INTRODUCE REMME-Distributed Public Key Infrastructure (PKI) protocol and Access Management DApps

Technology is growing so rapidly no exception internet service. Internet becomes a basic necessity at this time where every activity we can not be separated from the internet. In this case the internet can be a means of communication tool storage or other means of transaction is very good. Many account services give you the opportunity to have an account be it storage, email, exchange, website, you must register by filling identity then later you will have a user and password to open your account. Many developments of devices that can connect us in internet access. In line with the increasingly complex and increasingly advanced information technology, it will increase the risk of data security today. Every day we are exposed to the risk of viruses, whether through email or from internet connection using other formats. We know that a data is very important the value of an information cause often the desired information may only be accessed by certain people, but can be seen by others by hacking to retrieve our pasword user.

The problem is not a problem without a solution to overcome. With the development of technology there are already security services that provide some steps to enter into an account. Suppose such as Two-factor Authentication provides a partial solution of the password problem. For two-factor authentication, in addition to passwords, it is necessary to provide resources with more data that should be available only to certain users. Another way to authorize users to the system is the SSL / TLS certificate, which is widely adopted in enterprise solutions, such as banking, tax services, or other services.

Surely everyone all internet users of the world want security in all things akes via the internet especially about their password. Reme wants everyone to feel safe with the user or password from your account account. REMME itself is a new innovation platform on blockchain-based security services. Remme will provide security that will keep you safe in the digital world. They are visionary will ensure that bad guys can not hack into your account that causes you to lose money; preventing criminals from launching attacks.

Remme itself through this Public Key Infrastructure system Bringing schema elements include:
1. Certification Authority (CA) - trusted parties provide services for digital certificate issued.
2. Registration Authority (RA) - a trusted party responsible for receiving a request for a digital certificate and authenticating the entity making the request. Sometimes RA is also called a subordinate CA.
3. Validation Authority (VA) - trusted parties provide services used to verify the validity of digital certificates.
As we can see, the PKI function is based on a trusted authority.

The goal of REMME's high-end secure system is to build a Distributed Public Key Infrastructure (PKI) that will help infrastructure companies, IoT, medtech, finance and blockchain companies address security failures. REMME can be used in some parts such as:
1. Digital Currency Trading.
In the world of Exchange REMME will be an authorization platform that will protect based on the same cryptographic principle as a user-friendly 2FA user that will significantly improve security and retain from most cyber attacks.
2.Critical infrastructure.
REMME has built an advanced authorization platform used by several energy companies and their SCADA software providers to significantly improve their security and retain from a variety of cyber attacks including phishing.
3.IOT / AUTOMOTIVE
REMME technology can be applied to car networks with identity management to provide protected channels for internet connection and secure onboard systems from hacker attacks.
4.MEDCARE / MEDTECH
REMME can provide secure access to medical records by creating a framework for secure user authentication from different locations with simple 2FA.

Remme brings some excellent technology that is: Remme no certification storage center so they leave it to the user. They use Blockchain technology to develop their platform. The system from Remme can be used by different Blockchain and sidechain. This means that later if you use you can combine in accordance with your will. The identity control you input will not be stored in Remme so you will still feel safe. When you register personal information the user will be directly inserted into the blockchain you will not have to wait for the next block, or pay additional fees, to speed up the process. 2FA Management is based on user-owned applications and for one user can sign up with an unlimited number of accounts, which has many SSL certificates.
To fulfill its mission, Remme issues ICO or fund raising by selling their token. REMME Token (REM) is designed to perform pre-order access key functions that allow access to developed software programs. The REM Token enables the preorder to function as a key that allows access. REM tokens are a superpower that drives entire ecosystems, operating like licenses or digital keys and granting access to holders to REMME PKI and DApps. Token holders will be able to use REM tokens in various ways: certificate generation, retraction, node creation, DApps development, costs that include fiat payment conversions, etc.

Detail Token
Name: REMME
Abbreviations: REM
Total token supply: 1 billion
Hard cap (including pre-sale stage): $ 20 M
Soft cap: $ 480,000 (achieved during Pre-Sale)
Initial price: 1 REM = $ 0.04
Type: ERC-20
Currency received: ETH, BTC
Pre-sale date: 4 December - 25 December
Start a public sale: February 13, 2018 (8pm, UTC)
Whitelist: yes. Start date of TBA
KYC: basic
Country restrictions: everyone can participate

Token Distribution
The Remme Token is divided into parts as shown in the image below.

Locked:
1. Partners and advisors - 10% token will have 6 months vesting with 3 months of cliff.
2. Team and founder - 2 years vesting with 6-month Cliff.

