• Title/Summary/Keyword: 3-Party Communication

Search Result 113, Processing Time 0.019 seconds

The Social Computing Framework for Embodiment of Smart Citizens Party (스마트시민정당 구현을 위한 소셜컴퓨팅 프레임워크)

  • Noh, Kyoo-Sung;Hong, You-Sil
    • Journal of Digital Convergence
    • /
    • v.9 no.1
    • /
    • pp.153-164
    • /
    • 2011
  • The social computing which is growing rapidly, has been scaling up the influencing power in every area and extending its activities into the political area. On the other hand, political participation trend of citizens gave rise to an innovative idea, so called 'Smart Citizens Party'. This requires the receptiveness and the openness of the party. So smart citizens party needs the smooth communication structure based on social computing as well as ICT(Information Communication Technology). That is, to embody the Smart Citizens Party, social computing framework for its is required. The purpose of this study is to suggest the social computing framework as the technical base of smart citizens party. To achieve this purpose, this paper will analyze the rise of the social web and ICT & innovation of public(and political) sector, study the concept and impacts of social computing and the concept and characteristics of Smart Citizens Party, and describe the framework, its elements and its service functions of social computing.

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

Development of Third-Party Damage Monitoring System for Natural Gas Pipeline

  • Shin, Seung-Mok;Suh, Jin-Ho;Im, Jae-Sung;Kim, Sang-Bong;Yoo, Hui-Ryong
    • Journal of Mechanical Science and Technology
    • /
    • v.17 no.10
    • /
    • pp.1423-1430
    • /
    • 2003
  • In this paper, we develop a real time monitoring system to detect third-party damage on natural gas pipeline. When the damage due to third-party incidents causes an immediate rupture, the developed on-line monitoring system can help reducing the sequences of event at once. Moreover, since many third-party incidents cause damage that does not lead to immediate rupture but can grow with time, the developed on-line monitoring system can execute a significant role in reducing many third-party damage incidents. Also, when the damage is given at a point on natural gas pipeline, the acoustic wave is propagated very fast about 421.3 m/s. Therefore, the data processing time should be very short in order to detect precisely the impact position. Generally, the pipeline is laid under ground or sea and the length is very long. So a wireless data communication method is recommendable and the sensing positions are limited by laid circumstance and setting cost of sensors. The calculation and monitoring software is developed by an algorithm using the propagation speed of acoustic wave and data base system based on wireless communication and DSP systems. The developed monitoring system is examined by field testing at Balan pilot plant, KOGAS being done in order to demonstrate its validity through reactive detection of third-party contact with pipelines. Furthermore, the development system was set at the practical pipelines such as an offshore pipeline between two islands Yul-Do and Youngjong-Do, and a land branch of Pyoungtaek, Korea and it has been operating in real time.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

A Case Study of Short Animation Production Using Third Party Program in University Animation Curriculum

  • Choi, Chul Young
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.4
    • /
    • pp.97-102
    • /
    • 2021
  • The development of CG technology throughout the 2000s brought about a significant growth in the animation market. This phenomenon led to an increase in the number of people required by related industries, which led to an increase in the number of related majors in universities. CG application technologies are becoming more common with the advent of YouTube and virtual YouTubers, but high technology is still required for students to get a job. This situation is not easy to include both technological and creative skills in the college animation curriculum. In order to increase students' creativity, we need a lot of production experience, which requires a lot of knowledge and time if we only use tools like Maya and 3D Max. In this paper, We tried to devote more time to storytelling by minimizing the technical process required for production and proceeding with repetitive or difficult processes for content creation using third-party programs. And through the 12-week class, the experimental production process was applied to the process from planning to completion of animation works that students would submit to the advertisement contest.

An efficient sealed-bid auction protocol (효율적인 sealed-bid 경매 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.3-15
    • /
    • 2002
  • In this paper, we propose an efficient and secure sealed-bid auction protocol with two servers, a seller S and a third party A . The proposed scheme uses the idea of the conditional oblivious transfer protocol proposed by Crescenzo-Ostrovskey-Rajagopalan. A server A is not a trusted third party, but is assumed not to collude with a server S. In the proposed auction protocol, barring collusion between A and S, neither party gains any information about the bids, and moreover, the outcome of the auction will be correct. And the computational complexity of our auction protocol is considerably efficient and the communication overhead is similar to that of Naor-Pinkas-Sumner's scheme.

