• Title/Summary/Keyword: trusted third party

Search Result 77, Processing Time 0.027 seconds

Non-repudiation Protocol for Efficiency and Fairness in TTP Security Service Level (TTP 보안 서비스 레벨에서 효율성과 공정성을 고려한 부인봉쇄 프로토콜)

  • 박상준;홍충선;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.11C
    • /
    • pp.24-32
    • /
    • 2001
  • Recently, in the case that provides electronic services using Internet, we need the non-repudiation service that supplies a technological evidence about actions between a sender and a receiver that violate the promised protocol. Also, this service offers legal evidences while producing controversy. In this paper, we propose a protocol that improves the efficiency and offers the fairness of non-repudiation service by the extension of ability of TTP (Trusted Third Party). The proposed protocol adds a Time Check function and an Alert Message to extend the ability of TTP. Through the computer simulation, we prove that the proposed protocol has better efficiency than previous protocols.

  • PDF

Trusted Third Party for Clearing Consumption Tax of Global Electronic Commerce and System Architecture of Global Electronic Tax Invoice (GETI)

  • Yeoul , Hwang-Bo;Jung, Yang-Ook
    • Proceedings of the CALSEC Conference
    • /
    • 2003.09a
    • /
    • pp.261-267
    • /
    • 2003
  • This study deals with controversial issues surrounding the today′s cyber-taxation and recommends feasible consumption tax system architecture titled Global Electronic Tax Invoice System (GETI). The GETI is an electronic consumption tax architecture to provide "all-in-one" tax and e-payment services through a trusted third party (TTP). GETI is designed to streamline the overall cyber-taxation process and provide simplified and transparent tax invoice services through an authorized np. To ensure information security, GETI incorporates public Key infrastructure (PKI) based digital certificates and other data encryption schemes when calculating, reporting, paying, and auditing tax in the electronic commerce environment. GETI is based on the OECD cyber-taxation agreement that was reached in January 2001, which established the taxation model for B2B and B2C electronic commerce transactions. For the value added tax systems, tax invoice is indispensable to commerce activities, since they provide documentations to prove the validity of commercial transactions. As paper-based tax invoice systems are gradually phased out and are replaced with electronic tax invoice systems, there is an increasing need to develop a reliable, efficient, transparent, and secured cyber-taxation architecture. To design such architecture, several desirable system attributes were considered -- reliability, efficiency, transparency, and security. GETI was developed with these system attributes in mind.

  • PDF

An efficient sealed-bid auction protocol (효율적인 sealed-bid 경매 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.3-15
    • /
    • 2002
  • In this paper, we propose an efficient and secure sealed-bid auction protocol with two servers, a seller S and a third party A . The proposed scheme uses the idea of the conditional oblivious transfer protocol proposed by Crescenzo-Ostrovskey-Rajagopalan. A server A is not a trusted third party, but is assumed not to collude with a server S. In the proposed auction protocol, barring collusion between A and S, neither party gains any information about the bids, and moreover, the outcome of the auction will be correct. And the computational complexity of our auction protocol is considerably efficient and the communication overhead is similar to that of Naor-Pinkas-Sumner's scheme.

Digital Identity Trend for Digital Trust Society (디지털 신뢰 사회 실현을 위한 디지털 아이덴티티 동향)

  • Kwon, D.S.;Lee, H.;Park, J.D.
    • Electronics and Telecommunications Trends
    • /
    • v.34 no.3
    • /
    • pp.114-124
    • /
    • 2019
  • The Internet was designed for machines, not humans, and hence, nobody owns a digital identity. Instead, a digital identity is rented from a website and an application. This lack of unique and secure digital identities has resulted in confusion in the online/cyber world. Digital identities pose one of the oldest and most difficult problems with regard to the Internet. There is still no way to use digital credentials to prove, own, and control an online identity, namely a self-sovereign identity, in the same manner we do in the offline world, particularly without a trusted third party. This article discusses the current open standards for digital identities, proposes solutions pertaining to digital identities in the future, and introduces the concept of a blockchain-based self-sovereign digital identity without the need of trusted third parties.

Androfilter: Android Malware Filter using Valid Market Data (Androfilter: 유효마켓데이터를 이용한 안드로이드 악성코드 필터)

  • Yang, Wonwoo;Kim, Jihye
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1341-1351
    • /
    • 2015
  • As the popularization of smartphone increases the number of various applications, the number of malicious applications also grows rapidly through the third party App Market or black market. This paper suggests an investigation filter, Androfilter, that detects the fabrication of APK file effectively. Whereas the most of antivirus software uses a separate server to collect, analyze, and update malicious applications, Androfilter assumes Google Play as the trusted party and verifies integrity of an application through a simple query to Google Play. Experiment results show that Androfilter blocks brand new malicious applications that have not been reported yet as well as known malicious applications.

