• Title/Summary/Keyword: proxy system

Search Result 330, Processing Time 0.023 seconds

The Design of Proxy for CORBA Traffic Monitoring Using OSI management technology (OSI 관리 기술을 이용한 CORBA 트래픽 모니터링 프록시 설계)

  • 박재성;송왕철
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.3 no.2
    • /
    • pp.355-362
    • /
    • 1999
  • Traffic monitoring, a part of the system management, is a vital function lot the proper operation of a system in use. Currently OMG has been trying to standardize CORBA system management. Besides, many companies and research laboratories have been developing and studying CORBA system management. In this paper, we have designed the proxy to monitor the CORBA traffic using the OSI management technology. To manage CORBA traffic resources, 6 parameters have been made into managed objects. The monitoring system consists of a CORBA server, a proxy object and an MIB. The CORBA server is made up of a service provider, a proxy server, and a event sewer. The proxy object acts as a process of a CORBA object, and is made up of a proxy client, a event client, and an IPC server.

  • PDF

A Distributed Proxy Server System for Wireless Mobile Web Service (무선 이동 웹 서비스를 위한 분산 프록시 서버 시스템의 설계 및 구현)

  • Lee, Hyuk-Joon;Kim, Dong-Won
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.79-88
    • /
    • 2002
  • Transcoding proxy strategy has been widely used as a means to reduce the delay in retrieving Web pages over wireless mobile data service networks. However, this strategy has the serious drawbacks of being a potential point of failure or a bottleneck of the service. We developed a distributed proxy server system in which multiple proxy servers are installed at geographically dispersed locations and share the workloads among them by serving mobile hosts only within assigned regions. A new handoff message protocol to enable handoffs between proxies as the mobile hosts move between regions is proposed. According to the proxy server handoff protocol, a client agent at the mobile horst requests a proxy server to start handoff processing by which two proxy servers synchronize distilled data belonging to a HTTP session that must be maintained across the handoff. Also, we introduce the architecture of the proxy server and the client agent that handles the proxy server handoff. Finally, we evaluate the proposed system through performance test.

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

Development of a Call Center System using CTI : A Proxy Driving System (CTI를 이용한 콜센터 시스템 개발 : 대리운전 시스템)

  • Park, Sang-Sung;Jung, Won-Gyo;Shin, Young-Guen;Jang, Dong-Sik
    • IE interfaces
    • /
    • v.20 no.3
    • /
    • pp.309-314
    • /
    • 2007
  • By an explosive increase of proxy driving, customers require the quick and correct services of call center. But because most call centers have an unsystematic management system, grievance of customers is continually increasing. To solve these problem, we constructed a call center system of proxy driving that is based on CTI (Computer Telephony Integration) in this paper. The proposed system is constructed using CID (Caller Identify Display) terminal, SMS (Short Message Service) and call center management program etc. Customer service level could be improved through efficient customer management by using the proposed system. Also it could be convenient and easy to implement customer management, order management, staff management, SMS and settlement of accounts.

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.

Efficient Key Agreement Protocols using Proxy Server (Proxy 서버를 이용하는 효율적인 키 분배 프로토콜)

  • Yang Hyung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.29-36
    • /
    • 2005
  • A key agreement protocol is the most important part to establish a secure cryptographic system and the effort to standardize the key agreement protocols is in rapid progress. Several efficient and secure key agreement protocols have been proposed so far since Diffie-Hellman proposed a public key agreement system in 1976. But, since Diffie-Hellman based key agreement protocols need a lot of computation to establish the session key, they are not suitable for wireless Internet environment. In this paper, we propose the efficient key agreement protocol using Proxy server. The Proposed Protocol gives the security equivalent to that the Diffie-Hellman based Protocol and the computation work of mobile user can be decreased using proxy server.

Design and analytical evaluation of a fuzzy proxy caching for wireless internet

  • Bae, Ihn-Han
    • Journal of the Korean Data and Information Science Society
    • /
    • v.20 no.6
    • /
    • pp.1177-1190
    • /
    • 2009
  • In this paper, we propose a fuzzy proxy cache scheme for caching web documents in mobile base stations. In this scheme, a mobile cache model is used to facilitate data caching and data replication. Using the proposed cache scheme, the individual proxy in the base station makes cache decisions based solely on its local knowledge of the global cache state so that the entire wireless proxy cache system can be effectively managed without centralized control. To improve the performance of proxy caching, the proposed cache scheme predicts the direction of movement of mobile hosts, and uses various cache methods for neighboring proxy servers according to the fuzzy-logic-based control rules based on the membership degree of the mobile host. The performance of our cache scheme is evaluated analytically in terms of average response delay and average energy cost, and is compared with that of other mobile cache schemes.

  • PDF

Analysis of Climate Characteristics Observed over the Korean Peninsula for the Estimation of Climate Change Vulnerability Index (기후변화 취약성 지수 산출을 위한 한반도 관측 기후 특성 분석)

  • Nam, Ki-Pyo;Kang, Jeong-Eon;Kim, Cheol-Hee
    • Journal of Environmental Impact Assessment
    • /
    • v.20 no.6
    • /
    • pp.891-905
    • /
    • 2011
  • Climate vulnerability index is usually defined as a function of the climate exposure, sensitivity, and adaptive capacity, which requires adequate selection of proxy variables of each variable. We selected and used 9 proxy variables related to climate exposure in the literature, and diagnosed the adequacy of them for application in Korean peninsula. The selected proxy variables are: four variables from temperature, three from precipitation, one from wind speed, and one from relative humidity. We collected climate data over both previous year (1981~2010) and future climate scenario (A1B scenario of IPCC SERES) for 2020, 2050, and 2100. We introduced the spatial and temporal diagnostic statistical parameters, and evaluated both spatial and time variabilities in the relative scale. Of 9 proxy variables, effective humidity indicated the most sensitive to climate change temporally with the biggest spatial variability, implying a good proxy variable in diagnostics of climate change vulnerability in Korea. The second most sensitive variable is the frequency of strong wind speed with a decreasing trend, suggesting that it should be used carefully or may not be of broad utility as a proxy variable in Korea. The A1B scenario of future climate in 2020, 2050 and 2100 matches well with the extension of linear trend of observed variables during 1981~2010, indicating that, except for strong wind speed, the selected proxy variables can be effectively used in calculating the vulnerability index for both past and future climate over Korea. Other local variabilities for the past and future climate in association with climate exposure variables are also discussed here.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

Design of Proxy Registration Protocols for Stock Trading System (증권거래시스템에 적합한 위임등록프로토콜의 설계)

  • 이용준;박세준;오해석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.13-23
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for Protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.