• Title/Summary/Keyword: public agreement

Search Result 463, Processing Time 0.029 seconds

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks (능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석)

  • Yang HyungKyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.25-34
    • /
    • 2005
  • Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

EVALUATION OF MINIMUM REVENUE GUARANTEE(MRG) IN BOT PROJECT FINANCE WITH OPTION PRICING THEORY

  • Jae Bum Jun
    • International conference on construction engineering and project management
    • /
    • 2009.05a
    • /
    • pp.800-807
    • /
    • 2009
  • The limited public funds available for infrastructure projects have led governments to consider private entities' participation in long-term contracts for finance, construction, and operation of these projects to share risks and rewards between the public and the private. Because these projects have complicated risk evolutions, diverse contractual forms for each project member to hedge risks involved in a project are necessary. In light of this, Build-Operate-Transfer(BOT) model is considered as effective to accomplish Public Private Partnerships(PPPs) with a characteristic of an ownership-reversion. In BOT projects, the government has used such an incentive system as minimum revenue guarantee(MRG) agreement to attract the private's participation. Although this agreement turns out critical in success of BOT project, there still exist problematic issues in a financial feasibility analysis since the traditional capital budgeting theory, Net Present Value(NPV) analysis, has failed to evaluate the contingent characteristic of MRG agreement. The purpose of this research is to develop real option model based on option pricing theory so as to provide a theoretical framework in valuing MRG agreement in BOT projects. To understand the applicability of the model, the model is applied to the example of the BOT toll road project and the results are compared with that by NPV analysis. Finally, we found that the impact of the MRG agreement is significant on the project value. Hence, the real option model can help the government establish better BOT policies and the developer make appropriate bidding strategies.

  • PDF

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

A Proposal for an Organizational System that Implements a Planning Agreement in Local Small and Medium Sized City -Focused on System of Architect for Public Work of Yeongju City (지방중소도시의 지역발전투자협약 추진체계 구축제언 - 영주시 공공건축가제도를 중심으로 -)

  • Do, Hyun-Hak;Byun, Kyeonghwa
    • Journal of the Korean Institute of Rural Architecture
    • /
    • v.21 no.4
    • /
    • pp.61-68
    • /
    • 2019
  • This research aimed to propose an organizational system that implements a planning agreement in local small and medium sized city, Korea. To conduct this research, three successful cases were deduced using integration systems to investigate purpose and background of the planning agreement. Articles, reports, media, and participation in meetings and workshops related on this topic are used for collecting data and interview of regional activists and experts, and public officials were carried out. Among them, the case of Yeongju city that used the new integration system instead of pre-adminstration system was examined in detail. There are three local governments; Yeongwol-gun, Jeungpyeong-gun, and Yeongju city which have successfully fulfilled projects from various departments of central adminstration not projects of planning agreement. The similarity noticed between those three cases is to continue various projects from several departments of central adminstration for numerous years and contribute to regional revitalization. A successful factor was to establish organizational system and manage it for the integration plan and performance for appropriate regional and administrative characteristics. In particular, in the case of Yeongju city, organization for urban architectural management composed of civilian experts were formed, authorized status on administrative organization was established, and the function and role were identified. It is helpful to other local governments to carry out the projects of planning agreement as the case of Yeongju city is now a new method.

Agreement between Smoking Self-report and Urine Cotinine among Adolescents (청소년 흡연 자가보고와 요코티닌 검사간의 일치도)

