• 제목/요약/키워드: escrow

검색결과 81건 처리시간 0.026초

안전한 글로벌 키복구 시스템에 관한 연구 (A Study on the Secure Global Key Recovery System)

  • 양형규;안영화
    • 인터넷정보학회논문지
    • /
    • 제7권1호
    • /
    • pp.59-64
    • /
    • 2006
  • GKRS(Global Key Recovery System)는 키복구 기관과 공개키 인증기관(CA)의 기능들을 결합한 시스템이다[1]. GKRS의 다른 특징으로 User-Dominance(즉, 사용자가 자신의 공개-비밀키 쌍과 특히 공개-비밀키 쌍의 유용성을 검증하기 위한 공개 인자(public element)를 선택하도록 한다.)가 GKRS의 광범위한 적용을 위한 아주 중요한 요소로서 제안되었다. 본 논문에서는 CA에 의해 채택된 User-Dominance 방식과 그에 해당하는 키 검증 방식이 CA에 대한 사용자들의 기만 공격을 허용함을 보임으로서 GKRS의 RSA 방식을 공격하고, 이와 같은 공격으로부터 안전한 개선된 GKRS 방식을 제안한다. 제안된 방식은 CA가 랜덤 수를 이용하여 사용자의 기만 공격 확률을 무시할 정도로 작게 함으로서 안전성을 확보하고 있다.

  • PDF

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • 제14권1호
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

두 인증서 없는 서명 기법들에 관한 안전성 분석 (Security Analysis of Two Certificateless Signature Schemes)

  • 이주희;심경아;이향숙
    • 정보보호학회논문지
    • /
    • 제19권6호
    • /
    • pp.17-22
    • /
    • 2009
  • 인증서 없는 공개키 시스템은 기존의 공개키 암호시스템에서 인증서의 필요성을 제거하고 신원 기반 암호시스템에서 키 위탁 문제를 해결하였다. 본 논문에서는 Guo 등과 Wang 등에 의해서 제안된 각각의 인증서 없는 서명 기법들이 공격자 종류 I에 의해 키 대치공격에 취약하다는 것을 보인다. 다시 말해, 서명자의 공개키를 대치할 수 있는 능력을 가진 공격자가 서명자의 비밀키를 알지 못함에도 불구하고 서명을 위조할 수 있음을 보이고 이러한 공격을 방지하기 위한 대응법을 제안한다.

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권5호
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

해양관광 사이트의 전자상거래 지원지능에 대한 실태 및 개선방안 (A Study on the Status Quo and the Improvements of Blue Tourism Websites in the Context of Electronic Commerce)

  • 김진백
    • 수산경영론집
    • /
    • 제35권1호
    • /
    • pp.57-85
    • /
    • 2004
  • To develop an blue tourism website(BTW) for electronic commerce(EC), information requirements of BTW are defined firstly. We defined information requirements of BTW from two aspects, i.e., front office and back office. Information requirements for front office were derived by consumer purchasing decision process. And information requirements for back office were derived by tourism value chain. Total 29 functions are identified as critical EC related functions of BTW. Among them, 25 functions were investigated into BTW. BTWs were searched by search engines - Yahoo and Empas - to Korean websites. There are 12 specialized BTWs, except one cyber museum website. For 12 websites, 25 functions were probed. By the results, in need recognition stage of blue tourism, only weather information was provided in most websites. In information search stage of blue tourism, package recommendation and various contents were provided in most websites. In consumption stage of blue tourism, traffic information were provided in most websites. And in after - sales service stage of blue tourism, bulletin board function was implemented in most websites. The rest of the functions were scarcely implemented. On the whole, it was concluded that most EC related functions of BTW in Korea were not implemented properly. To improve the status quo, it is expected in the dimension of individual website, that marketing planning, customized service, intelligent service, reinforcing purchasing assistance functions, customer relationship management, and escrow service etc. need to be implemented. And it is expected in the dimension of blue tourism industry, that standardizing product catalog, security assistance policy, information sharing by industrial database, finding referral model of BTW, elevating information mind, revising related laws etc. are needed.

