• Title/Summary/Keyword: Private key

Search Result 686, Processing Time 0.024 seconds

A Design of MILENAGE Algorithm-based Mutual Authentication Protocol for The Protection of Initial Identifier in LTE (LTE 환경에서 초기 식별자를 보호하기 위한 MILENAGE 알고리즘 기반의 상호인증)

  • Yoo, Jae-hoe;Kim, Hyung-uk;Jung, Yong-hoon
    • Journal of Venture Innovation
    • /
    • v.2 no.1
    • /
    • pp.13-21
    • /
    • 2019
  • In LTE environment, which is 4th generation mobile communication systems, there is concern about private information exposure by transmitting initial identifier in plain text. This paper suggest mutual authentication protocol, which uses one-time password utilizing challenge-response and AES-based Milenage key generation algorithm, as solution for safe initial identification communication, preventing unique identification information leaking. Milenage key generation algorithm has been used in LTE Security protocol for generating Cipher key, Integrity key, Message Authentication Code. Performance analysis evaluates the suitability of LTE Security protocol and LTE network by comparing LTE Security protocol with proposed protocol about algorithm operation count and Latency.Thus, this paper figures out initial identification communication's weak points of currently used LTE security protocol and complements in accordance with traditional protocol. So, it can be applied for traditional LTE communication on account of providing additional confidentiality to initial identifier.

Public Private Partnerships in Chinese Port as Infrastructure

  • Kim, Jin-Hwan
    • Journal of Distribution Science
    • /
    • v.14 no.7
    • /
    • pp.45-52
    • /
    • 2016
  • Purpose - The purpose of the paper is to look into and review the management and operation of Chinese infrastructure process, especially focusing on port industry. Research design, data and methodology - The research methods to be applied is to examine PPPs that is a key way of cooperation in many infrastructure investment, financial matters, and then port industry as well. Results - It is well noticed that Chinese government has well managed with project, planning and investments in national infrastructure matters. Especially, this is clear message that government institutions for infrastructure planning has been well organized with systematic structure. However, even if it is involved with some risky business, PPPs should be asked for cooperation in the areas of financial, institutional and logistic part of infrastructure development in China. Conclusions - Every country has been in promoting its infrastructure development and it is not an exception in China. In order to get over inefficiency done by public sectors, Chinese government has invited a private sector in the form of PPPs, which gives more competitive opportunities, especially in port industry.

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

Efficient Fuzzy Identity-Based Encryption Scheme (효율적인 퍼지 아이디 기반 암호화 방법)

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.563-565
    • /
    • 2008
  • In this paper, we construct an efficient fuzzy identity-based encryption scheme in the random oracle model. The fuzzy identity-based encryption is an extension of identity-based encryption schemes where a user's public key is represented as his identity. Our construction requires constant number of bilinear map operations for decryption and the size of private key is small compared with the previous fuzzy identity-based encryption of Sahai-Waters. We also presents that our fuzzy identity-based encryption can be converted to attribute-based encryption schemes.

  • PDF

Effects of revolutional leadership of manager at private security service organization members learning directivity and organizational innovation behavior (민간경비 경영자의 변혁적리더십이 구성원의 학습지향성 및 조직혁신 행동에 미치는 영향)

  • Kang, Minwan
    • Journal of the Society of Disaster Information
    • /
    • v.10 no.2
    • /
    • pp.264-273
    • /
    • 2014
  • The purpose of the study is to demonstrate the effects of revolutional leadership of manager at private security organization on members' learning directivity and organizational innovation behavior. The results attained from studying method and procedure as mentioned above are in the following. First, the revolutional leadership of manager at private security service organization influence learning directivity. That is, the more he or she shows revolutional leadership, the more enhanced the learning directivity of members. Second, the revolutional leadership of manager at private security service organization has effects on organizational innovation behavior. Thatis, the more he or she shows revolutional leadership the more enhanced organizational innovation behavior. Third, learning directivity of manager at private securitys service organization influences organizational innovation behavior. Thatis, the more he or she shows learning directivity, the more enhanced organizational innovation behavior. Taken all, revolutional leadership of manager at private security service organization affects organizational innovation behavior through learning directivity. It is shown that learning directivity is a key variable connecting revoultional leadership with organization al innovation behavior.

A Research on Extension Device of Korea Private Security Market (한국 민간경비 시장의 과제와 활성화 도입방안)

  • Park, Jun-Seok
    • Korean Security Journal
    • /
    • no.15
    • /
    • pp.173-198
    • /
    • 2008
  • As we took a look at above, this researcher suggest following device to extend Korea's private security industry's area. First, it is necessary to extend private investigation law's area grafting private security together. Second, it is necessary it is necessary to think of private security's role related key figure law, corresponding terror law, Presidential Security Service Guard law. Third, as a draft of a proposed law related prevention flowing out of industry techniques among industry security related law, passed, it is necessary private security's diversity, subdivision, composition through an enterprise security, and private security industry area's grafting together. Fourth, a research about private security company's investment and professional area's bringing up as well as business's extension device should be groped for the security consulting though total system management service. Fifth, there are no big difference education course and purpose, duty about a security police man law and security law's unification, so it is necessary to drive forward actively unification through government organization's cooperation. Sixth, a paradigm shift should be occured about private security service among policeman, citizen, and private security guards. Seventh, it is considered the role of security association is important. Lastly about a matter communication between the National Police Agency, and Security Association, not only look at from an authority's angle, collecting information, corresponding ability but now it is considered to grope each other cooperation device together among organizations not only the National Police Agency but also, National Organization, National Intelligence Service, the prosecution, Presidential Security Service Guard, Army etc.

  • PDF

A Study on Policy for Exploiting Public Information in Private Sector (공공정보자원의 민간 활용 방안 연구)

  • Lee Jae-Jin;Kim Woo-Sik
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.33 no.2
    • /
    • pp.185-202
    • /
    • 1999
  • As recently the information industry has been emphasized as a national basic industry, it Is the key for the growth and success of information industry to maintain information resources of high quality. In this context, exploiting public sector-held information could be not only the basic work for keeping information resources but also the motive of development in future information industry. To cope with these trends, this study suggested policies for exploiting public information in private sector. This is the process that offering public information resources to the private business sector, making value addition and commercialization of public information, and servicing to end-users. This enables promotion of the information industry and realization of the universal service through share of roles between public and private sector.

  • PDF

An Efficient PSI-CA Protocol Under the Malicious Model

  • Jingjie Liu;Suzhen Cao;Caifen Wang;Chenxu Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.720-737
    • /
    • 2024
  • Private set intersection cardinality (PSI-CA) is a typical problem in the field of secure multi-party computation, which enables two parties calculate the cardinality of intersection securely without revealing any information about their sets. And it is suitable for private data protection scenarios where only the cardinality of the set intersection needs to be calculated. However, most of the currently available PSI-CA protocols only meet the security under the semi-honest model and can't resist the malicious behaviors of participants. To solve the problems above, by the application of the variant of Elgamal cryptography and Bloom filter, we propose an efficient PSI-CA protocol with high security. We also present two new operations on Bloom filter called IBF and BIBF, which could further enhance the safety of private data. Using zero-knowledge proof to ensure the safety under malicious adversary model. Moreover, in order to minimize the error in the results caused by the false positive problem, we use Garbled Bloom Filter and key-value pair packing creatively and present an improved PSI-CA protocol. Through experimental comparison with several existing representative protocols, our protocol runs with linear time complexity and more excellent characters, which is more suitable for practical application scenarios.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.