• Title/Summary/Keyword: Public Certificate

Search Result 332, Processing Time 0.035 seconds

A Study on the list of valid PKI certificate verification system for intranet environments (인트라넷 환경을 위한 PKI 인증서 유효목록 검증 시스템에 관한 연구)

  • Kim, Jong-Kwon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.743-745
    • /
    • 2010
  • 기 구축된 Public Key Infrastructure(이하 PKI) 에서 발급된 디지털인증서를 외부 네트워크와 단절된 인트라넷 환경에서 사용하기 외부 네트워크에 지정된 인증서 검증 서버에 접속할 수가 없기 때문에 인증서 유효성 검증의 문제를 발생시켜 사용이 불가능하다. 이러한 문제점을 해결하기 위해 인트라넷 환경을 위한 인증서유효목록 검증 시스템을 제안한다. 인증서유효목록 검증 시스템은 기존의 PKI 에서 인증서 검증을 위해서 사용하는 Certificate Revocation List (이하 CRL)를 대체하는 Certificate Valid List (이하 CVL)를 사용하여 외부 네트워크와 접속이 단절된 인트라넷 환경에서도 기 구축된 PKI 에서 발급된 디지털 인증서의 유효성을 검증할 수 있다. 인증서유효목록 검증 시스템은 CVL 의 생성을 위한 Certificate Valid List Manager (이하 CVLM)와 주기적인 CVL 발급 및 게시를 위한 Certificate Valid List Issuer (이하 CVLI), 응용서비스에서 사용하는 User Agent (이하 UA) 를 포함한다.

A Study on the Application of Cross-Certification Technology for the Automatic Authentication of Charging Users in ISO 15118 Standard (ISO 15118 충전 사용자 자동인증을 위한 교차인증서 기술의 적용에 관한 연구)

  • Lee, Sujeong;Shin, Minho;Jang, Hyuk-soo
    • The Journal of Society for e-Business Studies
    • /
    • v.25 no.2
    • /
    • pp.1-14
    • /
    • 2020
  • ISO 15118 is an international standard that defines communication between electric vehicles and electric vehicle chargers. Plug & Charge (PnC) was also defined as a technology to automatically authenticate users when using charging services. PnC indicates automatic authentication technology where all processes such as electric vehicle user authentication, charging and billing are automatically processed. According to the standard, certificates for chargers and CPSs (Certificate Provisioning Services) should be under the V2G (Vehicle to Grid) Root certificate. In Korea, the utility company operates its own PKI (Public Key Infrastructure), making it difficult to provide chargers under the V2G Root Certificate. Therefore, a method that can be authenticated is necessary even when you have different Root Certificates. This paper proposes to apply cross-certificate technology to PnC authentication. Automatic authentication of Cross Certification is to issue a cross-certificate of the Root CA and include it in the certificate chain to proceed with automatic authentication, even if you have different Root certificates. Applying cross-certificate technology enables verification of certificates under other Root certificates. In this paper, the PnC automatic authentication and cross certificate automatic authentication is implemented, so as to proceed with proof of concept proving that both methods are available. Define development requirements, certificate profiles, and user authentication sequences, and implement and execute them accordingly. This experiment confirms that two automatic authentication are practicable, especially the scalability of automatic authentication using cross-certificate PnC.

Management Method to Secure Private Key of PKI using One Time Password (OTP를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.12
    • /
    • pp.565-573
    • /
    • 2014
  • We have various e-commerce like on-line banking, stock trading, shopping using a PC or SmartPhone. In e-commerce, two parties use the certificate for identification and non-repudiation but, the attack on the certificate user steadily has been increasing since 2005. The most of hacking is stealing the public certificate and private key files. After hacking, the stolen public certificate and private key file is used on e-commerce to fraud. Generally, the private key file is encrypted and saved only with the user's password, and an encrypted private key file can be used after decrypted with user password. If a password is exposed to hackers, hacker decrypt the encrypted private key file, and uses it. For this reason, the hacker attacks user equipment in a various way like installing Trojan's horse to take over the user's certificate and private key file. In this paper, I propose the management method to secure private key of PKI using One Time Password certification technique. As a result, even if the encrypted private key file is exposed outside, the user's private key is kept safely.