  • PDF

물리적 상점과 가상 상점의 협업적 경로전략: 감각상품을 중심으로 (A Collaborative Channel Strategy of Physical and Virtual Stores for Look-and-feel Products)

  • 김진백;오창규
    • Asia pacific journal of information systems
    • /
    • 제16권3호
    • /
    • pp.67-93
    • /
    • 2006
  • Some consumers prefer online and others prefer offline. What makes them prefer online or offline? There has been a lack of theoretical development to adequately explain consumers' channel switching behavior between traditional physical stores and new virtual stores. Through consumers' purchase decision processes, this study examined the reasons why consumers changed channels depending on purchase process stages. Consumer's purchase decision process could be divided into three stages: pre-purchase stage, purchase stage, and post-purchase stage. We used the intention of channel selection as a surrogate dependent variable of channel selection. And some constructs, that is, channel function, channel benefits, customer relationship benefits, and perceived behavioral control, were selected as independent variables. In buying look-and-feel products, it was identified that consumers preferred virtual stores to physical stores at pre-purchase stage. To put it concretely, all constructs except channel benefits were more influenced to consumers at virtual stores. This result implied that information searching function, which is a main function at pre-purchase stage, was better supported by virtual stores than physical stores. In purchase stage, consumers preferred physical stores to virtual stores. Specially, all constructs influenced much more to consumers at physical stores. This result implied that although escrow service and trusted third parties were introduced, consumers felt that financial risk, performance risk, social risk, etc. still remained highly online. Finally, consumers did not prefer any channel at post-purchase stage. But three independent variables, i.e. channel function, channel benefits, and customer relationship benefits, were significantly preferred at physical stores rather than virtual stores at post-purchase stage. So we concluded that physical stores were a little more preferred to virtual stores at post-purchase stage. Through this study, it was identified that most consumers might switch channels according to purchase process stages. So, first of all, sales representatives should decide that what benefits should be given them through virtual stores at the pre-purchase stage and through physical stores at the purchase and post-purchase stages, and then devise collaborative channel strategies.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권3호
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

B2B를 위한 XML기반의 키 복구 구현 (Implementation of Key Recovery Model based on XML for B2B)

  • 김주한;문기영;손승원
    • 정보보호학회논문지
    • /
    • 제12권5호
    • /
    • pp.53-61
    • /
    • 2002
  • 이 논문에서는 B2B 시스템에서 사용할 수 있는 XML. 기반의 키 복구 설계에 대해 소개한다. 이 키 복구는 시스템 내에서 사용되는 전자서명과 암호화를 W3C(World Wide Web Consortium)에서 최근 정의하고 있는 XML 전자서명 (XML Digital Signature)과 XML 암호화(XML Encryption)를 사용한다. 서명이나 암호화한 결과 값이 XML 문서 형태로 구성되고 시스템 전반에 사용되는 메시지들이 또한 모두 XML 문서 형태로 구성됨으로 기존의 XML 응용 및 XML 기반의 전자상거래 플랫폼에 투명하게 접목이 가능하다. 또한, 키 복구 방식으로는 키 위탁방식을 사용하며 기업에서 사용할 수 있도록 설계되고 구현되었다. 이 키 복구는 회사 내의 키 복구 서버로부터의 키 복구는 물론, 거래가 있는 다른 회사의 키 복구 서버에 대해 그 거래에 해당하는 문서의 키 복구 요청도 가능한 것이 그 특징이다

VANET환경에서의 효율적인 그룹서명기반 메시지 인증 기법에 관한 연구 (A Study on Message authentication scheme based on efficient Group signature in VANET)

  • 김수현;이임영
    • 정보보호학회논문지
    • /
    • 제22권2호
    • /
    • pp.239-248
    • /
    • 2012
  • VANET(Vehicular Ad-hoc Network)는 MANET(Mobile Ad-hoc Network)의 한 형태로, 다수의 차량들이 무선통신을 이용하여 차량 간 통신 또는 차량과 RSU(Road Side Unit)사이의 통신을 제공하는 차세대 네트워킹 기술이다. 특히, 운전자의 안전에 직접적인 영향을 끼칠 수 있는 V2V 통신의 경우 차량 간의 안전한 통신을 위해 차량 인증 및 조건부 프라이버시 보호 등이 반드시 고려되어야 한다. 이를 제공하기 위해서 인증 및 조건부 프라이버시, 부인방지 기능을 제공할 수 있는 그룹 서명 기법을 사용한 보안 기술들이 다양하게 연구되고 있다. 본 논문에서는 빈번한 가입과 탈퇴로 인한 불필요한 통신을 최소화 하고, 그룹 관리자에 의해 생성되는 차량 개인서명키에 대한 키 위탁문제를 해결하기 위한 그룹서명방식을 제안한다. 또한 본 논문에서는 다수의 차량 간 통신 시에 보다 효율적인 메시지 검증을 위해 BloomFilter를 이용한 메시지 일괄 검증 기법을 제안한다.