• Title/Summary/Keyword: electronic certificate

Search Result 117, Processing Time 0.023 seconds

Guidelines on process improvement and certificate program based on CMMI Model (철도차량 CMMI 모델기반 프로세스 개선 및 인증을 위한 지침)

  • Cho, Chi-Hwan;Cho, Moon-Soo
    • Proceedings of the KSR Conference
    • /
    • 2008.11b
    • /
    • pp.2021-2034
    • /
    • 2008
  • This paper shows the result of study on the process improvement/innovation based on CMMI(Capability Maturity Model Integration) for Development V1.2 staged representation in the view of engineering area of software, hardware and system. This paper intend to help rolling stock industry to define & innovate process and finally obtain certificate for achievement of CMMI V1.2 from SEI authorized SCAMPI Lead Appraiser through the introduction experienced by Hyundai Rotem Company(car-builder and supplier of electronic & electrical equipment) such as why CMMI-based process definition & improvement are planned and how each processes of CMMI V1.2 Level 3 have been implementing and how obtaining the certificate of CMMI Maturity Level 3 of CMMI for Development V1.2 staged representation etc. This paper shows the introduction to CMMI V1.2 model, process improvement methodology and CMMI appraisal on the basis of Standard $CMMI^{SM}$ Appraisal Method for Process Improvement($SCAMPI^{SM}$), V1.2. And, this paper shows about what kinds of activities/practices of 18 processes(CMMI Maturity Level 3) is essentially implemented to satisfy their's specific goal and general geal through Hyundai Rotem Company's experiences. This paper shows the advantage and problem by adopting CMMI V1.2 model. Especially, it present the corrective/preventive actions against the identified problem in order to improve processes.

  • PDF

A Certificate Verification Method based on the Attribute Certificates (AC기반의 인증서 검증 모델)

  • Park ChongHwa;Kim JiHong;Lee ChulSoo;Kim Dongkyoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.15-24
    • /
    • 2004
  • Electronic commerce is widely used with the development of information communication technologies in internet using public key certificates. And the study for access control in Web application and DB system is also progressed actively. There are many verification method for PKC(Public Key Certificates), which are CRL, OCSP, SCVP and others. But their certificates verification methods for PKC cannot to be applied to PMI(Privilege Management Infrastructure) which is using AC(Attribute certificates) because of synchronization of PKC and AC. It is because AC has no public key, AC Verifier must get the PKC and verify the validity on PKC and AC. So in this paper we proposed the new AC-based certificate verification model. which provide the synchronization in two certificates(AC and PKC).

The Effects of Sales Promotions of Strategic Alliances on Brand Switching and Brand Loyalty in the Family Restaurant (패밀리 레스토랑에서의 전략적 제휴에 의한 판매 촉진이 브랜드 전환 의도 및 브랜드 충성도에 미치는 영향에 관한 연구)

  • Jeon, Gwee-Yeon;Ha, Dong-Hyun
    • Journal of the East Asian Society of Dietary Life
    • /
    • v.21 no.2
    • /
    • pp.298-309
    • /
    • 2011
  • The purpose of this study was to test whether sales promotions of strategic alliances affected brand switching intention and brand loyalty in family restaurants. The types of sales promotions included monetary benefits/non-monetary benefits, and immediate benefit (benefits immediately after consumers agreed to accept promotion)/delayed benefits (benefits received at a later time). For this purpose, a questionnaire survey was completed by 355 customers of family restaurants in Daegu between December 15, of 2009 and January 31, 2010. The study-findings indicated that (1) monetary benefits (application opportunity for gift certificate benefits and price discount benefits) were found to affect brand switching intention and brand loyalty; (2) brand switching intention was partly affected by non-monetary benefits (mileages accumulations benefits, presents benefits, and samples benefits), and (3) brand loyalty was partly influenced by non-monetary benefits (mileages accumulations benefits, presents benefits and electronic newsletter benefits). This study also found that (1) brand switching intention and brand loyalty were partly affected by immediate benefits (sample benefits, presents benefits, and price discount benefits; (2) brand switching intention was partly influenced by delayed benefits (application opportunity for gift certificate benefits and mileages accumulations benefits), and (3) brand loyalty was affected by delayed benefits (application opportunity for gift certificate benefits, mileages accumulations benefits, and electronic newsletter benefits). Based on these findings, family restaurants should use sales promotions as a tool for decreasing brand switching intention and increasing brand loyalty.

