• Title/Summary/Keyword: Certification Scheme

Search Result 143, Processing Time 0.026 seconds

A Study on KOREA SCMS Analysis and Improvement Method (한국 V2X 보안인증체계 분석 및 개선방향 연구)

  • Eom, Sungwook;Kim, Donghwan;Kim, Sungsub;Cho, Sungwoo
    • Journal of Auto-vehicle Safety Association
    • /
    • v.13 no.1
    • /
    • pp.31-37
    • /
    • 2021
  • SCMS is a security credential management system for V2X communication, which performs generation/ provision/validation of device's security certificates. In this paper, we will explain about the main functions of SCMS and the role of each institution, and propose the following improvement measures in the process of establishing the Korean V2X security certification system. First, connection scheme of ERA (Enrollment certificate RA) between SCMS and Vehicle Manager Information System (VIMS) will be proposed. Second part is the problem of certificate revocation and proposal of improvements.

Understanding the commercial significance of geographical indications and the implications for Korean kimchi through the example of Columbian coffee (콜롬비아 커피의 지리적 표시 활용 전략을 통해 본 지리적 표시의 상업적 의의와 김치의 지리적 표시제 개선 방향)

  • Song, YoungJoo
    • Food Science and Industry
    • /
    • v.54 no.4
    • /
    • pp.268-277
    • /
    • 2021
  • A geographical indication (GI) is a sign used on products that have a specific geographical origin and possess qualities or a reputation that are due to that origin. This paper explores ways to protect Korean goods as GIs in the U.S. and EU by examining the efforts of the Colombian Coffee Federation (FNC) to protect Colombian coffee. The FNC enhanced the global awareness of Colombian coffee and increased the profits of Colombian coffee producers by registering Colombian coffee as a certification mark in the U.S. and as a GI under the EU's quality schemes. The Korean government protects kimchi under its own GI system. For kimchi products to earn the label "Korean kimchi," the three main ingredients must be produced in Korea. This has been a challenge for kimchi producers, who often rely on imported ingredients. Korea could learn from FNC's strategies to improve the current GI system for kimchi.

Geometric Multiple Watermarking Scheme for Mobile 3D Content Based on Anonymous Buyer-Seller Watermarking Protocol

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.504-523
    • /
    • 2014
  • This paper presents a multiple-watermarking scheme for copyright protection and the prevention of illegal copying of mobile 3D contents with low resolution. The proposed scheme embeds a unique watermark and a watermark certification authority (WCA) watermark into the spatial and encryption domains of a mobile 3D content based on the buyer-seller watermarking protocol. The seller generates a unique watermark and embeds it into the local maximum curvedness of a 3D object. After receiving the encrypted watermark from the WCA, the seller embeds it into the encrypted vertex data using an operator that satisfies the privacy homomorphic property. The proposed method was implemented using a mobile content tool, and the experimental results verify its capability in terms of copyright protection and the prevention of illegal copying.

A prospective study on DPO training scheme for Korean seafarers (한국 선원들을 위한 DPO 양성과정에 대한 전망)

  • Kim, Chang-Su;O, Dong-Geon;Kim, Si-Hwa
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2014.06a
    • /
    • pp.43-45
    • /
    • 2014
  • DPO(Dynamic positioning Operator)는 Dynamic positioning 기능이 있는 선박에 승선하는 항해사로서 항해, 정박 당직 뿐만 아니라 Dynamic positioning이 요구되는 다양한 offshore 작업시에 DP 당직을 수행한다. 정식 DPO가 되기 위하여는 SCTW 항해사 면허뿐만 아니라 NI 혹은 NMD에서 규정한 training 과정을 이수하여 DP limited 혹은 DP unlimited certificate를 취득하여야 한다. 본 연구에서는 1982년부터 업계 표준 DPO의 training과 certification을 담당하고 있는 NI (Nautical Institute) 산하 DPTEG(Dynamic Positioning Training Executive Group)의 DPO 양성과정을 조사하였다. 특히 업계의 보다 현실적인 DPO training 과정에 대한 요구에 대응하여 2014년 3월에 발표되어 2015년 1월1일부터 발효될 더욱 강화된 training과 verification 절차를 담은 새로운 DPO training scheme을 분석하여 한국 해기사들이 DPO로서 offshore sector에 진출하기 위한 방안을 제시하였다.

