• Title/Summary/Keyword: secrecy

Search Result 249, Processing Time 0.032 seconds

An Efficient Variant of Self-Healing Group Key Distribution Scheme with Revocation Capability (자가 치료 기능과 취소 능력을 가진 효율적인 그룹키 분배 기법)

  • Kang Ju-Sung;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.941-948
    • /
    • 2005
  • In the self-healing group key distribution scheme, users are capable of recovering lost group keys on their own without requesting additional transmission from the group manager, where there is no reliable network infrastructure. In this paper, we propose a new self-healing group key distribution scheme with revocation capability, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results. We obtain a slightly improved result from (13) and (14) by using the new broadcasting method. In addition, we prove that our scheme has the properties of t-wise forward secrecy and t-wise backward secrecy, and extend this self-healing approach to the session key recovery scheme from a single broadcast message.

An Exploratory Study of Privacy Issues and Concerns in the Digital Convergence Environment (디지털 컨버전스 환경에서의 프라이버시 이슈와 프라이버시 침해 우려)

  • Bang, Young-Sok;Lee, Dong-Joo;Ahn, Jae-Hyeon
    • Information Systems Review
    • /
    • v.11 no.2
    • /
    • pp.91-111
    • /
    • 2009
  • Collection and use of personal information have enabled firms to improve their value propositions by offering personalization. On the other hand, they have caused widespread concerns by consumers that their privacy is invaded. Because previously distributed personal information can be integrated and utilized to offer more personalized services, those concerns may be intensified with the progress of the digital convergence environment. In this study, factors for privacy invasion and their impact on the privacy concerns are suggested. Then, an empirical study is conducted to examine some of the suggestions. From the analysis, several results are derived. First, as more personal data are collected, secrecy and autonomy concerns increase exponentially rather than steadily. Second, as targeting accuracy is improved, greater secrecy and autonomy concerns are expressed by consumers, but less seclusion concerns. Finally, monetary reward such as coupons can reduce seclusion concerns when targeting accuracy is high. Based on the results, implications for managing consumer privacy concerns are provided under digital convergence environment.

A Study on the Concatenation System of Compression Coding and Secrecy Coding for Digital Signature in On-Line Transmission (온 라인 전송에 있어서 디지털 서명을 위한 압축코딩과 암호코딩의 결합 시스템에 관한 연구)

  • 한승조;이상호;구연설
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.1
    • /
    • pp.10-23
    • /
    • 1994
  • To transmit information efficiently and securely in On-line transmission, data compression, secrecy and authentication are required. In this paper, we propose LZWH4 which creates two compression strings with applying Hnageul to LZW. design HDES1 by extending S-box (S1-S16) which satsfies SAC and correlation coefficient as a partial countermeasure of Differential Cryptanalysis and implement LZWHDES1 which concatenates efficiently these for digital signature in On-line transmission. Also HDES1 is more in U.D.(Unicity Distance) than DES and HDES. We show that the proposed LZWHDES1 reduces processing times than LZWHDES which LZW is directly concatnated to DES and LZWHDES which LZWH1 is directly concatenated to HDES. LZWHDES1 can be used to digital signature system as conventional key cryptosystem.

  • PDF

Dictionary Attack on Huang-Wei's Key Exchange and Authentication Scheme (Huang-Wei의 키 교환 및 인증 방식에 대한 사전공격)

  • Kim, Mi-Jin;Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.83-88
    • /
    • 2008
  • Session initiation protocol (SIP) is an application-layer prolocol to initiate and control multimedia client session. When client ask to use a SIP service, they need to be authenticated in order to get service from the server. Authentication in a SIP application is the process in which a client agent present credentials to another SIP element to establish a session or be granted access to the network service. In 2005, Yang et al. proposed a key exchange and authentication scheme for use in SIP applications, which is based on the Diffie-Hellman protocol. But, Yang et al.'s scheme is not suitable for the hardware-limited client and severs, since it requires the protocol participant to perform significant amount of computations (i.e., four modular exponentiations). Based on this observation. Huang and Wei have recently proposed a new efficient key exchange and authentication scheme thor improves on Yang et al.'s scheme. As for security, Huang and Wei claimed, among others, that their scheme is resistant to offline dictionary attacks. However, the claim turned out to be untrue. In this paper, we show thor Huang and Wei's key exchange and authentication scheme is vulnerable to on offline dictionary attack and forward secrecy.

  • PDF

Case Study of Korean-French Companies' Dispute at the Arbitration Stage in the ICC Arbitral Tribunal and at the Enforcement Stage in the Korean Court (국제중재판정 및 집행판결 과정에서의 쟁점들에 관한 사례연구)

  • Shin, Seung-Nam
    • Journal of Arbitration Studies
    • /
    • v.18 no.1
    • /
    • pp.185-207
    • /
    • 2008
  • 한국 기업과 프랑스 기업 간에 한국기업이 프랑스기업으로부터 의약품의 임상자료 등에 관한 비밀정보 (Confidential information)를 받아서 한국식품의약품안전청에 의약품 제조허 가를 받기 위해 활용하는 과정에서 체결한 비밀유지 계약 (Secrecy Agreement)의 위반행위 여부의 분쟁이 발생하였다. 이 분쟁은 비밀유지계약 내의 중재조항에 의거하여 프랑스기업에 의해 프랑스 파리 소재 국제중재 판정부 (ICC Court Arbitral Tribunal) 에 회부되었고 한국기업이 응소하여 중재판정부에서 분쟁 사실들에 관한 양 당사자 회사들의 전문가들의 증언, 준비 서면들을 검토하여 비밀유지계약 각각의 조문의 해석을 통해 중재판정이 내려졌다. 이 중재판정은 ‘외국중재판정의 승인 및 집행에 관한 뉴욕협약’에 의거하여 중재판정 집행지국인 우리나라의 법원에서 집행판결을 거치게 되었다. 이때 한국법원에서는 뉴욕협약상의 집행거부 사유들에 관한 판단을 한 후 프랑스기업의 일부 승소의 집행판결을 내렸다. 본 사례연구의 시사점을 보면, 중재조항에 의거한 ICC 중재판정부의 심사절차는 각 나라 고유의 판례나 규정보다는, 중재인들의 건전한 상식에 근거하여 중재판정이 내려졌다는 것이다. 우리나라 법원 역시 중재인의 건전한 상식에 근거를 둔 중재판정의 세부적 내용에 대하여 중재권한, 국제적 공공질서 상의 심각한 문제점이 존재하지 않은 점을 고려하여 일부분을 제외하고는 외국중재판정을 그대로 집행함을 인용하는 판결을 내렸다는 점이다. 따라서, 한국기업들이 국제분쟁에 대비하기 위해서는 중재판정이 내려진 후 집행단계에서 중재판정 내용을 바꾸려는 노력을 하기보다는, 중재 절차 진행단계에서 한국 기업에게 객관적으로 입증할 수 있는 유리한 증거들을 중점적으로 적극 활용하여 중재인들의 건전한 상식에 바탕을 둔 중재판정을 유리한 방향으로 내리도록 유도하는 것이 더욱 바람직한 것이다.

  • PDF

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks (능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석)

  • Yang HyungKyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.25-34
    • /
    • 2005
  • Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.

Appropriability Mechanism Strategy for Domestic IT Manufacturing Companies (국내 IT 제조기업의 전유성 확보 전략)

  • Lee, Seung-Jun;Park, Seong-Taek;Kim, Young-Ki
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.233-242
    • /
    • 2013
  • Securing the appropriability strategy of R&D funding for technology innovation is very important because R&D needs a lot of time and money. Appropriability means the environmental factors that govern an innovator's ability to capture profits generated by an innovation. Generally appropriability mechanism has five kinds, including patent, secrecy, lead time advantage, complementary sales & service, complementary manufacturing. In this paper, we surveyed domestic software industry professionals about appropriability mechanism strategy, and presented a result of priority of each factor and difference between previous research and this study, using the pair-wise comparison method. The result of study showed that domestic IT manufacturing companies prefer patent better than other appropriability mechanism.

The Relative Preference of Patent and Secrecy for Appropriation Mechanisms (혁신활동 결과의 전유방법에서 특허와 영업비밀의 상대적 선호)

  • Kim, Sang-Sin;Choi, Seok-Joon
    • Journal of Technology Innovation
    • /
    • v.17 no.2
    • /
    • pp.159-186
    • /
    • 2009
  • The innovation activity is an important factor for sustained growth in nations and firms. Particularly, the problem of appropriation of results of the innovative activity is very important for innovators since it enables them to enjoy the profits generated by their innovations. This study is intended to empirically analyse relative preference of patent and secrecy that is affected by characteristics of innovators and results of innovation using data from '2005: The Korean Innovation Survey' and Ordered Logit method. As a result of this study, the preference for a specific mechanism is clearly revealed in product innovation rather than process innovation. Also, in most research, questions results of analysis are equal to the previous studies and the nature of appropriation methods. However, the result of a research question based on sources of information is very different from previous researches. This study utilized more recent data than previous studies. This result reflects that existing patterns have been changed during recent period.

  • PDF

Vulnerability Analysis of Remote Multi-Server User Authentication System Based on Smart Card and Dynamic ID (스마트 카드 및 동적 ID 기반 멀티서버 원격 사용자 인증 프로토콜의 취약점 분석)

  • Kwon Soon Hyung;Byeon Hae won;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.43-52
    • /
    • 2023
  • Many businesses and organizations use smartcard-based user authentication for remote access. In the meantime, through various studies, dynamic ID-based remote user authentication protocols for distributed multi-server environments have been proposed to protect the connection between users and servers. Among them, Qiu et al. proposed an efficient smart card-based remote user authentication system that provides mutual authentication and key agreement, user anonymity, and resistance to various types of attacks. Later, Andola et al. found various vulnerabilities in the authentication scheme proposed by Qiu et al., and overcame the flaws in their authentication scheme, and whenever the user wants to log in to the server, the user ID is dynamically changed before logging in. An improved authentication protocol is proposed. In this paper, by analyzing the operation process and vulnerabilities of the protocol proposed by Andola et al., it was revealed that the protocol proposed by Andola et al. was vulnerable to offline smart card attack, dos attack, lack of perfect forward secrecy, and session key attack.

Channel Coding Based Physical Layer Security for Wireless Networks (채널 부호화를 통한 물리계층 무선네트워크 보안기술)

  • Asaduzzaman, Asaduzzaman;Kong, Hyung Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.57-70
    • /
    • 2008
  • This paper introduces a new paradigm of physical layer security through channel coding for wireless networks. The well known spread spectrum based physical layer security in wireless network is applicable when code division multiple access (CDMA) is used as wireless air link interface. In our proposal, we incorporate the proposed security protocol within channel coding as channel coding is an essential part of all kind of wireless communications. Channel coding has a built-in security in the sense of encoding and decoding algorithm. Decoding of a particular codeword is possible only when the encoding procedure is exactly known. This point is the key of our proposed security protocol. The common parameter that required for both encoder and decoder is generally a generator matrix. We proposed a random selection of generators according to a security key to ensure the secrecy of the networks against unauthorized access. Therefore, the conventional channel coding technique is used as a security controller of the network along with its error correcting purpose.

  • PDF