• Title/Summary/Keyword: PKI model

Search Result 62, Processing Time 0.028 seconds

Modeling and Simulation of the Efficient Certificate Status Validation System on Public Key Infrastructure (공개키 기반 구조에서의 효율적인 인증서 상태 검증 방법의 모델링 및 시뮬레이션)

  • Seo, Hee-Suk;Kim, Tae-Kyoung;Kim, Hee-Wan
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.5
    • /
    • pp.721-728
    • /
    • 2004
  • OCSP (Online Certificate Status Protocol) server which checks the certificate status provides the real time status verification in the PKI (Public Key Infrastructure) system which is the essential system of certificate. However, OCSP server need the message authentication with the server and client, so it has some shortcomings that has slow response time for the demands of many clients concurrently and has complexity of the mathematical process in the public encryption system. In this research, simulation model of the certificate status vertification server is constructed of the DEVS (Discrete EVent system Specification) formalism. This sever model is constructed to practice the authentication with hash function when certificate is checked. Simulation results shows the results of increase of the certificate status verification speed and decrease of the response time to the client.

  • PDF

Public Key Infrastructure Model for Electronic Government using Bridge Certificate Authority (BCA(Bridge CA)개념을 이용한 전자정부 PKI(Public Key Infrastructure) 모델)

  • 김기수;이민구;이병만;선우종성
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.49-65
    • /
    • 1998
  • 전자문서, 전자결재, 행정 EDI 등과 같은 전자적 매체를 이용한 행정정보화를 실현하기 위한 전자정부 구축 노력이 추진됨에 따라 전자정부 환경에서 발생할 수 있는 각종 정보보호 요소들을 원천적으로 해결하기 위해 전자서명 등과 같은 공개키 기반의 암호 기술 적용이 필수적 요소로 여겨지고 있으나, 공개키 암호기술에 사용되는 암호화 키의 체계적인 관리를 위한 공개키 인증 체계(PKI) 구축에 대한 방안마련이 미흡한 실정이다 이에 본 논문에서는 전자정부 환경에서 공개키 기반 암호 기술의 효과적인 적용을 위한 공개키 인증 체계 모델과 관련 조직 체계 구성 방안에 대해 제안하고자 한다.

  • PDF

Distributed OCSP Certificate Verification Model for decrease in Response Time (응답시간 감소를 위한 분산 OCSP 인증서 검증 모델)

  • 공문식;조용환
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.05a
    • /
    • pp.497-502
    • /
    • 2004
  • OCSP has specific characters which can suspend, close, and correct in real time. But, as more clients use the OCSP server verification, more updated information is needed, which can lead to jamming in the OCSP server. To apply this technique of Distributed OCSP server so as to reduce the certificate verification OCSP from jamming. Also, the Distributed OCSP server will solve the problems of the intensive central structure.

  • PDF

A Cell-based Secure Sensor Network supporting Multi-casting Communication for the Application of Telemedicine (의료분야에서 멀티캐스트 통신을 지원하는 셀 기반의 안전한 센서 네트워크 구조)

  • Sung, Ji-Yeon;Choi, Ju-Young;Kim, Myuhng-Joo
    • Convergence Security Journal
    • /
    • v.5 no.4
    • /
    • pp.49-58
    • /
    • 2005
  • We propose a specific ubiquitous sensor network (USN) architecture as a promising candidate of the future telemedicine model which offers the patient's mobility and more cost-efficient medical care system. This new USN architecture is a kind of cell-based secure sensor network supporting encrypted multi-casting communications and it has a hybrid routing protocol by adapting flat routing to hierarchical routing. For the patient's privacy and the protection of patient's vital information from eavesdropping, we adopt a lightweight PKI-based secure communication protocol with some formal presentation on its core procedure.

  • PDF

A Study on Efficient Key Management Model based on PKI using Proxy Server (공개키 기반구조 기반 Proxy 키 관리 모델에 관한 연구)

  • Lee, Jin-Woo;Joo, Mi-Ri;Yang, Hyung-Kyu;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1775-1778
    • /
    • 2003
  • 최근 인터넷과 네트워크 환경의 발달로 인한 전자상거래의 활성화는, 전송되는 정보의 기밀성과 무결성을 제공하기 위해 암호 기술을 요구한다. 이러한 암호 기술의 안전성은 암호학적 키에 의존하며, 사용자의 수가 증가함에 따라 안전하고 효율적인 키 관리 모델의 필요성이 대두되고 있다. 본 논문에서는 일반적인 공개키 기반구조(PKI : Public Key Infrastructure)기반 키 관리 시스템에서 키 관리 서버에 집중되어 있는 서비스들을 Proxy 서버에 분산함으로써 키 관리 서버의 과부하 및 통신량을 줄일 수 있는 효율적인 키 관리 모델을 제안한다.

