• 제목/요약/키워드: Certificate information management

검색결과 195건 처리시간 0.022초

An Architecture for Certificate and Agent Based E-mailing to Block Spam Mail

  • Nam, Sang-Zo
    • 지능정보연구
    • /
    • 제9권2호
    • /
    • pp.39-50
    • /
    • 2003
  • Deleting unsolicited email, popularly known as spam mail, is an annoying task for Internet users. Moreover, spam mail causes a variety of social problems. At present, legal restrictions cannot eradicate spam senders. As a result, many technical methods to eliminate spam mail such as spam filtering and online stamps have been introduced. However, the process of blocking spam mail can inadvertently result in suspension of indispensable or beneficial communication. In this paper, we propose a certificate and agent based emailing architecture that can block spam mail, while at the same time approve certified mail. This architecture can be accelerated by synergistic utilization of digital signature and electronic document interchange.

  • PDF

차량간 인증 기반 메시지 집계 프로토콜 관리시스템 설계 (A Design of Protocol Management System for Aggregating Messages based on Certification between Vehicles)

  • 이병관;정은희
    • 한국산업정보학회논문지
    • /
    • 제18권4호
    • /
    • pp.43-51
    • /
    • 2013
  • 본 논문에서는 차량 간의 메시지 전송 시에 차량 메시지를 인증함으로서 Sybil 공격에 의해 메시지가 위 변조되는 것을 막고, 동시에 전송 시에 빈번하게 발생하는 중복되는 차량 메시지를 집계하여 효율적인 통신을 제공하는 차량간 인증 기반 메시지 집계 프로토콜 관리시스템 설계를 제안한다. 이를 위하여 제안 시스템은 첫째, 세션 키 기반 로컬인증서인 SKLC(Session Key based Local Certificate)를 설계하고, 둘째, 중복되는 차량 메시지를 집계하는 MAP(Message Aggregation Protocol) 설계를 제안한다. 따라서 제안 시스템은 차량의 인증서를 확인할 때, 해시함수 연산으로 메시지 무결성을 검증하여 신뢰성이 높은 정보를 안전하게 제공할 뿐만 아니라, 연산 처리 시간을 줄여 통신 효율도 향상시킨다.

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • 제38권4호
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Biometric-based key management for satisfying patient's control over health information in the HIPAA regulations

  • Bui, Quy-Anh;Lee, Wei-Bin;Lee, Jung-San;Wu, Hsiao-Ling;Liu, Jo-Yun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.437-454
    • /
    • 2020
  • According to the privacy regulations of the health insurance portability and accountability act (HIPAA), patients' control over electronic health data is one of the major concern issues. Currently, remote access authorization is considered as the best solution to guarantee the patients' control over their health data. In this paper, a new biometric-based key management scheme is proposed to facilitate remote access authorization anytime and anywhere. First, patients and doctors can use their biometric information to verify the authenticity of communication partners through real-time video communication technology. Second, a safety channel is provided in delivering their access authorization and secret data between patient and doctor. In the designed scheme, the user's public key is authenticated by the corresponding biometric information without the help of public key infrastructure (PKI). Therefore, our proposed scheme does not have the costs of certificate storage, certificate delivery, and certificate revocation. In addition, the implementation time of our proposed system can be significantly reduced.

A Study on User Authorization for Grid Resources

  • Lee, Seoung-Hyeon;Lee, Won-Goo;Lee, Jae-Kwang
    • Journal of information and communication convergence engineering
    • /
    • 제2권2호
    • /
    • pp.128-131
    • /
    • 2004
  • We suggest resource authorization system based on RBAC admitting someone to access resources. In existing grid environment, The authorization mechanism on user's resource is to give users an authority on the basis of DN(Distinguished Name) of proxy certificate and map file mapped in local system ID by one-to-one. In this case, it is difficulty in resource management such as each accounting management, memory resource, and disk resource, if the number of users, who want to use them is increased. To solve this problem, we specify the role of user's task in extension fields of his proxy certificate instead of the authorization mechanism of user's ID and propose resource authorization system being able to access his resource.

Mobile Payment Based on Transaction Certificate Using Cloud Self-Proxy Server

  • Sung, Soonhwa;Kong, Eunbae;Youn, Cheong
    • ETRI Journal
    • /
    • 제39권1호
    • /
    • pp.135-144
    • /
    • 2017
  • Recently, mobile phones have been recognized as the most convenient type of mobile payment device. However, they have some security problems; therefore, mobile devices cannot be used for unauthorized transactions using anonymous data by unauthenticated users in a cloud environment. This paper suggests a mobile payment system that uses a certificate mode in which a user receives a paperless receipt of a product purchase in a cloud environment. To address mobile payment system security, we propose the transaction certificate mode (TCM), which supports mutual authentication and key management for transaction parties. TCM provides a software token, the transaction certificate token (TCT), which interacts with a cloud self-proxy server (CSPS). The CSPS shares key management with the TCT and provides simple data authentication without complex encryption. The proposed self-creating protocol supports TCM, which can interactively communicate with the transaction parties without accessing a user's personal information. Therefore, the system can support verification for anonymous data and transaction parties and provides user-based mobile payments with a paperless receipt.

