• Title/Summary/Keyword: Public key infrastructure

Search Result 349, Processing Time 0.027 seconds

A Study on the Users Perception of Public Library Services in Depopulation Areas: Focusing on Uiseong-gun (인구감소지역 공공도서관 서비스를 위한 이용자 인식조사 연구 - 경북 의성군을 중심으로 -)

  • Kim, Sin-Young;Cha, Sung-Jong
    • Journal of Korean Library and Information Science Society
    • /
    • v.53 no.3
    • /
    • pp.95-117
    • /
    • 2022
  • This study was conducted as basic research for establishing a mid to long term development plan for libraries in Uiseong-gun, designated as a depopulated area. First, the social, cultural, and environmental characteristics of Uiseong-gun were analyzed and compared with the library infrastructure of depopulation areas similar in size with Uiseong-gun. In addition, a survey was conducted on the perception of users to understand the usage status of libraries, satisfaction with services and improvement plans, non-use factors, and demands for new libraries. Based on this process, the direction of Uiseong-gun library policy was presented. Specifically, four strategic directions for the development of libraries (future orientation, community revitalization, service specialization of the information poor, enhancement of local humanities and spiritual culture) and five key service tasks (building library brand, implementing innovative spaces and services, expanding library functions for improvement of settlement conditions of residents, developing and providing services for the elderly reflecting local characteristics, promoting reading culture) were derived. The proposed core tasks focused on future-oriented library services to overcome the limitations of a population decrease area and develop the potential of Uiseong-gun.

A Study on the Design of Secure Messenger Using ECC of ElGamal Method in PKI Environment (PKI환경에서 ElGamal 방식의 ECC를 이용한 안전한 메신저 설계에 관한 연구)

  • Park Su-Young;Choi Kwang-Mi;Jung Choi-Yeoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.8
    • /
    • pp.1443-1448
    • /
    • 2006
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. In the past, e-mail has been the primary choice of exchanging information but messengers are gaining popularity abroad and domestically because of their nature of getting immediate responses. Information leakage by invasion that is enemy of evil in communication of communications division Server and Agent between each agents that become burden of communication for effective administration of data for most of existing messenger is becoming an issue. In this paper, we design a secure messenger system that could be obtained maximum security. It use ECC based on ElGamal methodology using PKI for secure communication. For the message encryption and decryption between the same group non, each group is kept distinct by drawing an elliptic curve and an arbitrary point is chosen on the curve.

A System Implementation for Issuing and Verifying the Electronic Receipt for M-Commerce (무선 전자상거래를 위 한 전자영수증 발급 및 검증 기법 구현)

  • Park, Keun-Hong;Cho, Seong-Je
    • The KIPS Transactions:PartD
    • /
    • v.10D no.3
    • /
    • pp.559-566
    • /
    • 2003
  • As cell phone and PDA have been in common use recently, there is a growing tendency to utilize the mobile terminals for M-Commerce. The information security and the receipt of e-trade are very important to support reliable digital transactions in wireless environment as in wired environment. Even though some work such as WML digital signature and WPKI has been studied for M-Commerce, there are several problems on the aspects of the functional limitation of the mobile terminals and the unsecure data transformation of WAP gateway. In this study we have designed and implemented a prototype system of issuing and verifying the electronic receipt that guarantees authentication, data integrity and non-repudiation for secure mobile e-commerce. Moreover, we have enhanced the system performance by letting the trusted independent server verify and manage the electronic receipt.

A Study on the PKI based Technology for Internet Banking Service in the Open Software Environment (공개 소프트웨어 환경에서의 인터넷 뱅킹 서비스를 위한 PKI 기반 기술에 대한 연구)

  • Han, Myung-Mook;Lee, Chul-Soo
    • Convergence Security Journal
    • /
    • v.6 no.2
    • /
    • pp.13-20
    • /
    • 2006
  • Since the domestic internet banking environment has established for Microsoft Internet Explorer (IE), the internet banking service is not able to use in the open operating system and web browser such as linux and freeBSD. To solve the :problem, we develop the digital signature system used the seed for the digital payment system in the open software environment. Because the domestic internet banking performs the certificate and digital signature verification through official certificate that the official certificate authority issues, we analyze and develop the verification of validity system for the official certificate. Since the virtual internet banking environment is already established in the web server developing under the self-abilities, the basic internet banking service can be performed installing the certificate in the client which has the mozilla porting the seed. Finally, we can confirm that the certificate and digital signature are performed normally through the experiment.

  • PDF

The Design of a Multimedia Data Management and Monitoring System for Digital Rights Protection using License Agent (라이선스 에이전트를 이용한 디지털 저작권 보호를 위한 멀티미디어 데이터 관리 및 감시 시스템의 설계)

  • Park, Jae-Pyo;Lee, Kwang-Hyung;Kim, Won;Jeon, Moon-Seok
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.2
    • /
    • pp.281-292
    • /
    • 2004
  • As the logistic environment of digital contents is rapidly changing, the protection of the digital rights for digital content has been recognized as one of critical Issues. Digital Right Management(DRM) has taken much interest Internet Service Provider(ISP), authors and publishers of digital content as an interested approach to create a trusted environment for access and use of digital resources. This paper propose an interested digital rights protection scheme using license agent to address problems facing contemporary DRM approached : static digital rights management, and limited application to on-line environment. We introduce a dynamic mission control technology to realize dynamic digital rights management. And we incorporate license agent to on- and off-line monitoring and tracking. The proposed system prevent illegal access and use by using PKI security method, real time action monitoring for user, data security for itself.