  • PDF

XML Signature Model Design using Signature Value Hide (서명값 은닉을 이용한 XML 전자서명 모델 설계)

  • Ko, Hoon;Kim, Dae-Won;Shin, Yong-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1873-1876
    • /
    • 2003
  • 최근 전자상거래 확산에 따라 전자서명, 키관리 및 인증서비스가 새롭게 부상하고 있으며, 여기에 적용하기 위한 정보보호 기반기술로는 암호화 기술, 인증기술, 전자서명, PKI(Pulbic Key Infrastructure) 및 WPKI(Wireless PKI)등이 있다. 암호화 기술은 합법적 참여자들 간에 메시지 변/복조 규칙에 대한 약속을 정하고, 이 규칙에 따라 송신하려는 메시지를 암호화시켜 전달 혹은 보관하며, 메시지 수신시 또는 접근 권한이 있는 사람이 필요에 따라 이를 복호화 하도록 하는 기술을 말한다. 전자서명은 종래의 종이 문서에 표기하던 수기 서명이나 인장 효과를 전자적 매체내에 저장 또는 전송되는 전자 문서상에 효과적으로 부여하는 전자적 서명 방식이다. e-business 활성화를 위한 정부의 적극적인 참여와 지원을 바탕으로 받은 전자상거래 관련 사업들이 등장하고 있다. 이러한 전자상거래에 사용되는 기반 기술로서 XML(extensible Markup Language)기술이 사용되고 있다. 본 연구에서는 서명값을 XML 문서 안에 포함해서 전송 하는 방법으로 문서의 무결성과 비밀성을 보장하고자 한다.

  • PDF

Design of Secure Protocol based on trust model and trust values for Ubiquitous Sensor Networks (Ubiquitous Sensor Network에서 안전성 증가를 위한 신뢰모델과 신뢰값에 관한 프로토콜 설계)

  • Jang, Kun Won;Suh, Jang Won
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.3
    • /
    • pp.9-18
    • /
    • 2008
  • Mobile devices do not need the fixed network infrastructure in ad-hoc network, these devices communicate each other through the distributed control. Accordingly, mobile devices can discover several services using dynamic searching method and provide safely public ownership of these services. Ad-hoc network needs the distributed control and topology of dynamic network because the limited power for processing and network communication. This paper is devoted to provide the secure protocol that provides efficient services discovery using SDP(Service Discovery Protocol) and considers the security requirements. Proposed protocol provides the distributed control based on PKI without central server, the discovery of trusted service, secure telecommunication, the identification among mobile devices, and service access control by user authority.

A PKI-based Secure Multiagent Engine (PKI 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.319-324
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

Hybrid PKI Public Certificate Security Method Based on Device ID (디바이스 ID 기반의 하이브리드 PKI 공인 인증 보안 기법)

  • Son, Young-Hwan;Choi, Woon-Soo;Kim, Ki-Hyun;Choi, Han-Na;Lee, Dae-Yoon;Oh, Chung-Shick;Cho, Yong-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.5
    • /
    • pp.113-124
    • /
    • 2010
  • In this study, the hybrid authorization quotation technique is based on the device ID for the integrity of the source region guarantee of user certificate, in order to improve the convenience and security for user in the hybrid PKI certificate Mechanism for authentication. The feature of the model in which it is presented from this paper is 5. First, because the user can select the policy himself in which it matches with each authentication situation and security level, the convenience can be improved. Second, the integrity of the source region of the user certificate can be guaranteed through the comparison of the DLDI Key, that is the hash-value of the device ID. Third, the security can be improved by continuously changing an encoding, and the value of the key in which it decodes through the EOTP Key. Fourth, the index value is added to a certificate, and the storage of a certificate is possible at the Multi-Device. Fifth, since the addi the inan aratus for the integrity of the source region guarantee of a certificate is not needed, the authentication process time can be reduced and the computational load of the certificate server can be reduced also.

Study on Improvement of Weil Pairing IBE for Secret Document Distribution (기밀문서유통을 위한 Weil Pairing IBE 개선 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.59-71
    • /
    • 2012
  • PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.