• Title/Summary/Keyword: An agreement

Search Result 5,843, Processing Time 0.04 seconds

A Study on a Group Key Agreement using a Hash Function (해쉬 함수를 이용한 그룹키 합의에 관한 연구)

  • Lee, Jun;Kim, In-Taek;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme

  • Gu, Xiaozhuo;Zhao, Youjian;Yang, Jianzu
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.418-428
    • /
    • 2012
  • With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.

Analysis on Zhou et al.'s ID-Based Authenticated Group Key Agreement To Exchange Secure Contents among Group Users (그룹 사용자간 안전한 콘텐츠 전송을 위한 Zhou의 ID-기반의 인증된 그룹 키 교환 프로토콜 분석)

  • Choi, Jae-Tark;Kwon, Jeong-Ok;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.79-85
    • /
    • 2008
  • An authenticated group key agreement protocol allows a group of parties communicating over an insecure network to share a common secret key. In this paper, we show that Zhou et al.'s ID-based authenticated group key agreement schemes do not provide forward secrecy.

An efficient Authentication and Key Agreement Protocol in Mobile Systems (이동 시스템에서의 효율적인 인증 및 키 교환 프로토콜)

  • 최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.73-82
    • /
    • 2001
  • In this paper we propose an efficient authentication and key agreement protocol which has been designed specifically for use with low powered computationally weak equipment such as Cellular phone and PDA(Personal Digital Assistant). Imple-menting the protocol based on the Rabin cryptosystem provides the efficiency requirements for mobile communications including minimum number of passes and low computational lead. The paper outlines the new protocol, examines it s various aspects, and compares them to those representative authentication and key agreement protocols.

Analyzing the Issues of Qualification Recognition Agreement between Korea and Russia (한-러 학위상호인정 협정 추진 쟁점 분석)

  • Kim, Seon-Joo;Ko, Jang-Wan
    • Korean Journal of Comparative Education
    • /
    • v.28 no.3
    • /
    • pp.23-47
    • /
    • 2018
  • This study aimed to improve the understanding of the qualification recognition system between Korea and Russia and to provide a way to help in the conclusion of the agreement on the qualification recognition in higher education through discussing related issues. To this end, we examined the recognition of academic qualifications in Korea and Russia, analyzed the status of mutual recognition of qualifications in higher education, and finally pointed out the issues raised and suggested ways to improve them. In the discussion of the qualification agreement, the issues are: first, whether the level of the agreement should be an intergovernmental agreement or an inter-institutional arrangement; Second, what is the scope of the agreement, and, third, with regard to the question of universality of the application of mutual recognition, whether this agreement can be universally applied to all Russian federal entities at the conclusion of the agreement. This study suggested that the mutual recognition agreement be concluded at a comprehensive and general level, and the qualification should be limited to academic qualifications, and the universality of the mutual agreement should be specified. Based on the results of this study, we proposed the necessity of regular and continuous discussions between the experts and government officials of the two countries in order to establish the system of the mutual recognition agreement and implementation process between Korea and Russia.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

The Economic Cooperation Potential of East Asia's RCEP Agreement

  • Armstrong, Shiro;Drysdale, Peter
    • East Asian Economic Review
    • /
    • v.26 no.1
    • /
    • pp.3-25
    • /
    • 2022
  • East Asia's Regional Comprehensive Economic Partnership (RCEP) came into force in 2022 as the world's largest free trade agreement. RCEP was concluded, signed and brought into force in the face of major international uncertainty and is a significant boost to the global trading system. RCEP brings Australia, China, Japan, South Korea and New Zealand into the same agreement with the ten member ASEAN group at its centre. It keeps markets open and updates trade and investment rules in East Asia, a major centre of global economic activity, at a time of rising protectionism when the WTO itself is under threat. The agreement builds on ASEAN's free trade agreements and strengthens ASEAN centrality. One of the pillars of RCEP is an economic cooperation agenda which has its antecedents in ASEAN's approach to bringing along its least developed members and builds on the experience of capacity building in APEC and technical cooperation under the ASEAN Australia-New Zealand Free Trade Agreement. There is an opportunity to create a framework that facilitates deeper economic cooperation that involves experience-sharing, extending RCEP's rules and membership at the same time as strengthening political cooperation. The paper suggests some areas that might be best suited to cooperation - that is confidence and trust building instead of or before negotiation - and discusses how non-members may be engaged and the membership expanded. Options such as multilateralising provisions and becoming a platform for policy convergence and coordinating unilateral reforms are canvassed.

