• Title/Summary/Keyword: Digital Certificates

Search Result 52, Processing Time 0.025 seconds

Recent Trend Analysis of Certificate Revocation Mechanism (인증서 폐기 메커니즘의 최근 동향 분석)

  • 황원섭;김자영;정수민;윤동식
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.77-82
    • /
    • 2004
  • The notion of a certificate was introduced by Kohnfelder in his 1978 MIT bachelor's thesis. The idea, now common, was that a certificate is a digitally signed statement binding the key-holder's name to a public key. With the increasing acceptance of digital certificate, there has been a gaining impetus for methods to nullify the compromised digital certificates and enable the end user to receive this information before be trusts a revoked certificate. The problem of certificate revocation is getting more and more crucial with the development of wide spread PKIs. In this paper, we investigate recent trend of certificate revocation mechanism.

  • PDF

Performance Analysis of Authentication Protocols of GPS, Galileo and BeiDou

  • Jeon, Da-Yeon;Gaybullaev, Turabek;Noh, Jae Hee;Joo, Jung-Min;Lee, Sang Jeong;Lee, Mun-Kyu
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.11 no.1
    • /
    • pp.1-9
    • /
    • 2022
  • Global Navigation Satellite System (GNSS) provides location information using signals from multiple satellites. However, a spoofing attack that forges signals or retransmits delayed signals may cause errors in the location information. To prevent such attacks, authentication protocols considering the navigation message structure of each GNSS can be used. In this paper, we analyze the authentication protocols of Global Positioning System (GPS), Galileo, and BeiDou, and compare the performance of Navigation Message Authentication (NMA) of the above systems, using several performance indicators. According to our analysis, authentication protocols are similar in terms of performing NMA and using Elliptic Curve Digital Signature Algorithm (ECDSA). On the other hand, they are different in several ways, for example, whether to perform Spreading Code Authentication (SCA), whether to use digital certificates and whether to use Timed Efficient Stream Loss-tolerant Authentication (TESLA). According to our quantitative analysis, the authentication protocol of Galileo has the shortest time between authentications and time to first authenticated fix. We also show that the larger the sum of the navigation message bits and authentication bits, the more severely affected are the time between authentications and the time to first authenticated fix.

World Without Boundaries and Trends in User Authentication Technology (경계없는 세상과 사용자 인증기술 동향)

  • Jin, S.H.;Cho, J.M.;Cho, S.R.;Cho, Y.S.;Kim, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.36 no.4
    • /
    • pp.135-144
    • /
    • 2021
  • The field of user authentication in Korea has experienced new dimensions since December 2020. Accredited certificate, which had been in use for 21 years since 1999, has been abolished. Accredited certificates have provided a trust foundation for various ICT-based industrial developments; however, new changes in the authentication sector are also required due to changes in the service and policy environment. Changes in the service environment occur rapidly because of the emergence of new technologies such as AI, IoT, Bio, Blockchain, and the daily use of non-face-to-face environments caused by COVID-19. Even with changes in the service environment, user authentication remains an essential foundation for providing services. This paper summarizes the current status of user authentication techniques, analyzes major changes in the service environment (such as Metaverse) associated with user authentication, and presents the direction of authentication techniques (Decentralized, Invisible, Privacy-preserving) through the derived implications.

Classification of NFT Security Issues and Threats through Case Analysis

  • Mi-Na, Shim
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.1
    • /
    • pp.23-32
    • /
    • 2023
  • Since NFTs can be used like certificates due to the nature of blockchain, their use in various digital asset trading markets is expanding. This is because NFTs are expected to be actively used as a core technology of the metaverse virtual economy as non-transferable NFTs are developed. However, concerns about NFT security threats are also growing. Therefore, the purpose of this study is to investigate and analyze NFT-related infringement cases and to clearly understand the current security status and risks. As a research method, we determined NFT security areas based on previous studies and analyzed infringement cases and threat types for each area. The analysis results were systematically mapped in the form of domain, case, and threat, and the meaning of the comprehensive results was presented. As a result of the research, we want to help researchers clearly understand the current state of NFT security and seek the right research direction.

A Study on Preferences and Utilities of Digital Signature Certificate Choice Factors Using Conjoint Analysis (컨조인트 분석을 이용한 인증서 선택요인 및 효용가치에 대한 연구)

  • Whanchul Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.117-128
    • /
    • 2023
  • Due to the full revision of the Digital Signature Act (enforcement on December 10, 2020), various certificates are being released and competing in the market. Under fierce competition, the certificate market share of large IT platform companies is increasing, and it is predicted that they will eventually monopolize the market. Therefore, identifying the consumer's certificate choice factors and understanding the difference in importance between the choice factors are essential elements for establishing a company's strategy for the certificate market and product positioning, and are key points in setting the government's certificate policy direction. In this study, consumers' certificate choice factors were extracted based on the details of preceding papers and surveys, and based on the extracted choice factors, 4 choice factors (reliability of issuer, program installation, certificate usage method(how to use), versatility(where to use)) were identified through a Delphi survey. As a result of conjoint analysis by conducting a consumer survey with selected choice factors, the reliability of the issuer was found to be the most important utility value. In order of importance, the certificate usage method(how to use), program installation, and versatility(where to use) appeared.

