• Title/Summary/Keyword: Non-Repudiation

Search Result 142, Processing Time 0.025 seconds

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.

Application of Multi-Resolution Modeling in Collaborative Design (협업 설계에서의 다중해상도 모델링 응용)

  • Kim, Taeseong;Han, Junghyun
    • Journal of the Korea Computer Graphics Society
    • /
    • v.9 no.2
    • /
    • pp.1-9
    • /
    • 2003
  • Information assurance(IA) refers to methodologies to protect engineering information by ensuring its availability, confidentiality, integrity, non-repudiation, authentication, access control, etc. In collaborative design, IA techniques are needed to protect intellectual property, establish security privileges and create "need to know" protections on critical features. Aside from 3D watermarking, research on how to provide IA to distributed collaborative engineering teams is largely non-existent. This paper provides a framework for information assurance within collaborative design, based on a technique we call role-based viewing. Such role-based viewing is achieved through integration of multi-resolution geometry and security models. 3D models are geometrically partitioned, and the partitioning is used to create multi-resolution mesh hierarchies. Extracting an appropriately simplified model suitable for access rights for individual designers within a collaborative design environment is driven by an elaborate access control mechanism.

  • PDF

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

The Design and Implementation of Secure-ReXpis System with Internet Environment (인터넷 환경 하에서의 Secure-ReXpis 시스템 설계 및 구현)

  • 안경림;박상필;백혜경;임병찬;박준홍;고대식
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.3
    • /
    • pp.101-113
    • /
    • 2001
  • Security is very important in EC(Electronic Commerce) environment because exchanged information(that is transaction details, private data, charges data(card-no, accounts), etc) is various and is very sensitive. So, In this paper, we propose Secure-ReXpis(Reliable St excellent Xh3 Processing Infrastructure) System that transfer message and support Message Level Security(Encryption/Decryption and Digital Signature). And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services. This system support XML message format and EDI message, WEB Data and Private Format Data, etc.

  • PDF

An Oblivious Transfer containing Non-Repudiation Capability (부인봉쇄 기능을 갖는 불확정 전송)

  • Kim, Sang-Chun;O, Yeong-Sil;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.3
    • /
    • pp.333-340
    • /
    • 1999
  • 이 논문에서는 송수신 부인봉쇄와 내용은닉 서명의 기본 개념과 공평한 비밀정보 교환을 위한 프로토콜인 불확정 전송 프로토콜에 대하여 소개하였다. Lein등이 제안한 검증 가능한 불확정 전송 프로토콜은 대화형 전송 방식을 사용하기 때문에 통신량이 많이 발생한다. 이러한 문제를 해결하기 위하여 M.Bellare & S. Micali가 제안한 비대화형 불확정 전송을 확장하여 믿을 수 없는 두 통신 주체간에 안전하게 비밀 정보를 전송할수 있고 , 송수신자간의 단 한번의 통신으로 이루어지는 검증 가능한 비대화형 불확정 전송 프로토콜을 제안하고, 추후 송수신 사실의 부인에 대한 문제가 발생할 경우 이를 중재할 수 있는 새로운 송수신 부인봉쇄 기능을 갖는 검증 가능한 비대화형 불확정 전송 프로토콜을 제안한고, 제안한 프로토콜에 대하여 안전성을 분석하였다.

A Study On Digital Signature Using Distance Mixing Algorithm (차분 혼합 알고리즘을 이용한 디지틀 서명에 관한 연구)

  • 박일남
    • The Journal of Information Technology
    • /
    • v.4 no.4
    • /
    • pp.25-35
    • /
    • 2001
  • This paper presents a digital signature scheme for document image which directly embeds a signature onto the document. The time to take in signature is reduced by spreading of signature. Non-repudiation in origin, the 3rd condition of digital signature is realized by proposed digital signature scheme. The transmitter embeds the signature secretly and transfers it and the receiver makes a check of any forgery on the signature and the document, This scheme is compatible with the ITU-T.4(CCITT G3 or G4 facsimile standards).

  • PDF

NIST SP 800-57 키 관리 가이드라인 분석

  • Lee, Jin-Woo;Kwak, Jin;Yang, Hyung-Kyu;Won, Dong-Ho
    • Review of KIISC
    • /
    • v.14 no.2
    • /
    • pp.57-77
    • /
    • 2004
  • 최근, 인터넷의 보급이 일반화되면서 네트워크를 통해 다양한 전자상거래 서비스가 활성화되고 있다. 이러한 서비스는 전송되는 정보의 기밀성(confidentiality), 인증(authentication), 무결성(integrity), 부인봉쇄(non-repudiation)등의 정보보안 서비스를 제공하기 위해 암호기술이 요구된다. 이러한 암호기술의 안전성은 공개되어 있는 암호 알고리즘에 의존하는 것이 아니라, 암호 알고리즘에 사용된 키에 의해 좌우된다. 또한, 암호통신을 이용하는 개체가 증가함에 따라, 효율적인 키 관리의 필요성도 함께 증가하고 있다. 이에 본 고에서는 키 관리의 전반적인 개요와 효율적이고 안전한 키 관리를 위해 2003년도에 NIST에서 발표된 SP(Special Publication) 800-57 키 관리 가이드라인을 분석한다.

Public-Key Based Registration/Session-Key Distribution Protocol in AAA for Mobile IP (Mobile IP AAA에서의 등록과 세션키 분배 프로토콜)

  • 황재훈;송홍엽
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.220-225
    • /
    • 2002
  • Mobile IP aims to support mobility within the Internet. This paper concerned with the security aspect of Mobile IP. We show that current registration protocol has a possible replay attack despite the use of authenticated registration message and replay protection. We propose a public-key based registration protocol that also distributes a session-key distribution protocol in AAA. Proposed protocol provides authentication of mobile node and session-key distribution simultaneously. It also provides non-repudiation of service request.

The Design and Implementation of Secure XML Messaging System (안전한 XML 메시징 시스템 설계 및 구현)

  • 이영교;안경림
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.9
    • /
    • pp.1233-1238
    • /
    • 2001
  • Security is very important at EC(Electronic Commerce) Environments. The reason is that exchanged data(that is user private information(accounts, card-no, password), transaction items, etc) is various and is very sensitive. In this paper, we propose the Secure-XML Messaging System(S-XMS) which is implemented to support Message Level Security, Encryption and Digital Signature. And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services.

  • PDF

A Legal study on the Internet Electronic Commerce Contract (인터넷 전자상거래계약(電子商去來契約)에 관한 법적(法的) 고찰(考察))

  • Han, Sung-Il
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.14
    • /
    • pp.397-426
    • /
    • 2000
  • Since the internet is open to public in 1990, electronic commerce(EC) user has increase rapidly. Now EC is considered not only as communication method but also as new economical activities. EC is a kind of new commerce model which uses electronic means. And EC has global characteristics so that many country's legislation which regulates it differently makes an obstacle to vital of EC. The purpose of this study is to examine legal problems of internet electronic commerce. First, there are some legal problems whether electronic document has same legal function like traditional documents. Second, electronic signature must has authenticity, integrity, non-repudiation, writing and confidentiality in order to use looks like common signature. Finally, electronic contract is concluded on principle of mutual agreement. It is apparent that the concept of arrival is applied to the date and place in conclusion of electronic contract.

  • PDF