• Title/Summary/Keyword: Cyber Identity

Search Result 98, Processing Time 0.023 seconds

Identity-Based Transitive Signature Scheme from Lattices (래티스에서 ID 기반의 이행성 서명 기법)

  • Noh, Geontae;Chun, Ji Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.509-516
    • /
    • 2021
  • The transitive signature scheme is a technique that can be very useful when authenticating edges in a graph that is transitively closed. In other words, when there is an authentication value for an edge (i, j) and an authentication value for an edge (j, k), the authentication value for the edge (i, k) can also be calculated immediately without any separate authentication procedure through a transitive signature. In this paper, we propose the first identity-based transitive signature scheme. Our scheme is based on the lattice problem.

A Topography of Design in Cyber Age (사이버 시대의 디자인 지형)

  • 오창섭
    • Archives of design research
    • /
    • v.12 no.1
    • /
    • pp.39-48
    • /
    • 1999
  • Industrial design, as a traditional meaning, is based on the method of production by machine beginning with the Industrial Revolution. At present, the identity of design is in confusion with the development of computer and related medium technology. The new wave called 'cyber' has doubts about the hypothesis in the method of production by machine as the production method by machine had doubts about the hypothesis of the production method by handicraft long before. This thesis is a study on how computers and new media, such as virtual reality, change our environments and susceptibilities of life and design culture. The thesis is going to dismantle and reorganize the material-oriented classification based on the production method by machine through the discussion on cyberspace and culture, image. and text, virtual image and reality, and so on. Eventually this study finds out a topography and identity of the design in this changing age.

  • PDF

Virtuality in Fashion (패션에 표현된 가상성)

  • 이민선
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.25 no.5
    • /
    • pp.981-990
    • /
    • 2001
  • The purpose of this study is to review the concept of virtuality and analyze in which way virtuality is expressed in fashion. As for the research methodology, literary research was undertaken to study psychoanalytical and socioeconomic contexts in which virtuality has been formed. In addition, demonstrative studies on styles were undertaken through the analysis of photos in modern fashion magazine. With the explosive diffusion of the Internet since the 1990s, people have created a new identity in cyber space. Indeed, computers have made it possible for human beings to make virtual bodies in any way they want. Through the experiment of creating the figures that they dreamed of in their childhood buy could not embody in their actual life, people are making up for their narcissistic ego of their childhood. With the advent of the cyber society, dreams have been realized in cyber space, which in turn has influenced reality and finally had an effect on fashion. In cyber space, People try to break away from their bodies by combining elements of a different nature from them. They are dying hair and skin, and using holographic fabric for fashion, metallic color and geometric pattern for cosmetics. In pursuit of omnipotent beings, people have depicted models as flying in a weightless state and floating in the water within dress of undefined silhouette, so that they can be shown as transcending the law of nature. Furthermore, a variety of cultures newly appearing as dominant in cyber space have constantly interacted with actual life and formed an collage of heterogeneous cultures in fashion.

  • PDF

A Study on the Quantified Point System for Designation of Personal Identity Proofing Service Provider based on Resident Registration Number

  • Kim, JongBae
    • International journal of advanced smart convergence
    • /
    • v.11 no.4
    • /
    • pp.20-27
    • /
    • 2022
  • In this paper, we propose to improve the designation examination criteria of agencies that provide personal identity proofing based on the resident registration number (RRN), a 13-digit number uniquely assigned by the government to identify Korean citizens. In online commerce, etc., the personal identity proofing agency (PIPA) is a place where online users can prove their personal identity by presenting an alternative means instead of their RRN. The designation examination criteria for PIPAs established in 2012 is a revision of the relevant current laws, and there is a problem in applying the designation examination for alternative means of RRN as the current examination standard. Therefore, in this paper, we propose a method to make the current examination criteria applicable to the newly designated examination of the personal identity proofing service provider based on the current RRN alternative method. According to the current designation examination criteria, only those who satisfy all the examination criteria are designated as the PIPA. However, in reality, it is not in line with the purpose of regulatory reform to require that all examination criteria be satisfied. In the proposed method, it is proposed to apply the standard score system for designation of PIPAs, to make the law current, to secure legal compliance, and to establish a new examination standard to provide a new alternative means of personal identity proofing service. By applying the proposed method to the PIPA designation examination, various alternative means of RRN can be utilized in the online commerce service market.