  • Park, No-Rai;Ham, Jin-Kyung;Jeong, Ihn-Sook
    • Journal of Preventive Medicine and Public Health
    • /
    • v.37 no.2
    • /
    • pp.127-132
    • /
    • 2004
  • Objectives : Cotinine, the major metabolite of nicotine, is a useful marker of exposure to tobacco smoke and self-reporting of smoking status is thought not to be reliable. This study aimed to evaluate the agreement between the smoking self-report among adolescents and the urinary cotinine test. Methods : The study subjects were 1226 middle and high school students in Hanam city, who were selected by stratified random sampling. The self-report about smoking behavior was compared with urine cotinine value measured with PBM $AccuSign^{\circledR}fi$ Nicotine(Princeton BioMeditech Corporation, USA). The percentage agreement, kappa and 95% confidence interval(CI) were calculated. Results : The overall percentage agreement was 88.6%, and those for boys, girls, middle school, general school and vocational school students were 87.3%, 90.1%, 93.7%, 85,5%, 90.7%, and 78.4%, respectively. The overall kappa index was 0.46(95% CI=0.39-0.54)for overall, .and those for boys, girls, middle school, general school and vocational school students were 0.56(95% CI=0.48-0.65), 0.20(95% CI=0.07-0.32), 0.21(95% CI=0.09-0.34), 0.55(95% CI=0.47-0.64), 0.42(95% CI=0.33-0.52), and 0.48(95% CI=0.36-0.60), respectively. Conclusion : The percentage agreement was relatively high but the kappa values very low for girls, and middle school students. Though the prevalence bias can be influenced by these results, the self-report was not a sufficient tool for the evaluation of adolescents' smoking status, especially in girls or middle school students.

Reliability and Validity of the Appropriateness Evaluation Protocol for Public Hospitals in Korea

  • Lee, Clara;Kim, Stella Jung-Hyun;Lee, Changwoo;Shin, Euichul
    • Journal of Preventive Medicine and Public Health
    • /
    • v.52 no.5
    • /
    • pp.316-322
    • /
    • 2019
  • Objectives: This study was conducted to assess the applicability of the Appropriateness Evaluation Protocol (AEP) for public hospitals in Korea. Methods: In May 2016, 1500 admission claims were collected from Korean public district hospitals using stratified random sampling. Of these claims, 560 admissions to 37 hospitals were retrieved for analysis. Medical records administrators determined the appropriateness of admission using the criteria detailed in the AEP, and a physician separately assessed the appropriateness of admission based on her clinical judgment. To examine the applicability of the AEP, the concordance of the decisions made between a pair of AEP reviewers and between an AEP reviewer and a physician reviewer was compared. Results: The results showed an almost perfect inter-rater agreement between the AEP reviewers and a moderate agreement between the AEP reviewers and the physician. The sensitivity and specificity of the AEP were calculated as 0.86 and 0.56, respectively. Conclusions: Our findings suggest that the AEP could potentially be applied to Korean public hospitals as a reliable and valid instrument for assessing the appropriateness of admissions.

A STUDY ON THE LIMITS OF ARBITRATION AGREEMENT (중재계약의 한계에 관한 소고)

  • Park, Jong-Sam;Kim, Yeong-Rak
    • Journal of Arbitration Studies
    • /
    • v.8 no.1
    • /
    • pp.221-241
    • /
    • 1998
  • Though the arbitration agreement is a means to resolve disputes autonomously in essence, the Principle of Parties Autonomy and the Principle of Free Contracting can not be applied infinitely without any limitations but subject to the Public Policy and the Compulsory Provisions as established by an interested country. Such principle of law is applied to international arbitration agreements as well, but their validity should be determined by different standards from those in domestic arbitration agreements, in consideration of their internationality. The essential effect of arbitration agreement is to exclude from the jurisdiction of State courts. Depending upon definition of the legal nature of arbitration agreement, the range and contents of the effect of such agreement will vary. Whether State courts can intervene in claims related to Compulsory Provisions is an issue at the level of legislation policy which can not be easily concluded. But, the applicability of Compulsory Provisions can not serve as an imperative ground to deny the eligibility of claims for arbitration, so far as such claims can be disposed of by the parties. On the other hand, it is reasonable to view the arbitration agreement as a substantive contract in its legal nature enabling the authority for dispute resolution to be delegated to arbitrator, so that the Principle of Parties Autonomy can be widely applied throughout the arbitration procedure as well as with other legal acts on private laws. With this, the parties can enjoy an arbitration award appropriate for characteristics of a specific arbitration agreement, thus resulting in facilitating the use of arbitration procedure for international trade activities. To conclude, the Public Policy and the Compulsory Provisions as limitations on arbitration agreement should be applied to such an extent that they can protect States basic moral faith and social order.

  • PDF