• Title/Summary/Keyword: trust third party

Search Result 49, Processing Time 0.027 seconds

An Empirical Investigation of the Citizens' Freedom of Expression and Trust in Public Agency to use Social Media in Post-Communist Countries: The Case of Mongolia

  • Erdenebold, Tumennast;Kim, Suk-Kyoung;Rho, Jae-Jeung;Hwang, Yoon-Min
    • Asia-Pacific Journal of Business
    • /
    • v.12 no.1
    • /
    • pp.41-56
    • /
    • 2021
  • Purpose - This empirical study examined the influence of post-communist countries sociol-political factor of freedom of expression preconditioning, and trust in agency, mediating performance expectancy of social media users representing the citizens' behavioural intention to utilize social media in a post-communist country, the case of Mongolia. Design/methodology/approach - This research collected 403 valid survey data from citizens those who use social media in Mongolia. The study used Partial Least Squire (PLS) analysis with the research conceptual model founded on the UTAUT model. Findings - The study shown that citizens in post-communist, they strongly willing freedom of expression, which driving as a positive precondition factor, and this has an indirect positive influence, and trust in agency mediates to enhance performance expectancy. Social influence, and effort expectancy factors have direct positive influence on the intention to use of social media systems in the public sector domain of Mongolia. Research implications or Originality - This research proposed a new model to test citizens' intention to use social media as a communication tool to engage with public organizations in the pre-adoption stage of post-communist countries. Theoretically, this research builds up to the unique theoretical contribution with social media by examining a new social media-based third-party intercommunication medium, incorporating intent to utilize for citizens with government in post-communist countries. Practically, this article lays out the directions to aid social media usage for government sector with concerning citizens intentions in the post-communist situation.

A Study for International Standardization of China Arbitration System (중국중재제도의 국제표준화에 대한 연구)

  • Kim, Suk-Chul
    • Journal of Arbitration Studies
    • /
    • v.18 no.3
    • /
    • pp.117-138
    • /
    • 2008
  • This study lies on building the International Standardization of China Arbitration System for improving a relationship of mutual trust and the safety trade between China and other worldwide countries, especially, South Korea as their one of the biggest trading partners through the comparative analysis of China and UNCITRAL Arbitration Law. In this analysis, the differences from China and UNCITRAL in arbitration law are like belows ; lack of arbitrator's international mind, the limitation of private property right, prohibition of Ad. hoc arbitration, arbitrator's biased nationalism, localism, and their short specialties. a deficiency of the objectiveness for arbitrator's election, a judgement rejection of claimants by using nonattendance and walkout, impossibility of prior and temporary property custody for execution of arbitration award. etc. For the improvement of the International Standardization of China Arbitration, this paper propose as follows: 1) Extension of private property right, reorganization of tax system, realization of open competition, exclusion of 'Sinocentrism', globalization of arbitration system 2) The abolition of old fashioned bureaucracy with approval for ad.hoc arbitration 3) An education for arbitrator's internationalization, specialty, and to promote legal knowledge 4) A settlement of the third country arbitrators' selection for reflecting interested party's decision by the court in a selection system of arbitration committee. 5) Institutionalization of arbitration judgment that prevent for claimant's avoidance by using a withdrawal and an intentional absent 6) A permission of the right of claimant's court custody directly before the begging of arbitration request for the prevention for destruction of evidence and property concealment 7) Grant of the arbitration tribunal's interim measures of protection for private property preservation to the third party, proof security, prevention from the loss that selling the corruptible goods 8) Improvement of arbitration's efficiency from the exclusion of the obstacles that are forgery, concealed evidence, and arbitrator's bribe taking Lastly, I hope that this study will serve to promote friendly economic relationship between China and South Korea and strive for international equilibrium through the achievement of China Arbitration's International Standardization. I will finish this paper with a firm belief that this will lead to more advanced studies.

