KR20010076754A - Operation method of symmetric security mail using encryption technology on internet - Google Patents

Operation method of symmetric security mail using encryption technology on internet Download PDF

Info

Publication number
KR20010076754A
KR20010076754A KR1020000004108A KR20000004108A KR20010076754A KR 20010076754 A KR20010076754 A KR 20010076754A KR 1020000004108 A KR1020000004108 A KR 1020000004108A KR 20000004108 A KR20000004108 A KR 20000004108A KR 20010076754 A KR20010076754 A KR 20010076754A
Authority
KR
South Korea
Prior art keywords
mail
user
internet
web
secure
Prior art date
Application number
KR1020000004108A
Other languages
Korean (ko)
Inventor
장민근
Original Assignee
장민근
주식회사 데일리 시큐어
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 장민근, 주식회사 데일리 시큐어 filed Critical 장민근
Priority to KR1020000004108A priority Critical patent/KR20010076754A/en
Publication of KR20010076754A publication Critical patent/KR20010076754A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail

Abstract

PURPOSE: A method of operating a symmetric security mail using encryption technique in Internet is provided to protect information between web browsers and web severs, and other information between CGI operating in the web severs, Servlet and mail severs. CONSTITUTION: First, a user records to a mail sever as a member, and the user prepares a message for mailing to a destination party by a web browser(S8 step). Then, the user decide to use a security service for sending the prepared mail. If the user wants to use the security service, the user has to select an encryption mail. This mail is transmitted to the mail sever(S12 step), and transmitted it to desired destination parties. Accordingly, a user of the destination party have to input an encryption codes promised each other when the user open the received mail.

Description

인터넷에서 암호화기술을 이용한 대칭형 보안메일 운영방법{.}Symmetric Secure Mail Operation Method Using Encryption Technology in Internet {.}

본 발명의 목적은 인터넷상에서 누구나 쉽게 보안메일을 사용할 수 있도록 하는 것이다.An object of the present invention is to enable anyone to easily use the secure mail on the Internet.

일반 사용자들은 쉽게 메일서비스를 사용하기를 원하며 최근 정보보호의 필요성이 대두되면서 메일 정보의 보안 또한 중요한 요소로 부각되었다.General users want to use mail service easily, and security of mail information has also emerged as an important factor due to the recent need for information protection.

메일을 교환하기 위해서는 메일 소프트웨어가 필요하며 개인 컴퓨터에 소프트웨어를 설치해야 한다. 그러나 설치에 어려움을 느끼는 사람들이 많으며 메일서버와 계정이 필요하기 때문에 누구나 인터넷에 연결된 컴퓨터를 가지고 있다면 인터넷을 통해 편리하게 사용할 수 있는 인터넷메일서비스가 많은 인기를 얻고 있다.To exchange mail, you need mail software, and you need to install the software on your personal computer. However, there are many people who have difficulty in installation and need a mail server and account, so if anyone has a computer connected to the Internet, the Internet mail service, which can be conveniently used through the Internet, is gaining popularity.

본 발명은 인터넷메일서비스에 보안기능을 추가하여 쉽게 보안메일을 교환할 수 있도록 해주며, 디렉토리시스템을 연동하여 보안메일시스템 관리체계를 갖추고 특별한 지식을 가지고 있지 않더라도 단지 적법한 회원 가입절차를 통과하기만 하면 보안메일서비스를 이용할 수 있도록 해준다.The present invention adds a security function to the Internet mail service so that it can be easily exchanged with a secure mail, and has a secure mail system management system in conjunction with a directory system. This allows you to use a secure mail service.

보안메일기술은 메일교환기술에 정보보호기술이 접목된 기술이다. 본 발명에 적용된 정보보호기술은 암호화기술이며 특정 정보에 암호화를 하여 아무나 그 내용을 알 수 없도록 하는 것이다.Secure mail technology is a technology that combines information protection technology with mail exchange technology. The information protection technology applied to the present invention is an encryption technology and encrypts specific information so that no one knows its contents.

기존의 보안메일기술은 PEM, S/MIME, PGP 등이 존재하며, 최종 사용자간의 정보보호서비스를 제공해준다. 이러한 기술들은 암호화를 기반으로 운영된다.Existing secure mail technologies include PEM, S / MIME, and PGP, and provide information protection service between end users. These technologies operate based on encryption.

