Design of An Fair Non-Repudiation Protocol Using Digital Signature Recorder

전자서명 기록기를 이용한 공정한 부인방지 프로토콜의 설계

  • 이용준 (숭실대학교 멀티미디어연구실) ;
  • 오해석 (경원대학교 소프트웨어대학)
  • Published : 2004.09.01

Abstract

Due to the overwhelming importance the Internet gained nowadays, more and more sophisticated security services are requested. However many applications such as Internet Banking, Home Trading System, Electronic Medical Recede, electronic commerce, etc. are related to non-repudiation. Non-repudiation services are one of these new security requirements. ill comparison to other security issues, such as privacy or authenticity of communications, non-repudiation has not been studied intensively. Informally, we say that a protocol is fair if at the end of the protocol execution either originator receives a non-repudiation of receipt evidence and recipient receives a non-repudiation of origin evidence or none of them receives any valid evidence. The most non-repudiation protocols rely on a trusted third party(TIP) that has to intervene during each protocols run. the TIP may create a communication bottleneck. ill this paper, we suggest the digital signature recorder that guarantees fairness logically and supplies minimal network bottleneck to be composed verification server physically.

최근 인터넷의 중요성으로 보다 다양한 보안 서비스가 요구되고 있다 부인방지 서비스는 새로운 보얀 요구사항이다. 인터넷뱅킹, 증권거래시스템 , 전자의무기록, 전자상거래 등의 많은 어플리케이션은 부인방지 서비스와 관련이 있다. 그러나 통신의 기밀성이나 신원확인에 대한 보안에 비교하여 부인방지에 대한 연구는 부족했다. 이론적으로, 부인방지 프로토콜이 종료되었을 때 발신자가 수산부인 방지증거를 획득하고 수신자가 발신부인 방지증거를 동시에 획득하거나 쌍방 모두 유효한 증거를 획득하지 못하였을 때 공정하다고 정의한다. 기존의 대부분의 부인방지서비스는 신뢰된 제3자인 TIP(Trusted Third Party)를 기반으로 하여 프로토콜의 단계마다 통신에 관여한다. 따라서 TIP는 통신부하를 발생시키는 단점이 있다. 제안하는 전자서명기록기는 논리적으로 부인방지의 공정 성을 보장하연서, 물리적으로 검증서버와 함께 구성하여 네트워크의 부하를 최소화한다.

Keywords

References

  1. O. Markowitch and Y. Roggeman, 'Probabilistic non-repudiation without trusted third party,' Second Conference on Security in Communication Networks (SCN99), September 1999
  2. O. Markowitch, D. Gollmann, and S. Kremer. 'On Fairness in Exchange Protocols,' Lecture Notes in Computer Science 2587, Proceedings of 5th International Conference on Information Security and Cryptology, pp. 451-464, November 2002
  3. O. Markowitch and S. Kremer. 'An Optimistic Non-repudiation Protocol with Transparent Trusted Third Party,' Lecture Notes in Computer Science 2200, Proceedings of 2001 International Conference on Information Security,pp.363--378, October 2001
  4. J. Zhou and D. Gollmann. 'Observations on Non-repudiation,' Lecture Notes in Computer Science 1163, Advances in Cryptology: Proceedings of Asiacrypt'96, pp.133-144, November 1996
  5. T. Coffey and P. Saidha, 'Non-repudiation with Mandatory Proof of Receipt,' Computer Communication Review, vo1.26, no.1, pp.6-17, January 1996 https://doi.org/10.1145/232335.232338
  6. J. Zhou and D. Gollmann. 'A Fair Non-repudiation Protocol,' Proceedings of 1996 IEEE Symposium on Security and Privacy, pp.55-61, May 1996
  7. J. Zhou and D. Gollmann, 'An Efficient Non-repudiation Protocol,' Proceedings of 10th IEEE Computer Security Foundations Workshop, IEEE Computer Society Press, Silver Spring, MD, pp.126-132, June 1997
  8. J. Zhou, R. Deng and F. Bao, 'Evolution of Fair Non-repudiation with TTP,' Lecture Notes in Computer Science 1587, Proceedings of Australasian Conference on Information Security and Privacy, pp.258--269, 1999
  9. S. Kremer, O. Markowitch, and J. Zhou, 'An Intensive Survey of Fair Non-repudiation Protocols,' Computer Communications, vo1.25, no.17, pp.1606-1621, November 2002 https://doi.org/10.1016/S0140-3664(02)00049-X