• Title/Summary/Keyword: Private key

Search Result 686, Processing Time 0.032 seconds

A Framework of Agent Protection Protocol for Secure Execution of Mobile Agent

  • Jung, Chang-Ryul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.2
    • /
    • pp.371-378
    • /
    • 2004
  • As an agent is applied into various fields, it is suggested as the paradigm of new application technology in the area of computer communication. However, the mobile agent brines the problem of security on an agent due to mobility. This study proposals the mobile agent protection protocol framework for more effective protection and safety. The designed Framework of protocol uses the public ky, the private key and the digital signature in PKI environment based on JAVA. This is the mechanism accomplishing safely the work of an agent by tracking the pattern of execution and the mobility plan through the VS(verification server). This also secures the suity and the flawlessness of an agent through the VS guaranteeing safety from malicious attacks.

Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme (Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.47-57
    • /
    • 2004
  • The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '97 is cryptanalyzed, which is based on the well-blown lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical results are presented to show the effectiveness of the attack Finally, we show that the cube-like parameter used for the private-key generation is harmful to the security of the scheme.

Performance Improvement of Cert-Validation of Certification based on FM Subcarrier Broadcasting (FM방식을 이용한 인증서 유효성 검증의 성능 향상)

  • 장홍종;이성은;이정현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.3-13
    • /
    • 2002
  • There are cases that revoke the certification because of disclosure of private key, deprivation of qualification and the expiration of a term of validity on PKI. So, a user has to confirm the public key whether valid or invalid in the certification. There are many methods such as CRL, Delta-CRL, OCSP for the cert-validation of certification. But these methods have many problems, which cause overload traffic on network and the CRL server because of realtime processing for cert-validation of certification. In this paper we proposed cert-validation of certification improvement method based on FM Subcarrier Broadcasting, which solved problems that are data integrity by different time between transmission and receiving for CRL, and overload traffic on network and the CRL server the realtime management.

Politics of State-led Microcredit under the Lee Myung-bak Administration: State Autonomy, Capacity, and Outcomes

  • Choi, Jongho;Jung, Heon Joo
    • Analyses & Alternatives
    • /
    • v.4 no.1
    • /
    • pp.5-37
    • /
    • 2020
  • In the 2000s, financial exclusion of low-income people emerged as a major social problem in South Korea. Microcredit business was first introduced by NGOs to help the poor overcome poverty while the Korean government soon chose to initiate microcredit policies to assist financially marginalized low-income people as a key policy measure to alleviate social inequality and revitalize economy. Unlike the initial expectation that state intervention in microcredit industry would be more effective, the outcome has been much less impressive. This paper aims to examine the poor performance of state-led microcredit in South Korea during the period of Lee Myung-bak administration by employing the concepts of state autonomy and capacity. It finds that the state autonomy, a key characteristic of a developmental state, was high in the sense that the funds had been raised in the face of strong resistance from private financial institutions. Lack of state capacity such as low technocratic expertise and politicization of microcredit policy, however, turned out to be a major stumbling block to the state-led microcredit in South Korea. This study shows that although the Korean government still has strong willingness to intervene in the financial market even in the face of interest groups' opposition, the eventual success of state action largely depends on its capacity to effectively implement financial policies.

  • PDF

BDSS: Blockchain-based Data Sharing Scheme With Fine-grained Access Control And Permission Revocation In Medical Environment

  • Zhang, Lejun;Zou, Yanfei;Yousuf, Muhammad Hassam;Wang, Weizheng;Jin, Zilong;Su, Yansen;Kim, Seokhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1634-1652
    • /
    • 2022
  • Due to the increasing need for data sharing in the age of big data, how to achieve data access control and implement user permission revocation in the blockchain environment becomes an urgent problem. To solve the above problems, we propose a novel blockchain-based data sharing scheme (BDSS) with fine-grained access control and permission revocation in this paper, which regards the medical environment as the application scenario. In this scheme, we separate the public part and private part of the electronic medical record (EMR). Then, we use symmetric searchable encryption (SSE) technology to encrypt these two parts separately, and use attribute-based encryption (ABE) technology to encrypt symmetric keys which used in SSE technology separately. This guarantees better fine-grained access control and makes patients to share data at ease. In addition, we design a mechanism for EMR permission grant and revocation so that hospital can verify attribute set to determine whether to grant and revoke access permission through blockchain, so it is no longer necessary for ciphertext re-encryption and key update. Finally, security analysis, security proof and performance evaluation demonstrate that the proposed scheme is safe and effective in practical applications.

Towards a UTAUT Model for Acceptance of MOOCs

  • Sara Jeza Alotaibi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.11
    • /
    • pp.117-127
    • /
    • 2023
  • In many training institutions, the major advancement of Information Technology is having a profound impact on the way in which instructors teach and students learn, as well as how the two interact. The training process is continuing with the goal of enhancing the calibre of instruction and engagement. Top colleges and institutions have more recently developed a variety of Massive Open Online Courses (MOOC) systems centred on the development of new educational offering ways. These have not only captured the interest of students and scholars in the field of higher education, but also that of staff members in the private and public sectors. This study uses a Unified Theory of Acceptance and Use of Technology (UTAUT) model to assess the top MOOC providers and pinpoint the key elements influencing learner acceptance of MOOCs in Saudi Arabian training. A total of 382 government trainees in Saudi Arabia participated in an online survey, the results of which underwent analysis using structural equation modelling. This study identifies the key elements influencing Saudi government employee trainees' intentions to use MOOCs, with the findings indicating that the suggested model can account for 86.2% of user behaviour and 88.5% of user intentions.

