• Title/Summary/Keyword: Access Agreement

Search Result 150, Processing Time 0.022 seconds

A Study on Export Promotion Strategy to Foreign Government Procurement Markets for Korean Firms (한국기업의 해외정부조달분야 수출증대방안에 관한 연구)

  • Choi, Jang-Woo
    • International Commerce and Information Review
    • /
    • v.12 no.2
    • /
    • pp.439-466
    • /
    • 2010
  • Recently, the world government procurement market has been greatly opened thanks to the WTO Government Procurement Agreement and FTA etc..In spite of that, many companies trying to export their products into overseas procurement market have been still facing many kinds of invisible barriers and practices for restricting the market access. With the survey results, this study aims to suggest strategic and political implications for the exporting companies in the procurement area for preparing the marketing strategy and introducing the export assistance regime and developing the negotiation position in the concerned FTA. This study has showed some kinds of important implications for the export promotion in the area. Firstly, the companies have to try to increase their products competitiveness, to strength efforts for bids information gathering, to use special program for the foreign companies in some countries. Secondly, the Korean Government also has to try to establish a realistic system for gathering many information about the foreign government procurement market, to assist the companies's export marketing, to introduce the global standards for adapting international technical specifications, and to conclude the FTA agreement with the concerned developing countries in the procurement area etc..

  • PDF

An Untraceable ECC-Based Remote User Authentication Scheme

  • Mehmood, Zahid;Chen, Gongliang;Li, Jianhua;Albeshri, Aiiad
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1742-1760
    • /
    • 2017
  • Recent evolution in the open access internet technology demands that the identifying information of a user must be protected. Authentication is a prerequisite to ensure the protection of user identification. To improve Qu et al.'s scheme for remote user authentication, a recent proposal has been published by Huang et al., which presents a key agreement protocol in combination with ECC. It has been claimed that Huang et al. proposal is more robust and provides improved security. However, in the light of our experiment, it has been observed that Huang et al.'s proposal is breakable in case of user impersonation. Moreover, this paper presents an improved scheme to overcome the limitations of Huang et al.'s scheme. Security of the proposed scheme is evaluated using the well-known random oracle model. In comparison with Huang et al.'s protocol, the proposed scheme is lightweight with improved security.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

A Study on Trade Structure after Korea and Colombia FTA (한·콜롬비아 FTA체결이후 교역구조 변화에 관한 연구)

  • Park, Chong-Suk
    • Asia-Pacific Journal of Business
    • /
    • v.12 no.4
    • /
    • pp.299-312
    • /
    • 2021
  • Purpose - The purpose of this study is to analyze Trade Structure after Korea and Colombia FTA, and identify its problems and suggest measures that can be taken by the government and corporations to reinforce economic cooperation. Design/methodology/approach - To improve the level of contribution of the study, an empirical analysis is necessary. However, due to limited data access, the study will approach the topic of trade relations between Korea and Colombia with various statistics and literature. Findings - First, there is an urgent need for changes in import-export goods between Korea and Colombia, as trade is focused on specific items. Second, although foreign direct investment from Korea to the Colombia is centered in manufacturing and wholesale & retail, there should be different investment strategies by industries. Third, it is necessary to reinforce commercial cooperation. Research implications or Originality - The Free Trade Agreement between Korea and Colombia entered into force in 2016. Under the agreement, both countries will eliminated all tariffs within ten years after it takes effect. Reinforcing economic cooperation with Colombia is extremely important for Korea in terms of entering and dominating Colombian market. However, there is still a lack of research on the Colombia, and corporations that aim to enter Colombian market face difficulties due to lack of information. This study analyzes the recent trends of problems of trade between Korea and Colombia and suggests solutions for boosting trade to provide proper strategic guidelines for Korea that are planning to expand to Colombian market.

Minimizing the Risk of an Open Computing Environment Using the MAD Portfolio Optimization (최적포트폴리오 기법을 이용한 개방형 전산 환경의 안정성 확보에 관한 연구)

  • Kim, Hak-Jin;Park, Ji-Hyoun
    • Journal of Intelligence and Information Systems
    • /
    • v.15 no.2
    • /
    • pp.15-31
    • /
    • 2009
  • The next generation IT environment is expected to be an open computing environment based on Grid computing technologies, which allow users to access to any type of computing resources through networks. The open computing environment has benefits in aspects of resource utilization, collaboration, flexibility and cost reduction. Due to the variation in performance of open computing resources, however, resource allocation simply based on users' budget and time constraints often fails to meet the Service Level Agreement(SLA). This paper proposes the Mean-Absolute Deviation(MAD) portfolio optimization approach, in which service brokers consider the uncertainty of performance of resources, and compose resource portfolios that minimize the uncertainty. In order to investigate the effect of this approach, we simulate an open computing environment with varying uncertainty levels, users' constraints, and brokers' optimization strategies. The simulation result concludes threefolds. First, the MAD portfolio optimization improves the success ratio of delivering the required performance to users. Second, the success ratio depends on the accuracy in predicting the variability of performance. Thirdly, the measured variability can also help service brokers expand their service to cost-critical users by discounting the access cost of open computing resources.

