• Title/Summary/Keyword: Public certificate

Search Result 335, Processing Time 0.028 seconds

Secure Key Management Framework in USN Environment using Certificateless Public Keys (USN 환경에서 비인증서 공개키를 사용하는 보안키 관리 프레임워크)

  • Heo, Joon;Hong, Choong-Seon
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.545-551
    • /
    • 2009
  • In this paper, we propose the secure key management framework to connect USN with different network. Although connected USN with different network has no CA (Certificate Authority), it is important to use public key based cryptography system because this network consists of numerous devices. The proposed mechanisms focus on device authentication and public/private key management without existing PKI system of IP network. To solve no CA and certificate problems, the IDC (Identity Based Cryptography) concept is adopted in our proposed mechanism. To verify the possibility of realization, we make an effort to implement the proposed mechanisms to real system. In the test bed, both USN and PLC network are connected to IP network; and proposed mechanisms are implemented to PLC and sensor devices. Through this test using the proposed mechanism, we met the similar performance with symmetric algorithms on key generation and update process. Also, we confirmed possibility of connection between different network and device authentication.

Study on the Connection with Public Authentication and Bio Authentication (공인인증서와 바이오인증 연계를 위한 연구)

  • Ryu, Gab-Sang
    • Journal of Internet of Things and Convergence
    • /
    • v.1 no.1
    • /
    • pp.39-44
    • /
    • 2015
  • Organization is increasing the authorizing process to use public certificate and bio information. Certificate, has evolved to be able to parallel distributes the bio authentication and portable bio-authentication device. Authentication using an individual's PC and smart devices continue to generalize, while convenience for authentication is increased by comparison Study on cooperation with the security at the network level's a weak situation. If ask authentication method through the cooperation of the public certificate and bio information work with current network access control, there is a possibility to develop a more powerful security policy. by cooperation weaknesses against vulnerable personal authentication techniques on security token in a reliable and secure personal authentication techniques, such as bio-recognition, Bio Information for identification and to prevent exposing a methodology suggest to validate whether or not to carry out in this paper. In addition, organize the scenario that can work with the 802.1x network authentication method, and presented a proposal aimed at realization.

CA 시스템 적용 모델 및 현황

  • 안혜연
    • Review of KIISC
    • /
    • v.8 no.3
    • /
    • pp.105-114
    • /
    • 1998
  • 최근 정보 보안 및 전자 상거래 관련된 영역에서 cdrtificate(인증), certificate authirity(인증기관) 및 Public key Infrastructure(공개키 기반 구조) 등에 대한 관심이 고조되고 있다. 이러한 기술은 보안의 기본 요소인 인증 (authentication), 기밀성(confidentiality), 무결성(Integrity)및 부인봉쇄(non-repudiation)등의 기능을 커다란 규모의 시스템에 적용할 수 있는 거의 유일한 solution이 될 것이 확실하다. 이 자료에서는 CA(Certificate Authority)관련 기술 자체에 대한 자세한 설명보다는 개념적인 차원에서의 소개와 적용 영역 및 적용 model에 대해 소개하였다.

  • PDF

Design of an Efficient Distributed Online Certificate Status Protocol (효율적인 분산 OCSP 시스템 설계방안)

  • 박영호;서철;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.33-36
    • /
    • 2004
  • 공개키기반구조(Public Key Infrastructure, PKI)는 인터넷상에서의 안전한 전자거래를 위한 보안기술의 핵심적인 요소이며, OCSP(Online Certificate Status Protocol)는 PKI에서 공개키 인증서의 상태를 검증하기 위한 프로토콜이다. 최근 단일 OCSP 서버의 업무 부담을 줄이고 OCSP 서버의 개인키 노출에 대한 영향을 최소화시킬 수 있는D-OCSP(Distributed OCSP) 시스템이 제안 되었다. 본 논문에서는 신원기반의 암호기법을 이용하여 효율적인 D-OCSP 시스템을 설계하기 위한 방안을 제안한다.

  • PDF

Inter-Domain Verifiable Self-certified public keys (상이한 도메인에서 검증 가능한 자체 인증 공개키)

  • 정영석;한종수;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.71-84
    • /
    • 2003
  • Self-certified public keys need not be accompanied with a separate certificate to be authenticated by other users because the public keys are computed by both the authority and the user. At this point, verifiable self-certified public keys are proposed that can determine which is wrong signatures or public keys if public keys are used in signature scheme and then verification of signatures does not succeed. To verify these public keys, key generation center's public key trusted by users is required. If all users trust same key generation center, public keys can be verified simply. But among users in different domains, rusty relationship between two key generation centers must be accomplished. In this paper we propose inter-domain verifiable self-certified public keys that can be verified without certificate between users under key generation centers whose trusty relationship is accomplished. Also we present the execution of signature and key distribution between users under key generation centers use different public key parameters.

