• Title/Summary/Keyword: Certificate information management

Search Result 196, Processing Time 0.021 seconds

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

A Comparative Analysis of Corporate Governance Guidelines: Bangladesh Perspective

  • Rahman, Md. Musfiqur;Khatun, Naima
    • Asian Journal of Business Environment
    • /
    • v.7 no.2
    • /
    • pp.5-16
    • /
    • 2017
  • Purpose - The purpose of this research study is to make a comparative analysis between corporate governance guidelines 2016 and 2012 and area of further improvement to ensure better governance, accountability and transparency. Research design, data and methodology - This research study is mainly based on the corporate governance guidelines 2016 and 2012 issued by the regulatory authority known as Bangladesh Securities and Exchange Commission (BSEC). Results - This study finds that corporate governance guideline 2012 include some new issues such as criteria and qualification of independent director; some additional statements in the directors' report; mandatory requirement of separation of chairman and CEO; constitution of audit committee; chairman of audit committee; role of audit committee, duties of CEO and CFO on financial statements; and collection of compliance certificate from professional accountant or secretary in compare to corporate governance guidelines 2016. Conclusions - This study suggests that the regulatory authority should include more issues such as tax management and reporting, risk management and reporting; individual and overall performance analysis of the board and independent directors; separate nomination and compensation committee; assessment of true independence of the board and its supporting committees to ensure higher quality of corporate governance and transparency.

Distribution of Korean safety and health professionals from the perspective of gender equality

  • Jeongim Park;Sohyeon Choi;Yeji Sung;Jinjoo Chung;Sangjun Choi
    • Annals of Occupational and Environmental Medicine
    • /
    • v.34
    • /
    • pp.12.1-12.11
    • /
    • 2022
  • Background: Gender equality in the workplace remains a challenge. This study aimed to investigate the gender gap of human resources in the field of occupational safety and health (OSH) in Korea. Methods: Several national statistical data that can confirm the gender distribution of personnel in the OSH sector were reviewed. The gender distribution of industrial technical manpower statistics, professional certificate holders in the OSH field, and the status of the appointment of safety and health managers by industry was analyzed. Results: The distribution of professionals in the OSH sector in Korea had a large gender gap with a small number of women. In particular, the proportion of women in the safety field was lower than that in the health field. In the younger age group, while the proportion of women is increasing, the gender gap tends to decrease. Conclusions: Few data are available to understand the gender-related aspects of OSH professions. Nevertheless, our results provide basic information for initiating a discussion on the necessity of establishing gender-sensitive culture and policies in the OSH sector.

Security Credential Management & Pilot Policy of U.S. Government in Intelligent Transport Environment (지능형 교통 환경에서 미국정부의 보안인증관리 & Pilot 정책)

  • Hong, Jin-Keun
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.9
    • /
    • pp.13-19
    • /
    • 2019
  • This paper analyzed the SCMS and pilot policy, which is pursued by the U.S. government in connected vehicles. SCMS ensures authentication, integrity, privacy and interoperability. The SCMS Support Committee of U.S. government has established the National Unit SCMS and is responsible for system-wide control. Of course, it introduces security policy, procedures and training programs making. In this paper, the need for SCMS to be applied to C-ITS was discussed. The structure of the SCMS was analyzed and the U.S. government's filot policy for connected vehicles was discussed. The discussion of the need for SCMS highlighted the importance of the role and responsibilities of SCMS between vehicles and vehicles. The security certificate management system looked at the structure and analyzed the type of certificate used in the vehicle or road side unit (RSU). The functions and characteristics of the certificates were reviewed. In addition, the functions of basic safety messages were analyzed with consideration of the detection and warning functions of abnormal behavior in SCMS. Finally, the status of the pilot project for connected vehicles currently being pursued by the U.S. government was analyzed. In addition to the environment used for the test, the relevant messages were also discussed. We also looked at some of the issues that arise in the course of the pilot project.

