• Title/Summary/Keyword: Third-party communications

Search Result 33, Processing Time 0.023 seconds

Design of An Fair Non-Repudiation Protocol Using Digital Signature Recorder (전자서명 기록기를 이용한 공정한 부인방지 프로토콜의 설계)

  • Lee, Yong-Joon;Oh, Hae-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9C
    • /
    • pp.1345-1351
    • /
    • 2004
  • Due to the overwhelming importance the Internet gained nowadays, more and more sophisticated security services are requested. However many applications such as Internet Banking, Home Trading System, Electronic Medical Recede, electronic commerce, etc. are related to non-repudiation. Non-repudiation services are one of these new security requirements. ill comparison to other security issues, such as privacy or authenticity of communications, non-repudiation has not been studied intensively. Informally, we say that a protocol is fair if at the end of the protocol execution either originator receives a non-repudiation of receipt evidence and recipient receives a non-repudiation of origin evidence or none of them receives any valid evidence. The most non-repudiation protocols rely on a trusted third party(TIP) that has to intervene during each protocols run. the TIP may create a communication bottleneck. ill this paper, we suggest the digital signature recorder that guarantees fairness logically and supplies minimal network bottleneck to be composed verification server physically.

A Converged Profile and Authentication Control Scheme for Supporting Converged Media Service (융합 미디어 서비스 제공을 위한 통합 프로파일 및 인증제어 기술 연구)

  • Lee, Hyun-Woo;Kim, Kwi-Hoon;Ryu, Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.503-516
    • /
    • 2010
  • In this paper, we propose the converged profile and authentication scheme for supporting converged media services of broadcasting & communications convergence in fixed mobile convergence networks. The proposed scheme supports the management of access, service, mobility and IPTV profiles on subscriber and a function of open API(Application Program Interface) for providing the subscriber profile for the third party service provider with the PUSH/PULL method. The open API is based on a web service and a REST(Representational State Transfer) and provides various services for the third party service provider with ease. In addition, the proposed scheme supports a function of SSO(Single Sign-on). After user succeeded in establishing an access connection, user can sustain the same authentication state with this function although connected access network is changed or IMS(IP Multimedia Subsystem) service network is attached. We evaluate and analyze the performance of the proposed scheme through the implementation of CUPS(Converged User Profile Server) system test-bed.

Advanced Unified Communication Service System (차세대 통합 커뮤니케이션 서비스 제공 시스템)

  • Shin, Young-Mee;Bae, Hyun-Joo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.962-970
    • /
    • 2011
  • This paper describes an advanced unified communication system. The advanced unified communications mean a service that integrates basic communications such as call, SMS, email, and chatting with social networking service considered as a new communication channel, presenting a unified user interface. The advanced unified communication system is composed of advanced UC(Unified Communications) applications, open UC service platform, and UC back-end servers. The advanced UC applications consist of web-based application and smart phone application. The open UC service platform provides a variety of service components that enable the third party applications to access basic communications and social network services within an enterprise. The UC back-end servers provide server functionalities for call, SMS, email, and chatting.

An UDDI registry architecture for Parlay X Gateway (웹 서비스 기반의 개방형서비스 게이트웨이를 위한 UDDI 구조)

  • Lee Dong-Heon;Kim Hwa-Sung
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06d
    • /
    • pp.226-228
    • /
    • 2006
  • 최근 정보통신 환경은 통신, 방송, 인터넷이 통합되는 디지털 융합 서비스 제공 형태로 급속히 변화하고 있다. 이에 따라 통신환경이 개방형 네트워크 형태의 광대역통합망으로 변화하였다. 이런 광대역 통합망에서는 Open API(Application Program Interface)에 의하여 third-party 애플리케이션의 제공을 가능하게 한다. Open API에는 대표적으로 Parlay API가 있으며 Parlay API와 웹 서비스를 접목시키고 한단계 더 추상화한 Parlay X API가 있다. 웹 서비스의 요소중의 하나인 UDDI는 웹 서비스를 쉽게 검색, 공유 및 재사용 할 수 있도록 하는 환경을 가져오게 된다. 본 논문에서는 웹서비스기반의 개방형서비스 게이트웨이를 위한 효율적인 UDDI 레지스트리 구축방안에 대해 제안하였다.

