• Title/Summary/Keyword: certificates

Search Result 436, Processing Time 0.023 seconds

A Study on the Safety Standards Required for National Railway Safety Oversight (국가철도안전감독에 필요한 안전기준에 관한 연구)

  • Lee, Byung-Suk;Han, Kee-Youl;Yuu, Yeon-Chun
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.2557-2562
    • /
    • 2011
  • The purpose of Overall Railroad Safety Audit(ORSA) is to prevent railroad accidents, and, every two years, to inspect and evaluate whether or not railroad operators faithfully adhere to railroad safety guidelines in accordance with the Railroad Safety Law. However despite of the many contributions of ORSA, due to lots of railroad accidents such as train failures and derailment caused track irregularity this year, it has been recently considered that ORSA will be renewed into Safety Certificates System as a complement. In order to guarantee railroad safety, new Safety Certificates must included appropriate safety standards considering current our country's railroad conditions. Therefore, in this study we're going to compare safety components of foreign audit system with those of Airlines field, based on ORSA's contents for years, to review Safety Management System and Safety Culture, as a result, we'd like to suggest to updated Railway Safety Standards.

  • PDF

Fashion and Sustainable Development in the Educational Aspects (교육적인 측면에서의 패션과 지속가능발전)

  • Do, Wol-Hee
    • Fashion & Textile Research Journal
    • /
    • v.17 no.5
    • /
    • pp.681-690
    • /
    • 2015
  • Sustainability has been a important issue in fashion industry that reflects the modern phase of the time. More education institutions than ever before are beginning to offer specialized courses, certificates and degrees related to sustainability in fashion, and many fashion institutions are working to embed sustainability issues into the educational contents. In this study, I investigate how sustainability is being integrated into the curriculum of leading fashion institutions, corporate management activity across the world and overview the world leading educational programmes related to sustainable fashion, pulling out the unique expertise and areas of specialization for each institution. In conclusion, the sustainable fashion were still not widely promoted domestical fashion institutions compare with other foreign leading fashion institutions. This happens in fashion business as well. Korean fashion institutions have to make educational program and certificates and degrees related to sustainability because the educational program can transform domestic fashion industry to sustainable fashion leading country level.

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

The Authentication Mechanism Using Public-Key infrastructure in Mobile IP Registration Protocol (Mobile-IP 등록 프로토콜에서 공개키를 이용한 인증 방안)

  • 박상준;홍충선;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.211-219
    • /
    • 2002
  • Mobile IP(RFC2002) is representative protocols that support mobility to host. In this paper, we propose a mobile IP registration protocol using public-key based certificates and CA(certification authority). Our proposed protocol authenticates the registration message of mobile node and prevents replay attack and minimal use of public key cryptography, Also, Our proposed protocol directly authenticates between agents and mobile nodes using certificates. Though the computer simulation, we prove that our proposal has better performance than the previous public-key based Mobile IP registration protocol.

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

A Novel Certificate Revocation List Distribution for Vehicle Communications in Mobile Communication Networks

  • Dan, Du Anh;Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.12
    • /
    • pp.109-116
    • /
    • 2017
  • Short-lived pseudonym certificates as vehicle identities could satisfy both security and privacy requirements. However, to remove revoked certificates especially in vehicle communications, pseudonym certificate revocation list (CRL) should be distributed resource-efficiently from a practical deployment point of view and in a timely manner. In this paper, we propose a novel CRL distribution scheme capable of CRL multicast to only activated vehicles registered to the CRL multicast group using the group communication system enabler, namely, the GCSE which is being standardized. The scheme is resource efficient by using CRL distribution paths instead of paging processes to find out multicast vehicle(s) within a certain region. The analyzed results show that the proposed scheme outperforms in terms of paging cost, packets transmission cost, and the processing cost at the respective entities compared to the existing four schemes in the literature.

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

An Analysis of Cause of Death from the Reported Death Certificates in Korea (사망신고자료(死亡申告資料)에 의한 사인분석(死因分析))

  • Lee, Dong-Woo
    • Journal of Preventive Medicine and Public Health
    • /
    • v.14 no.1
    • /
    • pp.39-42
    • /
    • 1981
  • Recent changes in the cause of death among the Korean population seem to be systematic and significant. Data on cause of death from the medically certified death certificates provide at least four types of evidence: a sudden increase in recent years in the numbers of death due to cerebrovascular disease or circulatory diseases including rheumatic fever and chronic heart diseases and atherosclerosis; increasing steadily in the numbers of death due to malignant neoplasm of various sites, and death due to accident; decreasing steadily in the numbers of death due to communicable diseases or parasite diseases; and a large number of deaths with unspecified symptoms and ill-defined conditions. The lack of complete registration of the deads occurred or the incomplete description on the cause of death reported suggests that statistical information of cause of death from the medically certified death records is meaningful in interpreting changing patterns.

  • PDF

Secure MAC address-based Authentication on X.509 v3 Certificate in Group Communication (그룹 통신을 위한 안전 MAC 주소 기반 X.509 인증서에 관한 연구)

  • Hong, Sung-Hyuck
    • Journal of Internet Computing and Services
    • /
    • v.9 no.4
    • /
    • pp.69-77
    • /
    • 2008
  • I propose adding users’Media Access Control (MAC) addresses to standard X.509 certificates to provide more secure authentication. The MAC address can be added by the issuing Certification Authority (CA) to the "extensions" section of the X.509 certificate. I demonstrate that when two users with MAC address information on their digital certificates communicate, the MAC address on the first user’s certificate can be easily verified by the second user. In this way, security can be improved without markedly degrading system performance and the level of initial trust between participants in virtual communities will be improved.

  • PDF