• Title/Summary/Keyword: 정보 공개

Search Result 2,890, Processing Time 0.033 seconds

Certificate-less Public Key Cryptosystem with Strong Key Insulation (Strong Key Insulation을 제공하는 Certificate-less 공개키 암호 시스템)

  • 한상윤;염대현;황용호;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.611-614
    • /
    • 2003
  • S.S.Al-Riyami와 K.G.Paterson에 의해 제안된 Certificate-less 공개키 암호 시스템은 기존 공개키 암호 시스템이 가지는 인증서 관리의 불편함과 ID-based 암호 시스템이 가지는 Key Escrow문제를 동시에 해결해 주었다. 하지만 대부분의 공개키 암호 시스템 과 마찬가지로 Certificate-less 공개키 암호 시스템 역시 비공개키의 노출에 대한 문제를 가지고 있다. 따라서 본 논문에서는 기존 Certificate-less 공개키 암호 시스템에 Strong Key Insulation을 제공함으로써 보다 안전한 암호 시스템을 제안한다. 또한 이 시스템은 기존 Key Insulated 공개키 암호 시스템에 비해 계산량을 줄임으로써 보다 효율적인 암호 시스템을 구축할 수 있다.

  • PDF

Enhancement of Universities' Accountability Mechanisms for Freedom of Information and Disclosure (정보공개 및 공시 대응을 위한 대학의 설명책임 메커니즘 고도화)

  • Yim, Jin-Hee;Woo, Su-Young
    • Journal of the Korean Society for information Management
    • /
    • v.26 no.1
    • /
    • pp.107-124
    • /
    • 2009
  • On Dec 1, 2008, according to the special law for the information disclosure of education relevant institutes, the educational information of each university is opened at their homepages and at portal web sites. Every university, thus, is in the moment to set up strategies to consistently respond to following information disclosure as well as the one already disclosed. The strategy should contain the assurance of the basic accountability mechanism of the university. On the occasion of the public announcement of the university information, the present study has a purpose to examine the structure of the university accountability and to suggest a mechanism, which is necessary for effectively and efficiently executing the increasing accountability practices in disclosing and announcing the information. To meet the purpose, this study introduces how to redesign university jobs as practices focused on evidence information for the accountability and also suggests solutions how to improve the mechanism for the accountability responsibility, which include clarifying the roles and responsibilities for accountability jobs, revising the process of information disclosure and building the information systems for an accountability.

A Study on the Expansion of Workflow for the Collection of Surface Web-based OSINT(Open Source Intelligence) (표면 웹기반 공개정보 수집을 위한 워크플로우 확장 연구)

  • Lee, SuGyeong;Choi, Eunjung;Kim, Jiyeon;Lee, Insoo;Lee, Seunghoon;Kim, Myuhngjoo
    • Journal of Digital Convergence
    • /
    • v.20 no.4
    • /
    • pp.367-376
    • /
    • 2022
  • In traditional criminal cases, there is a limit to information collection because information on the subject of investigation is provided only with personal information held by the national organization of legal. Surface web-based OSINT(Open Source Intelligence), including SNS and portal sites that can be searched by general search engines, can be used for meaningful profiling for criminal investigations. The Korean-style OSINT workflow can effectively profile based on OSINT, but in the case of individuals, OSINT that can be collected is limited because it begins with "name", and the reliability is limited, such as collecting information of the persons with the same name. In order to overcome these limitations, this paper defines information related to individuals, i.e., equivalent information, and enables efficient and accurate information collection based on this. Therefore, we present an improved workflow that can extract information related to a specific person, ie., equivalent information, from OSINT. For this purpose, different workflows are presented according to the person's profile. Through this, effective profiling of a person (individuals) is possible, thereby increasing reliability in collecting investigation information. According to this study, in the future, by developing a system that can automate the analysis process of information collected using artificial intelligence technology, it can lay the foundation for the use of OSINT in criminal investigations and contribute to diversification of investigation methods.

A Study on ID-based digital signature algorithm for mobile communication environments (이동 통신 환경에 적합한 개인식별정보 기반의 디지털 서명 알고리즘에 관한 연구)

  • 정영석;오수현;한종수;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.233-236
    • /
    • 2002
  • 디지털 서명의 정당성을 검증하기 위해서는 서명자 공개키의 유효성을 인증해야 한다. 이 때, PKI 기반의 인증서를 통해 인증을 수행한다면, 무선 인터넷이라는 특성에 따른 보안상의 문제가 있을 뿐만 아니라 비효율적이다. 그런데 별도의 인증서 검증이 필요 없는 개인식별정보 자체를 공개키고 사용한다면 인증서 검증을 위한 무선 인터넷에서 유선 인터넷으로의 접속 없이 서명의 검증이 가능하게 되고, 무선망만을 이용한 통신이 가능하게 된다. 본 논문에서는 이와 같이 이동 통신 환경에 적합하도록 개인식별정보를 공개키고 사용하는 디지털 서명 알고리즘을 제안한다.

