• Title/Summary/Keyword: Efficient Identity Management

검색결과 62건 처리시간 0.025초

기업사료의 수집·평가방안 연구 - 메리츠화재의 사례를 중심으로 - (A Case Study of a Acquisition & Appraisal Policy of Business Archives - With a focus on Meritz -)

  • 김화경
    • 기록학연구
    • /
    • 제15호
    • /
    • pp.219-262
    • /
    • 2007
  • 기업은 사회와 밀접한 관계를 맺으며 발전하였다. 더군다나 자본주의 경제체제 하에서, 기업기록은 민간영역에서 생산된 기록이긴 하지만 점차 공공성을 띄게 되어 기업 내의 제한적 활용에서 벗어나 대외적으로 광범위하게 활용되고 있다. 이제 기업에서의 기록관리는 필수적인 요소가 되고 있다. 기업은 기록관리를 통하여 업무효율성 증대 및 고객서비스를 향상시킬 수 있고 법적문제, 마케팅, 광고, 재산관리, 인사문제, 홍보 활동 등 다방면으로의 활용이 가능하다 뿐만 아니라 기업정체성(Identity) 확립 및 사회적 신뢰성을 담보할 수 있고, 경영의 투명성을 확보하는 기반이 되기도 한다. 이를 통해 기업 경쟁력을 확보하여 새로운 이윤을 창출하는 매개체가 될 수 있고, 이는 곧 기업 브랜드 이미지 향상에 기여할 것이다. 따라서 최근 기업에서 진행되고 있는 기록관리는 산재해 있는 사료를 정리하고 사료관리시스템을 통하여 체계적인 관리를 도모하는 것을 시작으로 하고 있다. 본 연구는 기업에서 사료관리시스템 도입 이전 산재해있는 기업사료의 수집방안 및 수집 기업사료의 평가방안에 대해 살펴보았다. 사료수집을 위한 선행조사로서 기업사료의 특징 및 범위를 설정하고, 수집정책 수립을 위한 예비조사 과정으로 기업 자료조사 및 부서 담당자 인터뷰를 진행하였다. 이러한 예비조사 결과를 토대로 메리츠화재의 사료관리 수집정책을 내부수집활동, 외부 수집활동, 이벤트 수집활동으로 나누어 제안하였고 수집 기업사료의 효과적인 관리 및 활용을 위한 평가정책으로 가치평가, 전시평가를 수립하였다. 본 연구에서는 구체적인 사례를 제시하기 위해 연구 대상 기업으로 메리츠화재해상보험주식회사의 사례를 중심으로 살펴보았다.

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • 제38권4호
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • 제13권4호
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Gateway 선택 시, 특정 가입자 번호 대역에 대해 부하 분산 방법 (Load Distribution using IMSI Prefix to select Gateway in LTE)

  • 조세현
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2012년도 추계학술발표대회
    • /
    • pp.759-762
    • /
    • 2012
  • This paper is for EPC(Evolved Packet Core) network to share the load balance by IMSI(International Mobile Subscriber Identity) prefix in MME(Mobility Management Entity). For the telecommunication, it needs to choose the anchoring gateway to use the specific gateway to avoid the traffic load to support the efficient telecommunication service. We propose the way to choose the effective gateway to avoid the traffic load in order for good qualify service. We compare the load between the gateways which are the general gateway and the specific gateway used by proposed concept.

정보기술이 대학도서관의 경영관리에 미치는 영향 (The Impact of Information Technology on Academic Library Management)

  • 윤희윤
    • 정보관리학회지
    • /
    • 제19권1호
    • /
    • pp.89-114
    • /
    • 2002
  • 대학도서관은 어느 관종보다 정보기술의 도입에 적극적이다. 그러나 국내 대학도서관의 경우, 특히 무비판적 수용에 따른 규모의 비경제성과 비효율적 관리에 따른 활용성의 저하가 경영관리의 최대 난제로 부상하고 있다. 대학도서관이 정보기술을 경영관리의 핵심요소로 상정하여 그 영향과 파장에서 배태되는 무수한 담론의 곡절과 고저를 평 면화하고 맹목적 수용의 예각을 둔화시키며 체계적 관리방안을 모색하지 않을 경우. 정체성의 심각한 훼손과 위상의 격하가 초래될 것이다. 따라서 본 연구는 정보기술이 대학도서관의 경영관리(조직구조, 인력과 직무, 예산배정과 지출, 공간구조와 기능성, 장서패러다임, 이용자봉사)와 학술적 정체성에 미치는 영향을 분서하고 바람직한 수용자세와 관리방안을 모색하였다.

