• 제목/요약/키워드: An agreement

검색결과 5,850건 처리시간 0.044초

해쉬 함수를 이용한 그룹키 합의에 관한 연구 (A Study on a Group Key Agreement using a Hash Function)

  • 이준;김인택;박종범
    • 한국군사과학기술학회지
    • /
    • 제13권4호
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme

  • Gu, Xiaozhuo;Zhao, Youjian;Yang, Jianzu
    • Journal of Communications and Networks
    • /
    • 제14권4호
    • /
    • pp.418-428
    • /
    • 2012
  • With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.

그룹 사용자간 안전한 콘텐츠 전송을 위한 Zhou의 ID-기반의 인증된 그룹 키 교환 프로토콜 분석 (Analysis on Zhou et al.'s ID-Based Authenticated Group Key Agreement To Exchange Secure Contents among Group Users)

  • 최재탁;권정옥;윤석구
    • 방송공학회논문지
    • /
    • 제13권1호
    • /
    • pp.79-85
    • /
    • 2008
  • 유료 콘텐츠를 정당한 서비스 수신자에게 안전하게 제공하기 위해서는 서비스 제공자와 수신자 사이에 안전한 키 교환이 필요하다. 그룹 키 교환 프로토콜은 이러한 그룹에 속한 멤버들이 공개된 통신망을 이용하여 안전하고 효율적인 방법으로 그룹의 세션키를 설정할 수 있게 한다. 최근에 L. Zhou는 효율적인 인증된 그룹 키 교환 프로토콜을 설계하였다. 본 논문에서 우리는 Zhou의 기법이 전방향 안전성을 제공하지 않음을 보인다.

이동 시스템에서의 효율적인 인증 및 키 교환 프로토콜 (An efficient Authentication and Key Agreement Protocol in Mobile Systems)

  • 최영근;김순자
    • 정보보호학회논문지
    • /
    • 제11권2호
    • /
    • pp.73-82
    • /
    • 2001
  • 본 논문은 휴대폰, 개인 휴대단말기 등과 같은 낮은 연산 처리 능력을 가지는 시스템에서 사용하기 위해 설계된 인증과 키 교환 프로토콜을 제안한다. Rabin 암호시스템에 기반한 프로토콜의 구현은 무선통신에 있어서 통신 패스수와 연산 부하의 최소화라는 측면에서 효율성을 제공한다. 또한 기존의 인증 및 키 교환 프로토콜을 소개하고 제안한 프로토콜을 다양한 측면에서 분석하고 비교할 것이다.

한-러 학위상호인정 협정 추진 쟁점 분석 (Analyzing the Issues of Qualification Recognition Agreement between Korea and Russia)

  • 김선주;고장완
    • 비교교육연구
    • /
    • 제28권3호
    • /
    • pp.23-47
    • /
    • 2018
  • 본 연구는 한국과 러시아 상호 간의 학위인정제도에 대한 이해를 높이고 관련 쟁점에 대한 논의를 통하여 향후 학위인정협정 체결 시에 도움을 줄 수 있는 방안을 마련하고자 수행되었다. 이를 위하여 한국과 러시아에서 양국의 학위인정 방식을 살펴보고 양국의 국가 간 학위 상호인정 현황을 분석하였으며, 마지막으로 한-러 학위인정 협정 논의 과정에서 나타나는 쟁점과 이에 대한 개선방안을 제시하였다. 학위인정 협약 논의에 있어서 쟁점은 첫째, 협약의 수준(명칭)을 정부간 협정(agreement)으로 할 것인가 기관 간 약정(arrangement)을 할 것인가, 둘째, 협정문에서 제시되고 있는 자격이 구체적으로 의미하는 바와 그 범위는 무엇인가, 셋째, 상호 학위인정 적용의 보편성 문제와 관련하여, 협정 체결시 동 협정이 모든 러시아의 연방주체들에게도 보편적으로 적용될 수 있는가 하는 것이었다. 본 연구에서는 포괄적이고 일반적 수준에서 학위 상호인정협정을 체결하고, 동 협정에서 자격은 학문적 자격으로 한정하도록 하며, 상호협정 체결시의 보편성을 명문화해야 한다는 방안을 제시하였다. 본 연구 결과를 바탕으로 한-러 학위상호인정협정 체결과 실행 과정의 체계화를 마련하는 것과 실제 협정체결과 체결 후의 후속조치를 위해서는 양국 전문가들과 정부 담당자들 간의 정기적 지속적 논의의 필요성을 제안하였다.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권12호
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

The Economic Cooperation Potential of East Asia's RCEP Agreement

  • Armstrong, Shiro;Drysdale, Peter
    • East Asian Economic Review
    • /
    • 제26권1호
    • /
    • pp.3-25
    • /
    • 2022
  • East Asia's Regional Comprehensive Economic Partnership (RCEP) came into force in 2022 as the world's largest free trade agreement. RCEP was concluded, signed and brought into force in the face of major international uncertainty and is a significant boost to the global trading system. RCEP brings Australia, China, Japan, South Korea and New Zealand into the same agreement with the ten member ASEAN group at its centre. It keeps markets open and updates trade and investment rules in East Asia, a major centre of global economic activity, at a time of rising protectionism when the WTO itself is under threat. The agreement builds on ASEAN's free trade agreements and strengthens ASEAN centrality. One of the pillars of RCEP is an economic cooperation agenda which has its antecedents in ASEAN's approach to bringing along its least developed members and builds on the experience of capacity building in APEC and technical cooperation under the ASEAN Australia-New Zealand Free Trade Agreement. There is an opportunity to create a framework that facilitates deeper economic cooperation that involves experience-sharing, extending RCEP's rules and membership at the same time as strengthening political cooperation. The paper suggests some areas that might be best suited to cooperation - that is confidence and trust building instead of or before negotiation - and discusses how non-members may be engaged and the membership expanded. Options such as multilateralising provisions and becoming a platform for policy convergence and coordinating unilateral reforms are canvassed.