  • PDF

IETF PKIX 작업반(Working Group)의 공개키 기반구조 표준화 동향

  • Lee, Seung-Woo;Kwak, Jin;Chung, Chan-Joo;Won, Dong-Ho
    • Review of KIISC
    • /
    • v.12 no.5
    • /
    • pp.76-89
    • /
    • 2002
  • 최근 인터넷을 통한 전자상거래와 금융서비스가 널리 확산됨에 따라 인터넷 상에서 전송되는 정보의 안전과 신뢰성 확보에 필요한 정보보호 기술의 표준화 요구가 높아지고 있다. 이러한 인터넷 정보보호 기술의 표준화는 인터넷의 통일성과 표준을 유지하기 위해 설립된 IETF에 의해 수행되고 있으며, 공개키 기반구조(Public Key Infrastructure)에 관한 기술은 PKIX(Public Key Infrastructure X.509) 작업반에서 그 표준화를 담당하고 있다. 본 고에서는 IETF PKIX 작업반의 공개키 기반구조 관련 표준을 조사하였으며 최근의 표준화 활동을 분석한다.

정보공개법제정(안) 입법 예고

  • Korean Associaton of Information & Telecommunication
    • 정보화사회
    • /
    • s.93
    • /
    • pp.48-51
    • /
    • 1995
  • 총무처는 지난 7월 20일 정보공개법을 제정함에 있어 국민에게 미리 알려 이에 대한 의견을 듣고자 그 취지와 주요내용을 입법예고하였다. 그 전문을 게재한다.

  • PDF

A Study On ID-Based Group Signature (신원 정보 기반 그룹 서명)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.489-494
    • /
    • 2005
  • In 2002, Shundong Xia proposed a new ID-based group signature scheme with strong separability. The nature of a strong separability is to divide group manager's role into a membership manager and a revocation manager Jianhong et al showed that the scheme was not coalition-resistant. In this letter, we first propose two new attacks, forgery and link attacks, for Xia-You's scheme. We also propose a new ID-based group signature scheme that Is resistant to coalition, forgery and link attacks

User Needs Analysis and Intelligence Plans for Customized Information Disclosure Service: Focus on Public Institutions of Culture and Arts (맞춤형 정보공개 서비스를 위한 이용자 요구 분석 및 지능화 방안: 문화예술 공공기관을 중심으로)

  • Choi, Jungwon;Na, Jeong Ho;Oh, Hyo-Jung
    • Journal of Korean Society of Archives and Records Management
    • /
    • v.21 no.3
    • /
    • pp.79-97
    • /
    • 2021
  • The public's interest in the information disclosure system is increasing daily in line with the democratic cause of a transparent government and demands of the people to build on their right to know. Meanwhile, as society develops, the importance of culture and art in the quality of life is also increasing. Under these circumstances, culture and arts institutions are seeking to contribute to the expansion of the people's participation by providing timely and useful information and programs with high interest. Accordingly, this study intends to propose customized information services by analyzing the user's needs for information on public institutions in culture and arts and reflecting on the information disclosure service. For this purpose, three public institutions of in the culture and arts will be selected as representative examples to collect and cross-analyze the list of disclosed information received by users over a year. Furthermore, the requirements for the automation and intelligence of information disclosure tasks were summarized, and specific improvement plans were proposed for customized information services.

Efficient Non-Cryptographic Protocols for Public key Authentication in Wireless Sensor Network (WSN에서의 협력적인 공개키 인증 프로토콜)

  • Mohaisen, Abedelaziz;Maeng, Young-Jae;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.101-108
    • /
    • 2007
  • We follow the promising recent results of deploying the public key cryptography in sensor networks. Recent results have shown that the public key algorithms are computationally feasible on the typical sensor nodes. However, once the public key cryptography is brought to the sensor network, security services such like key authentication will be critically required. In this paper we investigate the public key authentication problem in the sensor network and provide several authentication protocols. Our protocols are mainly based on the non-solvable overhearing in the wireless environment and a distributed voting mechanism. To show the value of our protocols, we provide an extensive analysis of the used resources and the resulting security level. As well, we compare our work with other existing works. For further benefit of our protocols, we list several additional applications in the sensor network where our protocols provide a sufficient authentication under the constrained resources.

A Study on the Electronic Records Element for Full Text Opening Information Service (원문정보공개서비스를 위한 전자기록구성요소에 관한 연구)

  • Heo, Jun Seok;Hong, Deok Yong
    • The Korean Journal of Archival Studies
    • /
    • no.50
    • /
    • pp.351-388
    • /
    • 2016
  • The purpose of this study was to survey the electronic records for professionals on the effectiveness of the government's 3.0 full-text open information service (FOIS). By using Authenticity, Reliability, Integrity, and Usability as criteria, the management conditions of electronic records on InterPARES were analyzed in the public sector. Through this analysis, this study provided some suggestions on how management conditions for electronic records for the government 3.0 FOIS may be improved. A direction to ensure effective electronic records management was also suggested. Based on the literature review, a questionnaire was developed. The study results were as follows. First, Authenticity and Reliability were lower than the other criteria scores. In particular, Integrity had a higher score while Authenticity, Reliability, and Usability showed average scores. Second, there were various perspectives on electronic records management depending on the individuals' backgrounds and no statistically significant differences were found. In particular, administrators who are in their thirties and archivists with two to four years of experience showed higher scores in the four criteria. Based on these results, this study suggested systematic improvement plans for functions and services based on the four criteria in the Korean government's 3.0 FOIS.