• Title/Summary/Keyword: RSA 서명

Search Result 92, Processing Time 0.032 seconds

XML Digital signature System based on Mobile Environment (모바일 환경에서의 XML 문서 디지털 서명 시스템)

  • Hao, Ri-Ming;Hong, Xian-Yu;Lee, Seong-Hyun;Lee, Jae-Seung;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.701-704
    • /
    • 2007
  • Recently, More and more consumer enjoy the finance service such as settling, account transferring, stocks investment, and so via mobile device. In the mobile environment, data transferring between the devices is formatted as XML. However, the common XML file is exposed to the attack such as hacking and malignity code, to satisfy security of mobile environment is very difficult. The problem is more seriously at the open platform such as WIPI that is developed by our country. So there is enough reason to propose one system to protect the import data. In this paper, we development the system to digital signature and signature the XML document in order to protect data, and the system is observing the recommendation of the XML Signature Syntax and Processing by W3C. When designing and composition the system, we use the digital signature algorithm RSA, DSA, KCDSA, and HMAC, etc. we test the system at the open WIPI platform.

  • PDF

타원곡선 암호 알고리즘

  • 임채훈;이동훈
    • TTA Journal
    • /
    • s.80
    • /
    • pp.98-104
    • /
    • 2002
  • 타원곡선 암호는 기존의 RSA나 Diffie-Hellman, DSA 등에 비해 짧은 키 길이를 사용하면서도 훨씬 빠른 구현이 가능하므로 다양한 국제 표준들에서 이를 지원하고자 하는 노력이 급증하고 있다. 본 기고에서는 타원곡선 암호와 관련된 국제표준들의 표준화 동향과 함께 현재 TTA 정보통신단체표준으로 제정된 국내 타원곡선 전자서명 표준인 EC-KCDSA에 대해서 간략히 소개하기로 한다.

  • PDF

SSET(Strengthened and Secure Electronic Transaction) Protocol Design by using ECC (ECC를 이용한 SSET 프로토콜 설계)

  • 조인석;이병관
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.673-675
    • /
    • 2002
  • 기존의 SET은 전자서명(digital signature), 데이터 암호화(data encryption), 전자 봉투(digital envelope)로 구성되어 있으며, RSA, SHA, DES를 사용하여 프로토콜을 구현하는데, 본 논문은 ECC의 공개키와 개인키를 이용하여 암호 강도가 강화된 대칭키 알고리즘을 제안하고 SET의 전자 봉투를 생략한 SSET를 제안하고 있다.

  • PDF

A Study on Anonymous Electronic Prescription based on RSA Cryptosystem (RSA 기반의 익명 전자처방전에 관한 연구)

  • Chung, Chan-Joo;Yun, Jung-Mee;Won, Dong-Ho
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.4
    • /
    • pp.51-62
    • /
    • 2010
  • This paper proposes RSA cryptosystem based anonymous electronic prescription which is issued from university and local hospitals by authorized medical professionals. Electronic prescription is now being used in domestic hospitals where sharing medical records and images are prevailing, facilitated by digitalizing medical information and building network infrastructure between the institutes. Proposed RSA based anonymous electronic prescription makes use of PKI protects the identity exposure of doctors and privacy of patients. While traditional prescription fails to protect identities to mandates party or to health insurance, the proposed RSA based prescription opens the contents of the prescription to health insurance authority only after its prescribing function is finished. The proposed approach along with soon to be deployed electronic ID card will help national health insurance corporation to increase the transparency of national prescription system.

A Study of PKI-Based E-commerce Security System Design under Java Code Environment (Java Code를 중심으로한 PKI기반 전자상거래 보안시스템 설계)

  • Bang, Kee-Chun;Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.13 no.1
    • /
    • pp.51-57
    • /
    • 2013
  • RSA is the most widely used public key algorithms. Payment via the SSL communications, and user authentication using RSA secure shopping mall that can protect the user's valuable information in the process of building. SSL-based electronic signature technology and encryption protocols for this technology are electronic documents are delivered to the other party through a separate encryption process, the information sender to enter information on a web browser (user) and the recipient (the Web server of the site Manager), except you will not be able to decrypt the contents. Therefore, the information is encrypted during the transfer of electronic documents even if hackers trying to Sniffing because its contents can never understand. Of internet shopping mall in the user authentication 'and' Communications' SSL secure shopping mall built with the goal of the methodology are presented.