그러나 각기 형태와 체계가 달라 호환되지 않으며, 실제 운영되고 있지만 통신 기반의 구축 미비로 일반 사용자가 쉽게 접근하기 힘들기 때문에 보안 지식을 보유하고 있는 일부 사용자만이 이용하고 있을 뿐이다. 이러한 문제는 자신이 사용하고 있는 컴퓨터에 보안메일 소프트웨어를 설치해야 하며 다양한 보안 옵션을 설정해야 하기 때문에 어려움이 많아서 발생하는 문제이다.However, they are incompatible with each other in form and system, and they are actually operated, but they are only used by some users with security knowledge because they are not easily accessible to general users due to lack of communication infrastructure. This problem is caused by a lot of difficulties because the security mail software must be installed on the computer you are using and various security options must be set.

CGI(8)는 Common Gateway Interface의 약자로 정적인 HTML 만으로 제공되던웹서비스에서 동적으로 원하는 동작을 서버측에서 수행하여 그 결과를 웹브라우저에 전달해주는 기술이며, Servlet은 JAVA진영의 CGI와 비슷한 기술이다.CGI (8) is an abbreviation of Common Gateway Interface. It is a technology that performs the desired operation on the server side and delivers the result to web browser dynamically in web service provided by static HTML only.Servlet is similar to CGI of JAVA. to be.

본 발명은 인터넷의 웹상에서 보안메일서비스를 제공하고자 하는 것이다. 그러기 위해서는 우선 웹브라우저와 웹서버간에 정보보호가 이루어져야 하며 웹서버에서 동작하는 CGI 및 Servlet 과 메일서버간에 정보보호가 이루어져야 한다.The present invention is to provide a secure mail service on the web of the Internet. To do this, first, information protection must be established between the web browser and the web server, and information protection must be made between the CGI, servlet and mail server running on the web server.

또한 암호는 메일을 발신하는 송신자와 수신하는 수신자사이에서 공유되거나 또는 인지 되어있는 것으로 메일 서비스를 제공하는 업체에서는 책임을 지지 않는다.In addition, passwords are shared or recognized between the sender and recipient of the mail, and are not responsible for the service provider.

이러한 것들은 통합적으로 제공함으로써 일반 사용자가 쉽게 회원가입을 하고 보안메일을 사용할 수 있도록 한다.These are integrated so that general users can easily register and use secure mail.

도1 : 본 발명의 보안메일시스템을 위한 전체 컴퓨터 하드웨어 및 네트워크 구성도1 is an overall computer hardware and network diagram for a secure mail system according to the present invention.

도2 : 본 발명의 보안메일시스템을 위한 논리적인 시스템 구성도2 is a logical system configuration diagram for the secure mail system according to the present invention.

도3 : 본 발명의 인터넷을 이용한 보안메일시스템의 암호화 메일 송수신 서비스 처리도Fig. 3 is a processing diagram of an encrypted mail transmission / reception service of a secure mail system using the Internet of the present invention.

* 도면의 주요부분에 대한 부호의 설명 *Explanation of symbols on the main parts of the drawings

1 : 보안메일시스템 6 : CGI, Servlet 프로그램1: Secure Mail System 6: CGI, Servlet Program

2 : 메일서버 7 : 웹서버2: mail server 7: web server

3 : DBMS 8 : 웹브라우저와 웹서버간의 통신 채널3: DBMS 8: Communication channel between web browser and web server

4, 5 : 웹브라우저4, 5: Web browser

본 발명의 인터넷메일시스템에서 암호화기술을 이용한 보안메일시스템은 4 가지의 구성요소로 구축된다. 각 6 가지 구성요소는 보안메일시스템(1), 메일서버(2), DBMS(3), 웹브라우저(4) 이다.In the Internet mail system of the present invention, a secure mail system using encryption technology is constructed of four components. Each of the six components is a secure mail system (1), a mail server (2), a DBMS (3), and a web browser (4).

우선, 보안메일시스템(1)은 웹서버(7)를 이용하여 CGI(6) 또는 Servlet(6) 프로그램으로 구축된 메일시스템이다.First, the secure mail system 1 is a mail system constructed by the CGI 6 or the Servlet 6 program using the web server 7.

회원 및 정보관리를 위해 DBMS(3)를 이용하며 메일교환서비스를 제공하기 위하여 메일서버(2)를 이용한다.DBMS (3) is used for member and information management, and mail server (2) is used to provide mail exchange service.

웹브라우저(4) 사용자가 보안메일시스템(1)을 사용하기 위해서는 우선 보안메일시스템(1)에 회원으로 가입을 해야 한다. 웹브라우저(4)로 보안메일시스템(1)에 처음 접속을 하면 회원 ID와 Password를 입력(S2)하라는 화면이 뜨며 회원ID와 Password가 없을 경우 가입신청(S4)을 한다. 회원 가입 시에는 여러 가지 개인정보를 입력하게 되며, 입력 후 신청버튼을 DBMS(3)로 전송되어 관리된다.In order to use the secure mail system 1, a user of the web browser 4 must first register as a member of the secure mail system 1. When accessing the secure mail system (1) for the first time with a web browser (4), a screen for entering a member ID and password (S2) is displayed. If there is no member ID and password, a subscription application (S4) is performed. At the time of membership registration, various personal information is inputted, and after input, the application button is transmitted to the DBMS (3) and managed.