A Study on Expandability and Exclusiveness of American 'Whiteness of America' (미국의 '백인성'(whiteness)의 확장성 및 배타성 고찰)

  • Lee, Sooyoung
    • American Studies
    • /
    • v.42 no.2
    • /
    • pp.1-29
    • /
    • 2019
  • The recent census project that non-Hispanic White will be minority in thirty years has been accepted by the conservative media and politicians as the factor that threatens the authentic American national identity. The concerns about the majority-minority population chance influenced the election of Donald Trump who explicitly claimed the restriction of immigration, promising strong controls over the entry of undocumented immigrants. In the process, 'white-nationalism' based on the connection of racial whites and authentic American identity has been central issues in American society. In this sense, this paper examines who has been included/excluded from 'racial Whites' throughout the American history relating to the American identity politics and how these processes have shown the covert strategies of the whites for maintaining their privileges.

Self-esteem of Adolescents and Web Cyber Culture Style - the Users' Avatars of Online Game - (청소년의 자아존중감과 웹 사이버문화 - 온라인 게임의 아바타 사용자 중심으로 -)

  • Lee, Hyang-Jai;Han, Ji-Sook
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.1
    • /
    • pp.197-204
    • /
    • 2009
  • This study aims to examine the realistic self-esteem of adolescents and perception of adolescents toward avatar in an attempt to understand basic aspects of their distinctive lifestyle fundamentally relative to the cyber culture on the web, given that the adolescent which is significant in forming self-esteem period plays an important role in the psychological aspect of adolescents. As for method of research, this study analyzed the self-esteem of users, their preference for avatar, and the perception toward avatar, in order to understand their psychological and social maturity. The result of study indicated that the increased self-esteem in reality among the adolescents led to the increased preference for avatar relative to the cyber culture on the web, which in turn increased the recognition of others' avatars. Those findings suggest that adolescents tend to assign self-esteem to avatar as great as themselves. Thus, it may be important to help adolescents form their self identity from the perspective psychological maturity, so that a sound and healthy web culture can be formed depending on the formation and level of self-esteem among adolescents.

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

Study on the Civil Legal Remedies against Cyber Defamation

  • Park, Jong-Ryeol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.3
    • /
    • pp.93-100
    • /
    • 2018
  • Cyber defamation is the act of damaging the reputation of the other person on the Internet, and the act of attacking by the commenting the article through a word or blog. The reason why punishment is stronger than general contempt is that the nature of crime about defamation is worse than contempt. Also, punishment intensity is higher than defamation because the nature of cyber information spreads widely. Honor is not only a question of self-esteem or identity, but also a function that economically reduces the cost of seeking information or socially trustworthy. Through these two functions, it has been developed as a legal system to protect the honor as well as asking the legal sanction for defamation. However, although honor is used in various meanings in everyday life, the honor of legal level is understood in a more limited sense. It is because the law cannot actively lead and protect all honor feelings for one's feelings or mood occurred by hurt. However, if the social evaluation of a group or individual is undermined through a certain distortion of the truth, the law will actively intervene. However, due to the ambiguity of the legal sanctions standards and the identification of the parties involved in the defamation of cyberspace, it was difficult to solve the problems related to defamation in fact. Therefore, this paper will try to find out the problems of civil legal remedy due to the cyber defamation, and seek a solution for civil legal remedy.

Development and Validation of Teaching-Learning Model for Cyber Education of Giftedness (사이버영재교육을 위한 교수-학습 모형의 개발 및 검증)

  • Lee, Jae-Ho;Hong, Chang-Euy
    • Journal of Gifted/Talented Education
    • /
    • v.19 no.1
    • /
    • pp.119-140
    • /
    • 2009
  • This paper examined its possibility and made its new definition by finding relevant bases in order to make a close inquiry into its Identity and direction at this point when cyber-based gifted education academy is established and operated again by its necessity And 4 models which can be used in special education for the gifted were developed making a link with special education for the gifted by collecting and re-classifying cyber educational methods developed by basic research as priority of the educational method which is considered to be the most urgent issue in practical cyber learning. It is a project-type cooperation education model, an information collection-type research education model, a community-type discussion education model, and a problem focus-type e-PBL education model. To apply developed leaching-learning models to reality, students at gifted education academy in Gyeonggi Cyber Gifted Province were imputed models in different ways respectively for 4 months. As a result of analysis and statistical data of activity level and satisfaction level of students who participated in learning activity, it appeared that high level of satisfaction and active activity level were induced compared to the previous method based on tasks. It is expected that this paper will provide the bases when each cyber-based gifted education academy plans operation plan later on, and it will provide proper methods when cyber guidance teachers plan class activities.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF