• Title/Summary/Keyword: Proxy computing

Search Result 79, Processing Time 0.021 seconds

Design of a Protocol to Delegate Signing Right for Multi-level Proxy Signature (다단계 대리서명을 위한 권한위임 프로토콜 설계)

  • Kim Seong-yeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.2
    • /
    • pp.361-365
    • /
    • 2005
  • Proxy signature schemes which allows original signer to delegate proxy signer to sign message on its behalf have a considerable amount of interest from researchers since Mambo[1] and have found many practical applications such as distributed network, Grid computing and electronic commerce. Araki[6] extended them to multi-level proxy signature. But it could not satisfy some security requirement. In this paper we propose a protocol to delegate signing right to another entity for multi-level proxy signature. Our protocol do not require secure channel and guarantee that nobody is able to repudiate delegation or acceptance of signing right, it is impossible for anyone to generate signature except designed and original signer can withdraw the delegation before expiration if it is necessary.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Design and Implementation of the Interoperability method for the Remote OSGi services (원격 OSGi 서비스의 상호운용 기술 설계 및 구현)

  • Kim, Eun-Hoe;Yun, Ki-Hyun;Choi, Jae-Young
    • Journal of Internet Computing and Services
    • /
    • v.12 no.1
    • /
    • pp.11-25
    • /
    • 2011
  • In ubiquitous computing environment, OSGi has applied to many areas such as digital mobile phones, vehicles, telematics, embedded appliances, residential gateways, industrial computers, desktop PCs, and high-end servers including mainframes. Therefore, interoperability is required for remote OSGi services which are built on various devices. In this paper, we proposed a method which was able to interoperate remote OSGi services using RMI paradigm. RMI is a representative middleware technology in distributed computing environment. The suggested method is based on the standard OSGi technology. It is possible to provide remote OSGi service registration, finding, and binding methods which were suitable for the OSGi service-oriented architecture. We also provided reliability of the dynamic remote OSGi services by maintaining consistent properties of them, and we could provide location transparency of the remote OSGi services by generating proxy bundles and proxy services dynamically.

Proxy-Based Scalable Server Access Management Framework Using Reverse Webshell Protocol (웹쉘 기술을 통한 프록시 기반의 확장 가능한 서버 관리 프레임워크)

  • Daeun Kim;Sangwook Bae;Seongmin Kim;Eunyoung Jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.4
    • /
    • pp.661-670
    • /
    • 2023
  • With the emergence of serverless computing paradigm and the innovations of cloud technology, the structure of backend server infrastructure has evolved from on-premises to container-based serverless computing. However, an access control on the server still heavily relies on the traditional SSH protocol, which poses limitations in terms of security and scalability. This hampers user convenience and productivity in managing server infrastructure. A web shell is an interface that allows easy access to servers and execution of commands from any device with a web browser. While hackers often use it to exploit vulnerabilities in servers, we pay attention to the high portability of web shell technology for server management. This study proposes a novel proxy-based server management framework utilizing web shell technology. Our evaluation demonstrates that the proposed framework addresses the drawbacks of SSH without additional overhead, and efficiently operates large-scale infrastructures in diverse computing environments.

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Lee, Yong-Jun;Park, Se-Joon;Oh, Hea-Suk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1949-1952
    • /
    • 2003
  • 실생황에서 권한의 위임을 동한 대리 서명 기법들이 최근 많이 연구되고 있다. 대리서명은 원서명자가 그의 서명 권한을 대리서명자에게 위임하여 대리서명자가 원서명자를 대신해서 서명을 생성하는 것을 말한다. 이러한 대리서명을 온라인 상에서 사용하기 위해서는 위임자의 권한 위임장이 위 변조와 오남용의 위험으로부터 안전하게 보호되어야 한다. 또한 대리서명의 수행을 위해서는 원서명자의 위임에 대한 정보가 명확해야 한다. 대리서명의 기본적인 방법은 원서명자가 위임 정보에 대한 서명을 생성하고 이를 위임자에게 전달하여 위임자가 위임키로서 사용하게 하는 것이다. 위임키쌍이 위임 정보에 기반한 원서명자의 서명으로부터 생성되기 때문에 어떠한 검증절차에서도 원서명자의 동의를 확인 할 수 있다. 본 논문에서는 원서명자와 대리서명자가 기존의 인증서를 발급 받은 환경에서 원서명자가 대리서명자에 대하여 검증자에게 위임정보를 등록하는 프로토콜을 제안한다. 위임내용에 대해 원서명자가 전자서명을 하고 검증자는 이에 해당하는 내용을 검증한 후 위임서명자에 대한 권한 기간 등의 제약사항을 설정한다. 이후 위임서명자는 위임내용에 대해 고지를 받고 허가된 범위 내에서 위임 서명을 한다. 마지막으로 본 논문에서는 기존의 방법들과 비교 분석하여 제안하는 위임 등륵 프로토콜에 대한 효율성을 제시한다.

