• Title/Summary/Keyword: new technology certificate

Search Result 55, Processing Time 0.026 seconds

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

A Method Enforcing Dependencies between ID Certificates and Attribute Certificates in Inter-domain (속성인증서와 신분인증서 사이의 바인딩 메카니즘에 관한 연구)

  • Park Chong-Hwa
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.81-88
    • /
    • 2002
  • An ID certificate is digitally signed by a certificate authority for authentication and a attribute certificate is digitally signed by an attribute certificate authority for authorization. In many applications in web, there should be a mechanism to bind attributes to proper identities. So we analyzed some known binding methods, selective revocation methods and cryptographic binding methods and we proposed the new mechanism in order to solve their problems.

  • PDF

WPKI Certificate Verification Using Observer (옵저버를 이용한 WPKI 인증서 검증방법)

  • 김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.8C
    • /
    • pp.1203-1209
    • /
    • 2004
  • A huge growth the wireless internet services, which are based on the wireless mobile network technology and internet technology, poses demand for the end-to-end secure connections. Restrictions of wireless mobile environment and mobile devices make difficult to adapt present secure protocols to wireless internet services. In this paper, we analyze existing certificate status verification methods in WPKI and propose a new method, adding a observer information in handshake protocol. The method with observer makes it more efficient for relying parties to verify both the current status of the X.509 certificate and the short-lived WTLS server certificate.

A Study on Certification Methods due to Scope and Influence of Design Changes for the Aircraft (항공기 설계변경의 범위 및 영향성에 따른 안전성 인증방법에 관한 고찰)

  • Lee, Kang-Yi;Ko, Joon Soo
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.45 no.7
    • /
    • pp.566-573
    • /
    • 2017
  • A type certificate is required to ensure the safety of aircraft design. If a person is to pursue major design change to the certified aircraft, an applicant has to apply for a new type certificate, an amended type certificate, or a supplemental type certificate appropriately. Design changes to be applied for a supplemental type certificate are abstractly defined in ICAO, FAA, and EASA regulations. In this paper, authors reviewed certification procedures regarding design changes, analysed certification examples of leading countries, and presented the criteria to determine "major design changes not extensive" for a supplemental type certificate.

Trusted Certificate Validation Scheme for Open LBS Application Based on XML Web Services

  • Moon, Ki-Young;Park, Nam-Je;Chung, Kyo-Il;Sohn, Sung-Won;Ryou, Jae-Cheol
    • Journal of Information Processing Systems
    • /
    • v.1 no.1 s.1
    • /
    • pp.86-95
    • /
    • 2005
  • Location-based services or LBS refer to value-added service by processing information utilizing mobile user location. With the rapidly increasing wireless Internet subscribers and world LBS market, the various location based applications are introduced such as buddy finder, proximity and security services. As the killer application of the wireless Internet, the LBS have reconsidered technology about location determination technology, LBS middleware server for various application, and diverse contents processing technology. However, there are fears that this new wealth of personal location information will lead to new security risks, to the invasion of the privacy of people and organizations. This paper describes a novel security approach on open LBS service to validate certificate based on current LBS platform environment using XKMS (XML Key Management Specification) and SAML (Security Assertion Markup Language), XACML (extensible Access Control Markup Language) in XML security mechanism.

A Study on the Classification Type Approval Certificate of Cruise Ship Equipment (크루즈선박 기자재의 선급형식승인에 관한 검토)

  • Kim, Ki-Pyoung;Kang, Ho-Keun;MA, Suk-In
    • Proceedings of the Korean Society of Marine Engineers Conference
    • /
    • 2011.06a
    • /
    • pp.250-253
    • /
    • 2011
  • The cruise industry is one of the world's fastest growing device industry which is structural construction coasts are expensive. Cruise out-fittings are thirty times compare with general large vessels. According to the characteristics of materials or equipments, most equipments are imported from europe. At present domestic shipbuilding industries and minor enterprises have a hard times therefore enhancing technology for the cruise industry could be infused vitality on the industries. If domestic small and midium industries have high technology for the cruise ship, domestic small and midium industries can have global competitiveness compare with european equipment suppliers which has small-scale and high technology. Therefore on this study, cruise ship's new equipment development and a study for the performance assessment and classification type approval certificate was carried out.

