• Title/Summary/Keyword: Forward Secure

Search Result 160, Processing Time 0.022 seconds

Development of functional Pants design for the Wheelchair Users (휠체어 사용자의 기능적인 바지 디자인 개발)

  • Kim, Kyung-Im;Lee, Jeong-Ran
    • Fashion & Textile Research Journal
    • /
    • v.6 no.2
    • /
    • pp.213-220
    • /
    • 2004
  • This study shows the result of the survey conducted for male adults who had to use wheelchairs. The objectives of this study are to develop and improve the clothes for the disabled people and to make those garments put into practice. For this purpose, the survey was conducted at first so as to understand the situation of the disabled peoples wearing clothes and the garment demands. This survey is to suggest the suited form of the pants they want. The result of the study is as follows. 1) The average age of the subjects was 38.4 years old. They have used wheelchairs for 12 years on the average. Most subjects two limbs were paralyzed because of the acquired spinal paralysis. 60 percent of them were wearing the urine bags all the time. The average size of the pants they purchased was 39 inches, which means that their waist and abdominal circumstance were very big. 2) Regarding the situation of wearing habits, although the subjects usually purchased ready-to-wear, most of them are very dissatisfied with them. Especially, they considered the size as their main dissatisfaction. The main concern for buying garments was how comfortable and mobile they are while wearing them. They also needed outdoor garments. Lastly, they looked forward to the shop specialized in the garments for disabled people. 3) The functional pants for adult men using wheelchairs had the same zipper as that of general pants. The waist belt was made of rubber to reduce the pressure on waist and to cover 2 inches (5 cm) of waist circumference. Also it should be made to secure each button within the belt in accordance with size. Finally, it was designed as formal wrinkled pants that had pockets within the reach of hands when the disabled used wheelchairs.

Maritime Confidence-Building Measures and Crisis Management Systems Between Korea and China: Is it the Best Practice for Region? (한·중 해양신뢰구축 및 위기관리방안 : 역내 표준사례인가?)

  • Yoon, Sukjoon
    • Strategy21
    • /
    • s.38
    • /
    • pp.193-220
    • /
    • 2015
  • Leaving the legacies of the Cold War and other difficulties behind them, South Korea and China are building up their successful strategic cooperative partnership, moving forward toward through the development of new economic exchanges and diplomatic cooperation between the two countries, and this process is expected to gain momentum during 2015. 2015 is the third year since President Park of South Korea and President Xi of China came into office, and also the first year they have begun to implement the many declarations and promises which they have made within the context of the strategic cooperative partnership. The two nations share a common cultural heritage, and their governments should take this opportunity to leverage their partnership to enhance their economies and to improve their people's quality of life, especially for the younger generation. At a summit held in July 2014, the two leaders agreed to launch a working-level group on maritime boundary delimitation. The first meeting took place on January 29, 2015, and addressed issues of Exclusive Economic Zones (EEZs) and continental shelves in the Yellow Sea, which has an area of about 380,000 ㎢. It is greatly to be hoped that the 2015 maritime boundary delimitation meeting between South Korea and China will not impair the future of bilateral relations, but rather will improve their prospects. South Korea and China must take the opportunity to secure a definitive delimitation of their maritime boundary; their strategic cooperative partnership is in good order and China is currently taking a somewhat more flexible stance on the ECS and the SCS, so an agreement on boundaries will serve as a useful model for regional maritime cooperation.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

A Study on Private Security in the 1970s (1970년대의 민간경비연구)

  • Ahn, Hwang Kwon
    • Convergence Security Journal
    • /
    • v.13 no.2
    • /
    • pp.15-24
    • /
    • 2013
  • In the 1960s, economic growth served to step up industrialization and urbanization, which was concurrent with th e urban concentration of population, and this phenomenon led to an increase in crime, and there was a rapid increase in demand for security at the same time. So the law enforcement authorities instituted the security service act in a move to secure quasi-police force. The enactment of the security service act has been put in force up to now, fueling the growth of security business. Mean while, the security industry has attained a splendid growth as one of growth industries, and it's required to look back on the past to determine new directions for the industry to make a new leap forward. Thus, the 1970s was a period to lay the groundwork for Korean private security, and the purpose of this study was to examine the social environments of the 1970s related to private security and what accelerated the development of private security.

