• Title/Summary/Keyword: certificate signature

Search Result 117, Processing Time 0.023 seconds

XML Digital signature System based on Mobile Environment (모바일 환경에서의 XML 문서 디지털 서명 시스템)

  • Hao, Ri-Ming;Hong, Xian-Yu;Lee, Seong-Hyun;Lee, Jae-Seung;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.701-704
    • /
    • 2007
  • Recently, More and more consumer enjoy the finance service such as settling, account transferring, stocks investment, and so via mobile device. In the mobile environment, data transferring between the devices is formatted as XML. However, the common XML file is exposed to the attack such as hacking and malignity code, to satisfy security of mobile environment is very difficult. The problem is more seriously at the open platform such as WIPI that is developed by our country. So there is enough reason to propose one system to protect the import data. In this paper, we development the system to digital signature and signature the XML document in order to protect data, and the system is observing the recommendation of the XML Signature Syntax and Processing by W3C. When designing and composition the system, we use the digital signature algorithm RSA, DSA, KCDSA, and HMAC, etc. we test the system at the open WIPI platform.

  • PDF

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

ID-based Proxy Signature Scheme from the Bilinear Map (Bilinear 함수를 이용한 ID 기반 대리서명 기법)

  • 이정연;천정희;김태성;진승헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.3-11
    • /
    • 2003
  • Proxy signatures are signature schemes in which an original signer delegates her signing capability to a proxy entity, who signs a message on behalf of the original signer. In this paper we propose the ID-based proxy signature schemes using a bilinear map. In the previous R-based proxy signature scheme, the proxy signer can misuse the right of the signing capacity and the public key directory is required. However, by inserting the warrant information such as the identity of the proxy signer and the limit of the signing capacity to the proxy signature, our scheme can prevent the misuse of the proxy key pair by the proxy signer and does not require a public key certificate. Furthermore, our scheme dose not need a secure channel to deliver the warrant. Consequently, the proposed scheme is more efficient and useful than the previous proxy signature schemes.

Implementation of Adult Authentication System Using Smartphone and Near-Field Communication (스마트폰과 근거리 무선 통신을 이용한 성인 인증 시스템의 개발)

  • Lee, Chongho;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.19 no.4
    • /
    • pp.617-624
    • /
    • 2015
  • In this paper, an adult authentication system based on authentication certificate was designed and implemented using smartphone and near-field communication. It has three advantages. First, it achieves easy, convenient, and fast authentication by using smartphone and near-field communication. Second, it achieves extremely high security and reliability by exploiting authentication certificate. Third, it achieves extremely low risk of personal information leakage by generating and sending only virtual identification code. Finally, it has a proper legal basis by Digital Signature Act. It consists of adult authentication module, near-field communication control module, policy server module, and database server module. A prototype of the proposed system was designed and implemented, and it was verified to have correct operation.

Securing the Private Key in the Digital Certificate Using a Graphic Password (그래픽 비밀번호를 활용한 공인인증서 개인키 보호방법에 관한 연구)

  • Kang, Byung-Hoon;Kim, Beom-Soo;Kim, Kyung-Kyu
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.4
    • /
    • pp.1-16
    • /
    • 2011
  • A digital certificate mandated by the Electronic Signature Act has become familiar in our daily lives as 95% of the economically active population hold certificates. Due to upgrades to 256 bit level security that have become effective recently, the security and reliability of digital certificates are expected to increase. Digital certificates based on Public Key Infrastructure (PKI) have been known as "no big problem," but the possibility of password exposure in cases of leaked digital certificates still exists. To minimize this vulnerability, various existing studies have introduced alternative password methods, expansion of certificate storage media, and multiple certification methods. These methods perform enhanced functions but also have limitations including the fact that the secureness of passwords is not guaranteed. This study suggests an alternative method for enhancing the level of password secureness as a way to improve password security. This new method improves security management and enhances the convenience of using digital technologies. The results may be used for developing digital certificate related security technologies and research in the future.