Development of Real Time Monitoring System for third party damage Detection Using Wireless Data Communicating (무선데이타 통신을 이용한 실시간 타공사 감시 시스템 개발)

  • Park S.S.;Cho S.H.;Yoo H.R.;Kim D.K.;Jeon K.S.;Park D.J.;Koo S.J.;Rho Y.W.
    • Journal of the Korean Institute of Gas
    • /
    • v.4 no.3 s.11
    • /
    • pp.59-64
    • /
    • 2000
  • The real time monitoring system is developed to detect third party damage imposed on natural gas pipeline and to estimate a damage position in section of pipeline in need of monitoring the third party damage. The monitoring system uses wireless data communication in order to build up data communication network. The availability of monitoring system was evaluated through full scale field damage test at Masan's submarine gas pipeline. It was turned out that the estimation error was one percentage of the propagation speed of damage sound in the gas pipeline.

  • PDF

Scheme for Verification Between Mobile Devices in a Service with Expiration Time by Using Zero-knowledge Proof (영지식 증명을 이용한 가입기간이 정해진 서비스에서 이동 통신 기기간 인증 기법)

  • Park, Young-Hoon;Seo, Seung-Woo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.3
    • /
    • pp.23-32
    • /
    • 2013
  • As the mobile communication technology is developed, the services for communication between the mobile devices are provided, and the amount of usage is increasing tremendously. For the device-to-device communication, the device should be verified if it is a service member. The existing verification schemes include interactions with the third party, while this may cause the problems that the bandwidth is dissipated and the devices which are out of the communication range of the base station cannot communicate with other devices. To solve such problems, we propose a new scheme for verification between mobile devices without interaction of third party. For the proposed scheme, we develop and employ a new zero-knowledge proof protocol, which verifies the device's membership and its expiration time. Furthermore, the scheme guarantees privacy of the mobile device since it checks the encrypted verification message without decrypting, and protects replaying attack since it uses challenge-response method.

Implementation of NGN Service and Performance Measurement (NGN 서비스 구현과 성능측정)

  • Kim Hyoung-min;Kim Hwa-sung;Choi Young-il;Lee Byung-sun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1B
    • /
    • pp.1-6
    • /
    • 2005
  • Communication network is in a transition toward the NGN (Next Generation Networks) to accommodate the explosive demand of new services. The NGN allows the third-party application provisioning by defining the networks as layers of Services, Distributed Processing Environment and Transport. Especially, the Service layer can further be divided into Application and Service Component layer. In order to realize the third-party application provisioning, the Parlay Group has adopted an open Parlay API as an interface between the Application and the Service Component layer. Using Parlay API, the third parties may develop and deploy the IT-based applications at the Application layer exploiting the service components located within network operators' domain. In this paper, we present the implementation details about the Third Party Call Control (TPCC) Service using the third-party service logic based on Parlay API and Parlay X API, when SIP is used as a signaling protocol in Transport layer. Also, we compare the performance evaluation of both implementations.

WebRSF: A Web-based Rich Communication Service Software Framework for Providing the 1-to-1 Chat Service (WebRSF: 1대 1 대화 서비스 제공을 위한 웹 기반 리치 커뮤니케이션 서비스 소프트웨어 프레임워크)

  • Lee, Dongcheul
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.113-119
    • /
    • 2017
  • The Rich Communication Service(RCS) is a next generation mobile messaging service. Since it has been developed and managed by a wireless service provider, 3rd party application developers cannot utilize the RCS features in their apps. A few studies have been proposed to solve this problem, even though they were not viable level of deployment. This paper presents a Web-based Rich Communication Service Software Framework(WebRSF) to help the 3rd party application developers adopt RCS features easily. WebRSF converts complicated RCS protocols to simple web-based protocols for providing the RCS 1-to-1 chat service to the 3rd parties. Communication protocols between WebRSF and its clients are defined in this paper. Also, a network configuration diagram and a message flow diagram are defined. Finally, performance evaluation between the WebRSF client and the RCS client are performed to simulate the load on clients' devices. It shows that the WebRSF client has 17% less loads than the RCS client while initiating sessions, and has 25% more loads after initiating sessions.