  • PDF

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

신뢰성 분산에 기반한 강건한 Certified E-mail 프로토콜

  • Seo, Chul;Yang, Jong-Pil;Lee, Kyung-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.338-340
    • /
    • 2003
  • Certified E-mail 프로토콜은 공정한 교환(fair exchange)을 보장하기 위하여 신뢰된 제 3자 (Trusted Third Party, TTP)톨 사용한다. 그러므로, Certified E-mail을 사용하는 유저들은 원격지의 TTP를 완전히 신뢰(fully-trust)해야 한다. 만약 TTP가 훼손되거나 유저와 공모하여 악위적인 행동을 한다면 Certified E-mail 프로토콜의 공정성(fairness)은 붕괴된다. 본 논문에서는 Threshold secret sharing을 사용하여 TTP의 신뢰성을 분산시킨 강건한 Certified E-mail 프로토콜을 제안한다. 분산된 TTP(Distributed TTP, DTTP)를 사용하므로써 유저가 공모하는 악위적인(malicious) TTP에 대한 공격을 막을 수 있으며 어느 한 DTTP가 훼손되더라도 전체 프로토콜에 영향을 주지 못한다.

  • PDF

A Data Provenance System for Myanmar Rice Cycle Based on Ethereum Blockchain

  • Latt, Cho Nwe Zin;Rahmadika, Sandi;Rhee, Kyung-Hyune
    • Journal of Multimedia Information System
    • /
    • v.8 no.1
    • /
    • pp.35-44
    • /
    • 2021
  • The Myanmar rice cycle's existing system is still relying on a third party to manage every rice data information from several organizations. It is inconvenient to supervise simultaneously due to the unreliability of information provided by organizations. Thus, the rice cycle's original data is challenging to be utterly trusted since irresponsible parties can manipulate the current state of information. Moreover, the applied system does not preserve a proper incentive for the involved parties. In this paper, we leverage the Ethereum blockchain to be adopted to tackle the aforementioned issues. The main objective is to build trust between parties in the Myanmar rice cycle system. Our proposed scheme allows customers to check and trace information about the rice cycle information without worrying about the integrity of the data. Furthermore, the authorized parties are also rewarded by the government through Ethereum smart contract features. Eventually, our scheme achieves traceability in the rice chain system and leads to the complete digitization and automation of the rice cycle information.

Impact of Ideological Orientation on Populist Attitude in Korea (한국 대중의 이념 정향이 포퓰리즘 성향에 미치는 영향)

  • Do, Myo Yuen
    • Korean Journal of Legislative Studies
    • /
    • v.27 no.1
    • /
    • pp.117-155
    • /
    • 2021
  • The purpose of this study is to identify the relationship between people's ideological orientation and the populist attitude in terms of demand of populism. The influence of subjective ideology evaluation and political party support on anti-elitism (AE), people centrism (PC) and anti-pluralism (AP) are analyzed in detail. To research this, the socioeconomic factors, democracy recognition and the method of political participation are set as control variables, and the ideologies are classified into extreme conservative, conservative, moderate, progress, and extreme progress. The data are collected through nationwide online survey. The results of the analysis are as follows: First, the powerful affinity between ideological orientation and populist attitude are confirmed. The support for conservative ideology (especially extreme conservative) and the conservative party are affecting the AE and AP, and the ideology of extreme progress and support for the progressive party are influencing the PC and AP. When putting together 3 types of attitude, the conservative (especially extreme conservative) and extreme progressive ideology are the factors that determine the populism attitude. Second, There was no impact of socioeconomic variables except gender (female) and age. Third, populist attitude have a multidimensional nature determined by democratic satisfaction, government trust, external efficacy, voting and non-voting activities.

