• Title/Summary/Keyword: Private key

Search Result 685, Processing Time 0.031 seconds

The Evolving Role of Mileage in e-Business: Private e-Money Perspective (e-비즈니스에서 마일리지의 새로운 역할 : 사적 전자화폐 관점)

  • Park, Seung-Bong;Han, Jae-Min
    • The Journal of Information Systems
    • /
    • v.13 no.2
    • /
    • pp.119-134
    • /
    • 2004
  • This research investigates the rising new role of mileage system as private e-money in a exploratory study. The key research questions are "How does mileage system evolve with expansion of e-business and what are the cases for real experiences in 'money-like' mileage and their implications?" This research focuses on the proposition that mileage points created in commercial transactions as a royalty program are observed to serve a new role as payment tool. In an attempt to identify factors that determine mileage system as private money, we employ three factors: confidence, transaction cost, and monetary freedom. Also, this research proposes a direction for further research and follow-up studies to establish legal and institutional issues and the relevant architecture, all of which are essential elements to make the mileage points global money with a certain trade ratio in the near future.

  • PDF

The Evolving Role of Mileage in e-Business: Private e-Money Perspective (e-비즈니스에서 마일리지의 새로운 역할: 사적 전자화폐 관점)

  • Park Seung-bong;Han Jae-min
    • Proceedings of the Korea Association of Information Systems Conference
    • /
    • 2004.11a
    • /
    • pp.444-453
    • /
    • 2004
  • This research investigates the rising new role of mileage system as private e-money in a exploratory study. The key research questions are 'How does mileage system evolve with expansion of e-business and what are the cases for real experiences in 'money-like' mileage and their implications?' This research focuses on the proposition that mileage points created in commercial transactions as a royalty program are observed to serve a new role as payment tool. In an attempt to identify factors that determine mileage system as private money, we employ three factors: confidence, transaction cost, and monetary freedom. Also, this research proposes a direction for further research and follow-up studies to establish legal and institutional issues and the relevant architecture, all of which are essential elements to make the mileage points global money with a certain trade ratio in the near future.

  • PDF

A CASE STUDY OF TAIWAN'S FRAMEWORK TO EVALUATE UNSOLICITED PUBLIC/PRIVATE PARTNERSHIP PROPOSALS

  • Ying-Yi Chih;Yaw-Kuang Chen
    • International conference on construction engineering and project management
    • /
    • 2007.03a
    • /
    • pp.218-228
    • /
    • 2007
  • The acceptance of unsolicited proposals (a private-initiated process) has been viewed by several governments as a means of encouraging innovative initiatives. However, the ramifications of this mechanism are still poorly understood. This paper analyzes a framework used by the Taiwanese government to evaluate unsolicited proposals. Taiwan's experience demonstrates the need for an improved framework in which key issues such as building consensus, maintaining a transparent procurement process, ensuring sufficient competition, and protecting intellectual property rights shall be addressed. In addition, the case study suggests that the roles of participants, the relationships and interfaces of activities, information flows, and decision making points should all be well defined. Some fundamental differences between solicited and unsolicited proposals are also discussed.

  • PDF

The Effects of Store Image on Private Brand Image and Purchase Intentions - Comparison of National Distributors with Local Distributors in Pusan - (점포이미지가 유통업체상표이미지 및 구매의도에 미치는 영향 - 부산지역 전국유통업체와 지역유통업체를 중심으로 -)

  • Shin, Jong-Kuk;Kong, Hye-Kyung
    • Journal of Global Scholars of Marketing Science
    • /
    • v.15 no.2
    • /
    • pp.49-69
    • /
    • 2005
  • This study is to investigate causal relationship among store image, private brand image and purchase intentions through comparing national distributors with local distributors in Pusan city. More specifically, the objective of this study can be explained as follows; First, what store image have an effect on private brand image. Second, individual store image and their private brand image have different effects. Last, store image and private brand image influence purchase intention of private brands. The results of this study suggests a positive relationship between consumers' perceptions of individual private brands and their associated store image dimensions and purchase intentions toward private brands. A key implication of this research suggests it is desirable for retailers to build up a positive consumer's perceptions of private brand by improving store image. Especially, it is suggested that through the development of specific features of store images, retailers are to manage private brands.

  • PDF

On Equipment Replacement Models (장비교체모델에 대하여)

  • 박순달;이창훈;박철호
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.5 no.1
    • /
    • pp.31-38
    • /
    • 1980
  • The purpose of this paper is to exhibit existing replacement models and to develop new replacement models for managing equipments in large organizations, private or public. Some of the models in this paper are well known and in use, and some are not. All these models are classified, depending on main factors which play key roles on the models. One group is the models in which the economic factor plays a key role, and the other is those in which both the economic factor and the effectiveness factor play key roles.

  • PDF

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

A Master Key for MH Public Key Cryptosystem (MH 공개키 시스템의 Master Key)

  • 고윤석;최병욱
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.21 no.3
    • /
    • pp.34-38
    • /
    • 1984
  • The master key on the multiuser MH public key cryptosystem, can be substituted for multiple private keys, is proposed and derived. Applying it to public key cryptosystem, it can be possible to save memory size by selecting the master key and easy to authenticate the truth of message and the identity of the sender. Vsing this master key, it is proved that the encryption time ratio of MH method is smaller than that of RSA's method.

  • PDF

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

A study of e-passport against forgeries using scrambling encryption method (스크램블링 암호화 기법을 이용한 전자신분증 위변조 방지 기법)

  • Lee, Kwang-Hyoung;Jung, Young-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.2
    • /
    • pp.849-855
    • /
    • 2012
  • In this paper, a proposed system can be ensured safety using scrambling technique in order to protect personal information which identifies visually from the existing e-passport. This system inserts ID card number and photograph into e-passport using scrambling technique. In this system, we need user private key and CA private key to encrypt and decrypt which make it secure. And It show better performance in throughput by not encrypting or decrypting the whole e-passport.