• Title/Summary/Keyword: exchange of information

Search Result 3,556, Processing Time 0.042 seconds

How to Exchange Secrets by OT (공평한 비밀정보 교환)

  • Yongju Yi;Young-Il Choi;Byung-Sun Lee
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.541-548
    • /
    • 2003
  • A fair exchange protocol enable two parties to exchange secrets with fairness, so that neither can gain any information advantage by quitting prematurely or otherwise misbehaving. Therefore a fair exchange is the most important for electronic transactions between untrusted parties. To design new fair exchange, after describing basic concepts, definitions and existing protocols and designing a non-interactive OT protocol using ELGamal's public key system, I will design new protocol to support fair exchange. In my designed new protocol, untrusted parties exchange secrets obliviously and verify that their received secrets are true by using transformed Zero Knowledge Interactive Proof extended to duplex. At this time, concerned two parties can't decrypt the other's ciphertext. .After all of the steps, two parties can do it. It is the most important to provide perfect fairness and anonymity to untrusted parties in this protocol.

On the Security of Key Recovery enhanced Key Exchange Protocol (키 복구 기능을 가지는 키 공유 프로토콜의 안전성에 관한 연구)

  • 김대호;박상우;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.53-62
    • /
    • 2001
  • In this paper, we study the security of key recovery enhanced key exchange protocol. We present a subliminal channel of self-escrowed Diffie-Hellman key exchange protocol proposed by P. Paillier and M. Yung in ICISC\`99, and also we present a method to prevent such a subliminal channel. In addition, we review and analyze the weakness of the modified key recovery enhanced key exchange Protocol proposed by C. Kim and p. Lee in PKC 2001.

STEP-Based Information Exchange for Structural Analysis and Optimization (STEP을 이용한 구조해석 및 최적설계 정보교환)

  • Baek, Ju-Hwan;Min, Seung-Jae
    • Korean Journal of Computational Design and Engineering
    • /
    • v.12 no.1
    • /
    • pp.8-14
    • /
    • 2007
  • In the product design process computer-aided engineering and optimization tolls are widely utilized in order to reduce the total development time and cost. Since several simulation tools are involved in the process, information losses, omissions, or errors are common and the importance of seamless information exchange among the tools has been increased. In this work, ISO STEP standards are adopted to represent the neutral format for structural analysis and optimization. The schema of AP209 defined the information of finite element analysis is used and the new schema is proposed to describe the information of structural optimization based on the STEP methodology. The schema is implemented by EXPRESS, information modeling language, and ST-Developer is employed to generate C++ classes and STEP Rose Library by using the schema denoted. To substantiate the proposed approach, the information access interfaces of the finite element modeling software (FEMAP), structural optimization software(GENESIS) and in-house topology optimization program are developed. Examples are shown to validate the information exchange of finite element analysis and structural optimization using STEP standards.

Design of a Partitionable Single-Stage Shuffle-Exchange Network (분할 가능한 단단계(Single-Stage) Shuffle-Exchange 네트워크의 설계)

  • Lee, Jae-Dong
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.3_4
    • /
    • pp.130-137
    • /
    • 2003
  • This paper presents the problem of partitioning the Single-Stage Shuffle-Exchange Network(SSEN). An algorithm, named SSEN_to_PSEN, is devised to transform an SSEN into a Partitionable Shuffle-Exchange Network (PSEN). The proposed algorithm presents that the SSEN can be partitioned into independent sub-networks without additional links for N $\leq$ 8. Additional links are needed in order to partition an SSEN, but only when N $\geq$ 16. The running time of the algorithm SSEN_to_PSEN is $\theta$(NlogN). By comparing with a hypercube network, the PSEN is less expensive than a hypercube network even when some additional links are added. By partitioning, a large PSEN in a massively parallel machine can compute various problems for multiple users simultaneously, thereby the processing efficiency of the machine is improved.

Method to Obtain Asymmetric Authenticated Key Exchange Protocols from Symmetric Ones (대칭형 인증 및 키 교환 프로토콜을 이용한 비대칭형 프로토콜의 설계 기법)

  • 양대헌
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.2
    • /
    • pp.179-187
    • /
    • 2004
  • Password authenticated key exchange protocols for the symmetric model are easier to design, analyze and are more efficient than ones for the asymmetric model, but they are most likely to be broken by server's compromise. Though the protocols with provable security for the asymmetric model such as PAK-X and SNAPI-X are introduced, they need large amount of computation compared with the standard Diffie-Hellman key exchange. We present a systematic and efficient way to transform password authenticated key exchange protocols for the symmetric model into protocols for the asymmetric model. Thus, an efficient protocol for the asymmetric model can be constructed by a systematic protocol with low computation.

