• Title/Summary/Keyword: trusted third party

Search Result 77, Processing Time 0.026 seconds

An Anonymous Fair Exchange Scheme for E-Commerce Protocol (전자상거래 프로토콜에서 공정한 교환의 익명성 보장기법)

  • 김창덕;김상진;오희국
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.477-482
    • /
    • 2003
  • 전자상거래에서 공정한 교환은 매우 중요한 요구 사항이다. 그러나 기존의 공정한 교환은 서명에 관련한 것이라서 익명성을 보장하지 못하였다. 본 논문에서 제안하는 프로토콜은 다음과 같은 몇 가지 중요한 특징을 가지고 있다. 첫째, 공정한 교환을 보장한다. 둘째, 참여자는 자신이 원하는 아이템을 반드시 받을 수 있다. 셋째, 문제가 발생한 경우가 아니면 진행 중에 신뢰기관(trusted third party)에게 중재를 요청하지 않는다. 마지막으로 고객의 익명성을 보장한다. 지금까지의 전자상거래 프로토콜은 위에서 말한 모든 조건을 동시에 만족시키지 못하고 있다. 또한 기존 전자상거래 프로토콜에서는 익명성 보장 문제로 공정한 교환을 적용하지 못하였다. 본 프로토콜에서는 공정한 교환을 이용하여 지불과정의 원자성을 보장하면서 익명성 문제까지 해결한 기법을 제안한다.

  • PDF

Mutual Fair Contracts Protocol for Mobility of Subject (이동성을 보장하는 상호 공정 계약 프로토콜)

  • Chang, Kyung-Ah;Lee, Byung-Rae;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.04a
    • /
    • pp.1205-1209
    • /
    • 2000
  • 이동 주체의 전자 상거래 참여는 계약 문서나 결제 정보 교환 서비스에 대해 사용자 실체에 대한 증명과 교환 메시지의 사후 검증 수단을 요구하고 있다. 본 논문에서는 이동 주체의 이동성에 따른 한계적 계산 능력 및 대역폭 사용을 고려하여 부분적으로 제 3의 신뢰 기관(Trusted Third Party, TTP)의 효율적인 참여 구조를 수용한 상호 공정 계약 프로토콜을 제안하였다. 본 논문에서는 기존 공정 계약 프로토콜에 대한 연구를 상거래 주체에 대한 이동성을 지원하기 위해 상호 공정 계약 프로토콜로 확장하였다. 제안한 프로토콜은 이동성에 대한 한계적 능력에 대해 해당 TTP와 공개키를 기반으로 거래 주체간의 상호 인증을 수행하도록 하였으며, 이러한 초기화를 수행한 이후 상거래 주체는 해당 인증 결과를 기반으로 주체간 상호 메시지 교환을 위한 공정 계약 프로토콜을 수행하도록 하였다. 또한 사전에 동의한 계약 과정 이외의 예외 상황 발생시 부분적 TTP의 참여를 허용하여 시스템의 대단위 계산 능력에 대한 효율성을 보장할 수 있다.

  • PDF

A Data Provenance System for Myanmar Rice Cycle Based on Ethereum Blockchain

  • Latt, Cho Nwe Zin;Rahmadika, Sandi;Rhee, Kyung-Hyune
    • Journal of Multimedia Information System
    • /
    • v.8 no.1
    • /
    • pp.35-44
    • /
    • 2021
  • The Myanmar rice cycle's existing system is still relying on a third party to manage every rice data information from several organizations. It is inconvenient to supervise simultaneously due to the unreliability of information provided by organizations. Thus, the rice cycle's original data is challenging to be utterly trusted since irresponsible parties can manipulate the current state of information. Moreover, the applied system does not preserve a proper incentive for the involved parties. In this paper, we leverage the Ethereum blockchain to be adopted to tackle the aforementioned issues. The main objective is to build trust between parties in the Myanmar rice cycle system. Our proposed scheme allows customers to check and trace information about the rice cycle information without worrying about the integrity of the data. Furthermore, the authorized parties are also rewarded by the government through Ethereum smart contract features. Eventually, our scheme achieves traceability in the rice chain system and leads to the complete digitization and automation of the rice cycle information.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

Expanding User Types for Utilizing Certified e-Document Authorities (공인전자문서보관소의 이용 활성화를 위한 사용자 유형 확대방안)

  • Song, Byoungho
    • The Korean Journal of Archival Studies
    • /
    • no.30
    • /
    • pp.175-204
    • /
    • 2011
  • Electronic records are generated not only in public sector but also in private sector. Records will be used across the public-private boundary. The Certified e-Document Authorities(CeDAs) may keep electronic documents in private sector for preservation and evidence, like the official Record Management Systems for Public sector. A CeDA is the Trusted Third Party (TTP) as a business to be entrusted and proof interchanging documents between parties. This CeDA system could be sustainable only if the CeDA earn the enough sales through enough uses. And yet, all the eight CeDA companies have not had enough users. How to utilize CeDAs is one of the hot issues in this area. In this paper, We analyze the threat to trustworthiness of CeDA due to payment of only one party among others, and describe the difficulty in use of CeDA for an individual user. These things make CeDAs cannot have enough users. To do address these, We expand the boundary of relevant parties for a document, present a delegate-establishing option under a joint name, show the needs of identifying and notifying minimum relevant parties, and suggest the proxy parties to help the individual users.