A Study on Implementation and Design of Scheme to Securely Circulate Digital Contents (디지털콘텐츠의 안전한 유통을 위한 구조 설계 및 구현에 관한 연구)

  • Kim, Yong;Kim, Eun-Jeong
    • Journal of the Korean Society for information Management
    • /
    • v.26 no.2
    • /
    • pp.27-41
    • /
    • 2009
  • With explosive growth in the area of the Internet and IT services, various types of digital contents are generated and circulated, for instance, as converted into digital-typed, secure electronic records or reports, which have high commercial value, e-tickets and so on. However, because those digital contents have commercial value, high-level security should be required for delivery between a consumer and a provider with non face-to-face method in online environment. As a digital contents, an e-ticket is a sort of electronic certificate to assure ticket-holder's proprietary rights of a real ticket. This paper focuses on e-ticket as a typical digital contents which has real commercial value. For secure delivery and use of digital contents in on/off environment, this paper proposes that 1) how to generate e-tickets in a remote e-ticket server, 2) how to authenticate a user and a smart card holding e-tickets for delivery in online environment, 3) how to save an e-ticket transferred through network into a smart card, 4) how to issue and authenticate e-tickets in offline, and 5) how to collect and discard outdated or used e-tickets.

ID-based Payment Protocol for Mobile Electronic Commerce (모바일 전자상거래를 위한 ID 기반 지불 프로토콜)

  • 이현주;김선신;이충세
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.405-413
    • /
    • 2004
  • Design an efficient and secure electronic payment system is important for M-Commerce. In this paper, we propose an efficient Micro-Payment Protocol that allows multiple transactions using ID-based public key cryptosystem. Current PayWord system requires to generate certificate of the vendor for each transaction. In this paper, we use a session key instead of certificate key generated by Weil Pairing which use an Elliptic Curve Cryptosystem over finite field $F_q$ for transactions Therefore, it is more secure in Known key attacks as well as Man-in-the-middle attacks.

Some problems of the Electronic Signature and the Electronic Certification (전자서명(電子署名)과 전자인증(電子認證)의 제문제(諸問題))

  • Choi, June-Sun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.15
    • /
    • pp.211-238
    • /
    • 2001
  • This article discusses and analyses several issues regarding to the Electronic Signature and the Electronic Certification. The objects of the analyse are the each paragraphs of the Korean Electronic Signature Act of 1999 and that of the Korean Electronic Transaction Basic Act of 1999 in comparing to the paragraphs of the Electronic Signatures in Global and National Commerce Act' (E-Sign) of 2000, U.S.A. and that of the Draft UNCITRAL Model Law on Electronic Signature of 2000. The main issues discussed herein are the scope of the electronic signature, the definition of the electronic signature, permission of services to the non-authorized certification service providers, the effect of the electronic signature, the liability of the concerning parties of the electronic signature including liability of the certification service providers, that of the subscribers and that of the relying parties. This paper also discusses the problems of the possibility of issuing the electronic negotiable commercial papers, the validity of the electronic signatures done by electronic agents, the authority certificate, mutual certification of the foreign certification service providers, the permission of the electronic notary service, the problems of the consumer protection and the possibility of issuing electronic insurance policy, etc. The writer concludes by suggesting some measures that will activate the use of electronic signatures under the korean circumstances.

  • PDF

A KCDSA Magic Ink Sinature Secret Sharing Method (분배된 비밀 공유 기법을 이용한 KCDSA 매직 잉크 서명 방식)

  • 류영규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.13-24
    • /
    • 1999
  • Electronic cash is a digital signature issued by bank. If the concept of the distributed secret sharing and magic ink signature is introduced in the existing electronic cash system we can increase the security level and the availability of electronic cash system and trace the electronic cash itself and the owner of electronic cash which was issued anonymously to a user in case of illegal usage of electronic cash by users. If the trust is concentrated on one bank system. the problem of misuse of bank can be occurred. To solve this problem, the distributed secrete sharing scheme need to be introduced in electronic cash system. In this paper We propose a DSS(Digital Signature Standard) distributed magic ink signature scheme and a KCDSA(Korea Certificate-based Digital Signature Algorithm) distributed magic ink signature scheme using a verifiable secret sharing method. and we compare two methods with respect to the required computation amount for the generation of magic-ink signature.

