• Title/Summary/Keyword: Proxy-Register Protocol

Search Result 8, Processing Time 0.019 seconds

Efficient Proxy Signature Technology using Proxy-Register (위임등록을 통한 효율적인 대리 서명방식)

  • Park, Se-Joon;Lee, Yong-Jun;Oh, Hae-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.166-174
    • /
    • 2004
  • Proxy signature is the signature that an original signer delegates his signing capability to a proxy signer and the proxy signer creates a signature on behalf of the original signer. The basic methodology of proxy signature is that the original signer creates a signature on delegation information and gives it secretly to the proxy signer, and the proxy signer uses it as a proxy private key or uses it to generate a proxy private key. In this paper, we suggest the proxy-register protocol that the original signer register to the verifier about the proxy related information, and verifier sets the warrant of proxy signer, validity period for proxy signature and some limitation.

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Park, Se-Joon;Oh, Hae-Suk
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.1-10
    • /
    • 2004
  • Proxy signature schemes based on delegation of warrant are frequently studied in these days. Proxy signatures are signature schemes that an original signer delegates his signing capability to a proxy signer, and the proxy signer creates a signature on behalf of the original signer. Proxy signatures are fundamentally accomplished by the process that original signer creates the signature about the proxy information and transmits to the proxy signer for using by the proxy key. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. At the same time, all security requirements that were mentioned in previous schemes are satisfied. We also show the advantages of our suggestion by comparing with the previous proxy signature schemes.

Design of Proxy Registration Protocols for Stock Trading System (증권거래시스템에 적합한 위임등록프로토콜의 설계)

  • 이용준;박세준;오해석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.13-23
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for Protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

Design of Delegation Signature Protocols for Strong Non-Repudiation (강화된 부인방지를 위한 대리서명 프로토콜의 설계)

  • 이용준;이근왕;김희숙;오해석
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.35-41
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature Is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

Design of Proxy Registration Protocoles for secure financial transaction (안전한 금융거래를 위한 위임등록 프로토콜의 설계)

  • 이용준;이근왕;김희숙
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.91-96
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary, There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

A Design and Implementation of Indoor IoT Resource Control Service using Web-based IETF CoAP Protocol (웹 기반의 IETF CoAP 프로토콜을 이용한 실내 IoT 자원 제어 서비스 설계 및 구현)

  • Jin, Wenquan;Kim, Do-Hyeun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.77-82
    • /
    • 2016
  • Recently, an IoT(Internet of Things) application communication protocol is standardizing for connectivity between every things on Internet. In this paper, we design and implement an indoor resource control service using IETF (Internet Engineering Task Force) CoAP (Constrained Application Protocol) based on Web. We present an indoor resource control architecture based on Web included functionalities of proxy and RD (Resource Directory) in a web server. Developed indoor resource control service supports to register low-powered and small-scale IoT nodes to web server using CoAP. This service allows users to control the indoor resources through a web browser using Web proxy with functionality of HTTP-CoAP converting.

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Lee, Yong-Jun;Park, Se-Joon;Oh, Hea-Suk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1949-1952
    • /
    • 2003
  • 실생황에서 권한의 위임을 동한 대리 서명 기법들이 최근 많이 연구되고 있다. 대리서명은 원서명자가 그의 서명 권한을 대리서명자에게 위임하여 대리서명자가 원서명자를 대신해서 서명을 생성하는 것을 말한다. 이러한 대리서명을 온라인 상에서 사용하기 위해서는 위임자의 권한 위임장이 위 변조와 오남용의 위험으로부터 안전하게 보호되어야 한다. 또한 대리서명의 수행을 위해서는 원서명자의 위임에 대한 정보가 명확해야 한다. 대리서명의 기본적인 방법은 원서명자가 위임 정보에 대한 서명을 생성하고 이를 위임자에게 전달하여 위임자가 위임키로서 사용하게 하는 것이다. 위임키쌍이 위임 정보에 기반한 원서명자의 서명으로부터 생성되기 때문에 어떠한 검증절차에서도 원서명자의 동의를 확인 할 수 있다. 본 논문에서는 원서명자와 대리서명자가 기존의 인증서를 발급 받은 환경에서 원서명자가 대리서명자에 대하여 검증자에게 위임정보를 등록하는 프로토콜을 제안한다. 위임내용에 대해 원서명자가 전자서명을 하고 검증자는 이에 해당하는 내용을 검증한 후 위임서명자에 대한 권한 기간 등의 제약사항을 설정한다. 이후 위임서명자는 위임내용에 대해 고지를 받고 허가된 범위 내에서 위임 서명을 한다. 마지막으로 본 논문에서는 기존의 방법들과 비교 분석하여 제안하는 위임 등륵 프로토콜에 대한 효율성을 제시한다.

  • PDF

A Performance Enhancement Scheme of Hierarchical Mobility Management in IPv6 Networks (IPv6 네트워크에서 계층적 이동성 관리의 성능향상 방안)

  • Seo, Jae-Kwon;Lee, Kyug-Geun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.10
    • /
    • pp.119-126
    • /
    • 2007
  • Recently, the mobility of users and mobile communication technologies have developed rapidly. The users in this state also want to connect their devices and to receive services anywhere, anytime. Hierarchical Mobile IPv6 (HMIPv6) has been proposed by the Internet Engineering Task Force (IETF) to compensate for such problems as handover latency and signaling overhead when employing Mobile IPv6 (MIPv6). HMIPv6 supports micro-mobility within a domain and introduces a new entity, namely Mobility Anchor Point (MAP) as a local home agent. However, HMIPv6 has been found to cause longer handover latency when the inter-domain handover occurs. This is because a Mobile Node (MN) has to generate two addresses and register them to Home Agent (HA) a MAP, respectively. In order to solve such problems, we propose a scheme that an MN generates one address and registers it to HA for supporting fast handover during the inter-domain handover process. In the proposed scheme, the load of MAP and MAP domain is reduced because the number of MNs which are managed by MAP is decreased and the MAP does not perform proxy Neighbor Discovery Protocol (NDP) to intercept packets destined to MNs. We evaluate the performance of proposed scheme in comparison to HMIPv6 through the simulation and numerical analysis.