• Title/Summary/Keyword: Security Verification

Search Result 688, Processing Time 0.027 seconds

Influence on the Use Intention of Alipay Payment Service by Chinese Tourists Visiting Korea

  • HE, Ming-Guang;KIM, Hwa-Kyung;LEE, Jong-Ho
    • The Journal of Industrial Distribution & Business
    • /
    • v.10 no.11
    • /
    • pp.7-13
    • /
    • 2019
  • Purpose: In the past, the South Korean government made various efforts to attract Chinese tourists, resulting in gradually more inbound tourists. In 2016, the number of Chinese tourists to South Korea peaked at 8.06 million and became the top source market. Nevertheless, increasing numbers of consumers choose to adopt the mobile payment tool instead of cash and credit cards in modern times with developed IT services. Research design, data, and methodology: IBM SPSS AMOS 23.0 and IBM Statistics 23.0 were used to analyze the data, which was collected from hotel employees in China from March 25 to May 10. Results: First, Interactivity, security, convenience, local information supply and user interface had positive effects on satisfaction and reliability. Second, it was believed that the convenience of Alipay played a positive role in increasing reliability and satisfaction through verification. Third, the role of use rate was found to be important in the development of Alipay functions. Conclusions: Based on the result, an analysis on the development of the Alipay market and the use of Alipay in South Korea is warranted. Furthermore, this paper will serve as a basis for flexible strategic plans for the development of Alipay and SMEs in South Korea.

The railway line planning pass through the center of Seoul in the railway line of Incheon International Airport Railway (인천국제공항철도 노선에서 서울도심통과 구간의 노선 선형계획)

  • Shin Tae-Gyun;Kim In-Yong;Jung Chan-Mun;Kim Yong-Man
    • Proceedings of the KSR Conference
    • /
    • 2004.10a
    • /
    • pp.1138-1143
    • /
    • 2004
  • We as a civil investment enterprise have been constructing In-cheon International Airport Railway which is a transportation means to approach In-cheon International Airport. In this alignment. a section between the Seoul station and Ka-joa follows the existing Yong-san line at the center of Seoul city and traverses Seoul subway 2,5,6 lines. So we planned that the alignment would have the shallowest depth to lie under Kyung-eui line and above the airport railroad. The alignment is planned to construct an open-box structure only 3.6m apart from the subway line 5 tunnel structure and construct the open-box structure 0.7m apart from the subway line 2 box structure. In the line planning, we investigated both the security of the existing subway structures during and after construction and the stability and workability between newly structured tunnel structures with three dimensions numerical analysis methods. Also we raised the reliability of design verification which was achieved by specialty society's review on the planned construction method.

  • PDF

Conceptual Design of Intelligent Building Automation System Using Computer-Aided Systems Engineering Approach (시스템공학 접근법을 이용한 지능형 건물 자동화 시스템의 개념설계)

  • 유일상;박영원
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.3 no.2
    • /
    • pp.166-178
    • /
    • 2000
  • As the 21st century signifies an information-oriented society, the computer integration takes place in all walks of human presence. Needs for computer and network-integrated automation present new challenges in military as well as commercial facility systems engineering. Since the first intelligent building appeared in USA in 1984, it gradually became an essential capability for the building industry requirement these days. Intelligent Building System(IBS) is evolving to be very complex because there are many subsystems such as telecommunication(TC), office automation(OA), building automation(BA), security, construction environments, etc. During the planing phase of IBS development, therefore, a disciplined systems engineering must be performed to analyze stake- holder's requirements to build an optimized system while minimizing trial-and-error expenses and risks. This paper presents a conceptual design of BAS applying systems engineering methods. The contribution of this study includes the development of IBS subsystem specification for building automation subsystem, which is a part of IBS, using the methodology of requirement analysis, functional analysis, synthesis, and verification. A computer-aided systems engineering s/w, RDD-100, was used to improve the system design efficiency and to promote the product design knowledge management for reuse in later design programs.

  • PDF

An Improvement of PCC Scheme by using Information Dispersal Algorithm (정보 분산 알고리즘을 이용한 PCC 기법의 개선)

  • Hyun Sangweon;Park Yongsu;Cho Yookun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.11
    • /
    • pp.617-625
    • /
    • 2004
  • We propose an efficient stream authentication scheme that is an improvement of PCC scheme by using information dispersal algorithm. The drawback of PCC scheme is that received packets for each group are verifiable only if the signature packet of the group is successfully received. The proposed scheme processes the signature packet by introducing some amount of redundancy and splitting the result into pieces, which are then transmitted. The receiver is able to reconstruct the signature packet if the number of the received pieces is larger than the threshold. It is shown that under the same communication overhead verification probability of the proposed scheme is higher than that of SAIDA. Moreover, its computational cost is lower than that of SAIDA.

