• Title/Summary/Keyword: Certificate authority

Search Result 146, Processing Time 0.021 seconds

Efficient RBAC based on Block Chain for Entities in Smart Factory (스마트 팩토리 엔터티를 위한 블록체인 기반의 효율적인 역할기반 접근제어)

  • Lee, YongJoo;Lee, Sang-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.7
    • /
    • pp.69-75
    • /
    • 2018
  • The key technology of Industry 4.0, Smart factory is evaluated as the driving force of our economic development hereafter and a lot of researches have been established. Various entities including devices, products and managers exist in smart factory, but roles of these entities may be continuous or variable and can become extinct not long after. Existing methods for access control are not suitable to adapt to the variable environment. If we don't consider certain security level, important industrial data can be the targets of attacks. We need a new access control method satisfying desired level of efficiency and security without excessive system loads. In this paper, we propose a new RBAC-PAC which extend AC defined for PKC to the authority attribute of roles. We distribute PACs for roles through block chain method to provide the efficient access control. We verified that RBAC-PAC is more efficient in the smart factory with large number of entities which need a frequent permission update.

Implementation of user authentication and access control system using x.509 v3 certificate in Home network system (홈 네트워크 시스템에서 x.509 v3 인증서를 이용한 사용자 인증 및 접근제어 시스템의 구현)

  • Lee, Kwang-Hyoung;Lee, Young-Gu
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.3
    • /
    • pp.920-925
    • /
    • 2010
  • A home network system is made up of home devices and wire and wireless network can not only be the subject of cyber attack from a variety factors of threatening, but also have security weakness in cases of hacking, vicious code, worm virus, DoS attack, tapping of communication network, and more. As a result, a variety of problems such as abuse of private life, and exposure and stealing of personal information arose. Therefore, the necessity for a security protocol to protect user asset and personal information within a home network is gradually increasing. Thus, this dissertation designs and suggests a home network security protocol using user authentication and approach-control technology to prevent the threat by unauthorized users towards personal information and user asset in advance by providing the gradual authority to corresponding devices based on authorized information, after authorizing the users with a Public Key Certificate.

Inter-Domain Verifiable Self-certified public keys (상이한 도메인에서 검증 가능한 자체 인증 공개키)

  • 정영석;한종수;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.71-84
    • /
    • 2003
  • Self-certified public keys need not be accompanied with a separate certificate to be authenticated by other users because the public keys are computed by both the authority and the user. At this point, verifiable self-certified public keys are proposed that can determine which is wrong signatures or public keys if public keys are used in signature scheme and then verification of signatures does not succeed. To verify these public keys, key generation center's public key trusted by users is required. If all users trust same key generation center, public keys can be verified simply. But among users in different domains, rusty relationship between two key generation centers must be accomplished. In this paper we propose inter-domain verifiable self-certified public keys that can be verified without certificate between users under key generation centers whose trusty relationship is accomplished. Also we present the execution of signature and key distribution between users under key generation centers use different public key parameters.

Analysis of risk management system of GM crops in China for the development of global GM crops (글로벌 GM 작물 실용화를 위한 중국의 GM 작물 안전관리제도 분석)

  • Lee, Shin-Woo;Cho, Kwang-Soo;Wang, Zhi;Kwak, Sang-Soo
    • Journal of Plant Biotechnology
    • /
    • v.39 no.3
    • /
    • pp.127-132
    • /
    • 2012
  • We analysed the current status of development of GM crops and national biosafety framework including legislation-related agricultural GMO in China to provide the policy for the development of global GM crops in Korea. In China, several GM crops including cotton, petunia, tomato, sweet pepper, poplar, and papaya have been approved for commercialization and they have been cultivated at more than 4 million ha. In addition, GM rice and GM maize have also obtained approval for productive testing in 2009. China will be the first country to approve GM rice for commercialization. Prior to commercialization in China, all GM crops must be approved by government authority for biosafety assessment specified by national legislation including restricted field testing, enlarged field testing, productive testing and safety certificate. According to China's legislation, agricultural GMOs have been classified by research and testing, production and processing. All GMOs must go through 3 steps of field testing (restricted, enlarged and productive). Prior to conducting each field testing, it has to be approved by government authority. It is assumed that at least one to two years will be taken for each step of field testing (total 4 to 8 years to obtain the final safety certificate) along with a large amount of budget.

Method for Improving the Safety of the Bargemen (부선 승선 선두의 안전성 제고를 위한 제언)

  • Yang, Jinyoung;Kim, Chuhyong
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.28 no.6
    • /
    • pp.946-954
    • /
    • 2022
  • More than half of barges have been surveyed and designated as an "unmanned barge". The main advantage of the unmanned barge is that it can carry more cargo equivalent to 25 percent of freeboard compared to that of a manned barge. In contrast, it needs an onboard crew barge because the bargeman is in charge of several tasks during sailing such as mooring or unmooring barges to or from a wharf, dropping and heaving up an anchor and turning on and of navigational lights and shapes. The instant recognition is that a tug assume the responsibility of operating a barge; however, different situations exist in which the shipper, as the operator of the barge, hires a tug. Although a tug might be a carrier of a barge under a specific contract, the master of the tug should fulfill his duty to complete its voyage. Most masters are not provided with the particulars of a barge and the information regarding the bargemen onboard, which is believed not to respect the master's authority and lead to an unintended violation of relevant laws. This paper presents three recommendations for resolving these issues: the policy approach for changing unmanned barges to manned barges, issuing a minimum safe manning certificate, and providing the master of tug information on the barge and the crew onboard. Thus, the proposed approach can be expected to improve the crew's working conditions, diminish the violation of the maximum number of persons onboard the barge, and ensure the authority of the master of tug through such recommendations.