Empirical Analysis for Evaluation Index of Quality Competitiveness Excellent Companies (품질경쟁력 우수기업의 평가지표에 대한 실증적 분석)

  • Park, Dong Joon
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.39 no.1
    • /
    • pp.37-46
    • /
    • 2016
  • Quality has been a key issue to manufacturers. Many distinguished scholars have defined quality with profound insight. Korean firms struggle to make better products to fulfil requirements and satisfy customers. Korean industries have implemented quality management from Japan in early 70s. Statistical quality control, QCC (Quality Control Circle), and total quality management have also been introduced in succession. Chief executive officers, managers, and field employees have been aware of the importance of quality since then. This quality movement force workers to improve quality. They have to maintain the quality of products and compete with foreign products. Korean industries were able to compete with foreign industries in price. However, Korean firms now have to compete in quality as well as price. ISO (International Organization for Standardization) was established and industries around world have started to implement standardized systems depending on their need. ISO 9000 has continuously been revised and firms around world started to register a ISO 9000 certificate. Today's quality competitiveness gets more deeply involved. KSA (Korean Standard Association) have launched QCAS (Quality Competitiveness Assessment System) since 1997. Up until now recent status of QCAS have been reported but the characteristics of QCAS results have not been analyzed. In this article we examine the QCAS results of 41 firms in 2014. QCAS consisted of 13 subsections : strategy and management system, organization culture and development of human resource, information management, quality system, customer satisfaction, management achievement, TPM, logistics, product development and technology, PL, QCC, SQC/SPC, and reliability. We performed one way ANOVA to discover the difference among the levels of firm size, business type, and quality hall of fame using the total scores of 13 subsections resulted from QCAS. We also analyzed the scores of 13 individual subsections of QCAS to see if there is any differences based on firm size and business type. We interpret the results and implication of analysis and finally draw a conclusion.

Efficient Security Method Using Mobile Virtualization Technology And Trustzone of ARM (모바일 가상화 기술과 ARM의 Trustzone을 사용한 효율적인 보안 방법)

  • Choi, Hwi-Min;Jang, Chang-Bok;Kim, Joo-Man
    • Journal of Digital Convergence
    • /
    • v.12 no.10
    • /
    • pp.299-308
    • /
    • 2014
  • Today, a number of users using smartphone is very rapidly increasing by development of smartphone performance and providing various services. Also, they are using it for enjoying various services(cloud service, game, banking service, mobile office, etc.). today's mobile security solution is simply to detect malicious code or stay on the level of mobile device management. In particular, the services which use sensitive information, such as certificate, corporation document, personal credit card number, need the technology which are prevented from hacking and leaking it. Recently, interest of these mobile security problems are increasing, as the damage cases been occurred. To solve the problem, there is various security research such as mobile virtualization, ARM trustzone, GlobalPlatform for mobile device. Therefore, in this paper, I suggested efficient method that uses the mobile virtualization techniques of certification, security policy and access control, password/key management, safe storage, etc. and Trustzone of ARM for preventing information leakage and hacking.

A Study on Technology Trade of Korea.China for Korea.China FTA (한.중 FTA에 대비한 한.중 기술무역 연구)

  • Baek, Eun-Young
    • International Commerce and Information Review
    • /
    • v.14 no.3
    • /
    • pp.381-403
    • /
    • 2012
  • The purpose of this study is to examine Technology Trade of Korea China for Korea China FTA. For this purpose, to analysis the present condition of technology trade and Trade Specialization Index(TSI), Technical Barriers to Trade(TBT). The Technology trade of Korea China is the surplus Technology trade of Korea but reducing to surplus scale. Also as a result of TSI analysis, Chemistry, plastic, primary metal, Medical precision industry, basic materials industries have weakened the Korea. In addition to Technical Barriers to Trade of China is very complexity for example, China Compulsory Certificate(CCC), China RoHS, China REACH. Therefore the Policy Technology Trade of Kore against China have to the centerpiece of Korea Technology export drive to expand in China.

  • PDF

A Case Study on Measures to Revitalize Small Libraries of the Type through Operational Diagnostic (운영진단을 통한 유형별 작은도서관 사례분석 연구)

  • Cho, Mi Ah;Byeon, Hyeon Ju;Kim, Bo-Il
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.47 no.2
    • /
    • pp.293-314
    • /
    • 2013
  • This study intended to support the effective operation of libraries by suggesting measures to resolve the problems of small libraries that experience operational difficulties caused by lack of expertise. To achieve this, the study selected 22 small libraries among the nationwide small libraries by grades, types, and users, and then conducted interviews with their operating staffs. Based on the findings of the study, certain library facilitation measures were suggested, including the provision of incentives for librarian certificate holders, the free distribution of book management programs and their training, regular book supply policies of local governments, differential supports for operation evaluation, the establishment of user service guidelines, and cooperations with public libraries.

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.