• Title/Summary/Keyword: Public Certificate

Search Result 332, Processing Time 0.024 seconds

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

Recent Trend Analysis of Certificate Revocation Mechanism (인증서 폐기 메커니즘의 최근 동향 분석)

  • 황원섭;김자영;정수민;윤동식
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.77-82
    • /
    • 2004
  • The notion of a certificate was introduced by Kohnfelder in his 1978 MIT bachelor's thesis. The idea, now common, was that a certificate is a digitally signed statement binding the key-holder's name to a public key. With the increasing acceptance of digital certificate, there has been a gaining impetus for methods to nullify the compromised digital certificates and enable the end user to receive this information before be trusts a revoked certificate. The problem of certificate revocation is getting more and more crucial with the development of wide spread PKIs. In this paper, we investigate recent trend of certificate revocation mechanism.

  • PDF

Technology Standardization, Government Intervention, and Public Electronic Certificate in Korea (기술표준화, 정부개입, 그리고 공인인증서)

  • Song, Yeongkwan
    • KDI Journal of Economic Policy
    • /
    • v.37 no.sup
    • /
    • pp.1-32
    • /
    • 2015
  • Korea witnesses continued debate over the policy that mandates the use of the public authentication certificate (electronic certificate) in electronic financing. The debate mainly centers on the rationale of the government compelling, as a standard, a public electronic certificate based on a specific technology, among several user authentication technologies. This paper looks into the impacts of both adoption and abolition of this mandatory policy and thereby analyzes the effects of government intervention in technology standardization. To that end, two main questions are presented: what conditions would enable a single technology to serve as a standard in the market without government intervention; and what conditions would make the standard determined in the market contribute to maximizing social welfare. This paper demonstrates that the attitude and preference of market participants towards each technology determine the level of market equilibria and social welfare caused by the adoption and abolition of the mandatory policy on electronic certificate.

  • PDF

A Study Of the Configuration requirements of the Crime of Issuance of Falsified Medical Certificates, etc. -Focusing on Supreme Court Decision 2004DO3360 Delivered on March 23, 2006 (허위진단서작성 죄의 구성요건 등에 대한 고찰 -대법원 2006.3.23. 선고 2004도3360호 판결을 중심으로-)

  • Kim, Young-Tae
    • The Korean Society of Law and Medicine
    • /
    • v.10 no.2
    • /
    • pp.115-150
    • /
    • 2009
  • The Article 17 (1) of the Medical Service Act states that no one but medical doctor, dentist or herb doctor shall prepare medical certificate, post-mortem examination, certificate or prescription. Though medical certificate, post-mortem examination or certificate is a private document issued by doctor personally, it is accepted as reliable as public document. Therefore, for medical certificate, post-mortem examination or certificate, unlike other private document to guarantee authenticipy of the content, the Article 233 of the Criminal Act states the Crime of Issuance of Falsified Medical Certificates. In other words, the Criminal Act Article 233 states that If a medical or herb doctor, dentist or midwife prepares false medical certificate, post-mortem examination or certificate life or death, one shall be punished by imprisonment or imprisonment without prison labor for not more than three years, suspension of qualifications for not more than seven years, or a fine not exceeding thirtht million won. The subject of the Crime of Issuance of Falsified Medical Certificates is only a medical or herb doctor, dentist or midwife and the eligibility requirements are specified in the Medical Service Act. Medical certificate is the medical document to be issued by medical doctor to certify the health status and show the Jugdement about the result of the diagnosis, Post-mortem examination is the document to be listed by medical doctor to confirm medically about human body or dead body, and Certificate life or death is a kind of medical certificate to verify the fact of birth or death, the cause of death, such as Birth Certificate, Certificate of Stillbirth or Certificate of Dead Fetus. To constitute the crime of Issuance of Falsified Medical Certificates, it is necessary for the contents of the certificate to be substantially contrary to the truth, as well as it is needed the subjective perception that the contents of the certificate are false. The Supreme Court Decision 2004DO3360 Delivered on March 23, 2006 declared that although the Defendant did not MRI scan, etc. for precise observation about the disability status of Mr Park, it was difficult to believe that the contents of the Disability Certificate of this case were contrary to the objective truth or the defendant had perception that the contents of the certificate were false. I don't agree with the Supreme Court Decision, because the Supreme Court confirmed the decision by the court below despite the Supreme Court should have made the court below retry the reason why the Defendant did not MRI scan, etc. for precise observation about the disability status of Mr Park.

  • PDF

HyperCerts : Privacy-Enhanced OTP-Based Educational Certificate Blockchian System (HyperCerts : 개인정보를 고려한 OTP 기반 디지털 졸업장 블록체인 시스템)

  • Jung, Seung Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.987-997
    • /
    • 2018
  • Blockchain has tamper-free, so many applications are developing to leverage tamper-free features of blockchain. MIT Media Labs proposed BlockCerts, educational certificate blockchain System, to solve problems of legacy certificate verifications. Existing educational certificate blockchain Systems are based on public blockchain such as bitcoin, Ethereum, so any entity can participate educational institute in principal. Moreover, the exisitng educational certricate blockchain system utilizes the integrity of blockchain, but the confidentiality of the educational certificate is not provided. This paper propose a digital certificate system based on private blockchain, name HyperCerts. Therefore, only trusted entity can participate in the private blockchain network, Hyperledger, as the issuer of digital certificate. Furthermore, the practical byzantine fault tolerance is used as consensus algorithm, HyperCerts reduce dramatically the latency of issuing digital certificate and required computing power. HyperCerts stores the hash value of digital certificate into the ledger, so breach of personal information by malicious entity in the private blockchain is protected.