  • PDF

Modeling and Characterization of Low Voltage Access Network for Narrowband Powerline Communications

  • Masood, Bilal;Haider, Arsalan;Baig, Sobia
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.1
    • /
    • pp.443-450
    • /
    • 2017
  • Nowadays, Power Line Communication (PLC) is gaining high attention from industry and electric supply companies for the services like demand response, demand side management and Advanced Metering Infrastructure (AMI). The reliable services to consumers using PLC can be provided by utilizing an efficient PLC channel for which sophisticated channel modeling is very important. This paper presents characterization of a Low Voltage (LV) access network for Narrowband Power Line Communications (NB-PLC) using transmission line (TL) theory and a Simulink model. The TL theory analysis not only includes the constant parameters but frequency selectivity is also introduced in these parameters such as resistance, conductance and impedances. However, the proposed Simulink channel model offers an analysis and characterization of capacitive coupler, network impedance and channel transfer function for NB-PLC. Analysis of analytical and simulated results shows a close agreement of the channel transfer function. In the absence of a standardized NBPLC channel model, this research work can prove significant in improving the efficiency and accuracy of NB-PLC communication transceivers for Smart Grid communications.

A Study on Measures in the Tourism Service Sector of WTO Service Negotiations (관광서비스 부문 WTO 서비스 협상 동향과 우리나라의 대응방안)

  • Shin, Jai-Gi
    • The Journal of Information Technology
    • /
    • v.8 no.2
    • /
    • pp.121-133
    • /
    • 2005
  • The WTO(World Trade Organization) meetings for service negotiations started in February in 2000. Since then, the member countries have discussed the tourism sector and their expectations and methods of liberalization, based on the proposals they have submitted. The Republic of Korea had already opened hotels and restaurants, travel agencies and tour operator services, and tourist guide services, preceding of WTO service negotiations. However, to comply with the terms of the negotiations, the domestic laws and systems related to tourism should be analyzed according to their adherence to the principles of GATS(General Agreement on Trade in Services), which include market access and national treatment. Thus, the purposes of this study were two-fold: first, regarding the two basic principles of GATS(market access and national treatment), the articles of the administrative laws relating to tourism were examined. Second, proposals from the tourism sectors in the US, Canada, Dominique, EC, Switzerland, and Japan were also summarized and reviewed. Proper responses to service negotiations were proposed based on the results of this analysis. As a result, I can support the GATS classification(w/120) of tourism and the liberalization of tourism in other WTO member countries. I can also support the elimination of obstacles such as economic need tests and nationality requirement. 'Others' category should be considered more carefully according to the competitiveness of the given industry.

  • PDF

Security Issues on Machine to Machine Communications

  • Lai, Chengzhe;Li, Hui;Zhang, Yueyu;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.498-514
    • /
    • 2012
  • Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

Secure and Efficient Key Management Scheme for Wireless Mesh Network (무선 메쉬망에서의 안전하고 효율적인 키관리 스킴)

  • Salam, Md. Iftekhar;Singh, Madhusudan;Lee, Sang-Gon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.844-847
    • /
    • 2011
  • Wireless mesh network (WMN) is a type of mobile ad-hoc network consists of wireless router, mobile clients and gateway which connects the network with the Internet. To provide security in the network it is required to encrypt the message sent among the communicating nodes in such way so that only legitimate user can retrieve the original data. Several security mechanisms have been proposed so far to enhance the security of WMN. However, there still exists a need for a comprehensive mechanism to prevent attacks in data communication. Considering the characteristic of mesh network, in this paper we proposed a public key cryptography based security architecture to establish a secure key agreement among communicating nodes in mesh network. The proposed security architecture consists of two major sections: client data protection and network data protection. Client data protection deals with the mutual authentication between the client and the access router and provide client to access router encryption for data confidentiality using standard IEEE 802.11i protocol. On the other hand, network data protection ensures encrypted routing and data transfer in the multi hop backbone network. For the network data protection, we used the pre-distributed public key to form a secure backbone infrastructure.

Management of Korean Biological Resources for Access Regulation and Benefit-sharing (접근규제와 이익공유를 위한 효율적인 생물유전자원 관리 방안)

  • 김기대;오경희;이병윤;김말희;김태규;이은영;노환춘;이민효;이덕길
    • Korean Journal of Environmental Biology
    • /
    • v.22 no.2
    • /
    • pp.259-264
    • /
    • 2004
  • Convention on Biological Diversity has authorized national sovereignty over biological resources so that legislative framework should be established. In biological resources management, the access to biological resources and the benefit sharing arising out of their utilization are two most important steps. Bonn guidelines adopted by the 6th COP of the Convention on Biological Diversity contain MAT (Mutually Agreed Terms) and PIC (Prior Informed Consent) indispensable to implement the access and benefit-sharing process. MAT is contractual agreement between provider countries and use entities while PIC is a specific measure associated with consent prior to access to biological resources. Moreover, the guidelines include the responsibilities of national focal point and competent national authority, incentives and so on. Our laws related to access to biological resources have no items on benefit-sharing and intellectual property rights. The role of the competent national authority is very important to coordinate the organization controlling information availability, opening to the public, and intellectual property rights with other stakeholders. But, the national regulations must not interfere with academic studies on biological diversity and disobey the two objectives of the Convention on Biological Diversity, the conservation of biological diversity and its sustainable use.