• 제목/요약/키워드: new technology certificate

검색결과 55건 처리시간 0.023초

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

속성인증서와 신분인증서 사이의 바인딩 메카니즘에 관한 연구 (A Method Enforcing Dependencies between ID Certificates and Attribute Certificates in Inter-domain)

  • 박종화
    • 정보학연구
    • /
    • 제5권4호
    • /
    • pp.81-88
    • /
    • 2002
  • 신분인증서는 신분확인을 위한 인증서로서 인증기관(Certificate Authority)에서 전자적으로 서명되어 진다. 또 속성인증서는 사용자의 속성정보를 저장 관리하는 인증서로서 속성인증기관(Attribute Certificate Authority)에 의해 전자적으로 서명된다. 웹 상의 많은 응용에서 이들이 사용되기 위해서는 속성인증서를 적절한 신분인증서에 결합하는 바인딩 메카니즘이 필요하다. 이 논문에서 우리는 잘 알려진 바인딩 메카니즘인 선택적 철회 방식[5]과 암호적 바인딩 방식[3]을 분석하고, 위의 방식들이 갖고 있는 문제점을 해결하기 위한 하나의 새로운 방식을 제안한다.

  • PDF

옵저버를 이용한 WPKI 인증서 검증방법 (WPKI Certificate Verification Using Observer)

  • 김진철;오영환
    • 한국통신학회논문지
    • /
    • 제29권8C호
    • /
    • pp.1203-1209
    • /
    • 2004
  • 이동통신 기술과 인터넷 기술을 접목시킨 무선인터넷을 이용한 다양한 서비스가 제공되고 있다. 무선 인터넷 서비스의 경우에도 유선인터넷 환경에서와 같은 보안 알고리즘 및 인증 서비스를 활용한 서비스가 제공되어야 하나 무선 단말기의 제약으로 인해 유선 인터넷 기술을 그대로 적용하는 것은 용이하지 않다. 본 논문에서는 무선 인터넷 환경에서 인증서의 신뢰성을 보장하기 위해서 인증서의 상태를 확인하고 검증하는 방법들을 분석하고, 검증정보를 최소화하고 실시간 검증이 가능한 새로운 인증서 상태 확인 및 검증방법을 제안하였다. 제안한 검증방법은 사용자가 폐지된 인증서를 사용 시 옵저버를 이용하여 핸드셰이크 과정에서 옵저버 정보를 추가하여 전송함으로써 실시간 검증 뿐 아니라 인증서 검증으로 인한 전송시간을 절감할 수 있다.

항공기 설계변경의 범위 및 영향성에 따른 안전성 인증방법에 관한 고찰 (A Study on Certification Methods due to Scope and Influence of Design Changes for the Aircraft)

  • 이강이;고준수
    • 한국항공우주학회지
    • /
    • 제45권7호
    • /
    • pp.566-573
    • /
    • 2017
  • 항공기의 설계 안전성을 보장하기 위하여 형식증명을 받아야 한다. 형식증명을 받은 항공기의 설계가 중대하게 변경되는 경우, 형식증명을 새로 받거나 개정형식증명 또는 부가형식증명을 신청하여야 한다. 국제민간항공기구, 미국 및 유럽의 인증 규정에서 부가형식증명 대상이 되는 설계변경에 대하여 매우 추상적으로 정의하고 있으므로, 본 논문에서는 설계변경에 관한 세계 각국의 인증절차와 인증사례를 분석하여 부가형식증명 대상이 되는 "광범위하지 않은 중급 설계변경"을 판단하는 기준을 제시하였다.

Trusted Certificate Validation Scheme for Open LBS Application Based on XML Web Services

  • Moon, Ki-Young;Park, Nam-Je;Chung, Kyo-Il;Sohn, Sung-Won;Ryou, Jae-Cheol
    • Journal of Information Processing Systems
    • /
    • 제1권1호
    • /
    • pp.86-95
    • /
    • 2005
  • Location-based services or LBS refer to value-added service by processing information utilizing mobile user location. With the rapidly increasing wireless Internet subscribers and world LBS market, the various location based applications are introduced such as buddy finder, proximity and security services. As the killer application of the wireless Internet, the LBS have reconsidered technology about location determination technology, LBS middleware server for various application, and diverse contents processing technology. However, there are fears that this new wealth of personal location information will lead to new security risks, to the invasion of the privacy of people and organizations. This paper describes a novel security approach on open LBS service to validate certificate based on current LBS platform environment using XKMS (XML Key Management Specification) and SAML (Security Assertion Markup Language), XACML (extensible Access Control Markup Language) in XML security mechanism.

크루즈선박 기자재의 선급형식승인에 관한 검토 (A Study on the Classification Type Approval Certificate of Cruise Ship Equipment)

  • 김기평;강호근;마숙인
    • 한국마린엔지니어링학회:학술대회논문집
    • /
    • 한국마린엔지니어링학회 2011년도 전기공동학술대회 논문집
    • /
    • pp.250-253
    • /
    • 2011
  • The cruise industry is one of the world's fastest growing device industry which is structural construction coasts are expensive. Cruise out-fittings are thirty times compare with general large vessels. According to the characteristics of materials or equipments, most equipments are imported from europe. At present domestic shipbuilding industries and minor enterprises have a hard times therefore enhancing technology for the cruise industry could be infused vitality on the industries. If domestic small and midium industries have high technology for the cruise ship, domestic small and midium industries can have global competitiveness compare with european equipment suppliers which has small-scale and high technology. Therefore on this study, cruise ship's new equipment development and a study for the performance assessment and classification type approval certificate was carried out.