EVALUATION OF MINIMUM REVENUE GUARANTEE(MRG) IN BOT PROJECT FINANCE WITH OPTION PRICING THEORY

  • Jae Bum Jun
    • 국제학술발표논문집
    • /
    • The 3th International Conference on Construction Engineering and Project Management
    • /
    • pp.800-807
    • /
    • 2009
  • The limited public funds available for infrastructure projects have led governments to consider private entities' participation in long-term contracts for finance, construction, and operation of these projects to share risks and rewards between the public and the private. Because these projects have complicated risk evolutions, diverse contractual forms for each project member to hedge risks involved in a project are necessary. In light of this, Build-Operate-Transfer(BOT) model is considered as effective to accomplish Public Private Partnerships(PPPs) with a characteristic of an ownership-reversion. In BOT projects, the government has used such an incentive system as minimum revenue guarantee(MRG) agreement to attract the private's participation. Although this agreement turns out critical in success of BOT project, there still exist problematic issues in a financial feasibility analysis since the traditional capital budgeting theory, Net Present Value(NPV) analysis, has failed to evaluate the contingent characteristic of MRG agreement. The purpose of this research is to develop real option model based on option pricing theory so as to provide a theoretical framework in valuing MRG agreement in BOT projects. To understand the applicability of the model, the model is applied to the example of the BOT toll road project and the results are compared with that by NPV analysis. Finally, we found that the impact of the MRG agreement is significant on the project value. Hence, the real option model can help the government establish better BOT policies and the developer make appropriate bidding strategies.

  • PDF

정신적 무능력자가 체결한 중재약정에 관한 미국 연방법원의 분리가능성 법리의 분석 (Analysis of the U.S. Federal Courts' Separability Doctrines for Arbitration Clause Entered Into by the Mentally Incapacitated)

  • 신승남
    • 한국중재학회지:중재연구
    • /
    • 제30권1호
    • /
    • pp.39-66
    • /
    • 2020
  • Under the doctrine of separability, if the party did not specifically challenge the validity of the arbitration clause, then it is presumed valid, and arbitrators would still have authority to adjudicate disputes within the scope of the arbitration clause. Further, the Primerica and Spahr decisions address whether a court or an arbitrator should adjudicate a claim that a contract containing an arbitration clause is void ab initio due to mental incapacity. If the arbitration agreement is separable, as was found in Primerica, then the "making" of the agreement is not at issue when the challenge is directed at the entire contract and arbitrators may exercise authority. If an arbitration provision is not separable from the underlying contract, as in Spahr, a defense of mental incapacity necessarily goes against both the entire contract and the arbitration agreement, so the "making" of the agreement to arbitrate is at issue, and the claim is for courts to decide. Although no bright line rule can be established to deal with challenges of lack of mental capacity to an arbitration agreement, the rule in Prima Paint should not be extended to this defense. Extending the rule in Prima Paint would force an individual with a mental incapacity to elect between challenging the entire contract and challenging arbitration. Accordingly, there should be a special set of rules outside of the context of Prima Paint to address the situation of status-based defenses, specifically mental capacity defenses, to contracts containing arbitration provisions.

The Challenge of Arbitral Awards in Pakistan

  • Mukhtar, Sohaib;Mastoi, Shafqat Mahmood Khan
    • 한국중재학회지:중재연구
    • /
    • 제27권1호
    • /
    • pp.37-57
    • /
    • 2017
  • An arbitrator in Pakistan is required to file an arbitral award in a civil court of competent jurisdiction for its recognition and enforcement if an arbitral award is domestic or before the concerned High Court if the arbitral award is international. The court of law is required to issue a decree upon submitted arbitral award if an interested party do not apply for modification or remission of an arbitral award and do not challenge it for setting it aside or for revocation of its recognition and enforcement within a prescribed time limit. The challenging process of an arbitral award can be started by the aggrieved party of an arbitration agreement at the seat of arbitration or at the place where recognition and enforcement of an arbitral award is sought. The aggrieved party to an arbitration agreement is required to challenge an arbitral award within a prescribed time limit if contracting parties have not excluded the right to challenge an arbitral award. Limitation for challenging an arbitral award in Pakistan is 30 days under article 158 of the Limitation Act 1908, starting from the date of service of notice of filling of an arbitral award before the court of law. Generally, 90 days are given for an appeal against decision of the civil court of law under section 96 of the Code of Civil Procedure 1908, it is therefore highly recommended that challenging time of an arbitral award should be increased from 30 to 90 days.