• Title/Summary/Keyword: 3-Party Communication

Search Result 113, Processing Time 0.022 seconds

3-Partv Communication Enabled TLS Protocol (3 자간 통신이 가능한 TLS 프로토콜)

  • Kim, In-Hwan;Hwang, In-Yong;Kim, Seok-Joong;Choi, Hyoung-Kee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2009.01a
    • /
    • pp.381-384
    • /
    • 2009
  • 통신기술의 발달에 따라, 사용자들은 다양한 통신 서비스와 편의를 제공받게 되었지만, 서비스 거부 공격 및 재전송 공격 등의 다양한 위협 역시 존재 하게 되었다. 이에 따라, IETF는 안전한 통신을 위해 Transport Layer Security (TLS)를 제안하였다. 그러나 TLS는 3자간 통신을 보호하려 할 때, Handshake 과정을 여러 번 반복해야하는 비효율성을 지니고 있었다. 따라서 우라는 본 논문을 통해 3자간 통신이 가능한 TLS 프로토콜을 제안한다. 기존 TLS와의 호환성 유지를 위해 최소한의 변형만 이루어졌으며, 객체 간 통신 시간 측정을 통해 Handshake 과정을 효율적으로 수행할 수 있도록 구성하였다.

  • PDF

An Empirical Study on the Determinants of Partnership and Performance in the Strategic Alliance between Internet Shopping Mall and Third Party Logistics (인터넷쇼핑몰과 제 3자 물류업체간 전략적 제휴의 파트너쉽 결정요인과 성과에 관한 실증연구)

  • Chang, Myung-Hee;Lee, Dong-Man
    • Information Systems Review
    • /
    • v.5 no.2
    • /
    • pp.109-129
    • /
    • 2003
  • This study is intended to examine how strategic nature of the alliaTnce, characteristics of input resource, communication activities will affect the strategic partnership(trust/commitment) and performance in the strategic alliance between internet shopping mall and the third party logistics. The variables affecting the partnership(trust/commitment) between internet shopping mall and the third party logistics produced the result to prove what I intend to suggest in this study, in verifying four hypotheses such as strategic importance, complementation of resource, quality of communication, share of information. It was found that the partnership have a significant positive influences on the performance of strategic alliance. As most of the domestic Internet shopping malls employ the third party logistics strategically, the implications from this study are as following: First, this study attempts to find out factors influencing partnership(trust/commitment) and the performance of strategic alliances. Second, the results that strategic partnership can build up based on the long term thrust and commitment implies operation and management are important during operation of strategic alliance. Third, this study provides the model of determinants of partnership and performance in the strategic alliance for logistics services which is one of the factors consumers in the Internet shopping mall are most sensitively response to, and quantifies the model through the empirical analysis.

Differential Media Effects on Candidates' Image and Correlations Among Media Use, Interpersonal Communication, and Voting Participation (후보자 이미지 형성에 관한 미디어의 차별적 효과와 미디어 이용, 대인커뮤니케이션, 투표참여 간의 상호관계에 관한 연구)

  • Kim, Jin-Young
    • Korean journal of communication and information
    • /
    • v.32
    • /
    • pp.113-146
    • /
    • 2006
  • This study explored how media and interpersonal communication affected voters in Busan mayoral by-election, focusing on the mutual relations among media use and attentive use of political campaign, interpersonal communication, and voting participation. Also, comparative analysis between image factor and the factor of political party influencing the decision of a candidate were examined. Additionally, it was analysed differential media effects on candidates' image. According to the results, the local media use and attentive use of political campaign had the influence on the increase of interpersonal communication about the election. Voters who had much interpersonal discussion with others participated more than voters who had less interpersonal discussion. Media use did not directly affect the participation of voting, but indirectly contributed to participation of voting through interpersonal discussion. The assumption of differential media effects on candidates image was partly proved. There were statistically significant differences in the factor of competence of candidates' image among three experimental groups (attentive use of TV discussion program, Internet web sites of two candidates, and printing materials of political advertisement). Furthermore, with three main vote variables, issues, candidates image, party identification, the results of comparative analysis between image factor and the factor of political party influencing the choice of a candidate suggested that a sense of oneness with a party was highly related to the choice of the candidates of the party, however, candidates' image was not related to the decision of a candidate. Political party had more impact on for whom to vote than candidates' image in this study.

