• Title/Summary/Keyword: repudiation

Search Result 158, Processing Time 0.033 seconds

Is it a Condition? : The Effect of a Charterers' Failure to pay Hire on time in a Time Charter (정기용선에 있어서 용선료 연체의 효과 - 영국 판례를 중심으로 -)

  • LEE, Chang-Jae
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.70
    • /
    • pp.39-65
    • /
    • 2016
  • On 2013 the English court delivered a decision that the payment obligation under time charter party is a condition. According to this judgement, The Astra, a breach of the obligation to pay hire on time entitles the owner both to withdraw the ship and sue the charterers for damages for the difference between the contract and market rate for the remainder of the contracted period. On 2015, however, the English court stood at the other side. In Spar Shipping, the court confirmed that the obligation to pay hire is not a condition of the contract but an "innominate term" - from the charterers' breach ship owners can exercise their contractual right to withdraw, but owners' right to sue for damages depends on whether the charterers have deprived the owners of the substantial benefit of the contract, or shown an intention to do so. This article aims to compare both decisions over the points that (1) the importance of on-time payment under a time charter party, (2) as a critical and main question in this article, whether the mattered payment clause is a condition or innominate term, (3) whether the on-time payment clause is merely a penalty or a reasonable liquidated damage. Based on various reasons, I am on a position that the payment of hire is not a condition but an innominate term. Default in punctual payment by a charterer, in the absent of clear contractual agreement, needs to be decided further whether that breach removes the substantial benefit of the contract from the owners.

  • PDF

Privacy-preserving Custom Manufacturing Service Protocol based on Smart Contract in Smart Factory (스마트 컨트랙트 기반의 프라이버시를 제공하는 스마트 팩토리 주문제작 서비스 프로토콜)

  • Lee, Yong-Joo;Woo, Sung-Hee;Lee, Sang-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.635-638
    • /
    • 2018
  • The Cost for introducing smart factory will decrease and the service type will change from a large scale to small quantity manufacturing, when 3D printing technologies have actively applied and smart factory related technologies have more stably developed. If customers have to provide private information, the availability of developed technology may cause slow progress. We propose a new protocol for custom manufacturing service of smart factory. The proposed approach is designed for smart contract based IoT convergence network. We analyzed the requirements of the proposed approach which provides anonymity, privacy, fairness, and non-repudiation. We compared it with closely related studies to show originality and differences.

  • PDF

Drivers for Trust and Continuous Usage Intention on OTP: Perceived Security, Security Awareness, and User Experience (OTP에 대한 신뢰 및 재사용의도의 결정요인: 인지된 보안성, 보안의식 및 사용자경험을 중심으로)

  • Yun, Hae-Jung;Jang, Jae-Bin;Lee, Choong-C.
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.163-173
    • /
    • 2010
  • PKI(Public Key Infrastructure)-based information certification technology has some limitations to be universally applied to mobile banking services, using smart phones, since PKI is dependent on the specific kind of web browser, Internet Explorer. OTP(One Time Password) is considered to be a substitute or complementary service of PKI, but it still shows low acceptance rate. Therefore, in this research, we analyze why OTP has not been very popular, and provide useful implications of making OTP more extensively and frequently used in the mobile environment. Perceived security of OTP was set as a higher-order construct of integrity, confidentiality, authentication, and non-repudiation. Research findings show that security awareness and perceived security of OTP is positively associated, and the relationship between perceived security and trust on OTP is statistically significant. Also, trust is positively related to intention to use OTP continuously.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

A Study about Wiretapping Attack and Security of VoIP Service (VoIP 서비스의 도청 공격과 보안에 관한 연구)

  • Park Dea-Woo;Yoon Seok-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.4 s.42
    • /
    • pp.155-164
    • /
    • 2006
  • VoIP technology is Eight New Services among Ubiquitous-IT839 strategies. This paper tested wiretapping or VoIP service in connected a soft phone and LAN and WAN sections, Internet telephones and a device. IP PBX, a banner operator network to have been connected to VoIP Internet network. As a result of having experimented on wiretapping of VoIP networks, Vulnerability was found. and a wiretapping by attacks of a hacker was succeeded in a terminal and proxy and attachment points of a VoIP network like a hub to follow a CVE list. Currently applied a security plan of an each wiretapping section in viewpoints of 6 security function of Access Control. Confidentiality, Authentication. Availability, Integrity. Non-repudiation in VoIP networks named to 070. Prevented wiretapping of contents by the results, the AES encryption that executed wiretapping experiment about a packet after application of a security plan. Prevented wiretapping, and kept security and audit log. and were able to accomplish VoIP information protection to network monitoring and audit log by an access interception and qualification and message hash functions and use of an incoming refusal.