A Proposal for Transmission Method of Safety CRL to Distributed OCSP Group (분산된 OCSP 그룹으로 안전한 인증서 취소 목록 전달 방법에 관한 연구)

  • Ko Hoon;Jang Uijin;Shin Yongtae
    • Journal of Internet Computing and Services
    • /
    • v.5 no.2
    • /
    • pp.33-40
    • /
    • 2004
  • PKI(Public Key Infrastructure) issues a certificate for providing Integrity of public key. and it Inspects the validity by downloading CRL(Certificate Revocation List) for checking the validity of certificate. But. it imposes a burden on processing of certificate due to Increase of user and the size of CRL, Lately, OCSP(Online Certificate Status Protocol), which examines the validity on online, is published as an alternative plan. But, it makes a problem due to concentration of just one certificate repository, Accordingly we propose the scheme that OCSP server is arranged in distributed area and then the information is safely transmitted to OCSP server.

  • PDF

A Method on Maintaining Consistency of Certificates in public Key Infrastructure using DNS (DNS를 사용한 공개키 인증서의 일치성 보장에 관한연구)

  • 석우진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.3-12
    • /
    • 2000
  • In this paper we propose a new algorithm which resolves the inconsistency problems occurring when DNS severs are employed as elements of PKI. The inconsistency may take place between primary name servers and secondary name servers and between cached certificate and original certificate. The former can be removed by adapting RFC 1996 NOTIFY opcode for DNS. In order to eliminate the latter type of inconsistency we develope a new algorithm which is implemented with two additional RR(Resource Record). The present algorithm is designed such that DNS contacts the destination DNS prior to returning public key to users. Therefore the inconsistency problem occurring when DNS is operated as PKI can be eliminated by using the proposed adaptation and algorithm.

An Efficient Signing and Certificate Status Management Scheme in Personal PKI (Personal PKI에서 효율적인 서명 및 인증서 상태 검증 기법)

  • Sur Chul;Shin Weon;Lee Kyung-Hyune
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.91-96
    • /
    • 2005
  • Recetly, the term Personal Public Key Infrastructure (PKI) was introduced to supprot reliable and authenticated service in a Personal Area Network (PAN). However, traditional public key signature schemes and certificate status management are not suitable for a PAN environment since mobile devices that constitute the PAN have limited computing capability. In this paper, we propose a new scheme that efficiently provides signature generation and certificate status management for mobile devices. Based on hash chain technique, we intend to reduce computational overhead on signature generation, and further, to minimize communication overhead for managing certificate status.

  • PDF

A Study on the National System of the Professional Qualification -for Terecommunication Profession- (국제기술 자격제도에 관한 연구 -통신 전문직을 중심으로-)

  • 조정현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.4 no.1
    • /
    • pp.8-24
    • /
    • 1979
  • Including the Qualfication of Staffer required for Commuinication, the National Law of Professional qualification is a basic law for supply with manpower of high growth industry, and it is aiming at perfect the national Policy Concerned improvement for education and training of staff, carrying out of state examination for qualification and getting an occupation or application for special qualification. This law has established a management committee for qualification system in The Ministry of Science and Technique ROK, and authorized competence Minister according to kind of special qualification aiming at getting employment, practical use and courteous treatment in society and economy for national qualification, and also regulated their each official duty. A qualification of staffer required for communication is an administrative measure giving as occupational certificate after some examination for knowledge, technique and faculty in vocational ability to adapt to intrinsic of telecommunication. This certificate has the cause of an attribution of over the sphere of telecommunication, and so it has been originated in international situation, and then some of them is forced by international law, otherwise it be in common use between the nations. The Characteristic and orthodox of communication certificate has been succeded continually in company with development of telecommunication and the appliable field of them is specified, but the sovereign power of nation is approved by ITU that she can extent the applicable position for communication certificate and coordinate the utility of qualification for telecommunication value. Korean telecommunication law excepted the application of communication certificate in public communication field. It is unreasonable and even disobeyed against the theory of communication science and intrinsic of telecommuncation. Therefore it should be corrected immediately and then communication certificate have to accept in the public communication field at all, if so, the application field of communication certificate can have more than useful extenxion such as administration measure should be achieved by the management committee for qualification system in Ministry of Science and Technique and competemce Minister appointed according to special kind of certificate and the administration have to manage by the method and proccess caused by communication science or cooperative system between administration, industry, education and science. And, then, every acquisitor of qualification also has to try to perfect his vocational duty sincerely and to promote each self-realization.

  • PDF