• 제목/요약/키워드: private key

검색결과 686건 처리시간 0.028초

e-비즈니스에서 마일리지의 새로운 역할 : 사적 전자화폐 관점 (The Evolving Role of Mileage in e-Business: Private e-Money Perspective)

  • 박승봉;한재민
    • 한국정보시스템학회지:정보시스템연구
    • /
    • 제13권2호
    • /
    • pp.119-134
    • /
    • 2004
  • This research investigates the rising new role of mileage system as private e-money in a exploratory study. The key research questions are "How does mileage system evolve with expansion of e-business and what are the cases for real experiences in 'money-like' mileage and their implications?" This research focuses on the proposition that mileage points created in commercial transactions as a royalty program are observed to serve a new role as payment tool. In an attempt to identify factors that determine mileage system as private money, we employ three factors: confidence, transaction cost, and monetary freedom. Also, this research proposes a direction for further research and follow-up studies to establish legal and institutional issues and the relevant architecture, all of which are essential elements to make the mileage points global money with a certain trade ratio in the near future.

  • PDF

e-비즈니스에서 마일리지의 새로운 역할: 사적 전자화폐 관점 (The Evolving Role of Mileage in e-Business: Private e-Money Perspective)

  • 박승봉;한재민
    • 한국정보시스템학회:학술대회논문집
    • /
    • 한국정보시스템학회 2004년도 추계학술대회
    • /
    • pp.444-453
    • /
    • 2004
  • This research investigates the rising new role of mileage system as private e-money in a exploratory study. The key research questions are 'How does mileage system evolve with expansion of e-business and what are the cases for real experiences in 'money-like' mileage and their implications?' This research focuses on the proposition that mileage points created in commercial transactions as a royalty program are observed to serve a new role as payment tool. In an attempt to identify factors that determine mileage system as private money, we employ three factors: confidence, transaction cost, and monetary freedom. Also, this research proposes a direction for further research and follow-up studies to establish legal and institutional issues and the relevant architecture, all of which are essential elements to make the mileage points global money with a certain trade ratio in the near future.

  • PDF

A CASE STUDY OF TAIWAN'S FRAMEWORK TO EVALUATE UNSOLICITED PUBLIC/PRIVATE PARTNERSHIP PROPOSALS

  • Ying-Yi Chih;Yaw-Kuang Chen
    • 국제학술발표논문집
    • /
    • The 2th International Conference on Construction Engineering and Project Management
    • /
    • pp.218-228
    • /
    • 2007
  • The acceptance of unsolicited proposals (a private-initiated process) has been viewed by several governments as a means of encouraging innovative initiatives. However, the ramifications of this mechanism are still poorly understood. This paper analyzes a framework used by the Taiwanese government to evaluate unsolicited proposals. Taiwan's experience demonstrates the need for an improved framework in which key issues such as building consensus, maintaining a transparent procurement process, ensuring sufficient competition, and protecting intellectual property rights shall be addressed. In addition, the case study suggests that the roles of participants, the relationships and interfaces of activities, information flows, and decision making points should all be well defined. Some fundamental differences between solicited and unsolicited proposals are also discussed.

  • PDF

점포이미지가 유통업체상표이미지 및 구매의도에 미치는 영향 - 부산지역 전국유통업체와 지역유통업체를 중심으로 - (The Effects of Store Image on Private Brand Image and Purchase Intentions - Comparison of National Distributors with Local Distributors in Pusan -)

  • 신종국;공혜경
    • 마케팅과학연구
    • /
    • 제15권2호
    • /
    • pp.49-69
    • /
    • 2005
  • 본 연구에서는 점포이미지, 유통업체상표이미지, 구매의도간의 인과관계를 규명해보는 건으로 부산지역의 전국유통업체와 지역유통업체의 비교를 통해 이루어졌다. 본 연구의 목적은 첫째, 점포이미지가 유통업체이미지에 미치는 영향을 규명하고자 하였다. 둘째, 점포별 점포이미지가 유통업체이미지에 미치는 영향의 차이를 조사하였다. 마지막으로, 점포이미지와 유통업체상표이미지가 유통업체상표구매의도에 미치는 영향을 규명하였다. 연구 결과 유통업체상표이미지에 있어 점포이미지는 긍정적인 영향을 미치는 것으로 나타났다. 특히 점포별로 점포이미지가 유통업체상표이미지에 미치는 영향은 차이가 남을 알 수 있었다 또한, 점포이미지와 유통업체상표이미지가 유통업체상표 구매의도에 유의한 영향을 미치는 것으로 났으며 점포이미지의 영향보다는 유통업체상표이미지의 영향이 구매의도에 더 크게 작용하고 있었다. 연구결과를 토대로 유통업체는 점포이미지의 개선을 통해 유통업상표에 대한 인식을 형성하는 것이 바람직하다고 할 수 있으며, 특히, 점포속성들중에서 특정요소를 부각시킴으로써 유통업체상표를 관리할 필요성을제시하였다.

  • PDF

장비교체모델에 대하여 (On Equipment Replacement Models)

  • 박순달;이창훈;박철호
    • 한국경영과학회지
    • /
    • 제5권1호
    • /
    • pp.31-38
    • /
    • 1980
  • The purpose of this paper is to exhibit existing replacement models and to develop new replacement models for managing equipments in large organizations, private or public. Some of the models in this paper are well known and in use, and some are not. All these models are classified, depending on main factors which play key roles on the models. One group is the models in which the economic factor plays a key role, and the other is those in which both the economic factor and the effectiveness factor play key roles.

  • PDF

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권2호
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

MH 공개키 시스템의 Master Key (A Master Key for MH Public Key Cryptosystem)

  • 고윤석;최병욱
    • 대한전자공학회논문지
    • /
    • 제21권3호
    • /
    • pp.34-38
    • /
    • 1984
  • 본 논문에서는, 복수의 사용자가 MH 공개키 시스템을 이용하는 경우, 복수의 개별키에 공통으로 적용할 수 있는 마스터키를 새로이 제안하여 보도하였다. 이러한 마스터키를 시스템내에 도입하면 개별키의 크기의 총화보다 작은 마스터키를 선택하여 기억용량을 절약시킬 수 있고, 디지탈서명에 의한 인증이 용이해진다. 또 RSA 공개키 시스템과 비교해 볼 때, 마스터키를 사용하더라도 개별키를 사용할 때에 비해서 처리시간에 큰 영향이 없음을 컴퓨터 시뮬레이션에 의해 입증하였다.

  • PDF

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권5호
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

스크램블링 암호화 기법을 이용한 전자신분증 위변조 방지 기법 (A study of e-passport against forgeries using scrambling encryption method)

  • 이광형;정용훈
    • 한국산학기술학회논문지
    • /
    • 제13권2호
    • /
    • pp.849-855
    • /
    • 2012
  • 본 논문에서 제안하는 시스템은 기존 여권에서 가시적으로 확인이 가능한 개인정보 보호를 위하여 스크램블링 기법을 이용하여 안전성을 확보할 수 있게 되었다. 제안하는 시스템은 스크램블링 기법을 이용하여 개인정보 즉 여권번호와 사진을 스크램블링 기법을 이용하여 전자여권에 삽입된다. 제안하는 시스템에서 암 복호화를 하기 위해서는 사용자의 개인키와 발급인증기관의 개인키 모두가 있어야 암 복호화가 가능하므로 안전하며 처리속도 또한 전자여권 전체를 암 복호화 하지 않으므로 우수함을 입증하였다.