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

조경수목의 효율적 관리를 위한 프로그램 개발에 관한 연구 - 관리대장(Tree Inventory) 개발을 중심으로 - (Study on Developing Program for Efficient Landscape Woody Plants Management - Mainly Focused on the Development of a Tree Inventory System -)

  • 조영환;곽행구
    • 한국조경학회지
    • /
    • 제24권4호
    • /
    • pp.1-22
    • /
    • 1997
  • This paper was focused on the efficient management of landscape woody plants, and concerned itself with their important role in the urban environment. Based on the philosophy that there is nothing that can be done without an inventory, the purpose of this study was to develop an inventory system and iris proper application to a site for establishing a management plan Two different approaches were used, The first was to make a newly structured inventory system through collecting, analyzing, and evaluating various types of inventories used in Korea, the U. S. A., and Japan. The second approach was to apply a newly designed inventory system to the case study area. using GIS 'as a tool of spacial analysis and statistics for making decisions. The results could be summarized as follows; 1. In Korea, most of the Landscape Woozy Plants Inventories had datas which represented possession of trees, and only the work which they had done according to their traditional ways, There was no data related to the conditions, management needs, and site conditions of individual trees, This is essential information for organizing an inventory system . 2. There needs to be data which is balanced, containing tree characteristics and site characteristics. Through such information the management needs could be adjusted properly. The inventory list described in this paper was determined by botanical identity, placement condition, condition of tree, and types of work for maintaining as well as improving the condition of each tree One of the most important things was to determine the location data of each tree so as to compare data with other trees. The data gained from the field survey still had some problems because of lack of scientific method for supporting objective views, and because of actual situations, especially in the field of evaluating site conditions and management needs. All data should be revised to fit a computer data management system , if possible 3. The GIS(Geographic Information System) application showed good performance in handling inventory data for decision making. All the data used for the GIS application was divided into location and non-spatial data. Using the location data, it was easy to find the exact location of each tree on the monitor and on the maps generated by the computer even in the actual managed trite, along with various attribute data. Therefore it could be said that the entire management plan should start from data of individual trees with their exact locations, for making concrete management goals through actual budget planning.

  • PDF

생태복원과 환경영향평가: "애국가"에 나타난 '보전'의 이념 구현을 중심으로 (Ecological Restoration and Environmental Impact Assessment for the Realization of the Central Theme, Preservation, Suggested in the National Anthem of Korea)

  • 김은식;홍선기
    • 환경영향평가
    • /
    • 제17권1호
    • /
    • pp.25-45
    • /
    • 2008
  • This review was made to discuss the issues of ecological restoration and environmental impact assessment (EIA) related to the preservation of natural environment, the central theme expressed in the National Anthem of Korea. The authors notice that the key word or the central philosophy contained in the verses of the National Anthem of Korea is the preservation of national land and eternal identity for future generations, which is thought to be pursued through the attainment of ecological sustainability. A conceptual model for the sustainable management of natural ecosystems was suggested for the efficient utilization and the preservation of them, whose activities should be promoted by those of conservation and restoration instead of destructive development and negligence, respectively. Here, the preservation of natural environment can be directly pursued through the restoration of degraded ecosystems and landscapes and the utilization of natural environment can be directly pursued through the conservation of natural resources and wise management of natural ecosystems and landscapes. After reviewing the major characteristics and activities of the restoration of degraded ecosystems and landscapes, discussion was further extended to points for the promotion of the EIA activities. To point out some of them, it is needed for the public to better understand the nature of sustainable management of natural environment, for the society to put extensive energy and resources in the restoration of degraded ecosystems and landscapes, and for the government to install higher levels of ministries than that of the Ministry of Environment in dealing with the issues related to the 'preservation' of national land, people, culture and the security of the sustainability for future generations, where EIA and strategic environment assessment (SEA) can directly contribute to the sustainability of the country and future generations.