Secure SLA Management Using Smart Contracts for SDN-Enabled WSN

  • Emre Karakoc;Celal Ceken
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.11
    • /
    • pp.3003-3029
    • /
    • 2023
  • The rapid evolution of the IoT has paved the way for new opportunities in smart city domains, including e-health, smart homes, and precision agriculture. However, this proliferation of services demands effective SLAs between customers and service providers, especially for critical services. Difficulties arise in maintaining the integrity of such agreements, especially in vulnerable wireless environments. This study proposes a novel SLA management model that uses an SDN-Enabled WSN consisting of wireless nodes to interact with smart contracts in a straightforward manner. The proposed model ensures the persistence of network metrics and SLA provisions through smart contracts, eliminating the need for intermediaries to audit payment and compensation procedures. The reliability and verifiability of the data prevents doubts from the contracting parties. To meet the high-performance requirements of the blockchain in the proposed model, low-cost algorithms have been developed for implementing blockchain technology in wireless sensor networks with low-energy and low-capacity nodes. Furthermore, a cryptographic signature control code is generated by wireless nodes using the in-memory private key and the dynamic random key from the smart contract at runtime to prevent tampering with data transmitted over the network. This control code enables the verification of end-to-end data signatures. The efficient generation of dynamic keys at runtime is ensured by the flexible and high-performance infrastructure of the SDN architecture.

A Study of Field Application Process of Public Key Algorithm RSA Based on Mathematical Principles and Characteristics through a Diagnostic (수학원리와 특성 진단을 기반으로 한 공개키 RSA 알고리즘의 현장 적용 프로세스)

  • Noh, SiChoon;Song, EunJee;Moon, SongChul
    • Journal of Service Research and Studies
    • /
    • v.5 no.2
    • /
    • pp.71-81
    • /
    • 2015
  • The RSA public key encryption algorithm, a few, key generation, factoring, the Euler function, key setup, a joint expression law, the application process are serial indexes. The foundation of such algorithms are mathematical principles. The first concept from mathematics principle is applied from how to obtain a minority. It is to obtain a product of two very large prime numbers, but readily tracking station the original two prime number, the product are used in a very hard principles. If a very large prime numbers p and q to obtain, then the product is the two $n=p{\times}q$ easy station, a method for tracking the number of p and q from n synthesis and it is substantially impossible. The RSA encryption algorithm, the number of digits in order to implement the inverse calculation is difficult mathematical one-way function and uses the integer factorization problem of a large amount. Factoring the concept of the calculation of the mod is difficult to use in addition to the problem in the reverse direction. But the interests of the encryption algorithm implementation usually are focused on introducing the film the first time you use encryption algorithm but we have to know how to go through some process applied to the field work This study presents a field force applied encryption process scheme based on public key algorithms attribute diagnosis.

Neoliberal Urbanization and Urban Enclosure (I): A Theoretical Intervention (신자유주의 도시화와 도시 인클로저(I): 이론적 검토)

  • Kim, Yongchang
    • Journal of the Korean Geographical Society
    • /
    • v.50 no.4
    • /
    • pp.431-449
    • /
    • 2015
  • Philosophical roots and discussion frames of neoliberalism are very heterogeneous and approaches to neoliberalism including anarchism, post-neoliberalism also take diverse stances. Even if neoliberalism is losing legitimacy and stability through the global financial crisis, 2008, spatial perspective is becoming more and more important as neoliberalism constantly evolve with creating immense variations. Especially, urban space has become strategically crucial arenas as spatio-temporal strategies and generative nodes for reproduction of neoliberalism. Urban enclosure plays a key role in the specific process of neoliberal urbanization as a kind of capitalist formal and real subsumption. Contemporary capitalism continuously has been sustaining the accumulation by dispossession based on urban enclosure through reshaping the primitive accumulation mechanism. These enclosures are embodied by the change of public use concept from public ownership to economic benefits and public-private taking for private capital. Urban enclosure promotes reification deepening the separation and alienation of workers from the means of production and survival, and interdiction from free place appropriation, transformation of urban economy to patrimonial forms. Also it is pervasive in a daily life space and everyday experience in the city, and private tangled social rules dominate public space and the publicity of space.

  • PDF

Development of Performance Indicators on Private Building Construction Sites using Supervisory Report (감리데이터 기반의 민간 건축현장 성과지표 개발)

  • Sung, Yookyung;Hur, Youn Kyoung;Lee, Seung Woo;Yoo, Wi Sung
    • Korean Journal of Construction Engineering and Management
    • /
    • v.23 no.6
    • /
    • pp.65-75
    • /
    • 2022
  • As performance measurement is important for systematic management, the key indicators for performance measurement have been consistently researched in the construction industry. However, there are only a few cases in which performance measurement is performed because it requires strenuous efforts to collect data for measurement. Unlike the public sector, which has been collecting project data through laws, the private sector has very little data to measure performance. In contrast, supervision work concerns important data necessary for the performance management on building construction sites in accordance with the Building Act. Therefore, in this study, we used the data from supervisory reports to measure the performance of private building projects. First, we derived 6 performance areas and 15 indicators through a few rounds of expert group discussions and 2 surveys. Then, we identified the performance indicators with high feasibility of data collection and computed their degree of significance via the analytic hierarchy process. It is expected that the performance indicators and their computational processes derived in this study can be used to systematically measure the performance and aid the speedy diagnosis of private building construction sites.