• Title/Summary/Keyword: privacy key management

Search Result 133, Processing Time 0.032 seconds

mNPKI for Mobile Government in Developing Countries (개발도상국의 모바일 정부를 위한 mNPKI)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.17 no.9
    • /
    • pp.161-171
    • /
    • 2019
  • Government transactions over wireless electronic devices are not safe and hence the messages are prone to attack. Thereby, devices supporting wireless Internet must assure the same level of security and privacy as the wired network. National public key infrastructure (NPKI) for electronic government used in the wired environment is not suitable for wireless environment for mobile government (mGovernment) because of the limitations of computing power, memory capacity and restricted battery power. This requires the development of a new NPKI for mGovernment, denoted as mNPKI, to developing countries, which provides the same security level as the wired NPKI. For the wireless environment requirements, mNPKI is based on short lived certificates. Analysis shows that mNPKI is well suited to wireless Internet and provides the same security requirement from the wired NPKI.

A DAI Coordination Model for Cooperation in Multiagent Systems (멀티에이전트시스템에서의 협력을 위한 분산인공지능 조정모형)

  • 정동길
    • The Journal of Society for e-Business Studies
    • /
    • v.2 no.2
    • /
    • pp.55-74
    • /
    • 1997
  • In this paper, the concept of coordination under the setting of cooperative multiagent systems is examined. Based on the concept, a computational model in which the key constructs of coordination can be precisely defined is developed. This model can serve as a basis for developing software systems designed to support coordination in Eletronic Commerce. Coordination is viewed as management of conflicting demands on finite resources by actors or acitivities. The model views coordination as a cycle of four phases: the definition phase, the conflict resolution phase, the action phase, and the adaptation phase. Then, a formal model of coordination, both as a phenomenon and as a process is devloped. Within the context of this model, important concepts such as decomposability, informational privacy, informational decentralization, and informational efficiency are examined.

  • PDF

Trusted Certificate Validation Scheme for Open LBS Application Based on XML Web Services

  • Moon, Ki-Young;Park, Nam-Je;Chung, Kyo-Il;Sohn, Sung-Won;Ryou, Jae-Cheol
    • Journal of Information Processing Systems
    • /
    • v.1 no.1 s.1
    • /
    • pp.86-95
    • /
    • 2005
  • Location-based services or LBS refer to value-added service by processing information utilizing mobile user location. With the rapidly increasing wireless Internet subscribers and world LBS market, the various location based applications are introduced such as buddy finder, proximity and security services. As the killer application of the wireless Internet, the LBS have reconsidered technology about location determination technology, LBS middleware server for various application, and diverse contents processing technology. However, there are fears that this new wealth of personal location information will lead to new security risks, to the invasion of the privacy of people and organizations. This paper describes a novel security approach on open LBS service to validate certificate based on current LBS platform environment using XKMS (XML Key Management Specification) and SAML (Security Assertion Markup Language), XACML (extensible Access Control Markup Language) in XML security mechanism.

Untraceable Authenticated Key Agreement Scheme for Multi-server Environment (다중서버를 위한 비-추적성을 제공하는 인증된 키 동의 기법)

  • Choi, Hae-Won;Kim, Sangjin;Ryoo, Myungchun
    • Journal of Digital Convergence
    • /
    • v.15 no.10
    • /
    • pp.253-260
    • /
    • 2017
  • Authenticated key agreement in multi-server environments is one of very important security issues because only authorized user needs to access their data and services. To support this issue, numerous schemes have been proposed over recent years. Recently, Shin showed the security weaknesses in the previous scheme and proposed an improved scheme called SIAKAS to solve them. Unfortunately, this paper shows that SIAKAS is still weak against application server impersonation attack and could be traceable to attackers. To solve the problems in SIAKAS, we propose an untraceable authenticated key agreement scheme, denoted by UAKAS. UAKAS efficiently solves security and privacy issues in SIAKAS and the related schemes and could reduce the operation overhead at least 12% compared to them.

The Growth of Mobile Advertising and the Future of the Advertising Industry (모바일광고의 성장과 광고산업의 미래)

  • Lee, Chi-Hyung
    • Journal of Digital Convergence
    • /
    • v.14 no.8
    • /
    • pp.203-209
    • /
    • 2016
  • The advertising media is undergoing a dramatic change mainly due to the increased use of smartphone. This study predicts the future of the advertising industry driven by the mobile advertising using scenario planning. Targeting technologies, restriction on the use of personal information, and overcoming ad avoidance were selected as key uncertain variables expected to impact on the growth of the mobile advertising 5 years later. With the support by expert interviews, the $2{\times}2$ matric combines two cases to generate four scenarios; the one whether mobile ads surpass PC-based online ads, the other whether the combined force of mobile and PC-based ads surpass the traditional media in advertising spendings. Each scenario is articulated according to the future of key variables. The most likely scenario is that mobile will dominate the advertising media market. However, it is important not to ignore different scenarios because key variables evolves in unexpected manner and then they can become reality. The future research will combine its key variables with social and economic ones and segment technical variables in more details.

