• Title/Summary/Keyword: Non-Repudiation

Search Result 142, Processing Time 0.027 seconds

The Minimum Intervention of Trusted Third Party for Improvement of Non-repudiation Service Protocol (부인봉쇄 서비스이 효율성 향상을 위한 TTP 개입의 최소화 방안)

  • 박상준;홍충선;이대영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04a
    • /
    • pp.844-846
    • /
    • 2001
  • 네트워크를 통해 전송되는 메시지, 즉 전자문서들은 송신자와 수신자가 직접 만나서 전해 주지 않는다. 이러한 경우 통신 상호간에 서로간의 메시지 송수신 여부를 쉽게 확인하기 어려운 특성이 있다. 따라서 메시지의 송신 부인 또는 수신 부인이 발생할 소지가 있다. 부인 봉쇄 서비스는 이러한 논쟁 발생시 송수신 쌍방간의 행위에 대한 증거를 제공하여 주는 서비스이다. 본 논문에서는 이러한 부인봉쇄 서비스를 위해 개입되는 세 3의 신뢰기관인 TTP(Trusted Third Party)의 기능을 확장시켜 부인봉쇄 서비스에서의 효율성을 향상시키는 프로토콜을 제안한다.

  • PDF

Design of a Secure Payment Mechanism based on S/MIME (S/MIME을 적용한 안전한 지불 메커니즘 설계)

  • Chun, Cheul-Woo;Lee, Jong-Hu;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.482-494
    • /
    • 2002
  • In E-mail based accounting system, the remitter does not have need to find collector's account number. To transfer money to a collector's account, what remitter need is just a collector's E-mail address. But the current E-mail based accounting systems are built on SSL technology. Basically SSL provides some security services - confidentiality, user authentication and data integrity, but does not provide non-repudiation. So, in the current E-mail based accounting system, it is possible to deny transaction. And there is no receipt of transaction. In this paper, we design and implementation of a S/MIME applied Secure Payment Mechanism. In our system, every account information - account number, receiver name, amount of money, etc. - is included in a 'check' message. And this message is protected under the Secure Web-mail using S/MIME. In a view point of the convenience, users using our system do not have need to find collector's account number. And in a view point of the security, our system provides confidentiality, user authentication, data integrity and non-repudiation. Moreover our system provides a receipt.

A Secure Multiagent Engine Based on Public Key Infrastructure (공개키 기반 구조 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.313-318
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

The Legal Problems and Policy Suggestions for Vitalizing Cyber Trade Transactions (사이버무역거래에 관한 법적 문제와 활성화방안)

  • 이신규
    • The Journal of Information Technology
    • /
    • v.4 no.3
    • /
    • pp.1-17
    • /
    • 2001
  • This study is to examine some legal problems of cyber trade transactions and to suggest some policy implications to vitalize cyber trade by internet accomplishes electronic business from all process integration of production, marketing and customer service. However, there are some legal problems for the electronic commerce to be used in international trade activities such as trade contract transport documents and payment systems by internet. First international trade rules have to be legislated so that electronic documents has same legal function like traditional documents. Also electronic signature must has authenticity, integrity, non-repudiation, writing and confidentiality. Second, traditionally international payment systems such as letters of credits, remittance, documentary collections and open account have been operated as an important and popular method of payment. In the modern world of electronic commerce, information technology has made it possible to pay for the sale of goods and services over the internet. The payment methods such as Credit Card, Debit Card, Electronic Cash, Electronic Fund Transfers enable partly sellers, buyers and service providers to settle payment electronically through the internet. To settle the problems of payment systems, the security requirements for safe electronic Payments such as authenticity, integrity, non-repudiation have to be guaranteed. Also, electronic data interchange in transport documents has to be adopted and negotiability of electronic bills of lading has to be guaranteed. Electronic payment systems through SWIFT enable the sellers and the buyers to conduct and settle international business-to-business electronic commerce in case of solving the above problems and harmonizing the Bolero project.

  • PDF

Implementation of Secure E-Mail System based on lava (자바기반의 안전한 전자 메일 시스템 구현)

  • 이원구;김성준;이희규;조한진;이재광
    • Journal of Internet Computing and Services
    • /
    • v.2 no.3
    • /
    • pp.51-62
    • /
    • 2001
  • Recently, as computers and networks become popular, distributing information on the Internet is common In our daily life. also, the explosion of the Internet. of wireless digital communication and data exchange on Internet has rapidly changed the way we connect with other people. The e-mail has been commonly used by users as well recognizing It as the standard of manners among users on the Internet. In the past, e-mail has been the primary choice of exchanging Information, but secure mail is gaining popularity abroad and domestically because of their nature of providing security. That is. it has been used a variety of fields such as general mail and e-mail for advertisement. But, As the data transmitted on network can be easily opened or forged with simple operations. most of existing e-mail system don't have any security on the transmitted information. Thus. security mail system need to provide security including message encryption, content Integrity, message origin authentication, and non-repudiation. In this paper, we design implement secure mail system with non-repudiation service and encryption capability to provide services for certification of delivery and certification of content as well as the basic security services. API.