The Secure Key Store to prevent leakage accident of a Private Key and a Certificate (인증서와 개인키 유출 방지를 위한 보안키 저장소 Secure Key Store)

  • Park, Young-Jin;Kim, Seon-Jong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.31-40
    • /
    • 2014
  • In Korea, the Public Key Infrastructure (PKI) has been introduced. For secure information transmission and identification, the electronic signature authorization system of a certificate-based is built, and then the service provide.The certificate is stored in location what users can easily access and copy. Thus, there is a risk that can be stolen by malware or web account hacking. In addition, private key passwords can be exposed by the logging tool, after keyboard security features are disabled. Each of these security weaknesses is a potential conduit for identity theft, property/asset theft, and theft of the actual certificates. The present study proposes a method to prevent the private key file access illegally. When a certificate is stored, the private key is encrypted by the dependent element of the device, and it is stored securely. If private key leakage occurs, the retrieved key could not be used on other devices.

Design of Divisible Electronic Cash based on Double Hash Chain (이중해쉬체인에 기반한 분할 가능 전자화폐의 설계)

  • 용승림;이은경;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.408-416
    • /
    • 2003
  • An electronic cash system has to provide the security, to prevent the double spending and to support the divisibility of electronic cash for the easy of use. Divisible electronic cash system allows an electronic cash to be divided into subdivisions. Each subdivision is worth any desired value, but all values must add up to the original cash value. Divisible scheme brings some advantages. It reduces to make the change and also there is no necessity that a customer must withdraw a cash of the desired value whenever transactions occur. In this paper, we present an electronic cash protocol which provides the divisibility based on the double hash chain technique. Electronic cash is constructed in the form of coins. Coins, generated by the double hush chain, have different denominations. The divisibility based on the double hash chain technique. Electronic cash is constructed in the form of coins. Coins, generated by the double hash chain, have different denominations. The divisibility of an electronic cash is satisfied by the payment certificate, which is a pair of bank´s proxy signature received from the bank. When a customer pays the coin of subdivision, the fairness of that coin is certified by a customer´s signing instead of a bank. Although the proposed method does not guarantee user´s anonymity, it generates coins which cannot be forged, and the customer can use an electronic cash conveniently and efficiently with its divisibility.

A Study on the Adoption of Electronic Contract Service (전자계약서비스의 문제점과 해결방안)

  • Choi, Seok-Beom;Kim, Tae-Hwan;Kim, In-Kyung;Kim, Jae-Hak;Park, Sun-Young;Yoon, Young-Rim
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.34
    • /
    • pp.157-185
    • /
    • 2007
  • The purpose of this thesis is to contribute to the activation of e-contract service for one stop e-trade by analyzing the problems and its solutions in e-contract service at home and abroad. In order to achieve the purpose of this thesis, case studies are done on e-contract service providers such as CECTRUST service of NTT DATA in Japan and HanCM.com of Haansoft in Korea and user companies such as Taisei Corporation using CECTRUST service and Hyundai Card using HanCM.com. The problems in the e-contract service are the lack of e-contract service providers, rare publicity of e-contract service, limited use of e-contract service at only home, higher pricing for e-contract service, short time management of e-contract documents by service providers, no application of newly developed security technology to e-contract service, unsatisfaction of requirements of e-contract service provider as trusted third party, absence of lower pricing e-contract service by service provider, authorizing key error in electronic signature under recognized authentication system in case of fail in renewal of digital certificate and reproduction of digital certificate. The solutions of these problems are the upbringing of e-contract service providers, broad publicity of e-contract service, development of e-contract service on a global basis, establishment of lower pricing for e-contract service, long time management of e-contract documents by service providers, application of newly developed security technology such as bio technology to e-contract service, satisfaction of requirements of e-contract service provider as trusted third party by designation of recognized e-document repository, development of lower e-contract service by way of application service provider(ASP), introduction of time stamping of e-contract document and signature key value. The limitation of this thesis is that the problems and its solutions could not meet with the broad recognition as they are conferred by intuition because of few e-contract service provider.

  • PDF