matter of global interest. Korean government established low carbon green growth act in the light of international environment regulation and started demonstration certificate project for GMS (Green Management System). We aim to explore audit data resulted from demonstration companies that pursued the GMS certificate. The demonstration companies are consisted of 11 companies that a certification body L gave the certificate. The audit data results were formed by minor nonconformities detected in the field evaluation based on GMS standards, KS I 7001/2 : 2011. We found out significant differences for minor nonconformities between types of industry and between major clauses of Part 1 and Part 2 in GMS standards. We make an effort to figure out the implication of causes of the significant differences. These results are expected to contribute to understand GMS operation situations and are utilized as a reference for energy management, social responsibility, and green gas reduction.

Centralized Educational Certificate Authentication System Using QR Cod Tag (QR코드를 이용한 통합 교육 자격 입증 시스템)

  • Abdurhman, Hamdi;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.271-274
    • /
    • 2017
  • An educational institution issued a degree certificate to those students who have successfully completed all studies included in different levels of the degree program. The degree certificate presented by the University is of major significance in the person's life but the fabrication and circulation of fake certificates is inexpensive because a paper document can easily be forged with the availability of advance printing and copying technologies. So, there is a need to adopt a centralized authentication process that can verify and ensure the authenticity of a document. In order to prevent the spread of fake degree certificates a method is proposed where the integrity of the contents with in the certificate can be verified with the use of and Smart Phone Application. A Quick Response (QR) Code will contain a digital signature over the data such as degree holder's name, major program, Grade Point Average (GPA) obtained etc. Which will be signed by university authorities after the registration in central system and deployed in university. In order to verify the digital signature a person need to use a specific smart phone application which will scan and authenticate the certificate without gaining access to a user's security credentials such as password.

  • PDF

Design of a Real-Time Certificate Status Validation Mechanism Using Identity Information Hash Value of Signer (서명자의 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘의 설계)

  • Kim Hyun-Chul;Kim Jung-Jae;Lee Jong-Hee;Oh Hae-Seok;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.147-154
    • /
    • 2006
  • The certificate status validation mechanism is a critical component of a public key infrastructure based on certificate system. The most generally mechanisms used these days are the use of the certificate revocation list and the real-time certificate status protocol. But the certificate revocation list can not give the real-time certificate status because the certificate is being delivered periodically, and the real-time certificate status protocol method will generate a concentrated load to the server because the protocol in the central server will be accessed whenever a certification is necessary. It will also take a long time to validate the certificate because each trade has to send mass information through the network. This paper will present that real-time validation is guaranteed as the real-time certificate status protocol method and the traffic congestion in the network Is reduced in a way that the certification would be requested using the user information hash value and would be validated using the user information kept in the certification authorities and the service providers. Based on the this study, we suggest a real-time certificate status validation mechanism which can reduce the certificate status validation time using the signed user information hash value. And we confirm speed of certificate status verification faster than existing CRL(Certificate Revocation List) and OCSP(Online Certificate Status Protocol) method by test.

A Study on the Factors Affecting Switching Intention of Public Certificate Storage : Focused on Smart Certificate(USIM) (공인인증서 저장매체의 전환의도에 영향을 미치는 요인에 관한 연구 : 스마트인증(USIM)을 중심으로)

  • Kim, Kwanghoi;Seo, Hyungho;Yu, Hoon;Choi, Jeongil
    • Journal of Information Technology Services
    • /
    • v.16 no.1
    • /
    • pp.99-118
    • /
    • 2017
  • Growing importance of online security on certification, many of the web-related security technology introduced day by day. Especially, using smart certificate (USIM) is recognized as one of the most safe and convenient method for the security of public certificate. The purpose of this study is to find the factors that affect the Intention of switching to smart certificate for the general public who use public certificate service. Based on migration theory, this study determined the relationship between pull factors, push factors and mooring factors which can affect the intention of switching to smart certificate. To empirically analyze the proposed hypothesis, the statistical analysis were conducted based on the response from 350 public certificate service users using SPSS 22.0 and Smart PLS 2.0. The results of this study can be summarized as follows. First, system quality, one of the pull factors has positive influence on perceived ease of use. On the other hand, the other pull factor, service quality has positive influence on both perceived ease of use and perceived usefulness. Second, push factors, user experience and information security awareness have positive influence on perceived ease of use only. Third, mooring factor, switching cost does not have influence on switching intention while perceived usefulness has positive influence on. The results of this research can be used for whom has interest to the switching intention of public certificate service for online security and provide the proper understanding about smart certificate service mechanism.

A Study on the PKI based Technology for Internet Banking Service in the Open Software Environment (공개 소프트웨어 환경에서의 인터넷 뱅킹 서비스를 위한 PKI 기반 기술에 대한 연구)

  • Han, Myung-Mook;Lee, Chul-Soo
    • Convergence Security Journal
    • /
    • v.6 no.2
    • /
    • pp.13-20
    • /
    • 2006
  • Since the domestic internet banking environment has established for Microsoft Internet Explorer (IE), the internet banking service is not able to use in the open operating system and web browser such as linux and freeBSD. To solve the :problem, we develop the digital signature system used the seed for the digital payment system in the open software environment. Because the domestic internet banking performs the certificate and digital signature verification through official certificate that the official certificate authority issues, we analyze and develop the verification of validity system for the official certificate. Since the virtual internet banking environment is already established in the web server developing under the self-abilities, the basic internet banking service can be performed installing the certificate in the client which has the mozilla porting the seed. Finally, we can confirm that the certificate and digital signature are performed normally through the experiment.

  • PDF