Medical Certificate as an Evidence of Personal Injury (진단서의 증명력: 상해진단서를 중심으로)

  • Lee, Dongjin
    • The Korean Society of Law and Medicine
    • /
    • v.18 no.2
    • /
    • pp.47-73
    • /
    • 2017
  • Medical certificate is a document to demonstrate a patient's health status, made up and signed by a physician, dentist, or oriental physician who attended the patient. It serves as an evidence in many official process including civil or criminal law suit, especially for one's personal injury. The Korean legal system also acknowledges and protects the evidentiary function of medical certificate by mandating physicians etc. to issue medical certificate in good faith and only when they personally attended the patient, and by criminally punishing them when they do not comply with these legal requirements. There are some reasons, however, that medical certificates often do not reflect the true health status of the patient: When physicians attend the patient and collect information regarding the health status of the patient, their priority is and should be the most cost-effective way to meet the health needs of the patient. It does not necessarily correspond to the accurate examination of the health status of the patient. Even when the patient's report on the history of the illness or the injury seems suspicious, physicians might have to avoid disproving it because that kind of attitude might harm the rapport between the physician and the patient. All these can distort the perception of the physicians and this distortion can be reproduced in the medical certificate they made up. Some of these problems might be resolved or at least enhanced by introducing new form of medical certificate which would guide physicians to reveal the nature, factual and theoretical grounds, and the limit of their findings more accurately. Others, however, would not be able to address, because it stems from the conflict between the physician's primary duty, duty to be loyal to the patient's life and health, and his secondary duty to serve as a public or neutral witness on the health status of the patient, and when both values or duties conflict with each other, they should choose the duty to the patient sacrificing the duty to the public or the court.

  • PDF

MAC Layer Based Certificate Authentication for Multiple Certification Authority in MANET

  • Sekhar, J. Chandra;Prasad, Ramineni Sivarama
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.3 no.5
    • /
    • pp.298-305
    • /
    • 2014
  • In this study, a novel Randomly Shifted Certification Authority Authentication protocol was used in ad hoc networks to provide authentication by considering the MAC layer characteristics. The nodes achieve authentication through the use of public key certificates issued by a CA, which assures the certificate's ownership. As a part of providing key management, the active CA node transfers the image of the stored public keys to other idle CA nodes. Finally the current active CA randomly selects the ID of the available idle CA and shifts the CA ownership by transferring it. Revoking is done if any counterfeit or duplicate non CA node ID is found. Authentication and integrity is provided by preventing MAC control packets, and Enhanced Hash Message Authentication Code (EHMAC) can be used. Here EHMAC with various outputs is introduced in all control packets. When a node transmits a packet to a node with EHMAC, verification is conducted and the node replies with the transmitter address and EHMAC in the acknowledgement.

Analysis of Authentication Methods for Smartphone Banking Service using ANP

  • Park, Keon Chul;Shin, Jae Woo;Lee, Bong Gyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.6
    • /
    • pp.2087-2103
    • /
    • 2014
  • What is an ideal authentication method for smartphone banking services? And what are the critical elements to be considered when designing it? To provide valuable insight for these questions, this study investigates various authentication requirements to be considered in smartphone banking service with the aspect of security, convenience and cost. By applying Analytic Network Process (ANP), this study first analyzes priorities among the requirements and then draws an ideal authentication method for smartphone banking service. Moreover, a sensitivity analysis has been conducted by varying the relative importance of several requirements. The results from the judgment of 72 experts revealed that, although Korean government has obliged the use of Public Key certificate, OPT and biometric alternatives may prove to be more appropriate for the smartphone banking service. These results will contribute to the provision of more secured and convenient smartphone banking services.

Development of Certificate and Key Management System Using Web Service Technology (웹서비스 기술을 이용한 그리드 인증서 및 키관리 시스템 개발)

  • Kim, Sang-Wan;Park, Hyung-Woo;Lee, Sang-San;Kim, Jong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11a
    • /
    • pp.237-240
    • /
    • 2002
  • 현재 그리드 컴퓨팅 툴킷으로 사용되고 있는 Globus는 PKI (Public Key Infrastructure) 기반의 인증방식을 이용하고 있다. PKI 인증방식은 통합 인증 기능(Single Sign-On)을 구현하기에 적당하지만, 그리드에 참여하는 수많은 컴퓨터와 사용자들의 공개키 인증서(public key certificate)를 발급하고 관리해야하는 부담이 따른다. 본 연구에서는 인증기관이 사용자에게 인증서를 발급하고, 인증서를 관리하는 과정을 자동화 해 줄 수 있는 시스템을 개발하고, 다양한 클라이언트에 서비스 제공을 위해 웹서비스를 통한 인터페이스 기능을 새로 추가하였다.

  • PDF

A Secure Switch Migration for SDN with Role-based IBC

  • Lam, JunHuy;Lee, Sang-Gon;Andrianto, Vincentius Christian
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.49-55
    • /
    • 2017
  • Despite the Openflow's switch migration occurs after the channel was established in secure manner (optional), the current cryptography protocol cannot prevent the insider attack as the attacker possesses a valid public/private key pair. There are methods such as the certificate revocation list (CRL) or the online certificate status protocol (OCSP) that tries to revoke the compromised certificate. However, these methods require a management system or server that introduce additional overhead for the communication. Furthermore, these methods are not able to mitigate power abuse of an insider. In this paper, we propose a role-based identity-based cryptography (RB-IBC) that integrate the identity of the node along with its role so the nodes within the network can easily mitigate any role abuse of the nodes. Besides that, by combining with IBC, it will eliminate the need of exchanging certificates and hence improve the performance in a secure channel.