성공적으로 회원에 가입하게 되면 보안메일을 사용할 수 있게 된다. 보안메일은 일반메일과 동일하게 서비스를 제공하며, 암호화메일서비스를 제공한다.Once you have successfully registered, you will be able to use secure mail. Secure Mail provides services like regular mail and provides encrypted mail service.

웹브라우저(4) 사용자는 메일보내기 서비스(C2)를 이용할 것인가 또는 메일보기 서비스(C6)를 이용할 것인가를 선택하게 된다. 메일보내기 서비스를 이용할 경우 회원은 우선 웹브라우저(4)를 통해 메일을 작성(S8)하게 된다. 작성된 메일은 웹서버(7)로 전송되어 보안서비스를 사용할 것인가를 결정한다. 보안서비스를 사용할 경우 암호화메일(C5)을 선택하게 된다.The user of the web browser 4 selects whether to use the mail sending service C2 or the mail viewing service C6. In the case of using the mail sending service, a member first writes a mail through the web browser 4 (S8). The created mail is sent to the web server 7 to decide whether to use a security service. When using the security service, you select the encrypted mail (C5).

암호화메일은 작성되어진 메일에 암호화를 수행하는 것이다.Encrypted mail is to encrypt encrypted mail.

이렇게 작성되어진 메일은 메일서버(4)로 전송(S12)되며 메일서버는 외부의 메일서버와도 메일을 교환할 수 있어 보안메일시스템(1)의 내부 회원만이 아니라 여러 사람과 메일을 교환할 수 있다.The mail thus created is transmitted to the mail server 4 (S12), and the mail server can exchange mail with an external mail server, so that mail can be exchanged not only with internal members of the secure mail system 1, but also with several people. Can be.

메일서버(4)로 전송된 메일은 수신자에 의해서 확인되며 수신자는 메일보기 서비스(C6)를 통해서 수신한 메일을 확인할 수 있다.The mail sent to the mail server 4 is confirmed by the recipient, and the recipient can check the mail received through the mail viewing service C6.

수신한 메일은 수신자에게 사전에 약속된 암호를 입력할 것을 요구하며, 이 암호와 일치하는 것을 입력하는 자 만이 이 메일을 읽어볼 수 있다.Received mail requires the recipient to enter a pre-promised password, and only those who type the same password can read it.

본 발명의 효과는 인터넷상에서 웹을 통하여 안전하게 전자메일을 교환할 수 있도록 하는 것이다. 현재 개인의 프라이버시 보호문제가 중요하게 대두되고 있으며, 인터넷상에서도 일반 정보공유 차원이 아닌 다양한 서비스가 제공되므로 이러한 정보보호의 중요성이 커지고 있다.The effect of the present invention is to enable secure exchange of e-mail over the web on the Internet. Currently, the issue of protecting personal privacy is important, and the importance of such information protection is increasing because various services are provided on the Internet rather than general information sharing.

그러나 정보보호의 개념이 어려워 일반 사용자가 쉽게 접근하기 어렵기 때문에 웹을 통한 편리한 사용자 환경과 보안 환경을 제공해 줌으로써 이러한 요구를 충족시킬 수 있게 된다.However, since the concept of information security is difficult to access easily by general users, it is possible to satisfy these demands by providing a convenient user environment and security environment through the web.

Claims (2)

회원 가입 시 생성되는 개인키를 이용하여 암호를 생성하는 제1과정과 생성된 암호를 수신자가 이용하여 메일을 읽는 제2과정.A first step of generating a password using a private key generated at the time of membership registration and a second step of reading mail using the generated password. 제1, 2과정을 통합적으로 운영하고 관리하는 방법.How to operate and manage the first and second courses in an integrated manner.
KR1020000004108A 2000-01-27 2000-01-27 Operation method of symmetric security mail using encryption technology on internet KR20010076754A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020000004108A KR20010076754A (en) 2000-01-27 2000-01-27 Operation method of symmetric security mail using encryption technology on internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020000004108A KR20010076754A (en) 2000-01-27 2000-01-27 Operation method of symmetric security mail using encryption technology on internet

Publications (1)

Publication Number Publication Date
KR20010076754A true KR20010076754A (en) 2001-08-16