The Design of New Certified E-mail System for Light-Weight Users (Light-Weight 사용자를 위한 새로운 Certified E-mail 시스템 설계)

  • 정지원;서철;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11a
    • /
    • pp.166-169
    • /
    • 2003
  • 본 논문에서는 비밀분산기법과 임계 암호시스템을 사용하여 사용자의 공개키 암호 알고리즘 연산과 공개키 유효성 검증에 대한 연산의 오버헤드를 최소화시킨 새로운 Certified E-mail 시스템을 제안한다. 따라서, 제안 방안은 셀룰러 폰이나 무선 PDA와 같은 컴퓨팅 파워가 취약한 메일 사용자에게 적합하다 또한, 제안 시스템은 신뢰성을 완전히 분산시킨 TTP(Trusted Third Party)를 사용함으로써, TTP의 훼손이나 악의적인 사용자의 공모 공격에 강건하도록 설계되었다.

  • PDF

A Fair Non-Repudiation Protocol Using Distrubuted TTP (분산 TTP를 이용한 공정한 부인봉쇄 프로토콜)

  • 최종권;이헌길
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.04a
    • /
    • pp.439-441
    • /
    • 2000
  • 통신 기술의 발달은 컴퓨터를 활용한 정보 교환을 수월하게 만들었지만, 더불어 정보 유출의 가능성 또한 증가하였다. 특히 전자상거래와 같이 정보의 보호가 필요한 응용들도 급격히 활성화됨을 따라, 정보의 보안은 반드시 필요하며, 보안 서비스 중에서도 공정한 부인 봉쇄 서비스는 필수적이다. 기존에 제안된 부인 봉쇄 기법들은 보통 공정성을 위해 송.수신자는 중개자인 Trusted Third Party(TIP)를 두어 서로 통신한다. 하지만, 클라이언트수가 증가하면 중앙의 TTP에 네트웍 트래픽이 집중되어 효율적이지 못한다. 본 논문에서는 중앙 TTP에 집중되는 네트웍 트래픽량을 줄이기 위해 TTP를 분석시키는 새로운 부인봉쇄 프로토콜을 제시한다.

  • PDF

End-to-End Authentication and Payment Protocol in Mobile Telecommunication System (이동 통신 시스템에서의 종단간 인증 및 지불 프로토콜)

  • 김선형;김태윤
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10e
    • /
    • pp.115-117
    • /
    • 2002
  • UMTS와 같은 제 3세대 이동 통신 시스템에서 공개키 기반 구조의 이용이 가능해짐에 따라 공개키 인증서를 획득한 각 이동 단말들 사이의 암호 통신에 대한 연구가 활발해지고 있다. 본 논문에서는 이동 단말기를 소유한 사용자와 디지털 정보 서비스를 운영하는VASP 사이에서의 인증과 지불에 관련된 메커니즘을 제안한다. 이동 사용자는 브로커로부터 획득한 공개키 인증서를 사용하여 다른 도메인에서도 온라인 TTP(Trusted Third Party)의 통신을 거치지 않고도 효율적인 인증 서비스 및 디지털 정보 서비스를 받을 수 있다. 본 논문은 사용자 단말기의 제한된 성능과 이동 통신 환경이라는 제약적인 조건을 고려하여 이에 적합한 소액지불 프로토콜을 제시한다.

  • PDF

Time Stamping Service 기술 표준화 동향

  • 임영숙;강경희
    • Review of KIISC
    • /
    • v.11 no.6
    • /
    • pp.24-30
    • /
    • 2001
  • Time stamping service는 데이터가 특정 시점에 존재하였다는 증거를 신뢰할 수 있는 제3의 기관(Trusted Third Party) 이 제공해주는 서비스로서 e-Business가 활성화되면서 그 필요성이 부각되고 있는 서비스이다. Time stamping service 관련 기술은 ISO/IEC JTCl SC27 WG2에서 표준화 작업이 진행되고 있으며 IETF PKIX WG에서는 RFC 3161로 표준문서가 나와있다. 본 고에서는 현재 표준 작업이 진행되고 있는 ISO/IEC JTC1 SC27의 time stamping service 기술을 중심으로 서비스 개요와 지난 2001. 10.16(화)∼19(금) 서울에서 개최된 23차 SC27 기술 표준 회의에서 논의된 주요 쟁점 사항을 정리한다.

  • PDF

Trust based Mutual Authentication Mechanism for Cloud Computing

  • Mandeeep Kaur;Prachi Garg
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.12
    • /
    • pp.81-90
    • /
    • 2023
  • Cloud computing is an emerging business model popularized during the last few years by the IT industry. Providing "Everything as a Service" has shifted many organizations to choose cloud-based services. However, some companies still fear shifting their data to the cloud due to issues related to the security and privacy. The paper suggests a novel Trust based Mutual Authentication Mechanism using Secret P-box based Mutual Authentication Mechanism (TbMAM-SPb) on the criticality of information. It uses a particular passcodes from one of the secret P-box to act as challenge to one party. The response is another passcode from other P-box. The mechanism is designed in a way that the response given by a party to a challenge is itself a new challenge for the other party. Access to data is provided after ensuring certain number of correct challenge-responses. The complexity can be dynamically updated on basis of criticality of the information and trust factor between the two parties. The communication is encrypted and time-stamped to avoid interceptions and reuse. Overall, it is good authentication mechanism without the use of expensive devices and participation of a trusted third party.