  • PDF

A Value-For-Money Model of BTL Projects for Educational Facilities (교육시설 BTL 사업의 투자가치 평가모형 구축)

  • Kim, Jang-Young;Son, Ki-Young;Kook, Dong-Hoon;Kim, Sun-Kuk
    • Proceedings of the Korean Institute Of Construction Engineering and Management
    • /
    • 2006.11a
    • /
    • pp.87-91
    • /
    • 2006
  • After reformation of 'the law of private investment on social infrastructure' on January 2005, BTL of educational facilities can improve the education circumstance at early stage, however there are trial and error, problems of execution as well. The key of this problem is not only related to whether BTL project is more reasonable, but it also leads to the proper performance of eligibility analysis on BTL. Therefore, it lead to the proper carryout of eligibility analysis on BTL. In order to promote effective BTL project of educational facilities, this study analyzes problems of existing model and creates the evaluation model for solving this problem. In this study, the evaluation model of investment on BTL has more quick ,accuracy and useful effect than previous one, if it is applied on eligibility stage. Moreover, this method could be applied to public building, SOC facilities effectively based on being modified as each characteristics of structure suitably.

  • PDF

A Secure Agent Communication Mechanism for Intruder Tracing System (침입자 추적 시스템의 에이전트 통신 보안을 위한 메커니즘)

  • 최진우;황선태;우종우;정주영;최대식
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.6
    • /
    • pp.654-662
    • /
    • 2002
  • As the Internet technology becomes a major information infrastructure, an emerging problem is the tremendous increase of malicious computer intrusions. The present Intrusion Detection System (IDS) serves a useful purpose for detecting such intrusions, but the current situation requires more active response mechanism other than simple detection. This paper describes a multi-agent based tracing system against the intruders when the system is attacked. The focus of the study lies on the secure communication mechanism for the agent message communication. We have extended parameters on the KQML protocol, and apt)lied the public key encryption approach, The limitation might be the requirements of two-way authentication for every communication through the broker agent. This model ma)r not improve the efficiency, but it provides a concrete secure communication. Also this is one important factor to protect the agent and the tracing server during the tracing process.

Technology Policy Issues on the Effect of Technology Development Factor on Innovation Performance (기술개발 요인이 혁신성과에 미치는 영향에 대한 기술정책적 과제)

  • Kang, Seok-Min;Kim, Taewoon
    • Journal of the Economic Geographical Society of Korea
    • /
    • v.18 no.4
    • /
    • pp.505-521
    • /
    • 2015
  • Using small and medium sized firms located on 3th seongseo industry complex in Daegu, this study investigated the effects of technology development factors on innovation performance, and suggested the implications in terms of technology policies. Technology development factors are categorized into both fundamental based factors and external cooperation based factors as independent variables. According to the research results, external cooperation based factor positively affects innovation performance, and this positive effect is reported in firms having more than average firm size. Under environment uncertainty, external cooperation based factor plays a key role to increase innovation performance to firms having more than average firm size. Therefore, policy making should be focused on external cooperation, not on fundamental base such as people and infrastructure, and also dissimilar policy suggestion based firm size is needed to be considered.

  • PDF

Secure Mobile Credit Card Payment Protocol based on Certificateless Signcryption (무인증서 서명 암호화 기법을 이용한 안전한 모바일 신용카드 결제 프로토콜)

  • Choi, Hui-Jin;Kim, Hyung-Jung
    • Journal of Digital Contents Society
    • /
    • v.14 no.1
    • /
    • pp.81-88
    • /
    • 2013
  • The increase of the smartphone users has popularized the mobile payment and the mobile credit card users are rapidly getting increased. The mobile credit cards that currently used provide its users with the service through downloading mobile credit card information into USIM. The mobile credit card saved in USIM has the minimized information for the security and is based on PKI. However certificate-based payment system has a complicated procedure and costs a lot of money to manage the certificates and CRL(Certificate Revocation List). Furthermore, It can be a obstacle to develop local e-commerce in Korea because it is hard for foreigners to use them. We propose the secure and efficient mobile credit card payment protocol based on certificateless signcryption which solve the problem of certificate use.

Drivers for Trust and Continuous Usage Intention on OTP: Perceived Security, Security Awareness, and User Experience (OTP에 대한 신뢰 및 재사용의도의 결정요인: 인지된 보안성, 보안의식 및 사용자경험을 중심으로)

  • Yun, Hae-Jung;Jang, Jae-Bin;Lee, Choong-C.
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.163-173
    • /
    • 2010
  • PKI(Public Key Infrastructure)-based information certification technology has some limitations to be universally applied to mobile banking services, using smart phones, since PKI is dependent on the specific kind of web browser, Internet Explorer. OTP(One Time Password) is considered to be a substitute or complementary service of PKI, but it still shows low acceptance rate. Therefore, in this research, we analyze why OTP has not been very popular, and provide useful implications of making OTP more extensively and frequently used in the mobile environment. Perceived security of OTP was set as a higher-order construct of integrity, confidentiality, authentication, and non-repudiation. Research findings show that security awareness and perceived security of OTP is positively associated, and the relationship between perceived security and trust on OTP is statistically significant. Also, trust is positively related to intention to use OTP continuously.