Trusted Third Party for Clearing Consumption Tax of Global Electronic Commerce and System Architecture of Global Electronic Tax Invoice (GETI)

  • Yeoul , Hwang-Bo;Jung, Yang-Ook
    • Proceedings of the CALSEC Conference
    • /
    • 2003.09a
    • /
    • pp.261-267
    • /
    • 2003
  • This study deals with controversial issues surrounding the today′s cyber-taxation and recommends feasible consumption tax system architecture titled Global Electronic Tax Invoice System (GETI). The GETI is an electronic consumption tax architecture to provide "all-in-one" tax and e-payment services through a trusted third party (TTP). GETI is designed to streamline the overall cyber-taxation process and provide simplified and transparent tax invoice services through an authorized np. To ensure information security, GETI incorporates public Key infrastructure (PKI) based digital certificates and other data encryption schemes when calculating, reporting, paying, and auditing tax in the electronic commerce environment. GETI is based on the OECD cyber-taxation agreement that was reached in January 2001, which established the taxation model for B2B and B2C electronic commerce transactions. For the value added tax systems, tax invoice is indispensable to commerce activities, since they provide documentations to prove the validity of commercial transactions. As paper-based tax invoice systems are gradually phased out and are replaced with electronic tax invoice systems, there is an increasing need to develop a reliable, efficient, transparent, and secured cyber-taxation architecture. To design such architecture, several desirable system attributes were considered -- reliability, efficiency, transparency, and security. GETI was developed with these system attributes in mind.

  • PDF

Authentication Method using Multiple Biometric Information in FIDO Environment (FIDO 환경에서 다중 생체정보를 이용한 인증 방법)

  • Chae, Cheol-Joo;Cho, Han-Jin;Jung, Hyun Mi
    • Journal of Digital Convergence
    • /
    • v.16 no.1
    • /
    • pp.159-164
    • /
    • 2018
  • Biometric information does not need to be stored separately, and there is no risk of loss and no theft. For this reason, it has been attracting attention as an alternative authentication means for existing authentication means such as passwords and authorized certificates. However, there may be a privacy problem due to leakage of personal information stored in the server. To overcome these weaknesses, FIDO solved the problem of leakage of personal information on the server by using biometric information stored on the user device and authenticating. In this paper, we propose a multiple biometric authentication method that can be used in FIDO environment. In order to utilize multiple biometric information, fingerprints and EEG signals can be generated and used in FIDO system. The proposed method can solve the problem due to limitations of existing 2-factor authentication system by authentication using multiple biometric information.

A Study on Drawing Priority of Main Certificates related to information support (정보지원 업무관련 주요자격증 우선순위 도출에 관한 연구)

  • Hwang, Jong-Ho
    • Journal of Digital Convergence
    • /
    • v.13 no.7
    • /
    • pp.163-168
    • /
    • 2015
  • This study was done to find a way to resolve a problem in a periodical situation. Recently, the youth unemployment problem became a major factor in social issues. Regarding this issue and employment with high involvement, a new employee's OJT fee acts as a burden. This research will focus on concrete solutions needed to resolve this problem. In terms of content for research, we will firstly analyze representative institutions(NCS) which is responsible for qualifications needed to collect information required to extract major license that carry an easy access to business matters. With a base on this, we will use AHP analysis technique and proposal of research format and extract major license that carry an easy access to business matters. This is considered to be a significant regulation for reducing OJT fee and selecting licenses necessary for getting a job; therefore, the objective of this research is providing a basic structure for sorting licenses with easy access to business matters out and proving grounds for decision in acquiring certifications.

Secure Mobile Credit Card Payment Protocol based on Certificateless Signcryption (무인증서 서명 암호화 기법을 이용한 안전한 모바일 신용카드 결제 프로토콜)

  • Choi, Hui-Jin;Kim, Hyung-Jung
    • Journal of Digital Contents Society
    • /
    • v.14 no.1
    • /
    • pp.81-88
    • /
    • 2013
  • The increase of the smartphone users has popularized the mobile payment and the mobile credit card users are rapidly getting increased. The mobile credit cards that currently used provide its users with the service through downloading mobile credit card information into USIM. The mobile credit card saved in USIM has the minimized information for the security and is based on PKI. However certificate-based payment system has a complicated procedure and costs a lot of money to manage the certificates and CRL(Certificate Revocation List). Furthermore, It can be a obstacle to develop local e-commerce in Korea because it is hard for foreigners to use them. We propose the secure and efficient mobile credit card payment protocol based on certificateless signcryption which solve the problem of certificate use.

Secure Certificates Duplication Method Among Multiple Devices Based on BLE and TCP (BLE 및 TCP 기반 다중 디바이스 간 안전한 인증서 복사 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.49-58
    • /
    • 2018
  • A certificate is a means to certify users by conducting the identification of the users, the prevention of forgery and alteration, and non-repudiation. Most people use an accredited certificate when they perform a task using online banking, and it is often used for the purpose of proving one's identity in issuing various certificates and making electronic payments in addition to online banking. At this time, the issued certificate exists in a file form on the disk, and it is possible to use the certificate issued in an existing device in a new device only if one copies it from the existing device. However, most certificate duplication methods are a method of duplication, entering an 8-16 digit verification code. This is inconvenient because one should enter the verification code and has a weakness that it is vulnerable to security issues. To solve this weakness, this study proposes a method for enhancing security certificate duplication in a multi-channel using TCP and BLE. The proposed method: 1) shares data can be mutually authenticated, using BLE Advertising data; and 2) encrypts the certificate with a symmetric key algorithm and delivers it after the certification of the device through an ECC-based electronic signature algorithm. As a result of the implementation of the proposed method in a mobile environment, it could defend against sniffing attacks, the area of security vulnerabilities in the existing methods and it was proven that it could increase security strength about $10^{41}$ times in an attempt of decoding through the method of substitution of brute force attack existing method.