Estimation of Hardware Sizing in Korean EMS System (한국형 EMS 하드웨어 Sizing 산정에 관한 연구)

  • Lee, Won-Sang;Lee, Hyo-Sang;Yi, Myoung-Hee;Kim, In-Hyun;Lee, Bong-Gil;Choi, Jin-Woo;Yeo, Hyun-Gu
    • Proceedings of the KIEE Conference
    • /
    • 2007.07a
    • /
    • pp.412-413
    • /
    • 2007
  • 정보시스템의 개발 및 유지보수에 대한 기준은 과기처 등에서 제정한 'S/W 개발비 산정기준'을 준용하고 있다. 그러나 본 기준이 Business Computing 환경을 기준으로 작성되었고, 전력계통 제어를 비롯한 각종 공정제어시스템 구축 환경에 부적합할 뿐 아니라 시스템의 뼈대(Frame)를 구성하는 H/W의 규모 산정이 누락되어 있는 상태이다. 전력거래소는 우리나라의 전력계통 환경에 적합한 한국형 에너지관리시스템(이하 K-EMS)의 국산화 개발을 각종 첨단 S/W의 탑재 기준에 따라 단계별(Baseline, Prototype, Fullscale)로 추진하면서, 각 단계에 가장 적합한 하드웨어의 용량 산정 기준을 선정하는 작업을 진행하고 있다. 이는 정보시스템 개발에서 자원의 낭비를 최소화하고 전체 개발비용을 절감 할 수 있다는 점에서 매우 중요하다. 본 연구에서는 K-EMS 시스템 국산화 개발을 위해 K-EMS가 수용할 각종 응용프로그램별 특성을 감안한 하드웨어의 적정 용량 산정 기준과 적용방안을 제시하고, CPU, Memory 등 세부 항목에 대한 고려항목을 언급함으로써 최적의 K-EMS 하드웨어 Sizing 산정방안을 소개하고자 한다.

  • PDF

An Intelligent Name-Card Exchange Technique in Context-aware Smart Phone

  • Tang, Jiamei;Kim, Sang-Wook
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06a
    • /
    • pp.116-119
    • /
    • 2011
  • Mobile devices are increasingly used, and changed persons' social habits of creating new relationship. While existed systems can not satisfied the principles of user-centered, convenient and ensure privacy. This paper describes an intelligent name-card exchange technique in context-aware smart phone, which has no verbose user operation, ability of intelligent match based on context-aware information, and privacy protection.

Effects of Trade Structure and Exchange Rate on Current Account in Korea (우리나라 교역구조와 환율이 경상수지에 미치는 영향)

  • Kim, Chang-Beom
    • International Commerce and Information Review
    • /
    • v.12 no.4
    • /
    • pp.111-126
    • /
    • 2010
  • This paper provides an empirical investigation of the determinants of current accounts utilizing an exchange rate (ER), terms of trade (NET), industrial activity (IPI), world import volume (WIM), trade share of the China and Japan (CHJP), proportion of service trade (SERV). The period examined is 1991:1 through 2010:2. It is tested under different cases such as whether variables were cointegrated and whether there was an equilibrium relationship. The result showed that the hypothesis of no cointegrated vector could be rejected at the 5 percent level. The estimated error correction model showed that adjustment speed is fast. This paper also applies impulse-response functions to get additional information by considering the responses of the current account to the shocks of economic variables. The results indicate that current account responds negatively to industrial activity and proportion of service trade, and then decays very quickly.

  • PDF

A Study on the Prediction Method of Information Exchange Requirement in the Tactical Network (전술네트워크의 정보교환요구량 예측 방법에 관한 연구)

  • Pokki Park;Sangjun Park;Sunghwan Cho;Junseob Kim;Yongchul Kim
    • Convergence Security Journal
    • /
    • v.22 no.5
    • /
    • pp.95-105
    • /
    • 2022
  • The Army, Navy, and Air Force are making various efforts to develop a weapon system that incorporates the 4th industrial revolution technology so that it can be used in multi-domain operations. In order to effectively demonstrate the integrated combat power through the weapon system to which the new technology is applied, it is necessary to establish a network environment in which each weapon system can transmit and receive information smoothly. For this, it is essential to analyze the Information Exchange Requirement(IER) of each weapon system, but many IER analysis studies did not sufficiently reflect the various considerations of the actual tactical network. Therefore, this study closely analyzes the research methods and results of the existing information exchange requirements analysis studies. In IER analysis, the size of the message itself, the size of the network protocol header, the transmission/reception structure of the tactical network, the information distribution process, and the message occurrence frequency. In order to be able to use it for future IER prediction, we present a technique for calculating the information exchange requirement as a probability distribution using the Poisson distribution and the probability generating function. In order to prove the validity of this technique, the results of the probability distribution calculation using the message list and network topology samples are compared with the simulation results using Network Simulator 2.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • v.12 no.6
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.