컴퓨터 관련 사무자동화 자격증취득을 위한 효율화 방안 (A Study on Efficient Plans for Acquisition of Office Automation Certificate of Qualification Relating to Computer)

  • 이경오
    • 경영과정보연구
    • /
    • 제15권
    • /
    • pp.165-186
    • /
    • 2004
  • When certificates of qualification relating to computer have shown up like dam water and meeting the age of office automation (OA) utilizing computer throughout the community, and at the point of time when the promotion of efficiency of duty is attempted by utilizing internet, the improvement plans should be groped for to expect to cultivate the national industrial manpower efficiently and by easily approaching the related OA certificates of qualification related to computer so that everyone can acauire the additional points for recognition of credit, entering company and promotion by the dimension of public trust, recognition degree, practial using level in actual affairs, reliability of problems and after manpower management of the certificates of qualification less expensively and saving time. the concrete plans are as follows: First, in the standard of making questions for the examination of 'Computer Utilizing Ability' executed by the chamber of commerce and Industry, there is the independent examination, but by inserting the presentation portion in the higher grade and middle grade, it should be contributed to improve office efficiency both in mane and reality. Second, though the internet retriever's examination is executed by the nongovernment specialized examination, since it is actually widely utilized in the office activities due to universality of using internet, it is now the time to newly establish and accommodate it as the national examination of 'internet Utilizing Ability', not the interest specialized retriever. Third, the applicants, shall take examination for the nongoverment certificate of qualification or enterprise's certificate of qualification at the date and place designated by the applicant, but there are much restrictions for the national certificate of qualification, so the date of examination shall be decided flexibly and efficiently to give chances to students by adjusting to the semesters of the students. Fourth, in this rapidly changing age of the informationalization community, the acquisition of the certificates of qualification through the university and the designated and entrusted educational institutes should be increased the proportion of activation to become officially recognized, and the extent of special treatment for obtainers of the certificate of qualification should be expanded to equip manpower competitive power in the age of informationalization.

  • PDF

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks

  • Rhee, Kyung-Hyune;Park, Young-Ho;Gene Tsudik
    • Journal of Communications and Networks
    • /
    • 제6권2호
    • /
    • pp.156-162
    • /
    • 2004
  • In recent years, mobile ad-hoc networks have received a great deal of attention in both academia and industry to provide anytime-anywhere networking services. As wireless networks are rapidly deployed, the security of wireless environment will be mandatory. In this paper, we describe a group key management architecture and key agreement protocols for secure communication in mobile ad-hoc wireless networks (MANETs) overseen by unmanned aerial vehicles (UAVs). We use implicitly certified public keys method, which alleviates the certificate overhead and improves computational efficiency. The architecture uses a two-layered key management approach where the group of nodes is divided into: 1) Cell groups consisting of ground nodes and 2) control groups consisting of cell group managers. The chief benefit of this approach is that the effects of a membership change are restricted to the single cell group.

인증서를 이용한 개인식별번호 확인 및 키분배 통합 프로토콜 (The Integrated Identification Number Checking and Key Management Protocol with Certificates)

  • 김성덕;정재동;원동호
    • 정보처리학회논문지C
    • /
    • 제12C권3호
    • /
    • pp.317-322
    • /
    • 2005
  • 기존의 인증서를 이용한 사용자 인증(Authentication) 또는 개인식별(Identification)은 인증서의 공개키에 대응하는 비밀키의 소유자가 인증서의 소유자 필드에 설정된 DN의 사용자임을 확인하는 과정에 한정되며, 인증서의 실 소유자가 실세계의 누군인가를 파악할 수 없다는 문제점이 있었다. 이를 보완하기 위해 인증서 소유자의 주민등록번호와 같은 식별번호를 인증서 확장필드에 안전하게 포함시키는 방법이 기술규격으로 만들어져 국내 공인인증체계에 적용되고 있다. 본 논문에서는 ECC 암호알고리즘을 이용하여 사이트 로그인과정에서 개인식별, 키분배, 그리고 식별번호를 이용한 소유자 확인이 가능한 통합 프로토콜을 제안한다.