Examining the Impact of Corporate Capability, Human and Institutional Factors on SME Succession Intentions : The Moderating Effect of Business Scale (기업 역량 및 인적, 제도적 요인이 중소기업 승계 의도에 미치는 영향 : 매출액 규모의 조절효과)

  • Bae, Jung-sik;Chung, Byoung-gyu
    • Journal of Venture Innovation
    • /
    • v.6 no.3
    • /
    • pp.241-263
    • /
    • 2023
  • Recently, the aging of SME managers has emerged as a major issue in business succession. The smooth succession of small and medium-sized enterprises (SMEs), which are the industrial base of Korea, is becoming an important issue for enhancing the vitality of the national economy, such as job creation, beyond mere discussion of inheritance. At this point, this study conducted an empirical analysis on the factors affecting corporate succession intention. As independent variables, corporate Capability consisting of employee competency, marketing competency, and digital competency, human factors such as managers, successors, and third-party stakeholders, and institutional factors such as legislation, taxation, and trust were set. In addition, the effect of adjusting the sales scale was verified. To this end, a survey was conducted targeting representatives who are currently running small and medium-sized enterprises (SMEs). The total number of valid questionnaires was 315. Based on this, an empirical analysis was conducted using the hierarchical regression method. The results of the empirical analysis are as follows. First, marketing competency and digital competency, managerial competency and successor competency, taxation and trust had a significant positive (+) effect on corporate succession intention. However, a significant influence relationship between the third stakeholder, employee competency, and corporate succession intention was not tested. Among the factors that have a significant impact, the size of the influence was in the order of taxation, successor competency, executive competency, trust, marketing competency, and digital competency. Second, the size of sales was found to moderate the relationship between the variables that had a significant effect on corporate succession intention, that is, management competency, successor competency, marketing competency, digital competency, taxation and trust, and corporate succession intention. Based on these research results, academic, practical, and institutional implications for smooth business succession are presented.

An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Xiong, Ling;Peng, Daiyuan;Peng, Tu;Liang, Hongbin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6169-6187
    • /
    • 2017
  • With the fast growth of mobile services, Mobile Cloud Computing(MCC) has gained a great deal of attention from researchers in the academic and industrial field. User authentication and privacy are significant issues in MCC environment. Recently, Tsai and Lo proposed a privacy-aware authentication scheme for distributed MCC services, which claimed to support mutual authentication and user anonymity. However, Irshad et.al. pointed out this scheme cannot achieve desired security goals and improved it. Unfortunately, this paper shall show that security features of Irshad et.al.'s scheme are achieved at the price of multiple time-consuming operations, such as three bilinear pairing operations, one map-to-point hash function operation, etc. Besides, it still suffers from two minor design flaws, including incapability of achieving three-factor security and no user revocation and re-registration. To address these issues, an enhanced and provably secure authentication scheme for distributed MCC services will be designed in this work. The proposed scheme can meet all desirable security requirements and is able to resist against various kinds of attacks. Moreover, compared with previously proposed schemes, the proposed scheme provides more security features while achieving lower computation and communication costs.

A Verifiable and Traceable Secondhand Digital Media Market Protocol

  • Chen, Chin-Ling;Chen, Chin-Chang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.8
    • /
    • pp.1472-1491
    • /
    • 2011
  • As used product transactions are currently on the rise, the demand for transactions of secondhand digital content will grow in the future; thus, learning to make secure transactions while avoiding cyber attacks becomes an important issue. In this paper, we combine the new buyer's secret key, the new buyer's watermark to embed in resold digital content, and the reseller's encrypted watermark, which can prove legal ownership of the reseller. Using the privacy homomorphism property of RSA and exponential calculus, the original seller of digital content can verify the legality of the reseller and the new buyer. We also reduced the load of encryption/decryption digital content using a partial encryption/decryption algorithm to make our protocol more efficient and practical. In the proposed protocol, the seller is not able to conduct piracy and easily frame any other innocent secondhand buyer when a case of piracy is found. In fact, piracy can be clearly traced using the privacy homomorphism property of RSA and the embedded watermark mechanism. Further, in the proposed protocol, the seller himself can trace the piracy using exponential calculus. Since it is unnecessary to trust third party participation, the conspiracy problem is resolved and the new buyer is not required to participate in the dispute. Moreover, the seller, reseller and new buyer can simultaneously benefit from the secondhand transaction.