  • PDF

Web Service Proxy Architecture using WS-Eventing for Reducing SOAP Traffic

  • Terefe, Mati Bekuma;Oh, Sangyoon
    • Journal of Information Technology and Architecture
    • /
    • v.10 no.2
    • /
    • pp.159-167
    • /
    • 2013
  • Web Services offer many benefits over other types of middleware in distributed computing. However, usage of Web Services results in large network bandwidth since Web Services use XML-based protocol which is heavier than binary protocols. Even though there have been many researches to minimize the network traffic and bandwidth usages of Web Services messages, none of them are solving problem clearly yet. In this paper, we propose a transparent proxy with cache to avoid transfer of repeated SOAP data, sent by Web Service to an application. To maintain the cache consistency, we introduce publish/subscribe paradigm using WS-Eventing between the proxy and Web Service. The implemented system based on our proposed architecture will not compromise the standards of Web Service. The evaluation of our system shows that caching SOAP messages not only reduces the network traffic but also decreases the request delays.

A Single Re-encryption key based Conditional Proxy Re-Encryption Scheme (조건값의 개수에 독립적인 조건부 프록시 재암호화 기법)

  • Son, Junggab;Oh, Heekuck;Kim, SangJin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.147-155
    • /
    • 2013
  • Proxy re-encryption scheme has advantage where plaintext does not get exposed during re-encryption process. This scheme is popular for sharing server-saved data in case of cloud computing or mobile office that uses server to save data. Since previous proxy re-encryption schemes can use re-encryption key over and over again, it may abuse re-encryption. To solve this problem, conditional proxy re-encryption scheme was proposed. But, it is computationally expensive generate the same number of re-encryption key with the number of condition values. In this paper, we propose an efficient conditional proxy re-encryption scheme in terms of re-encryption key generation. The proposed scheme uses only encryption and decryption process. Therefore it has advantage to generate one re-encryption key for one person. The proposed scheme is secure against chosen-ciphertext attack.

OAuth based Proxy Delegation Service (OAuth 기반의 대리 인증서 위임 서비스)

  • Heo, Daeyoung;Hwang, Suntae
    • Journal of Internet Computing and Services
    • /
    • v.13 no.6
    • /
    • pp.55-62
    • /
    • 2012
  • Grid web applications by standard Web technology are increasingly used to provide grid service to users as normal Web user interface and service. It is however difficult to integrate a grid security system such as Grid Security Infrastructure (GSI) into Web applications because the delegation way of standard Web security is not the same as the one of Grid security. This can be solved by allowing Web applications to get a Grid credential by using an online credential repository system such as MyProxy. In this paper, we investigate the problem that occurs when MyProxy, which assumes mutual trust between a user and Grid web application, is adapted for achieving security integration between Web and Grid, and we propose a new Grid proxy delegation service to delegate a Grid credential to the Web without assuming mutual trust. In the service, the X.509 proxy delegation process is added to OAuth protocol for credential exchange, and authentication can be done by an external service such as OpenID. So, users can login onto the Grid web application in a single sign-on manner, and are allowed to securely delegate and retrieve multiple credentials for one or more Virtual Organizations.

An XML Proxy Cache System for XML Documents with Update Locality in Shipbuilding Information Management System (조선정보관리시스템에서의 갱신의 지역편중성을 갖는 XML문서를 위한 XML 프록시 캐쉬 시스템)

  • Kim Nak Hyun;Lee Dong-Ho;Choi Il-Hwan;Kim Hyoung-Joo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.11 no.5
    • /
    • pp.393-400
    • /
    • 2005
  • XML makes it possible to query the information created and managed different applications, which is impossible if expressed in other structure or language. In using shipbuilding information management system, there is inefficiency in storing and querying such a large XML document in XDBox. XML proxy cache system is suggested to improve that. In this paper, we suggests XML proxy cache system with thought of update locality found in using shipbuilding information management system.

The Design of Proxy Peer Algorithm based on DHT for Effective Resource Searching on JXTA Network Environments (JXTA 네트워크 환경에서 효율적인 자원 검색을 위한 DHT 기반프락시 피어 알고리즘 설계)

  • Lee, Gwang;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.8
    • /
    • pp.1486-1492
    • /
    • 2007
  • Searching distributed resources efficiently is very important in distributed computing environments like P2P. But distributed resource searching may have system overheads and take a lot of time in proportion to the searching number, because distributed resource searching has to circuit many peers for searching information. In this paper, we design a proxy peer algorithm based on DHT(Distributed Hash Table) for efficient distributed resource searching in JXTA network environments. By containing the rendezvous information in proxy peer and searching a rendezvous peer firstly which has higher hit ratio, we can reduce the searching number and minimize system overheads.