  • PDF

A Survey on Consumers' Perception of Illegally Reused Standing Wreaths and the Introduction of New Standing Wreaths

  • Kwon, Song;Ryu, Ju Hyun;Kwon, Hye Jin
    • 인간식물환경학회지
    • /
    • 제21권6호
    • /
    • pp.493-500
    • /
    • 2018
  • The distribution of standing wreaths has reached about 7.1 million per year and the size of the standing wreath market is estimated to be at least 700 billion won. Among them, 20 to 30 percent are estimated to be reused, resulting in damage to flowerfarms' sales of 110 to 160 billion won per year. Due to the unique characteristics of conventional 3-tier standing wreaths in terms of transportation and installation, companies that lack design expertise have monopolized local distribution markets, and the issue of illegally using standing wreaths has been raised. These issues have highlighted the need for developing new designs and establishing a distribution system to expand the consumption of flowers. This study was carried out to identify consumers' perception of reused standing wreaths and the current systems introduced to prevent the distribution of reused standing wreaths such as the real-name standing wreath production system, the authenticity certificate system, and new standing wreaths. The results of a consumer survey showed that consumers' perception of reused standing wreaths has been high and that reused standing wreaths need to be actively regulated to establish fair trade order and protect consumers' rights. Although the effectiveness of the real-name system, the authenticity certificate system, and new standing wreaths was found to be insufficient, the introduction of these systems was essential and necessary for continuous promotion through broadcasting media.

Biometric-based key management for satisfying patient's control over health information in the HIPAA regulations

  • Bui, Quy-Anh;Lee, Wei-Bin;Lee, Jung-San;Wu, Hsiao-Ling;Liu, Jo-Yun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.437-454
    • /
    • 2020
  • According to the privacy regulations of the health insurance portability and accountability act (HIPAA), patients' control over electronic health data is one of the major concern issues. Currently, remote access authorization is considered as the best solution to guarantee the patients' control over their health data. In this paper, a new biometric-based key management scheme is proposed to facilitate remote access authorization anytime and anywhere. First, patients and doctors can use their biometric information to verify the authenticity of communication partners through real-time video communication technology. Second, a safety channel is provided in delivering their access authorization and secret data between patient and doctor. In the designed scheme, the user's public key is authenticated by the corresponding biometric information without the help of public key infrastructure (PKI). Therefore, our proposed scheme does not have the costs of certificate storage, certificate delivery, and certificate revocation. In addition, the implementation time of our proposed system can be significantly reduced.

사물인터넷 기반 디바이스 관리를 위한 안전한 통신 프로토콜 설계 (A Design of Secure Communication for Device Management Based on IoT)

  • 박중오;최도현;홍찬기
    • 융합정보논문지
    • /
    • 제10권11호
    • /
    • pp.55-63
    • /
    • 2020
  • 사물인터넷 기술은 신규 기술이 아닌 기존 산업 환경에 있는 기술을 응용하여 융합하는 분야다. 사물인터넷기술은 스마트 홈, 헬스케어, 건설, 자동차 등 타 산업과 융화된 다양한 응용서비스가 출시되고 있으며, 사물인터넷 기반기술을 이용하는 사용자로 부터 업무 효율성 및 사용자 편의성도 확보할 수 있다. 그러나 사물인터넷 기반기술 환경에서 발생하는 보안위협은 기존 무선 네트워크 환경에서 발행하는 취약점을 계승하고 있으며, ICT융합환경과 접목되어 신규 및 변종 공격이 발생하여 이에 따른 피해가 발생하고 있다. 그러므로 사물인터넷 기술 기반의 환경에서는 사용자와 디바이스, 디바이스와 디바이스 통신 환경에서 안전하게 메시지를 전송할 수 있는 연구가 필요하다. 본 논문에서는 사물인터넷 기반기술 환경에서 디바이스 관리를 위한 안전한 통신 프로토콜을 설계하도록 한다. 제안한 통신 프로토콜에 대해 사물인터넷 기술기반 환경에서 발생하는 공격기법에 대한 안전성 분석을 수행하였다. 그리고 기존 PKI-기반 인증서 발급시스템과 제안한 통신 프로토콜의 성능평가를 통해 통신절차에서 약 23%의 높은 효율성을 확인하였다. 또한 인증서 발급량에 따른 인증서 관리기법 대비 기존 발급시스템 대비 약 65%의 감소된 수치를 확인하였다.

수산계 고등학교 활성화 방안 (Measures to revitalize fisheries high school)

  • 이유원;이종호;박태건;류경진
    • 수산해양기술연구
    • /
    • 제58권3호
    • /
    • pp.262-271
    • /
    • 2022
  • The purpose of this study is to investigate the status of admission and employment in fisheries high schools (FHS) and to consider ways to revitalize FHS through substantialization. The recruitment rate of new students in FHS decreased from 97.4% in 2016 to 83.2% in 2020. The aging training ship that FHS needs to improve most urgently is being jointly used by FHS across the country, and the construction of a joint training ship managed by the Korea Institute of Maritime and Fisheries Technology is being promoted. The average employment rate for FHS by year was 40.2-59.4%, and the fisheries-related employment rate was low at 31.0-38.9%. On the other hand, the acquisition rate of certificate of competence was 37.5-52.0%, and the rate of employment on board of those who obtained the certificate of competence was 42.9-59.8%. In order to secure new students and improve the recruitment rate, we operate experiential classrooms that reflect the characteristics of training ships and departments and conduct public relations activities using sns, publicity video ucc, YouTube, etc. It will be necessary to expand opportunities for fisheries-related vocational experience through active career exploration and elective courses in the FHS credit system. Finally, it is judged that fisheries related government agencies, industries and local governments need to improve their awareness of FHS and plan to support fisheries manpower nurturing in order to attempt the vitalization of FHS.