Backward Channel Protection Method For RFID Tag Security in the Randomized Tree Walking Algorithm (랜덤화된 트리워킹 알고리즘에서의 RFID 태그 보안을 위한 백워드 채널 보호 방식)

  • Choi Wonjoon;Roh Byeong-hee;Yoo S. W.;Oh Young Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.5C
    • /
    • pp.415-421
    • /
    • 2005
  • Passive RFID tag does not have its own power, so it has very poor computation abilities and it can deliver signals in very short range. From the facts, most RFID Tag security schemes assumed that the backward channel from tags to a reader is safe from eavesdropping. However, eavesdroppers near a tag can overhear message from a tag illegally. In this paper, we propose a method to protect the backward channel from eavesdropping by illegal readers. The proposed scheme can overcome the problems of conventional schemes such as randomized tree walking, which have been proposed to secure tag information in tree-walking algorithm as an anti-collision scheme for RFID tags. We showed the efficiency of our proposed method by using an analytical model, and it is also shown that the proposed method can provide the probability of eavesdropping in some standardized RFID tag system such as EPCglobal, ISO, uCode near to '0'.

North Korean Fisheries Status and Cooperation through International Organizations (북한의 수산업 실태와 국제기구를 통한 수산분야 협력 방향)

  • Park, Seong-Kwae
    • The Journal of Fisheries Business Administration
    • /
    • v.46 no.3
    • /
    • pp.83-101
    • /
    • 2015
  • The main purpose of this study is to explore a way of South-North Korea fisheries cooperation through international organizations under the principles of the Korean peninsula trust process. Considering the government policy toward the North, although some humanitarian aids or cooperations may be plausible with permission of the Ministry of Reunification. direct cooperations between the South and the North Korea must be much limited at leat under the present government. The 5.24 measures taken in 2010 banned in fact all economic/humanitarian cooperations by private sectors and government. Noting the present and the visible future, an important question is whether the North accepts all cooperations including fisheries, bartering giving up nuclear weapon development for the 5.24 measures. It would be a difficult question to be answered, because win-set to both parties is too narrow, so far as there is no change in the South-North conflicting priority policies. If so, one way of implementing South-North fisheries cooperations is to drive forward cooperative programs through UN organizations. Since for instance FAO and WFP secure justification and roles and has a global network, they have sufficient capacity of being abe to organize fisheries experts. If the South can finance the budget necessary for the programs, FAO or WFP would lead the programs through a negotiation with the North. In other words, it is a type of cooperative model that FAO or WFP leads the programs and the South finances. In addition, if World Fisheries University(WFU) is invited to the Republic of Korea, it might make a great contribution to expert exchange of the North.

Delay-Tolerant Network Routing Algorithm for Periodical Mobile Nodes (주기적 이동 노드를 위한 Delay-Tolerant Network 라우팅 알고리즘)

  • Lee, Youngse;Lee, Gowoon;Joh, Hangki;Ryoo, Intae
    • Journal of Digital Contents Society
    • /
    • v.15 no.1
    • /
    • pp.1-9
    • /
    • 2014
  • Delay-Tolerant Network (DTN) is an asynchronous networking technology that has been deployed for the networking environment in which steady communication paths are not available, and therefore it stores receiving data in a data storage and forward them only when the communication links are established. DTN can be applied to sensor networks and mobile ad-hoc network (MANET) as well as space communication that supports data transmissions among satellites. In DTN networking environments, it is very important to secure a scheme that has relatively low routing overhead and high reliability, so that it can enhance the overall routing speed and performance. In order for achieving efficient data transmissions among the nodes that have comparatively periodic moving patterns, this paper proposes a time information based DTN routing scheme which is able to predict routing paths. From the simulation results using Omnet++ simulation tools, it has been verified that the proposed time information based DTN routing algorithm shows satisfied levels of routing speed and routing reliability even with lower routing overheads.

A Study on Efficient Design of PUF-Based RFID Authentication Protocol (PUF 기반 RFID 인증 프로토콜의 효율적 설계에 관한 연구)

  • Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.987-999
    • /
    • 2014
  • A PUF is embedded and implemented into a tag or a device, and outputs a noise y with an input of x, based on its own unique physical characteristics. Although x is used multiple times as inputs of PUF, the PUF outputs slightly different noises, ($y_1,{\cdots}y_n$), and also the PUF has tamper-resistance property, hence it has been widely used in cryptographic protocol. In this paper, we study how to design a PUF-based RFID authentication protocol in a secure and an efficient way. Compared with recent schemes, the proposed scheme guarantees both authentication and privacy of backword/forward under the compromise of long-term secrets stored in tag. And also, the most cost and time-consumming procedure, key recovery algorithm used with PUF, has been desgined in the side of RFID reader, not in the tag, and, consequently, gives possibility to minimize costs for implementation and running time.

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.6
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.