A Study on Legal Issues and Arbitration Appropriateness with Exclusive Contract of Entertainment Management (연예인 전속매니지먼트계약의 법적 쟁점과 중재적합성에 관한 연구)

  • Choi, Seung-Soo;Ahn, Keon-Hyung
    • Journal of Arbitration Studies
    • /
    • v.19 no.2
    • /
    • pp.49-72
    • /
    • 2009
  • Korea Fair Trade Commission (KFTC), one of the Government agencies, has been preparing a standard model form of Exclusive Contract for Entertainment Management (hereinafter referred to as "Exclusive Contract") to eliminate some types of unfairness that placed entertainers at disadvantage such as forced PR activities or activities without payment, excessive privacy infringement, and exemption of payment after the termination of the exclusive contract. The said Exclusive Contract was drafted by The Korean Commercial Arbitration Board (the "KCAB") in association with the Korean Entertainment Law Society (the "KELS") and KCAB has persistently persuaded Corea Entertainment Management Association (the "CEMA"; mainly actors management) and Korea Entertainment Producers' Association (the "KEPA"; mainly singers management) to adopt the above-mentioned Exclusive Contract, respectively, and especially arbitration clause instead of litigation. After KCAB's tens of meetings and persuasion, they finally decided to accept KCAB's offer and they have submitted the Exclusive Contract drafted by KCAB and KELS to KFTC on April 17, 2009. The arbitration clause drafted by KCAB was already accepted by unfair contract examination division and unfair contract advisory committee and the final standard model contract was supposed to be publicly announced on June 30, 2009 after final examination of unfair contract standing committee, but the announcement has been delayed owing to severe controversies between the concerned parties, such as CEMA, KAU (Korea Artists' Union), KEPA and KSA (Korea Singers' Association) related to delicate issues like contract period and ownership of intellectual properties, etc. But it is expected the announcement will be made very soon by which the contract will include the originally drafted arbitration clause by KCAB. Therefore, it is very timely to examine the various legal issues which can be arisen out of disputes, and arbitration appropriateness with Exclusive Contract of Entertainment Management on this paper.

  • PDF

The Effect of Individual Risk Appraisal and Ability to Control on Information Privacy Concerns in Online Social Network (온라인 소셜네트워크에서 개인의 위험성평가와 자기통제력이 정보보안우려감에 미치는 영향)

  • Moon, Yun Ji
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.5
    • /
    • pp.294-301
    • /
    • 2017
  • Recently, online social networks have become one of the most representative Internet services and are being used increasingly, which allows people to share information and interact with other people. On the other hand, as the use of OSN is increased, there has been an increased incidence where illegally accessed personal information is used wrongfully. Accordingly, privacy has become a key concern by the users. Regarding the construct of information privacy concerns (IPC), this study explored the antecedents of IPC at the individual personal level - risk appraisal and perceived behavioral control - based on Protection Motivation Theory. Hence, the current paper investigated the moderating effect of gender in the relationship between individual characteristics and IPC. The hypothesized research model was examined with 233 questionnaires of OSN users. The results showed that the positive effects of risk appraisal and the negative effects of perceived behavioral control on IPC are supported. In addition, the moderate effects of gender between risk appraisal and IPC is only supported.

A Study on the Therapists' Protective Actions of Medical Information Privacy - With a focus on physical and occupational therapists - (환자 프라이버시 보호행동 실천에 관한 연구 - 물리치료사와 작업치료사를 중심으로 -)

  • Kim, Jeong-Ja;Kweon, Eun-Ha
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.2
    • /
    • pp.447-455
    • /
    • 2012
  • The present study was carried out with a view to examine the protective actions of physical and occupational therapists for patients's privacy. For this purpose, a survey was conducted with the questionnaires that were distributed to 297 physical and occupational therapists engaged in general hospitals as well as in rehabilitation clinics across the country from January 2 to 13, 2012. From the survey, it was made known that the overall extent of protective actions practiced by them was $3.54{\pm}.733$ in average. Divided by area, the average protective action in communication was $3.62{\pm}.776$, followed by $3.57{\pm}1.013$ in direct contact and $3.53{\pm}.780$ in maintenance and management, respectively. The analysis of general characteristics by each area showed that the older their age gets and the longer their career is, the more the protective action is practiced by them. Although they are well aware of the fact that the medical information of patients should be kept 100% secret and they practice it to almost excellent grade (5), the physical and occupational therapists, as key experts in charge of improving functions of patients, were found to have little concern for and little knowledge about contents of protecting medical information. It is thus required to perform public relation and instruction continuously to intensify their awareness of needs to protect patients' privacy and to implant ethical sense in this regard deep in their mind.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

Smart City Governance Logic Model Converging Hub-and-spoke Data Management and Blockchain Technology (허브 앤 스포크형 데이터 관리 및 블록체인 기술 융합 스마트도시 거버넌스 로직모델)

  • Choi, Sung-Jin
    • Journal of KIBIM
    • /
    • v.14 no.1
    • /
    • pp.30-38
    • /
    • 2024
  • This study aims to propose a smart city governance logic model that can accommodate more diverse information service systems by mixing hub-and-spoke and blockchain technologies as a data management model. Specifically, the research focuses on deriving the logic of an operating system that can work across smart city planning based on the two data governance technologies. The first step of the logic is the generation and collection of information, which is first divided into information that requires information protection and information that can be shared with the public, and the information that requires privacy is blockchainized, and the shared information is integrated and aggregated in a data hub. The next step is the processing and use of the information, which can actively use the blockchain technology, but for the information that can be shared other than the protected information, the governance logic is built in parallel with the hub-and-spoke type. Next is the logic of the distribution stage, where the key is to establish a service contact point between service providers and beneficiaries. Also, This study proposes the establishment of a one-to-one data exchange relationship between information providers, information consumers, and information processors. Finally, in order to expand and promote citizen participation opportunities through a reasonable compensation system in the operation of smart cities, we developed virtual currency as a local currency and designed an open operation logic of local virtual currency that can operate in the compensation dimension of information.