Roadmap

The Remme Roadmap has been well constructed but the plan is of course subject to change. Here's a travel map from Remme.
1. Q4, 2015
- Idea growth and concept validation
2. 2016
- REMME Core MVP V 0.1 with 2fa on Telegram based on Emercoin blockchain.
- 5 pilot projects.
3. Q2 2017
- Blockchain Intensive Hackathon by Microsoft winner.
- Memorandum of Understanding with Ukrinmash.
- Strategic partnership with Infopulse.
4. Q3 2017
- REMME Core MVP V 0.2 - CRL infrastructure on Bitcoin blockchain, certificate generation in a browser.
- Memorandum of Understanding with DepositPhotos.
5. Q4 2017
- December 4, 2017: Pre-sale for the REMME's community whitelist.
6. Q1, 2018
- REMME Core public Alpha
- Legal structure
- Product's security audits and pen-tests
- Extending team of software engineers
- Public sale phase.
7. Q2, 2018
- At this stage, private blockchains for integration with enterprise systems will be implemented. The planned functionality is:
- Blockchain-based certificate data storage.
- Integrations with different clients’ systems.
- Bitcoin anchoring for higher auditability.
- Open source integration libraries for websites and web applications
- Additional 2FA options, such as Signal, Status, WeChat, Trezor
- Product's security audits and pen-tests
- 20+ integrations
8. Q3, 2018
- Public testing. At this stage a user can nominate itself to become a holder of a master node, which will be processed by the existing master nodes and, if the user is eligible by all criteria, they will be included to the list of approved nodes. At this stage, as it is the further development of PoA, master nodes from the list of approved nodes, will be added periodically by REMME maintainers. Prices will be updated in a centralized manner (see “Pricing policy”) from REMME maintainers trusted node. New prices will take their place after 10 confirmation of the block they were introduced in. At this stage, the system will also have cross-blockchain token transfers so everyone who purchased REMME tokens will be able to take the full advantage of the service.
- REMME Core integration with Active Directory and SCADA systems
- Extending of decentralized ecosystem of nodes
- Product's security audits and pen-tests
- Opening sales office in London: hiring dedicated sales responsible for EU, extending existing marketing team and hiring support team.
- 50+ integrations
9. Q4, 2018
- At this stage, the release of the public system is planned, so the process of master node management on the public service will be fully automatic without involving REMME maintainers.
- The consensus algorithm update.
- REMME Core adoption for IoT (with a focus on automotive and smart cities)
- Product's security audits and pen-tests
- Opening sales office in New York: hiring dedicated sales responsible for the
US, extending existing marketing team and hiring support team
- 100+ integrations
10. Q1, 2019
- Opening sales offices in Tokyo and Singapore: hiring dedicated sales responsible for Asia market, extending existing marketing team and hiring support team for this region
- Holding special cybersecurity events, once each 3 months
- Special cybersecurity lessons and classes in Ukraine for training specialists for contributing REMME ecosystem.

Conclusion
Remme has the goal of REMME's high-end secure system is to help organizations such as infrastructure companies, IoT, medtech, financial companies and blockchain protect sensitive data. This is a Distributed Public Key Infrastructure ("PKI") management technology built on the X.509 certificate standard that SSL / TLS uses to protect the entire channel from attack.
Then REMME creates a REM Token required for all internal operations within the REMME ecosystem, so that's obviously a utility token. The Proof-of-Service Consensus is used for high throughput mixes, scalability and security. Two-factor authentication is an additional layer of security that ensures that only the account owner can access it, even if the private SSL / TLS certificate key has been compromised. The choice of technology for the second factor depends on the characteristics of the system, which is protected by REMME technology. During the development of the REMME system, a number of standard and well-known components that have been tested and proven effective by many audits have been used.



MORE INFO:



AUTHOR : Phoinex





3 comments:

  1. Hi everyone, Are you into trading or just wish to give it a try, please becareful on the platform you choose to invest on and the manager you choose to manage your account because that’s where failure starts from be wise. After reading so much comment i had to give trading tips a try, I have to come to the conclusion that binary options pays massively but the masses has refused to show us the right way to earn That’s why I have to give trading tips the accolades because they have been so helpful to traders . For a free masterclass strategy kindly contact maryshea03@gmail.com for a free masterclass strategy. She'll give you a free tutors on how you can earn and recover your losses in trading for free..


    ReplyDelete
  2. Hello everyone , here’s your opportunity for you to achieve your dreams of being a multi million dollar rich through trading , I once loss all I got through trading but was fortunate to come across a woman with great virtue and selfless heart (Mary ) i was introduce to her masterclass strategy while searching online which has revived me of all my losses and made me gain more and more . With her unique strategy you are entitled to daily signals and instant withdraw ,be rest assured of getting a refund of all your loss investment with any platform that has denied you in one way or the other in getting your money . Mrs Mary masterclass strategy is simply the best for beginners and those that are finding it difficult to succeed through trading she’ll help you with just a simple step . Email her ( maryshea03 @ Gmail .com) WhatsApp +1 562 384 7738 . Remember this is absolutely free!!!

    ReplyDelete

  3. Very informative knowledge found. Keeping sharing such knowledgable posts. As PKI ensures security of electronic transformation of information by using different symmetric and asymmetric encryption techniques and assigning unique identities to each IoT endpoints. To make yourselves safe from cyber attacks, it is also essential to be updated with the latest security tools and hacking techniques. Mstweaks keeps you updated with all the latest technological advancements. For any queries or discussion on any topic related to information security, contact us.

    ReplyDelete

Powered by Blogger.