Research of Real Time Mutual Authentication System in Wireless Network (무선 네트워크상에서 실시간 상호인증시스템에 관한 연구)

  • Jung, Don-Chul;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.11
    • /
    • pp.1996-2001
    • /
    • 2006
  • Open System Authentication Method, Shared Key Method, Mac Based Authentication Method are very hard to use in wireless network that needs security. So now, many researches have been performed about 802.1x and user authentication method applying PKI. but certificate verification protocol has been used abolished list called CRL since it's first usage of PKI, there were still has a problem about distribution point. This paper applied CVS to use CA direct not to use CRL and OSCP server in order to improve this problems. Also It suggested the system that can make authentication steps more shorter using authentication server and Mutual authentication system by public certificate(small size/low speed wireless terminal can access to wireless network fast and safely)

A Framework of Agent Protection Protocol for Secure Execution of Mobile Agent

  • Jung, Chang-Ryul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.2
    • /
    • pp.371-378
    • /
    • 2004
  • As an agent is applied into various fields, it is suggested as the paradigm of new application technology in the area of computer communication. However, the mobile agent brines the problem of security on an agent due to mobility. This study proposals the mobile agent protection protocol framework for more effective protection and safety. The designed Framework of protocol uses the public ky, the private key and the digital signature in PKI environment based on JAVA. This is the mechanism accomplishing safely the work of an agent by tracking the pattern of execution and the mobility plan through the VS(verification server). This also secures the suity and the flawlessness of an agent through the VS guaranteeing safety from malicious attacks.

An Improved HORS for Stream Authentication (스트림 인증에 적합한 개선된 HORS기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.417-425
    • /
    • 2003
  • We propose an efficient one-time signature scheme for stream authentication by improving HORS. When one-time signatures are used for authenticating live streams, one of the most serious drawbacks is that its large signature size yields high communication overhead. Compared with the previous one-time signature schemes, proposed scheme has the smallest signature size. Moreover, verification overhead is very low. Compared with the previous schemes for stream authentication, signing overhead of our scheme is larger than that of HORS but much lower than those of BiBa or Powerball. Moreover, signing operation can be trivially parallelized without any additional risk because it does not require sharing of the secret key between distributed servers.

Chaos-based Image Encryption Scheme using Noise-induced Synchronization (잡음으로 동기화 된 혼돈신호를 이용한 이미지 암호화 방법)

  • Yim, Geo-Su;Kim, Hong-Sop
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.155-162
    • /
    • 2008
  • The security of digital image has become increasingly important with the development of the computing performance and internet. Therefore, the encryption algorithms exploiting chaos signal have recently attracted considerable attentions as a new method of image-encryption techniques. In this Paper, it is demonstrated that two different chaotic systems are synchronized by the methods of noise-induced synchronization. Based on this synchronization method, an image-encryption system is implemented and an image of Seok-Ga-Tap is encrypted as a verification of the performance of our system. The method suggested in this paper in which the noise is used as the key of decryption is superior to the existing methods in the aspect of the degree of encryption. In this paper, we Propose that the method is a new effective encryption algorithm as well as an easily applicable one.

  • PDF

Zero-knowledge proof algorithm for Data Privacy

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.67-75
    • /
    • 2021
  • As pass the three revised bills, the Personal Information Protection Act was revised to have a larger application for personal information. For an industrial development through an efficient and secure usage of personal information, there is a need to revise the existing anonymity processing method. This paper modifies the Zero Knowledge Proofs algorithm among the anonymity processing methods to modify the anonymity process calculations by taking into account the reliability of the used service company. More detail, the formula of ZKP (Zero Knowledge Proof) used by ZK-SNAKE is used to modify the personal information for pseudonymization processing. The core function of the proposed algorithm is the addition of user variables and adjustment of the difficulty level according to the reliability of the data user organization and the scope of use. Through Setup_p, the additional variable γ can be selectively applied according to the reliability of the user institution, and the degree of agreement of Witness is adjusted according to the reliability of the institution entered through Prove_p. The difficulty of the verification process is adjusted by considering the reliability of the institution entered through Verify_p. SimProve, a simulator, also refers to the scope of use and the reliability of the input authority. With this suggestion, it is possible to increase reliability and security of anonymity processing and distribution of personal information.

A Design of Secure Communication Framework for Device Management and User Authentication in Wireless Network Environment (무선 네트워크 환경에서 기기 관리 및 사용자 인증을 위한 안전한 통신 프레임워크 설계)

  • Park, JungOh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.2
    • /
    • pp.43-52
    • /
    • 2019
  • The recent technological developments of smart devices, multiple services are provided to enhance the users' quality of life including smart city, smart energy, smart car, smart healthcare, smart home, and so on. Academia and industries try to provide the users with convenient services upon seamless technological research and developments. Also, whenever and wherever a variety of services can be used without any limitation on the place and time upon connecting with different types of devices. However, security weaknesses due to integrations of multiple technological elements have been detected resulting in the leakage of user information, account hacking, and privacy leakage, threats to people's lives by device operation have been raised. In this paper, safer communication framework is suggested by device control and user authentication in the mobile network environment. After implementations of registration and authentication processes by users and devices, safe communication protocol is designed based on this. Also, renewal process is designed according to the safe control of the device. In the performance evaluation, safety was analyzed on the attack of protocol change weakness occurred in the existing system, service halt, data leakage, illegal operation control of message, and so on, which confirmed the enhanced speed approximately by 8% and 23% in the communication and verification parts, respectively, compared to the existing system.