A Study on the Certification System in Electromic Commerce (전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察))

  • Ha, Kang Hun
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

A Study of the Change Method of Korean Resident Registration Number (주민등록번호 변경 방법에 대한 연구)

  • Lee, Younggyo;Ahn, Jeonghee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.65-74
    • /
    • 2016
  • The Korean resident registration number has been used since 1962 as a personal identification number. The Korean government assigns this number to each korean citizen and it is not able to be changed. In 2000s, as the Internet was rapidly spreaded out, personal information such as the Korean resident registration number, name, home address, and phone number was leaked. The companies provide diverse internet service while collecting personal information. However, personal information was sometimes leaked because of hacking, poor information management and so on. As s results, some of citizens asked government and court of Korea to change the Korean resident registration number because they suffered material damage and emotional distress. The constitutional court decided to be able to change the number from 2018. In this study, the Korean resident registration number which is possible to change, serial number, public certificate, I-PIN, and My-PIN were analyzed comparatively. In addition, considerations when the Korean resident registration number was changed were discussed. The public certificate and I-PIN were appropriate to the case of on-line Korean resident registration number. The Korean resident registration number, serial number, My-PIN were appropriate to the case of off-line Korean resident registration number. Lastly, it would be efficient to manage the Korean resident registration number separately such as on-line and off-line.

Efficient and Practical Appraoch to Check Certificate Revocation Status of the WLAN Authentication Server's Public Key (WLAN 인증서버의 인증서 폐지상태 확인 기술)

  • Park DongGook;Cho Kyung-Ryong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.5
    • /
    • pp.958-964
    • /
    • 2005
  • WLAN user authentication is mostly based on user password resulting in vulnerability to the notorious 'offline dictionary attack'. As a way around this problem. EAP-TTLS and PEAP protocols are increasing finding their way into WLANs, which are a sort of combination of password protocols and the TLS public-key protocol. This leads to the use of the public-key certificate of the WLAM authentication server, and naturally the concern arises about its revocation status. It seems, however, that any proper soulution has not been provided to address this concern. We propose a very efficent and proper solution to check the certificate revocation status.

A Certificate Verification Method based on the Attribute Certificates (AC기반의 인증서 검증 모델)

  • Park ChongHwa;Kim JiHong;Lee ChulSoo;Kim Dongkyoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.15-24
    • /
    • 2004
  • Electronic commerce is widely used with the development of information communication technologies in internet using public key certificates. And the study for access control in Web application and DB system is also progressed actively. There are many verification method for PKC(Public Key Certificates), which are CRL, OCSP, SCVP and others. But their certificates verification methods for PKC cannot to be applied to PMI(Privilege Management Infrastructure) which is using AC(Attribute certificates) because of synchronization of PKC and AC. It is because AC has no public key, AC Verifier must get the PKC and verify the validity on PKC and AC. So in this paper we proposed the new AC-based certificate verification model. which provide the synchronization in two certificates(AC and PKC).

A Real-Time Certificate Status Validation Protocol for Reducing the Computational Time in Client and Server - RCSVP (클라이언트와 서버의 연산시간을 줄여주는 실시간 인증서 상태 검증에 관한 연구)

  • Lee Young-Sook;Cho Seok-Hyang;Won Dong-Ho;Lee Young-Gyo
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.2
    • /
    • pp.95-105
    • /
    • 2005
  • As a research on PKI is being very popular, the study relating to certificate status validation is being grown with aim to reduce an overhead of the protocol and to provide an efficient operation. The OCSP of the standard protocol related to the study enables applications to determine the revocation state of an identified certificate. However, the OCSP server can not service millions of certificate status validation requests from clients in a second on E-commerce because of the computational time for signature and verification. So, we propose the Real-time Certificate Status Validation Protocol(RCSVP) that has smaller computational time than OCSP. RCSVP server reduce the computational time of certificate status validation using hash function and common secret value. Also RCSVP client does not need the computational time of certificate verification to acquire the public key from an identified certificate. Therefore, the proposed protocol enables server to response millions of certificate status validation requests from clients in a second on E-commerce.

  • PDF

Design of a Real-Time Certificate Status Validation Mechanism Using Identity Information Hash Value of Signer (서명자의 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘의 설계)

  • Kim Hyun-Chul;Kim Jung-Jae;Lee Jong-Hee;Oh Hae-Seok;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.147-154
    • /
    • 2006
  • The certificate status validation mechanism is a critical component of a public key infrastructure based on certificate system. The most generally mechanisms used these days are the use of the certificate revocation list and the real-time certificate status protocol. But the certificate revocation list can not give the real-time certificate status because the certificate is being delivered periodically, and the real-time certificate status protocol method will generate a concentrated load to the server because the protocol in the central server will be accessed whenever a certification is necessary. It will also take a long time to validate the certificate because each trade has to send mass information through the network. This paper will present that real-time validation is guaranteed as the real-time certificate status protocol method and the traffic congestion in the network Is reduced in a way that the certification would be requested using the user information hash value and would be validated using the user information kept in the certification authorities and the service providers. Based on the this study, we suggest a real-time certificate status validation mechanism which can reduce the certificate status validation time using the signed user information hash value. And we confirm speed of certificate status verification faster than existing CRL(Certificate Revocation List) and OCSP(Online Certificate Status Protocol) method by test.