  • PDF

POSCAL : A Protocol of Service Access Control by Authentication Level (인증 수준에 의한 서비스 접근제어 프로토콜)

  • Yoo, SeongMin;Choi, SeokJin;Park, JunHoo;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1509-1522
    • /
    • 2018
  • The purpose of this study is to support flexible authentication functions in various services using various types of user information. Rather than requiring the same level of authentication for all services, the goal is to identify the level of authentication at the time of user authentication and to increase convenience and efficiency by dynamically granting authority. In this paper, we propose POSCAL (Protocol of Service Control by Authentication Level) protocol which can control service access based on various local authentication information. To verify the function of the authentication framework, we developed the electronic wallet service based on the POSCAL authentication framework and evaluated the implementation function based on the use case scenario. The proposed protocol satisfies user and message authentication, confidentiality of authentication information, integrity of authentication history, non - repudiation of authorization, and access control by service according to security level.

Privacy-preserving Customized Order Service Protocol based on Smart Contract in Smart Factory (프라이버시를 제공하는 스마트 컨트랙트 기반의 스마트 팩토리 주문제작 프로토콜)

  • Lee, YongJoo;Woo, Sung-Hee;Lee, Sang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.2
    • /
    • pp.215-222
    • /
    • 2019
  • Advances in technologies about 3D (three-dimensional) printing and smart factory related issues will have the effect of reducing the cost of building a smart factory and making various types of service available. Manufacturers and service providers of small assets work with outside experts to provide small amounts of customized ordering services. If customers have to disclose their private information to subscribe to a new service, they may be reluctant to use it and the availability of developed technology may cause slow progress. We propose a new protocol for customized order service for smart factory. The proposed approach is designed to meet requirements of security and based on smart contract in IoT convergence network. We analyzed the requirements of the proposed approach which provided anonymity, privacy, fairness, and non-repudiation. We compared it with closely related studies to show originality and differences.

Analysis and Enhancement of Zhou-Gollmann's Non-repudiation Protocol (Zhou-Gollmann 부인봉쇄 프로토콜 분석 및 개선)

  • 박상준;김광조;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.41-52
    • /
    • 1997
  • In this paper, we analyze two claws of Zhou-Gollmann's protocol. The protocol divide the message into a key K and a ciphertext C. The ciphertext C is delivered to the recipient, but the key K is submitted to the TTP, after the message originator receive the recipient's receipt for the ciphertext. TTP puts the key in the directory which is accesaible to the public. So, the recipient's obtaining the message dependson whether the originator submits the key or not. We will show that the originator. which is in such an advantageous position, could make the protocol be unfair and present how to improve the protocol. On the other hand, Zhou-Gollmann's protocol doesn't provide the secrecy of the message, since the key K is published. This means that, to send a secret message, additional mechanism is required. In this paper, we will present an improvement of Zhou-Gollmann's protocol to keep the message secret. The key distribution of the proposed protocol is based on the Diffie-Hellman's one.

Refunds Reusable Online Electronic Check System (거스름의 재사용이 가능한 온라인 전자수표시스템)

  • 김상진;최이화;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.73-85
    • /
    • 2001
  • Electronic check schemes are more efficient than electronic coin scheme with respect to computational costs and the amount of information exchanged. In spite of these, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide user anonymity and to represent the face value of a check. The partially blind signature enables us to make the format of refunds and initially withdrawn checks identical. Thus, it allows refunds to be reused to buy goods without any limitatiosn. Both initially withdrawn checks and refunds in our system guarantee untraceability as well as unlinkability. We also use a one-time secret key as the serial number of a check to increase the efficiency of payments. The presented check system also provides multiple offline shopping sessions to minimize the number of online messages handled by a bank. During the multiple offline shopping session, we use a one-way accumulator to provide non-repudiation service. We also analyze our new systems our new system\`s security, efficiency, and atomicity.

Certificateless Strong Designated Verifier Signature Scheme (인증서가 없는 강한 지정된 검증자 서명기법)

  • Koo, Young-Ju;Chen, Ji-Young;Choi, Kyu-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.27-37
    • /
    • 2008
  • In the traditional signature techniques, anyone can verify the signed message. It may cause a problem since a receiver of the signature can transfer the conviction of signature to a third party. In 1996, Jakobsson introduced a designate verifier signature(DVS) which is allowed to verify only specific verifier. DVS is the solution of conflict between authenticity and privacy because it provides message authentication without non-repudiation property. In this paper based on the notion of certificateless, we suggest a certificateless strong designated verifier signature scheme including the notion of strong which provides privacy of the signer. We suggest a scheme which is first trial to propose a certificateless strong designated verifier signature scheme including the notion of strong and non-delegatability, although it is not more efficient than previous one.