  • PDF

RFID Tag Ownership Relocation Protocol Based on Trusted Third Party (신뢰받는 제3자 기반의 RFID 태그 소유권 이전 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.568-574
    • /
    • 2015
  • Recently RFID not only is widely utilized in various fields such as inventory management, merchandize logistics, etc., but also, has evolved as an important component of the Internet of Things (IoT). According to increasing the utilization field of RIFD, studies for security and privacy for RFID system have been made diverse. Among them, the ownership transfer protocols for RFID tags have also been proposed in connection with the purchase of products embedded with RFID tag. Recently, Kapoor and Piramuthu proposed a RFID ownership transfer protocol to solve the problems of security weakness of the previous RFID ownership transfer protocols. In this paper, we show that Kapoor-Piramuthu's protocol also has security problems and provide a new protocol to resolve them. Security analysis of newly proposed protocol shows the security concerns are resolved.

A study on secure transmission system for document image using mixing algorithm (합성 알고리즘을 이용한 안전한 문서화상 전송체계에 관한 연구)

  • 박일남;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.11
    • /
    • pp.2552-2562
    • /
    • 1997
  • This paepr presents a secure transmission system for document image using mixing algorithm. For this, we apply DM and RDM algorithm propoposed before. The transmitter embeds secretly the signature onto secure document, embeds it to non-secure document and transfers it to the receiver. The receiver makes a check of any forgery on the signature and the document. The total amount of data transmitted and the image quallity are about the same to that of the original document. Thus, a third party can not notice the fact that signatures and secure document is embedded on the document.

  • PDF

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

A Study for Active Plan for Integrating Mediation Systems (조정제도의 통합적 운용방안에 관한 연구)

  • Suh, Jeong-Il
    • Journal of Arbitration Studies
    • /
    • v.23 no.2
    • /
    • pp.37-54
    • /
    • 2013
  • This article focuses on integrating institutional mediation systems, especially the analysis of the leading ADR operation. Mediation is a process in which an impartial third party, a mediator, facilitates the resolution of a dispute by promoting voluntary agreements by the parties to the dispute. A mediator facilitates communications, promotes understanding, focuses the parties on their interests, and seeks agreement. These standards give meaning to this definition of mediation. Standard mediation clauses are construed as broadly as possible, and mediation is compelled unless it may be said with positive assurance that the mediation process is not susceptible to an interpretation that covers the asserted dispute. Performing the conflicts check early in the process helps in eliminating any awkwardness or delays caused by making disclosures after mediation commences. Mediator impartiality is central to the mediation process. A mediator should mediate only those matters in which she or he can remain impartial and evenhanded. If at any time the mediator is unable to conduct the process in an impartial manner, the mediator is obligated to withdraw.

  • PDF

Privacy-Preserving NFC-Based Authentication Protocol for Mobile Payment System

  • Ali M. Allam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.5
    • /
    • pp.1471-1483
    • /
    • 2023
  • One of the fastest-growing mobile services accessible today is mobile payments. For the safety of this service, the Near Field Communication (NFC) technology is used. However, NFC standard protocol has prioritized transmission rate over authentication feature due to the proximity of communicated devices. Unfortunately, an adversary can exploit this vulnerability with an antenna that can eavesdrop or alter the exchanged messages between NFC-enabled devices. Many researchers have proposed authentication methods for NFC connections to mitigate this challenge. However, the security and privacy of payment transactions remain insufficient. We offer a privacy-preserving, anonymity-based, safe, and efficient authentication protocol to protect users from tracking and replay attacks to guarantee secure transactions. To improve transaction security and, more importantly, to make our protocol lightweight while ensuring privacy, the proposed protocol employs a secure offline session key generation mechanism. Formal security verification is performed to assess the proposed protocol's security strength. When comparing the performance of current protocols, the suggested protocol outperforms the others.

A Study on Digital Information Hiding Technique using Random Sequence and Hadamard Matrix (랜덤시퀀스와 Hadamard 행렬을 이용한 디지털 정보은폐 기술에 관한 연구)

  • 김장환;김규태;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.9A
    • /
    • pp.1339-1345
    • /
    • 1999
  • In this paper we propose the digital information hiding technique by which we use the combination of random sequence and Hadamard matrix to hide multiple information. The prior work used only one random sequence multiplied by information signal to lower the energy level of information signal and thus it is difficult for a third party to detect the information signal or jam it. But because we have to use the orthogonal code for hiding key in order to hide multiple information in the same digital image, only the use of random sequence that are not uncorrelated has some problems in the information hiding scheme. Thus we present a new information hiding scheme that can be used in hiding multiple information by the use of random sequence that spreads the energy level of the data to be hidden and Hadamard matrix that makes the random sequence uncorrelated.

  • PDF