  • PDF

A pioneer scheme in the detection and defense of DrDoS attack involving spoofed flooding packets

  • Kavisankar, L.;Chellappan, C.;Sivasankar, P.;Karthi, Ashwin;Srinivas, Avireddy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1726-1743
    • /
    • 2014
  • DDoS (Distributed Denial of Service) has been a continuous threat to the cyber world with the growth in cyber technology. This technical evolution has given rise to a number of ultra-sophisticated ways for the attackers to perform their DDoS attack. In general, the attackers who generate the denial of service, use the vulnerabilities of the TCP. Some of the vulnerabilities like SYN (synchronization) flooding, and IP spoofing are used by the attacker to create these Distributed Reflected Denial of Service (DrDoS) attacks. An attacker, with the assistance of IP spoofing creates a number of attack packets, which reflects the flooded packets to an attacker's intended victim system, known as the primary target. The proposed scheme, Efficient Spoofed Flooding Defense (ESFD) provides two level checks which, consist of probing and non-repudiation, before allocating a service to the clients. The probing is used to determine the availability of the requested client. Non-repudiation is taken care of by the timestamp enabled in the packet, which is our major contribution. The real time experimental results showed the efficiency of our proposed ESFD scheme, by increasing the performance of the CPU up to 40%, the memory up to 52% and the network bandwidth up to 67%. This proves the fact that the proposed ESFD scheme is fast and efficient, negating the impact on the network, victim and primary target.

An Efficient Authentication Mechanism in Mobile-IP Network (Mobile-IP망에서의 효율적인 인증 방안)

  • Chung, Sun-Nie;Chae, Ki-Joon;Jang, Jong-Soo;Sohn, Sung-Won
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.3
    • /
    • pp.321-335
    • /
    • 2001
  • The explosive growth in wireless networking increasingly urges the demand to support mobility within the Internet which is what Mobile-IP aims to provide. Because the transmission of signals through open-air s easy to be attacked, it is important to provide secure transmission for mobile users and make them responsible for what they have done in networks. Although IETF provides a secret-key based security mechanism, those mechanisms suffer from scalability, efficiency and non-repudiation service problem. The proposed mechanism uses public-key based authentication optimizing the performance. It includes non-repudiation service on the side of mobile for airtight security in wireless network. The simulation results show that the proposed authentication reduces the total registration time. It especially minimizes the computation cost on the side of the mobile node and solves the power problem. In practice, the proposed authentication is feasible with reasonable performance and security service in macro mobility that Mobile-IP is intended to solve.

  • PDF

Design and Implementation of a Secure E-Mail System using Elliptic Curve Cryptosystem (타원곡선 암호 시스템을 이용한 보안 메일 시스템의 설계 및 구현)

  • Lee, Won-Goo;Kim, Sung-Jun;Lee, Hee-Gyu;Mun, Ki-Young;Lee, Jae-Kwang
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.4
    • /
    • pp.333-345
    • /
    • 2002
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. Also, the explosion of the Internet, of wireless digital communication and data exchange on Internet has rapidly changed the way we connect with other people. But secure mail is gaining popularity abroad and domestically because of their nature of providing security. That is. It has been used a variety of fields such as general mail and e-mail for advertisement. But, As the data transmitted on network can be easily opened or forged with simple operations. Most of existing e-mail system don't have any security on the transmitted information. Thus, security mail system need to provide security including message encryption, content integrity, message origin authentication, and non-repudiation. In this paper, we design and implement secure mail system with secure key agreement algorithm, non-repudiation service, and encryption capability to provide services for certification of delivery and certification of content as well as the basic security services.

A Digital Nominative Proxy Signature Scheme for Mobile Communication (이동 통신에서 적용 가능한 수신자 지정 대리 서명 방식)

  • 박희운;이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.27-35
    • /
    • 2001
  • Based on the development of mobile communication, the future mobile communication systems are expected to provide higher quality of multimedia services for users than today\`s systems. Therefore, many technical factors are needed in this systems. Especially the secrecy and the safety would be obtained through the introduction of the security for mobile communication. In this paper, we presents a digital nominative proxy signature scheme that processes a user\`s digital signature and encryption using the proxy-agent who has more computational power than origins in mobile communication. The proposed scheme provides non-repudiation and prevents creating illegal signature by the origin and proxy-agent in a phase of proxy signature processing. Also this scheme satisfies the confidentiality and safety in the mobile communication through a confirming signature by the right receiver.

Access Control of Visiting Mobile Node on the Foreign Domain Network in Mobile IPv6

  • Park, Sugil;Masayuki Abe;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.495-498
    • /
    • 2002
  • The need for network protection, accounting and resource management in foreign administrative domain requires appropriate security services. In this paper, we propose an access control protocol to support the authentication between mobile node and visiting subnet. Our hybrid way of approach aims to reduce computational overhead and minimize the use of network bandwidth. We also propose non-certificate based public-key cryptography to provide non-repudiation, which does not require CRL retrieval and certificate validation.

  • PDF