Design and Implementation of a Secure E-Document Transmission System based Certificate for CEDA (Certified E-Document Authority) (공인전자문서보관소를 위한 인증서 기반의 안전한 전자문서 전송시스템 설계 및 구현)

  • Kim, Dae-Jung;Kim, Jung-Jae;Lee, Seung-Min;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.2
    • /
    • pp.370-378
    • /
    • 2008
  • The CEDA(Certified E-Document Authority) is a reliable third party that deposit electronic document having legal effects securely, and verify contents of document or transmission. This paper focuses on a function of secure transmission among several important functions, and implements public key encryption system for secure transmission when server and user communicate for image transmission. This paper follows a standard fundamental rule of X.509 in ITU-T, and it uses symmetric encryption algorithm to raise speed of a large data operation. A key of symmetric encryption algorithm is encrypted by private key in public key system, it protects to be modified using digital signature for data integrity. Also it uses certificates for mutual authentication.

A Study on the Origin Verification of China and the Cases disapproved under Korea-China FTA (한·중 FTA체제에서 중국의 원산지검증제도와 원산지불인정사례 연구)

  • Bae, Myong-Ryeol;Shim, Sang-Ryul
    • Korea Trade Review
    • /
    • v.42 no.2
    • /
    • pp.297-318
    • /
    • 2017
  • This study reviews the origin verification system of China via literature research and analyzes cases of Korean exports origin disapproved of Chinese customs clearance, to provide origin verification strategy recommendations for Korean companies exporting to China under Korea-China FTA. We reviewed the provisions of Chinese rules of origin and analyzed origin disapproved cases gathered from various presentations. The main results of the study have the following implications; First, the customs authority needs to establish a consultation channel with the customs authority of China, and origin certification issuing agencies should provide exporters with consulting services in the certificate issuing stage to reduce verification risk. Second, exporters need to pay attention to the formal requirements of the proof of origin, utilize the advance rulings program of differences in classification of items between Korea and China, and monitor regulatory change in China.

  • PDF

Design and Implementation of Secure Vehicle Communication Protocols for WAVE Communication Systems (WAVE 통신 시스템을 위한 차량 보안 통신 프로토콜의 설계 및 구현)

  • Park, Seung-Peom;Ahn, Jae-Won;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.841-847
    • /
    • 2015
  • The WAVE(Wireless Access in Vehicular Environments) communication system supports wireless communication environments between vehicles. As the utilization of wireless communication has been increased, attack methods have been varied. There is a high risk on packet manipulations conducted by third party. In this paper, we have designed a secure communication protocol between CA and vehicles. Our designed protocol uses a ECIES(Elliptic Curve Integrated Encryption Scheme) for vehicle authentication and AES(Advanced Encryption Standard) algorithm for protecting packet integrity and confidentiality.

Some problems of the Electronic Signature and the Electronic Certification (전자서명(電子署名)과 전자인증(電子認證)의 제문제(諸問題))

  • Choi, June-Sun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.15
    • /
    • pp.211-238
    • /
    • 2001
  • This article discusses and analyses several issues regarding to the Electronic Signature and the Electronic Certification. The objects of the analyse are the each paragraphs of the Korean Electronic Signature Act of 1999 and that of the Korean Electronic Transaction Basic Act of 1999 in comparing to the paragraphs of the Electronic Signatures in Global and National Commerce Act' (E-Sign) of 2000, U.S.A. and that of the Draft UNCITRAL Model Law on Electronic Signature of 2000. The main issues discussed herein are the scope of the electronic signature, the definition of the electronic signature, permission of services to the non-authorized certification service providers, the effect of the electronic signature, the liability of the concerning parties of the electronic signature including liability of the certification service providers, that of the subscribers and that of the relying parties. This paper also discusses the problems of the possibility of issuing the electronic negotiable commercial papers, the validity of the electronic signatures done by electronic agents, the authority certificate, mutual certification of the foreign certification service providers, the permission of the electronic notary service, the problems of the consumer protection and the possibility of issuing electronic insurance policy, etc. The writer concludes by suggesting some measures that will activate the use of electronic signatures under the korean circumstances.

  • PDF

Implementation of Intelligent Web Service Access Management for Supporting High Ava ilability and Business Continuity (고 가용성과 업무의 연속성 보장을 위한 지능적 웹 서비스 접속관리의 구현 방안에 관한 연구)

  • Joong Kang-Itrun;Lee Kwang-Eooung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.5 s.37
    • /
    • pp.151-160
    • /
    • 2005
  • High availability and business continuity in the mission critical enterprise environment have been a matter of primary concern. It is desirable to implement replicated servers, duplicated devices and disaster recovery sites so that these issues are accomplished. When that happens, web browser's users may be accessed web server through a specific Uniform Resource Locator. A critical issue arises if web browser's users recklessly change the URL and access into other site. In this case, data integrity between duplicated sites may not be guaranteed. In this paper, we introduce the method of integrating the technologies of user authentication, certificate authority and business continuity and Propose the design and implementation of intelligent service access management.

  • PDF