  • PDF

A Survey on Consumers' Perception of Illegally Reused Standing Wreaths and the Introduction of New Standing Wreaths

  • Kwon, Song;Ryu, Ju Hyun;Kwon, Hye Jin
    • Journal of People, Plants, and Environment
    • /
    • v.21 no.6
    • /
    • pp.493-500
    • /
    • 2018
  • The distribution of standing wreaths has reached about 7.1 million per year and the size of the standing wreath market is estimated to be at least 700 billion won. Among them, 20 to 30 percent are estimated to be reused, resulting in damage to flowerfarms' sales of 110 to 160 billion won per year. Due to the unique characteristics of conventional 3-tier standing wreaths in terms of transportation and installation, companies that lack design expertise have monopolized local distribution markets, and the issue of illegally using standing wreaths has been raised. These issues have highlighted the need for developing new designs and establishing a distribution system to expand the consumption of flowers. This study was carried out to identify consumers' perception of reused standing wreaths and the current systems introduced to prevent the distribution of reused standing wreaths such as the real-name standing wreath production system, the authenticity certificate system, and new standing wreaths. The results of a consumer survey showed that consumers' perception of reused standing wreaths has been high and that reused standing wreaths need to be actively regulated to establish fair trade order and protect consumers' rights. Although the effectiveness of the real-name system, the authenticity certificate system, and new standing wreaths was found to be insufficient, the introduction of these systems was essential and necessary for continuous promotion through broadcasting media.

Biometric-based key management for satisfying patient's control over health information in the HIPAA regulations

  • Bui, Quy-Anh;Lee, Wei-Bin;Lee, Jung-San;Wu, Hsiao-Ling;Liu, Jo-Yun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.437-454
    • /
    • 2020
  • According to the privacy regulations of the health insurance portability and accountability act (HIPAA), patients' control over electronic health data is one of the major concern issues. Currently, remote access authorization is considered as the best solution to guarantee the patients' control over their health data. In this paper, a new biometric-based key management scheme is proposed to facilitate remote access authorization anytime and anywhere. First, patients and doctors can use their biometric information to verify the authenticity of communication partners through real-time video communication technology. Second, a safety channel is provided in delivering their access authorization and secret data between patient and doctor. In the designed scheme, the user's public key is authenticated by the corresponding biometric information without the help of public key infrastructure (PKI). Therefore, our proposed scheme does not have the costs of certificate storage, certificate delivery, and certificate revocation. In addition, the implementation time of our proposed system can be significantly reduced.

A Design of Secure Communication for Device Management Based on IoT (사물인터넷 기반 디바이스 관리를 위한 안전한 통신 프로토콜 설계)

  • Park, Jung-Oh;Choi, Do-Hyeon;Hong, Chan-Ki
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.11
    • /
    • pp.55-63
    • /
    • 2020
  • The IoT technology is a field that applies and converges the technologies in the existing industrial environment, instead of new technologies. The IoT technology is releasing various application services converged with other industries such as smart home, healthcare, construction, and automobile, and it is also possible to secure the work efficiency and convenience of users of IoT-based technologies. However, the security threats occurring in the IoT-based technology environment are succeeding to the vulnerability of the existing wireless network environment. And the occurrence of new and variant attacks in the combination with the ICT convergence environment, is causing damages. Thus, in the IoT technology-based environment, it would be necessary to have researches on the safe transmission of messages in the communication environment between user and device, and device and device. This thesis aims to design a safe communication protocol in the IoT-based technology environment. Regarding the suggested communication protocol, this thesis performed the safety analysis on the attack techniques occurring in the IoT technology-based environment. And through the performance evaluation of the existing PKI-based certificate issuance system and the suggested communication protocol, this thesis verified the high efficiency(about 23%) of communication procedure. Also, this thesis verified the reduced figure(about 65%) of the issued quantity of certificate compared to the existing issuance system and the certificate management technique.

Measures to revitalize fisheries high school (수산계 고등학교 활성화 방안)

  • LEE Yoo-Won;LEE Jong-Ho;PARK Tae-Gun;RYU Kyung-Jin
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.58 no.3
    • /
    • pp.262-271
    • /
    • 2022
  • The purpose of this study is to investigate the status of admission and employment in fisheries high schools (FHS) and to consider ways to revitalize FHS through substantialization. The recruitment rate of new students in FHS decreased from 97.4% in 2016 to 83.2% in 2020. The aging training ship that FHS needs to improve most urgently is being jointly used by FHS across the country, and the construction of a joint training ship managed by the Korea Institute of Maritime and Fisheries Technology is being promoted. The average employment rate for FHS by year was 40.2-59.4%, and the fisheries-related employment rate was low at 31.0-38.9%. On the other hand, the acquisition rate of certificate of competence was 37.5-52.0%, and the rate of employment on board of those who obtained the certificate of competence was 42.9-59.8%. In order to secure new students and improve the recruitment rate, we operate experiential classrooms that reflect the characteristics of training ships and departments and conduct public relations activities using sns, publicity video ucc, YouTube, etc. It will be necessary to expand opportunities for fisheries-related vocational experience through active career exploration and elective courses in the FHS credit system. Finally, it is judged that fisheries related government agencies, industries and local governments need to improve their awareness of FHS and plan to support fisheries manpower nurturing in order to attempt the vitalization of FHS.