Security Analysis and Improvement of an Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (익명적 비대칭 핑거프린팅 기법의 보안 취약성 분석 및 개선 방안)

  • Kwon, Sae-Ran
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.396-403
    • /
    • 2009
  • An anonymous asymmetric fingerprinting protocol combined with watermarking techniques, is one of the copyright protection technologies keeping both right of a seller and that of a buyer, where a seller and an anonymous buyer perform such a protocol that employs various cryptographic tools in order that the seller does not know the exact watermarked copy that the buyer receives, while inserting an invisible non-removable fingerprint i.e., each different unique watermark, into each copy of the digital content to be sold. In such a protocol innocent buyers are kept anonymous during transactions, however, the unlawful reseller is unambiguously identified with a real identity as a copyright violator. In 2007, Yong and Lee proposed an anonymous asymmetric fingerprinting scheme with trusted third party. In this paper we point out the weakness of their scheme such as: the buyer with intention can remove the fingerprint in the watermarked content, because he/she can decrypt the encrypted fingerprint with a symmetric key using man-in-the-middle-attack; a real identity of a buyer can be revealed to the seller through the identification process even though he/she is honest. Furthermore, we propose an improved secure and efficient anonymous asymmetric fingerprinting scheme which enables to reduce the number of communication between the participants.

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

Preserving User Anonymity in Context-Aware Location-Based Services: A Proposed Framework

  • Teerakanok, Songpon;Vorakulpipat, Chalee;Kamolphiwong, Sinchai;Siwamogsatham, Siwaruk
    • ETRI Journal
    • /
    • v.35 no.3
    • /
    • pp.501-511
    • /
    • 2013
  • Protecting privacy is an important goal in designing location-based services. Service providers want to verify legitimate users and allow permitted users to enjoy their services. Users, however, want to preserve their privacy and prevent tracking. In this paper, a new framework providing users with more privacy and anonymity in both the authentication process and the querying process is proposed. Unlike the designs proposed in previous works, our framework benefits from a combination of three important techniques: k-anonymity, timed fuzzy logic, and a one-way hash function. Modifying and adapting these existing schemes provides us with a simpler, less complex, yet more mature solution. During authentication, the one-way hash function provides users with more privacy by using fingerprints of users' identities. To provide anonymous authentication, the concept of confidence level is adopted with timed fuzzy logic. Regarding location privacy, spatial k-anonymity prevents the users' locations from being tracked. The experiment results and analysis show that our framework can strengthen the protection of anonymity and privacy of users by incurring a minimal implementation cost and can improve functionality.

A Study on Key Delivery Protocols for End-to-End Secure Communication (종단 간 암호화 통신을 위한 키 전달 프로토콜에 관한 연구)

  • Kim, Jung-Yoon;Hwang, In-Yong;Lee, Jong-Eon;Kim, Seok-Joong;Lee, You-Shin;Choi, Hyoung-Kee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2009.01a
    • /
    • pp.391-394
    • /
    • 2009
  • All-IP는 통신에 관련된 모든 개체가 IP를 사용하는 네트워크를 의미한다. All-IP 네트워크에서는 보안을 위해 통신 내용에 대한 암호화가 반드시 이루어져야 하며, 신뢰할 수 있는 3자 (trusted third party)는 서비스 중재 및 부가 서비스 제공을 위해 통신에 사용된 암호화 키를 획득할 수 있어야 한다. 이는 통신 개체가 다른 개체에게 암호화 키를 전달하는 메커니즘이 필요하다는 것을 의미한다. 우리는 본 논문을 통해, 통신 개체가 다른 개체에게 키를 전달하는 기법을 37에로 분류하고 각 기법에 대해 상세히 설명한다. 또한, 우리는 새로운 키 전달 프로토콜을 제안하고 3가지 운용 모드를 제시한다. 우리가 제안하는 프로토콜용 사용자의 필요에 따라 보안 기능을 선택적으로 운용할 수 있다. 성능평가 및 분석 결과에 따르면, 보안 가능과 성능은 뚜렷한 트레이드오프(trade-off) 관계가 있음을 알 수 있고, 기본적인 기능만을 운용할 경우 추가적인 오버헤드가 거의 없음을 알 수 있다.

  • PDF

A Mechanism for Securing Digital Evidences of Computer Forensics in Smart Home Environment (스마트홈 환경에서 컴퓨터 포렌식스의 디지털 증거 무결성 보증 메커니즘)

  • Lee, Jong-Sup;Park, Myung-Chan;Jang, Eun-Gyeom;Choi, Yong-Rak;Lee, Bum-Suk
    • The Journal of Information Technology
    • /
    • v.10 no.3
    • /
    • pp.93-120
    • /
    • 2007
  • A Smart Home is a technically expanded from home network that gives us a comfortable life. But still there is a problem such as mal function of devices and intrusions by malicious parties since it is based on home network. The intrusion by malicious parties causes a critical problem to the individual's privacy. Therefore to take legal actions against to the intruders, the intrusion evidence collecting and managing technology are widely researched in the world. The evidence collecting technology uses the system which was damaged by intruders and that system is used as evidence materials in the court of justice. However the collected evidences are easily modified and damaged in the gathering evidence process, the evidence analysis process and in the court. That's why we have to prove the evidence's integrity to be valuably used in the court. In this paper, we propose a mechanism for securing the reliability and the integrity of digital evidence that can properly support the Computer Forensics. The proposed mechanism shares and manages the digital evidence through mutual authenticating the damaged system, evidence collecting system, evidence managing system and the court(TTP: Trusted Third Party) and provides a secure access control model to establish the secure evidence management policy which assures that the collected evidence has the corresponded legal effect.

  • PDF