• Title/Summary/Keyword: electronic signature system

Search Result 138, Processing Time 0.029 seconds

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

A Study on PKI Utilization through the Research on the Perception and Satisfaction about Electronic Signature (전자서명 이용활성화 방안 연구 - 전자서명 대국민 인식 및 만족도 조사를 중심으로 -)

  • 박추환;강원영;이석래
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.2
    • /
    • pp.51-68
    • /
    • 2004
  • The purpose of this article is to review the current status of PKI, and to check the major results of Electronic signature business in Korea by conducting face-to-face interview. It is expected that the main implications from the PKI users would be considered by the government for improving the environment of PKI utilization in the favor of users.

  • PDF

Election Protocol using Verifiable Interactive Oblivious Transfer and Blind Signature (내용 은닉서명과 VIOT를 적용한 전자선거 프로토콜)

  • Kim, Sang-Choon;Yi, Yong-Ju;Lee, Sang-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.2
    • /
    • pp.392-400
    • /
    • 2000
  • In this paper, we propose an electronic election protocol based on VIOT protocol which utilizes public key cryptographic system and blind signature method to meet the seccurity requirement in election systems. Our proposed electronic election protocol provide voter's privacy and non-repudiation functionality which detect any misdemeanors of voters or relevant personnels.

  • PDF

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

The Consideration about an Electronic Medical Record Security Standardization (전자의무기록 보안표준화에 대한 고찰)

  • Park, Doo-Hee;Song, Jae-Young;Lee, Nam-Yong
    • Journal of Information Management
    • /
    • v.36 no.1
    • /
    • pp.125-154
    • /
    • 2005
  • Due to the development of Internet and the collection and usage of the individual information, the infringements of the personal data have been increased rapidly. Regarding the personal data protection in the medical industry, it is clearly described in 'Act on Promotion of Information and Communication Network Utilization and information Protection, etc.'. the law is ratified on the basis of the service provider, therefore, it has its own limitation to be applied to medical industry. Therefore, this paper is to set the security standard and to discuss the range of legal application and considerations on its basis for the domestic medical institution at the electronic medical record system. We exemplify specific applicable content of the electronic signature in the electronic medical record also, present a security assessment item in electronic medical system and set the criteria for the security standard in the medical industry.

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.

A Secure Electronic Payment System in Intelligent Transportation Systems Using the Dedicated Short Range Communications (단거리 전용통신을 이용한 지능형 교통시스템에서의 안전한 전자 지불 시스템)

  • Jang Chung-Ryong;Lee Yong-Kwon
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.4
    • /
    • pp.71-78
    • /
    • 2004
  • Dedicated Short Range Communications(DSRC) as a prominent communications candidate for Intelligent Transportation Systems(ITS) have been developed to support ITS applications such as value-added information service, e-commerce, electronic toll payment, etc. These various applications associated with electronic payment through unsecure communication channel of DSRC suffer from security threats. To ensure secure payment, we have adopted appropriate cryptographic mechanisms including encipherment, authentication exchange and digital signature. The cryptographic mechanisms require to use cryptographic keys established between two communication entities. In this paper, we propose a secure electronic payment system which is designed to have some functions for strong authentication, encryption, key agreement, etc. Especially, we adopt domestic developed cryptographic algorithms such as EC-KCDSA and SEED for digital signature and block cipher, respectively. We can show those mechanisms are appropriate for the secure electronic payment system for ITS services under the DSRC wireless environment in aspects of constrained computational resource use and processing speed.

  • PDF

A Security SoC embedded with ECDSA Hardware Accelerator (ECDSA 하드웨어 가속기가 내장된 보안 SoC)

  • Jeong, Young-Su;Kim, Min-Ju;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.7
    • /
    • pp.1071-1077
    • /
    • 2022
  • A security SoC that can be used to implement elliptic curve cryptography (ECC) based public-key infrastructures was designed. The security SoC has an architecture in which a hardware accelerator for the elliptic curve digital signature algorithm (ECDSA) is interfaced with the Cortex-A53 CPU using the AXI4-Lite bus. The ECDSA hardware accelerator, which consists of a high-performance ECC processor, a SHA3 hash core, a true random number generator (TRNG), a modular multiplier, BRAM, and control FSM, was designed to perform the high-performance computation of ECDSA signature generation and signature verification with minimal CPU control. The security SoC was implemented in the Zynq UltraScale+ MPSoC device to perform hardware-software co-verification, and it was evaluated that the ECDSA signature generation or signature verification can be achieved about 1,000 times per second at a clock frequency of 150 MHz. The ECDSA hardware accelerator was implemented using hardware resources of 74,630 LUTs, 23,356 flip-flops, 32kb BRAM, and 36 DSP blocks.

The Design and Implementation of Secure-ReXpis System with Internet Environment (인터넷 환경 하에서의 Secure-ReXpis 시스템 설계 및 구현)

  • 안경림;박상필;백혜경;임병찬;박준홍;고대식
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.3
    • /
    • pp.101-113
    • /
    • 2001
  • Security is very important in EC(Electronic Commerce) environment because exchanged information(that is transaction details, private data, charges data(card-no, accounts), etc) is various and is very sensitive. So, In this paper, we propose Secure-ReXpis(Reliable St excellent Xh3 Processing Infrastructure) System that transfer message and support Message Level Security(Encryption/Decryption and Digital Signature). And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services. This system support XML message format and EDI message, WEB Data and Private Format Data, etc.

  • PDF

Off-Line Electronic Payment Scheme using Smart Cards (스마트 카드를 사용한 오프 -라인 전자 지불 기법)

  • Kim, Jeong-Eun;Lee, Hyeong-U;Kim, Tae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.11
    • /
    • pp.1363-1372
    • /
    • 1999
  • 에이전트 기반 이동 컴퓨팅 환경에서 전자 상거래를 구현하기 위해 가장 필요로 하는 것은 안전한 지불 구조를 제공하는 것이다. 본 연구에서는 불확정 전송 기법 1,2 을 사용한 비대화형 엔티티 인증 기법과 Horster 기법 4,5 을 기반으로 메시지 복원 기능을 제공하는 공정 은닉 서명 기법을 제시한다. 또한 이를 직접 Brands가 제시한 오프-라인 전자 지불 시스템 3,6 에 접목한다. 인증 단계가 비대화형으로 수행되므로 이동 엔티티 인증에 효율적이고, 메시지 복원 기능을 갖고 공개 검증 기능을 제공하는 은닉 서명을 적용하기 때문에 카운터 방식을 사용한 스마트 카드 기반 전자 지불 시스템 6 에 효과적으로 적용할 수 있었다. 전자 화폐에 대해서 신뢰 센터에 의한 공정성 검토 기능을 추가로 제공하므로 전자 지불 시스템의 신뢰성을 향상시킬 수 있다.Abstract The primary requirements for realizing the electronic commerce in agent based mobile computing environments are to implement the compatible secure payment framework. In this paper, we propose both the non-interactive entity authentication scheme that is combined with oblivious transfer protocol 1,2 and the message recovery fair blind signature based on Horster scheme 4,5 . And these techniques are directly applied to the Brand's off-line electronic payment system 3,6 . As the authentication processes are done by non-interactive manner, we can also get efficiency for mobile entity authentication. Additionally, as the used signature scheme provides a message recovery function with publicly verifiable properties, it is efficiently applicable to a counter based off-line electronic payment scheme 6 based on the additional device like smart card. Therefore, we can enhance the reliability of proposed electronic payment system based on the publicly verifiable fairness in its electronic cash by a trusted judge.