  • PDF

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

Fixing Security Flaws of URSA Ad hoc Signature Scheme (URSA 애드혹 서명 알고리즘의 오류 수정)

  • Yi, Jeong-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.131-136
    • /
    • 2007
  • Ad hoc networks enable efficient resource aggregation in decentralized manner, and are inherently scalable and fault-tolerant since they do not depend on any centralized authority. However, lack of a centralized authority prompts many security-related challenges. Moreover, the dynamic topology change in which network nodes frequently join and leave adds a further complication in designing effective and efficient security mechanism. Security services for ad hoc networks need to be provided in a scalable and fault-tolerant manner while allowing for membership change of network nodes. In this paper, we investigate distributed certification mechanisms using a threshold cryptography in a way that the functions of a CA(Certification Authority) are distributed into the network nodes themselves and certain number of nodes jointly issue public key certificates to future joining nodes. In the process, we summarize one interesting report [5] in which the recently proposed RSA-based ad hoc signature scheme, called URSA, contains unfortunate yet serious security flaws. We then propose new scheme by fixing their security flaws.

Evaluation of Introducing Feasibility of Blockchain Technology to Food Safety Management Network (식품안전관리망 강화를 위한 블록체인 기술 도입의 적절성 평가)

  • Kwon, So-Young;Min, Kyong-Se;Cho, Seung Yong
    • Journal of Food Hygiene and Safety
    • /
    • v.34 no.5
    • /
    • pp.489-494
    • /
    • 2019
  • The appropriateness of introducing blockchain technology into food safety management systems was evaluated by conducting a survey of experts on the effectiveness and constraint evaluation indicators, and a portfolio analysis was conducted to set the priorities of blockchain application. The food safety management activities considered in this study were issuing documents on food import/export, food hygiene rating scheme, civil complaint management in the food sector, food- related certification, risk information management, and food traceability systems. The sectors that can be expected to be effective in the introduction of blockchain technology were food- related certification, food hygiene rating scheme, risk information management, and issuing documents on food import/export. In the case of food traceability systems and civil complaint management, the introduction of blockchain technology was not recommended due to ineffectiveness. From the evaluation of the constraints (e.g., technical limits, cost, legal amendment, personal information disclosure, timeliness, and ease of connection) to be overcome when introducing blockchain into food safety management, it was found that there are more than average constraints in all six areas. In particular, the food traceability system was evaluated to have the most constraints. Issuing documents on food import/export is very effective with the introduction of blockchain technology, but due to high cost and legal restrictions, it is necessary to improve the institutional system in order to introduce blockchain. Among the evaluation sectors, food- related certification, food hygiene rating scheme, and risk information management on foods were suitable for preferentially adopting blockchain technology since these areas might experience greatly improved reliability and transparency through the introduction of blockchain, with relatively low constraints.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

Efficient Multi-Receiver Certificate-Based Encryption Scheme and Its Application (효율적인 인증서기반 다중수신자 암호 기법 및 응용)

  • Sur, Shul;Jung, Chae-Duk;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.12
    • /
    • pp.2271-2279
    • /
    • 2007
  • In this paper, we introduce the notion of certificate-based encryption in multi-receiver environment, which avoids the inherent key escrow problem while preserving the implicit certification in identity-based encryption. We also construct a highly efficient certificate-based encryption scheme for multi-receiver environment, which eliminates pairing computation to encrypt a message for multiple receivers. Moreover, the proposed scheme only needs one pairing computation for decrypting the ciphertext. We compare our scheme with the most efficient identity-based encryption scheme for multi-receiver environment proposed by Baek et.al.[1] in terms of the computational point of view, and show that our scheme provides better efficiency than Baek's scheme. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme based on subset-cover framework.

Network Forensic Evidence Generation and Verification Scheme (효율적인 인터넷 범죄수사를 위한 범행호스트 탐지 및 범죄행위 입증기술)

  • Kim, Hyung-Seok;Kim, Eun-Jin;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.719-731
    • /
    • 2012
  • One of the most important point in the Internet crime investigation is tracing back and pointing out a criminal host. However, criminals can forge a crime record stored in the crime host, or can utilize malicious applications in order not to leave a crime record. In addition, criminals can change the source IP address of a crime host and deny their involvement. In this study, we suggests the Network Forensic Evidence Generation and Verification Scheme (NFEGVS) to rectify the current limitation of Network Forensic technologies. This scheme can prove who and when the crime has occurred. In addition, this prevents leaking of symmetric key for guaranteeing certification and integrity of Forensic Evidence by proposing the Timestamp Secret Key Distribution Scheme, and minimizes performance degradation of router when generating forensic evidence with the Flow-Based Selection Scheme. In this paper, we implement the proposed scheme and evaluate overall performance of the proposed system.