• Title/Summary/Keyword: Full security

Search Result 298, Processing Time 0.031 seconds

The Customs Union between the European Union and Turkey and its Impacts on Turkey's Economy

  • Becker, Kip;Baki, Ibrahim;Lee, Jung Wan
    • The Journal of Asian Finance, Economics and Business
    • /
    • v.3 no.2
    • /
    • pp.41-49
    • /
    • 2016
  • Since World War II nations have formed alliances for reasons of security and trade. Countries have seen international integration as an appropriate approach to resolving domestic and international political issues, improving their welfare by both transforming their infrastructures and increasing their foreign trade. While the majority of these relationships are straightforward d Turkey's relationship with the European Union is more complex due to differences in religion and, at times, political ideology from other Union members. As a candidate country Turkey has made advances towards the full membership of the European Union with the customs union being the most significant. The impact of customs union membership is discussed and the effects of the customs union on Turkey's trade and economy are examined from a perspective of different economic theories.

Lightweight Cryptography and RFID: Tackling the Hidden Overhead

  • Poschmann, Axel;Robshaw, Matthew J.B.;Vater, Frank;Paar, Christof
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.2
    • /
    • pp.98-116
    • /
    • 2010
  • The field of lightweight cryptography has developed significantly over recent years and many impressive implementation results have been published. However these results are often concerned with a core computation and when it comes to a real implementation there can be significant hidden overheads. In this paper we consider the case of cryptoGPS and we outline a full implementation that has been fabricated in ASIC. Interestingly, the implementation requirements still remain within the typically-cited limits for on-the-tag cryptography.

Consecutive Operand-Caching Method for Multiprecision Multiplication, Revisited

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.13 no.1
    • /
    • pp.27-35
    • /
    • 2015
  • Multiprecision multiplication is the most expensive operation in public key-based cryptography. Therefore, many multiplication methods have been studied intensively for several decades. In Workshop on Cryptographic Hardware and Embedded Systems 2011 (CHES2011), a novel multiplication method called 'operand caching' was proposed. This method reduces the number of required load instructions by caching the operands. However, it does not provide full operand caching when changing the row of partial products. To overcome this problem, a novel method, that is, 'consecutive operand caching' was proposed in Workshop on Information Security Applications 2012 (WISA2012). It divides a multiplication structure into partial products and reconstructs them to share common operands between previous and next partial products. However, there is still room for improvement; therefore, we propose a finely designed operand-caching mode to minimize useless memory accesses when the first row is changed. Finally, we reduce the number of memory access instructions and boost the speed of the overall multiprecision multiplication for public key cryptography.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

An Algorithm for Secure key Exchange based on the Mutual Entity Authentication (상호 실체인증 기능을 갖는 안전한 키 교환 알고리즘)

  • Kang, Chang-Goo;Choi, Yong-Rak
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.8
    • /
    • pp.2083-2090
    • /
    • 1998
  • In this paper, we propose two authentication exchange schemes which combine public key-based mutual authentication with a Diffie-Hellman key derivation exchange. The security of key exchange of the proposed schemes depends on the discrete logarithm problem. The ,securtly of the etity authentication depends on that of the signature mechanism to be used in the proposed scheme. In comparisun with the Kerberos, X.509 exchanges, and ISO 3-way authentication protocol, the proposed schemes are not only simple and efficient. but also are resistant to the full range of replay and interceptiun attacks.

  • PDF

Design of a IPsec's Message Authentication Module HMAC (HMAC를 이용한 IPsec의 Message Authentication Module 설계)

  • Kim, Yong-Hoon;Ha, Jin-Suk;Lee, Kwang-Youb
    • Annual Conference of KIPS
    • /
    • 2002.04b
    • /
    • pp.813-816
    • /
    • 2002
  • 현재 인터넷은 IPv4(Internetworking Protocol, version 4)를 사용하고 있다. 하지만 데이터 통신은 1970년대에 IPv4가 나온 이래에 발전을 거듭하여 왔다. IPv4는 빠르게 발전하는 인터넷에의 요구를 수용하기 위해 IPv6가 제안되었고 현재 표준이 되었다. IPv6에서는 암호화와 인증옵션들은 패킷의 신뢰성과 무결성을 등을 제공한다. 인터넷에서의 정보보호는 인터넷을 구성하는 여러 계층에서 이루어 질 수 있지만, IPsec에서는 AH(Authentication Header)프로토콜과 IPsec ESP(Encapsulating Security Payload)프로토콜 두 가지의 암호 프로토콜이 사용되지만 AH에서는 HMAC를 이용한 HMAC-MD5나 HMAC-SHA-1 중 하나를 반드시 기본 인증 알고리즘으로 지원하여야 한다. 본 논문에서는 MD5를 이용한 HMAC-MD5를 기준으로 설계하였으며, Iterative Architecture과 Full loop unrolling Architecture의 두 가지 구조를 설계하였다.