  • PDF

A Study on the Effect of the Third-Party Award Winning Advertisement on Consumer's Pre-Purchase Intention (제 3 기관 수상(Award Winning) 광고가 소비자 구매의도에 미치는 영향에 관한 연구 - 마케팅 변수들의 조절 효과를 중심으로 -)

  • Jeon, Hoseong
    • Asia Marketing Journal
    • /
    • v.10 no.1
    • /
    • pp.25-64
    • /
    • 2008
  • Third-Party awards are growing in popularity. They are the hit product of the year chosen by The Korea Economic Daily, the best 10 products of the year chosen by Sports paper, the best hit product chosen by consulting firm and the best venture company of the year chosen by Information and Communication Ministry. Then these questions may be followed. Why industry likes this type of advertisement? Does this type of advertisement influences consumers' purchase intention? And if it does, how? Many researchers have been interested in external cue of product quality by focusing research effort on brand, price, producer, warranty etc. However, important but under-explored area is the role of third-party reference for signaling product quality. This paper comes from the idea that the third-party reference may signal consumers like manufacturer brand, product brand, product price, and shop brand. We develop a related theories to address research questions and drive some research hypotheses based on the previous studies probing source credibility, attribution, and signal theory. We put more emphasis on source credibility. We conducted the research based on 3x2x2x2 between group factorial design to explore causal relationship between the third party award winning advertising(real, fictional, no) and the purchase intention of consumers exposed to other information simultaneously such as product type(experience, search), distribution channel(direct, indirect) and perceived price(high, low). Since subjects are divided into 2 groups based on the means of response without extra experimental stimulus in case of perceived price. 12 different advertisements are used for conducting this study. The results are followings. First, the source credibility of the third party goes up, consumers' purchase intention would go up. It seems that consumers think the credibility of the third-party most when they are exposed to the third party award winning advertisement. Second, the product type does moderate the relationship between the third-party award winning advertisement and purchase intention. And the type of the distribution channel also moderates this relationship. The consumers' purchase intention goes up higher when they buy experience good and there is significant difference of purchase intention when consumers are exposed to direct channel treatment condition. But, perceived price has nothing to do with the third-party winning advertisement context for raising consumer intention to buy advertised product.

  • PDF

Design of protocol simulator for mobile communication system (이동통신망 프로토콜 적합성 시험을 위한 시뮬레이터 설계)

  • 송평정;한영열
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.32A no.2
    • /
    • pp.1-10
    • /
    • 1995
  • Since there is currently no commercial protocol simulator for CDMA mobile communication system, we need to develop a General-Purposed Protocol Test Simulator (G-PTS). This paper is concerned with the design and implementation of this G-PTS contains the multi-scenario generating functions, multi-tasking kernel and multiple interface functions. Thus it can be utilized in the test category using multiple base-stations such as soft-handoff, 3-way handoff and mulit-party call features. G-PTS is verified using the model of CDMA soft handoff scenario and the result shows its reliable operations.

  • PDF

A TINA-Based Component Modeling for Static Service Composition

  • Shin, Young-Seok;Lim, Sun-Hwan
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.1
    • /
    • pp.40-45
    • /
    • 2004
  • This paper describes a modeling of service composition manager based on TINA (Telecommunication Information Networking Architecture). The Service composition function is mainly motivated by the desire to easily generate new service using existing services from retailers or $3^{rd}$-party service providers. The TINA-C specification for the service composition does not include the detailed composition procedure and its object models. In this paper, we propose a model of components for the service composition, which adapts a static composition feature in a single provider domain. To validate the proposed modeling, we implemented prototype service composition function, which combines two multimedia services; a VOD service and a VCS service. As a result, we obtain the specification of the detailed composition architecture between a retailer domain and a $3^{rd}$-party service provider domain.