Interactive Oblivious Transfer Protocol using Bit Commitment and Digital Signature (Bit Commitment와 디지털 서명을 이용한 대화형 불확정 전송 프로토콜)

  • 김순곤;송유진;강창구;안동언;정성종
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.8A
    • /
    • pp.1227-1237
    • /
    • 1999
  • In this paper, we present an oblivious transfer protocol which is the protocol for the fair exchange of secrets. For this, we investigate the verifiable oblivious transfer protocol based on discrete logarithm broblem proposed by Lein Ham etc. And we propose a new obivious transfer protocol that has the additional functions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, we make use of bit commitment scheme and digital signature scheme based on RSA.

  • PDF

A Design and Analysis of PKCS #11 supporting the KCDSA mechanism (KCDSA 메커니즘을 제공하는 PKCS #11 설계 및 분석)

  • 김명희;김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.141-151
    • /
    • 2004
  • According to the improvemnent of electronic commerce, the requirements of security devices are becoming increasingly pervasive. The security API must design easily and securely to support a compatibility feature between security devices. It is chosen the PKCS #11 interface by RSA Labs that shows the compatibility and extensibility standards of many application product and implementation, and supported KCDSA mechanism which is a korean digital signature standard. And the PKCS #11 security API defines new key management function which provides more secure key management ability. We suggest the object attributes and templates of KCDSA private and public key object, generate and verify digital signature using KCDSA mechanism. The PKCS #11 supporting KCDSA mechanism is designed, implemented using C-Language, tested a performance, and analyzed the security and compatibiltiy feature.

A Master Key for MH Public Key Cryptosystem (MH 공개키 시스템의 Master Key)

  • 고윤석;최병욱
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.21 no.3
    • /
    • pp.34-38
    • /
    • 1984
  • The master key on the multiuser MH public key cryptosystem, can be substituted for multiple private keys, is proposed and derived. Applying it to public key cryptosystem, it can be possible to save memory size by selecting the master key and easy to authenticate the truth of message and the identity of the sender. Vsing this master key, it is proved that the encryption time ratio of MH method is smaller than that of RSA's method.

  • PDF

Design and Implementation of Digital Signature on Pedigree Using ECDSA (ECDSA를 사용한 Pedigree 디지털 서명의 설계 및 구현)

  • Khosiawan, Yohanes;Kwon, Joon-Ho;Hong, Bong-Hee
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.286-288
    • /
    • 2012
  • Facing the counterfeiting acts towards various products, many manufacturers implement ePedigree system to secure their supply chain. Using ePedigree, a distribution history including a valid product identifier from the manufacturer until the final retailer is recorded. And this ePedigree is signed by each involved supply chain party using digital signature. With this digital signature, any unauthorized alteration to the ePedigree document would generate a failed verification process. If there is a counterfeit product using a fake ePedigree document, it wouldn't be able to pass the verification process either. Hence, there wouldn't be any counterfeit product that could enter the legal supply chain and bought by the consumer. We are proposing to use ECDSA instead of RSA since it has faster performance and shorter key size. At a certain same security level, ECDSA only needs 163 bits, while RSA needs 1024 bits.

Probabilistic Attack on Server-Aided Secret Computation Protocol (SASC(Server-Aided Secret Computation) 프로토콜에 대한 확률적 공격)

  • 홍성민;진성기;윤현수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.317-328
    • /
    • 1998
  • Matsumoto, Kato, 그리고 Imai가 [1]에서 제안한 SASC(Server-Aided Secret Computation) 프로토콜은 스마트 카드와 같이 계산능력이 현저히 부족한 장치로 하여금 서버의 도움을 받아 효율적으로 서명생성을 할 수 있도록 하는 유용한 프로토콜이다. 그러나, 그 과정에서 유출되는 정보를 통해 스마트 카드의 비밀정보를 알아낼 수 있는 많은 공격방법들이 제안되었다. Crypto'95에서 Beguin과 Quisquater는 기존의 모든 공격방법들에 대해 안전하면서도 효율적으로 RSA 서명을 수행할 수 있는 SASC 프로토콜을 제안하였다. 본 논문에서는 Beguin과 Quisquater의 프로토콜을 공격할 수 있는 능동적 공격(active attack) 방법을 제안한다. 본 논문에서 제안하는 공격방법은 0

  • PDF