  • PDF

Risley Prisms Scanning Optical Imaging System Using Liquid Crystal Spatial Light Modulator

  • Song, Dalin;Chang, Jun;Zhao, Yifei;Zhao, Qing
    • Current Optics and Photonics
    • /
    • v.3 no.3
    • /
    • pp.215-219
    • /
    • 2019
  • Chromatic aberrations induced by Risley prisms made of a single material can be substantially compensated using a liquid crystal spatial light modulator while still keeping the prism pairs compact, simple and lightweight. A ${\pm}10^{\circ}$ optical scanning imaging system with ${\pm}2^{\circ}$instantaneous field based on LC-SLM correction is designed as an example. The ultimate simulation results show that this kind of scheme is an effective way of improving imaging performance dynamically across the full field of scanning.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Unveiling the Effects of ICT Adoption in the Apparel Sector of Bangladesh Based on Technology-Organization-Environment Framework

  • S.M. Shafiul Alam
    • Asia pacific journal of information systems
    • /
    • v.33 no.4
    • /
    • pp.977-998
    • /
    • 2023
  • The study is based on the technology-organization-environment (TOE) model which, attempted to determine the factors that are going to influence ICT adoption. The proposed research model evaluates the interplay among technological context (IT infrastructure, system security, and user capacity), organizational context (top management commitment, and innovations strategies), environmental context (quick response to the external agencies, interactive network infrastructure, and competitive pressure) and ICT adoption (productivity growth, organizational change, and competitiveness). Data were collected from 243 senior executives of full member firms of the Bangladesh Garments and Manufacturers Association (BGMEA) of examining the relationships among the constructs in the proposed framework utilizing structural equation modeling (SEM). The analysis of TOE factors revealed that environmental, organizational, and technological factors have a significant impact on the successful implementation of ICT tools. The study also discusses implications for management practitioners.

Effects of Private Security Guards' Job Stress on Organizational Commitment and Turnover Intention: focused on mediating effects of job burnout (민간경비원의 직무스트레스가 조직몰입 및 이직의도에 미치는 영향: 직무소진의 매개효과를 중심으로)

  • Cho, Cheol-Kyu;Kim, Sang-Jin
    • Convergence Security Journal
    • /
    • v.15 no.3_2
    • /
    • pp.31-42
    • /
    • 2015
  • This study aims to discuss how job stress of private security guards would influence organizational commitment and turnover intention, and it basically looks into mediating effects of job burnout to understand the former's effects on the latter. In order to conduct the analysis, the study selected private security guards working for security agencies located in Seoul as a research subject, and carried out a survey targeting 700 of those security guards who had been gathered by a random cluster sampling method. The survey was conducted for about four months from May of 2014 to September of the same year and with 24 samples that had not been returned or that had been observed to have some outliers excluded, a total of 676 samples were applied as final data. The study used SPSSWIN 18.0 Statistical Package for analyzing the data, and hypotheses were confirmed via a Frequency Analysis, Factor analysis, Cronbach's Alpha, Person's Correlation Analysis, regression analysis and a path analysis. Findings of the analysis reported that emotional exhaustion has partially mediating effects on relations among role conflict, role overload and organizational commitment and that role ambiguity is not significantly connected. In addition, as for a relation of role conflict and turnover intention, emotional exhaustion was turned out to have a full mediating effect on the relation. The study did not notice any significant connection between emotional exhaustion and role ambiguity. Add to that, in terms of a relation between role overload and turnover intention, emotional exhaustion appeared to have a partial mediating effect on the relation which helped a relevant hypothesis to be partly adopted. Regarding a relation of job stress with organizational commitment, according to results of a path analysis on dehumanization, dehumanization does not significantly affect a relation between role ambiguity and organizational commitment and as for role conflict and role overload, the study confirmed that they have a partially mediating effect on this relation of dehumanization with organizational commitment. The study learned then that dehumanization does not have a significant influence on a relation between role ambiguity and turnover intention. However, the study figured out that when it comes to a relation of role conflict and role overload, dehumanization has a partially mediating effect on the relation and as a consequence, a relevant hypothesis was adopted in part.