Smart card based three party key exchange protocol without server's aid (서버의 개입이 없는 스마트카드 기반의 3자간 키 교환 프로토콜)

  • Kim, Yong-Hun;Youn, Taek-Young;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.11-20
    • /
    • 2008
  • Three-party key exchange protocol is a cryptographic protocol which permits two clients share a common session key using different passwords by the help of a trusted server. In a three-party key exchange protocol, an user remember only one password which shared with a trusted server for establish a common key with another user. The trusted server should participate in an execution of the protocol between two clients. This impose heavy burden on the server when many users want to establish a session key using the protocol. In this paper, we propose a three-party key exchange protocol based on a smart card which reduce the computational complexity and communication overhead for the trusted server. In our protocol, the server does not participate in an key exchange procedure between two clients.

Develop an Effective Security Model to Protect Wireless Network

  • Ataelmanan, Somya Khidir Mohmmed;Ali, Mostafa Ahmed Hassan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.48-54
    • /
    • 2021
  • Security is an important issue for wireless communications and poses many challenges. Most security schemes have been applied to the upper layers of communications networks. Since in a typical wireless communication, transmission of data is over the air, third party receiver(s) may have easy access to the transmitted data. This work examines a new security technique at the physical layer for the sake of enhancing the protection of wireless communications against eavesdroppers. We examine the issue of secret communication through Rayleigh fading channel in the presence of an eavesdropper in which the transmitter knows the channel state information of both the main and eavesdropper channel. Then, we analyze the capacity of the main channel and eavesdropper channel we also analyze for the symbol error rate of the main channel, and the outage probability is obtained for the main transmission. This work elucidate that the proposed security technique can safely complement other Security approaches implemented in the upper layers of the communication network. Lastly, we implement the results in Mat lab

Authentication Protocol based on Credential for Implantable Medical Device (체내 삽입장치를 위한 위임장 기반의 인증 프로토콜)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.12 no.4
    • /
    • pp.259-264
    • /
    • 2014
  • Body insertion due to the recent development of sensor technology, the device is attached patients to receive medical services from anywhere, anytime environment is changing. Body insertion devices for the hospital, the patient's vital information attached personnel (doctors, nurses, pharmacists, etc.) to pass, however, when a problem occurs, a patient's information to a third party that can be exploited easily exposed. In this paper, we proposed signature authentication protocols mandate based on the patient's power of attorney from the center of the u-Healthcare services, hospital officials FormHelper third party disguised as a patient, the hospital patient information easily obtained from the officials to prevent. The proposed protocol, the patient's sensitive information to a third party, do not expose the patient's sensitive information to the random number generated by the u-Healthcare service centers and patients hash signature key to encrypt sensitive information of patients. From third parties to maintain synchronization between the patients and the hospital personnel in order to prevent patient information from being exploited illegally by the patient's vital information leakage can be prevented.

Design and Implementation of Secure Vehicle Communication Protocols for WAVE Communication Systems (WAVE 통신 시스템을 위한 차량 보안 통신 프로토콜의 설계 및 구현)

  • Park, Seung-Peom;Ahn, Jae-Won;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.841-847
    • /
    • 2015
  • The WAVE(Wireless Access in Vehicular Environments) communication system supports wireless communication environments between vehicles. As the utilization of wireless communication has been increased, attack methods have been varied. There is a high risk on packet manipulations conducted by third party. In this paper, we have designed a secure communication protocol between CA and vehicles. Our designed protocol uses a ECIES(Elliptic Curve Integrated Encryption Scheme) for vehicle authentication and AES(Advanced Encryption Standard) algorithm for protecting packet integrity and confidentiality.