Family

ID=19642229

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020000004108A KR20010076754A (en) 2000-01-27 2000-01-27 Operation method of symmetric security mail using encryption technology on internet

Country Status (1)

Country Link
KR (1) KR20010076754A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020003914A (en) * 2000-06-26 2002-01-16 이상국 Apparatus and Method for securing a mail message in an electronic mail system
KR20020064629A (en) * 2001-06-05 2002-08-09 주식회사 모비젠 E-mail encrypt/decrypt method
KR100920922B1 (en) * 2008-09-11 2009-10-12 주식회사 비즈모델라인 System for Cutting off and Eliminating the Worm Virus Automatically

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07162407A (en) * 1993-12-03 1995-06-23 Fujitsu Ltd User support device for ciphering communication in network system
JPH08251156A (en) * 1995-03-13 1996-09-27 Hitachi Ltd Method and system for ciphering electronic mail
JPH0946330A (en) * 1995-07-28 1997-02-14 Toshiba Corp Electronic mail ciphering device and electronic mail transferring device
KR970029151A (en) * 1995-11-24 1997-06-26 모리시따 요오이찌 Data acquisition device
JPH11345181A (en) * 1998-06-03 1999-12-14 Nippon Telegr & Teleph Corp <Ntt> Method and device for transferring enciphered electronic mail and recording medium with the method recorded therein
KR20010025938A (en) * 1999-09-01 2001-04-06 장민근 Security mail system using encryption/authentication technology in internet

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07162407A (en) * 1993-12-03 1995-06-23 Fujitsu Ltd User support device for ciphering communication in network system
JPH08251156A (en) * 1995-03-13 1996-09-27 Hitachi Ltd Method and system for ciphering electronic mail
JPH0946330A (en) * 1995-07-28 1997-02-14 Toshiba Corp Electronic mail ciphering device and electronic mail transferring device
KR970029151A (en) * 1995-11-24 1997-06-26 모리시따 요오이찌 Data acquisition device
JPH11345181A (en) * 1998-06-03 1999-12-14 Nippon Telegr & Teleph Corp <Ntt> Method and device for transferring enciphered electronic mail and recording medium with the method recorded therein
KR20010025938A (en) * 1999-09-01 2001-04-06 장민근 Security mail system using encryption/authentication technology in internet

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020003914A (en) * 2000-06-26 2002-01-16 이상국 Apparatus and Method for securing a mail message in an electronic mail system
KR20020064629A (en) * 2001-06-05 2002-08-09 주식회사 모비젠 E-mail encrypt/decrypt method
KR100920922B1 (en) * 2008-09-11 2009-10-12 주식회사 비즈모델라인 System for Cutting off and Eliminating the Worm Virus Automatically

Similar Documents

Publication Publication Date Title
US10630689B2 (en) Strong identity management and cyber security software
US7196807B2 (en) Encrypted e-mail message retrieval system
US8412675B2 (en) Context aware data presentation
US6490679B1 (en) Seamless integration of application programs with security key infrastructure
US8069166B2 (en) Managing user-to-user contact with inferred presence information
US7290278B2 (en) Identity based service system
Poslad et al. Towards improved trust and security in FIPA agent platforms
US7328247B2 (en) Self-contained instant messaging appliance
JPH08227397A (en) Method and apparatus for remote certification for public circuit
CN107026824A (en) A kind of message encryption, decryption method and device
CA2347834A1 (en) Secure messaging system and method
Gritzalis Embedding privacy in IT applications development
KR100326361B1 (en) Method for transmitting security e-mail using cipher and certification on internet web
KR20010076754A (en) Operation method of symmetric security mail using encryption technology on internet
Johnston et al. A use-condition centered approach to authenticated global capabilities: Security architectures for large-scale distributed collaboratory environments
KR20020010165A (en) Method of controlling an access to a computer system and transmitting a certificate, using One Time Password
JPH09139735A (en) Ciphering data communication system
Hess et al. An access control model for dynamic client-side content
Oogami et al. Secure ID Transformation for Robust Pseudonymity against Backflow of Personal Information in SAML Federation
JP2004334433A (en) Anonymization method, user identifier management method, anonymization device, anonymization program and program storage medium, for online service
JP2000148678A (en) Mechanism performing safe integrated processing by protecting open decentralized data base using network by ciphering
JP2002207694A (en) Information transfer tracking device, personal information management system and method and recording medium having program recorded thereon
Kalla et al. Achieving non-repudiation of Web based transactions
Cui et al. Approaching secure communications in a message-oriented mobile computing environment
Christoffel et al. Supporting Security in an Electronic Market System on the Base of Web Services

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E601 Decision to refuse application