The Design and Implementation of Secure-ReXpis System with Internet Environment (인터넷 환경 하에서의 Secure-ReXpis 시스템 설계 및 구현)

  • 안경림;박상필;백혜경;임병찬;박준홍;고대식
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.3
    • /
    • pp.101-113
    • /
    • 2001
  • Security is very important in EC(Electronic Commerce) environment because exchanged information(that is transaction details, private data, charges data(card-no, accounts), etc) is various and is very sensitive. So, In this paper, we propose Secure-ReXpis(Reliable St excellent Xh3 Processing Infrastructure) System that transfer message and support Message Level Security(Encryption/Decryption and Digital Signature). And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services. This system support XML message format and EDI message, WEB Data and Private Format Data, etc.

  • PDF

Proxy-Signcryption scheme for Electronic Commerce in Mobile Environment (이동 통신 환경에서의 전자 상거래에 적용할 수 있는 Proxy-Signcryption 방식)

  • 오수현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.43-54
    • /
    • 2000
  • C. Gamage 등은 M. Mambo 의 대리 서명 방시과 Y. Zheng의 signcryption 방식을 이용하여 사용자가 상대 적으로 계산 능력이 뛰어난 서버에 의존하여 암호화 및 서명을 생성할 수 있는 proxy-signcryption 방식을 제안하였다 그러나 그들이 제안한 방식을 실제 응용에 적용할 경우 사용자가 proxy agent를 대신하여 정당한 proxy-signcryption을 생성할 수 있을 뿐만아니라 자신이 전송한 메시지에 대해 부인하는 경우 리를 판단할 수 없으므로 proxy agent를 보호 할 수 없다는 문제점이 있다 따라서 본 논문에서는 대리인 보호형 대리 서명 방식과 N. Asokan 의 S3(Server Supported Signnatures)를 이용하여 proxy agent를 보호할 수 있고 송신자 부인 봉쇄를 제공하여 실제 응용에 적용할 수 있는 proxy-signcryption 방식을 제안하고자 한다. 또한 본 논문에서 제안하는 proxy-signcryption 방식은 한국형 디지털 서명 표준안인 KCDSA(Korean Certificate-based Digital Signature Algorithm)를 이용한다.

Hash-Chain based Micropayment without Disclosing Privacy Information (사생활 정보가 노출되지 않는 해쉬체인 기반 소액지불시스템)

  • Jeong Yoon-Su;Baek Seung-Ho;Hwang Yoon-Cheol;Lee Sang-Ho
    • The KIPS Transactions:PartD
    • /
    • v.12D no.3 s.99
    • /
    • pp.499-506
    • /
    • 2005
  • A hash chain is a structure organized by hash function with high speed in computation. Systems using the hash chain are using extensively in various cryptography applications such as one-time passwords, server-supported signatures and micropayments. However, the most hash chain based on the system using pre-paid method provides anonymity but has the problem to increase payment cost. In this paper, we propose a new hash chain based on the micropayment system to keep user anonymity safe through blind signature in the withdrawal process of the root value without disclosing privacy information, and to improve efficiency by using secret key instead of public key in the system without the role of certificate.

A Study on The Mutually Authentication Mechanism for The Safe Electronic Signature (안전한 전자서명을 위한 상호인증 메커니즘에 관한 연구)

  • Choi, Sang-Wook;Chae, Cheol-Joo;Lee, Jae-Kwang
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.772-775
    • /
    • 2008
  • As the wireless communication technology developed, the Electric Commerce using a mobile was activated. WPKI was developed in order to guarantee the stability of the Electric Commerce but it is difficult to be ensured for the safe PKI service which is the same at the wire communication in the technical because of restriction of the mobile terminal. In this paper, we propose the authentication system for the electronic financial service which is safe and is effective in consideration of the restrictive characteristic of the mobile terminal. Moreover, the encryption algorithm for the safe electronic signature is proposed. In WPKI, this makes the cross certification of each certificate authority possible. Moreover, a stability was enhanced through the signature authentication using KCDSA and SEED algorithm.

  • PDF