EVALUATION OF MINIMUM REVENUE GUARANTEE(MRG) IN BOT PROJECT FINANCE WITH OPTION PRICING THEORY

  • Jae Bum Jun
    • International conference on construction engineering and project management
    • /
    • 2009.05a
    • /
    • pp.800-807
    • /
    • 2009
  • The limited public funds available for infrastructure projects have led governments to consider private entities' participation in long-term contracts for finance, construction, and operation of these projects to share risks and rewards between the public and the private. Because these projects have complicated risk evolutions, diverse contractual forms for each project member to hedge risks involved in a project are necessary. In light of this, Build-Operate-Transfer(BOT) model is considered as effective to accomplish Public Private Partnerships(PPPs) with a characteristic of an ownership-reversion. In BOT projects, the government has used such an incentive system as minimum revenue guarantee(MRG) agreement to attract the private's participation. Although this agreement turns out critical in success of BOT project, there still exist problematic issues in a financial feasibility analysis since the traditional capital budgeting theory, Net Present Value(NPV) analysis, has failed to evaluate the contingent characteristic of MRG agreement. The purpose of this research is to develop real option model based on option pricing theory so as to provide a theoretical framework in valuing MRG agreement in BOT projects. To understand the applicability of the model, the model is applied to the example of the BOT toll road project and the results are compared with that by NPV analysis. Finally, we found that the impact of the MRG agreement is significant on the project value. Hence, the real option model can help the government establish better BOT policies and the developer make appropriate bidding strategies.

  • PDF

Analysis of the U.S. Federal Courts' Separability Doctrines for Arbitration Clause Entered Into by the Mentally Incapacitated (정신적 무능력자가 체결한 중재약정에 관한 미국 연방법원의 분리가능성 법리의 분석)

  • Shin, Seungnam
    • Journal of Arbitration Studies
    • /
    • v.30 no.1
    • /
    • pp.39-66
    • /
    • 2020
  • Under the doctrine of separability, if the party did not specifically challenge the validity of the arbitration clause, then it is presumed valid, and arbitrators would still have authority to adjudicate disputes within the scope of the arbitration clause. Further, the Primerica and Spahr decisions address whether a court or an arbitrator should adjudicate a claim that a contract containing an arbitration clause is void ab initio due to mental incapacity. If the arbitration agreement is separable, as was found in Primerica, then the "making" of the agreement is not at issue when the challenge is directed at the entire contract and arbitrators may exercise authority. If an arbitration provision is not separable from the underlying contract, as in Spahr, a defense of mental incapacity necessarily goes against both the entire contract and the arbitration agreement, so the "making" of the agreement to arbitrate is at issue, and the claim is for courts to decide. Although no bright line rule can be established to deal with challenges of lack of mental capacity to an arbitration agreement, the rule in Prima Paint should not be extended to this defense. Extending the rule in Prima Paint would force an individual with a mental incapacity to elect between challenging the entire contract and challenging arbitration. Accordingly, there should be a special set of rules outside of the context of Prima Paint to address the situation of status-based defenses, specifically mental capacity defenses, to contracts containing arbitration provisions.

The Challenge of Arbitral Awards in Pakistan

  • Mukhtar, Sohaib;Mastoi, Shafqat Mahmood Khan
    • Journal of Arbitration Studies
    • /
    • v.27 no.1
    • /
    • pp.37-57
    • /
    • 2017
  • An arbitrator in Pakistan is required to file an arbitral award in a civil court of competent jurisdiction for its recognition and enforcement if an arbitral award is domestic or before the concerned High Court if the arbitral award is international. The court of law is required to issue a decree upon submitted arbitral award if an interested party do not apply for modification or remission of an arbitral award and do not challenge it for setting it aside or for revocation of its recognition and enforcement within a prescribed time limit. The challenging process of an arbitral award can be started by the aggrieved party of an arbitration agreement at the seat of arbitration or at the place where recognition and enforcement of an arbitral award is sought. The aggrieved party to an arbitration agreement is required to challenge an arbitral award within a prescribed time limit if contracting parties have not excluded the right to challenge an arbitral award. Limitation for challenging an arbitral award in Pakistan is 30 days under article 158 of the Limitation Act 1908, starting from the date of service of notice of filling of an arbitral award before the court of law. Generally, 90 days are given for an appeal against decision of the civil court of law under section 96 of the Code of Civil Procedure 1908, it is therefore highly recommended that challenging time of an arbitral award should be increased from 30 to 90 days.