• Title/Summary/Keyword: Key Distribution Scheme

Search Result 197, Processing Time 0.021 seconds

Analysis of the Bicycle-Sharing Economy : Strategic Issues for Sustainable Development of Society

  • Kim, Hwajin;Cho, Yooncheong
    • Journal of Distribution Science
    • /
    • v.16 no.7
    • /
    • pp.5-16
    • /
    • 2018
  • Purpose - This study posits that sustainable mobility of the sharing economy plays a key role to consider environment benefits. The purpose of this study is to investigate the bicycle-sharing economy as an emerging and alternative mode of transportation service and provide managerial and policy implications. The bicycle-sharing economy is still at an early stage of introduction as a transportation mode, while the governmental sector is promoting public bicycle-sharing to encourage bicycle as a substitute for private cars. Research design, data, and methodology - This study analyzed the current status of bicycle sharing programs through a survey that was distributed randomly to users and non-users across the country. Using factor analysis, satisfaction and loyalty for the existing users and intention to use and expected satisfaction for the potential users were examined in relation to utility factors. Results - The results show that economic utility affects satisfaction for user, while storage, mobility, and economic utility affects intention to use for potential users. The findings of this study indicate that in order to promote a bicycle-sharing scheme, it would be better to focus on the scheme's economic advantage to be truly effective. Conclusions - The findings of the study could be applicable to future directions of the sharing economy as a means to achieve the sustainable development of society.

Object-based Coding for Future Broadcasting

  • Shishikui, Yoshiaki;Kaneko, Yutaka;Sakaida, Shinichi;Zheng, Wantao;Nojiri, Yuji
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 1998.06b
    • /
    • pp.183-188
    • /
    • 1998
  • This paper describes the concept of object-based coding for future broadcasting environments. Digital broadcasting uses the MPEG2 coding scheme which is regarded as a picture-based coding. An object-based coding scheme is a potential candidate for future broadcasting both for studio and distribution uses, and it offers a higher compression more flexible content handling. This paper also describes key technologies that we have been developing for the object-based coding, e.g., image analysis, object extraction and coding of objects.

  • PDF

Study on Improvement of Weil Pairing IBE for Secret Document Distribution (기밀문서유통을 위한 Weil Pairing IBE 개선 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.59-71
    • /
    • 2012
  • PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

A Joint Resource Allocation Scheme for Relay Enhanced Multi-cell Orthogonal Frequency Division Multiple Networks

  • Fu, Yaru;Zhu, Qi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.2
    • /
    • pp.288-307
    • /
    • 2013
  • This paper formulates resource allocation for decode-and-forward (DF) relay assisted multi-cell orthogonal frequency division multiple (OFDM) networks as an optimization problem taking into account of inter-cell interference and users fairness. To maximize the transmit rate of system we propose a joint interference coordination, subcarrier and power allocation algorithm. To reduce the complexity, this semi-distributed algorithm divides the primal optimization into three sub-optimization problems, which transforms the mixed binary nonlinear programming problem (BNLP) into standard convex optimization problems. The first layer optimization problem is used to get the optimal subcarrier distribution index. The second is to solve the problem that how to allocate power optimally in a certain subcarrier distribution order. Based on the concept of equivalent channel gain (ECG) we transform the max-min function into standard closed expression. Subsequently, with the aid of dual decomposition, water-filling theorem and iterative power allocation algorithm the optimal solution of the original problem can be got with acceptable complexity. The third sub-problem considers dynamic co-channel interference caused by adjacent cells and redistributes resources to achieve the goal of maximizing system throughput. Finally, simulation results are provided to corroborate the proposed algorithm.

A Key Distribution Scheme for 1 TO N Group Communication Using Modified ID-Based System (수정된 ID 기본 암호시스템을 이응 1대 N그룹통신에 적합한 키 분배방법)

  • 임웅택;김화수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.239-248
    • /
    • 1991
  • ID 기본 암호시스템은 1984년 Shamir에 의해 제안되어 기존의 암호시스템이 가지고 있는 공개키 관리에 대한 문제점을 해결하였다. ID기본 암호시스템은 두 사용자간 암호통신에 적합하지만 이를 1 대 N 그룹통신에 적용할 경우 N개의 각 사용자에 대한 대화키(Session Key)를 생성하여 N번의 암호화로 각 사용자와 암호통신을 해야 하는 문제점이 대두되므로, 본 논문은 지금까지 발표된 ID기본 암호시스템을 바탕으로 1 대 N 그룹통신에 적합하도록 수정된 ID 기본 암호시스템을 제안한다. 제안된 ID 기본 암호시스템은 암호통신을 하고자하는 사용자가 임의의 사용자 그룹을 선정하여 각 사용자와 핸드쉐이크 과정을 통하여 상호 인증을 실시하며, 핸드쉐이크 과정에서 전달된 각 사용자의 비밀키가 포함된 자료를 이용 그룹 공통의 대화키를 생성한다. 제안된 ID 기본 암호방식의 특징은 (i)암호통신을 위한 사용자 그룹은 둘 이상 임의로 선정 가능하고, (ii)상대방 인증을 위해 별도의 해쉬 함수를 사용하지 않으며, (iii)그룹은 하나의 공통 대화키를 사용한다는 점이다.

  • PDF

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.

An Authentication Scheme against Various Attacks including DoS Attack in RFID System (RFID 시스템에서 DoS 공격을 포함한 다양한 공격에 대처하는 인증 기법)

  • Lee, Kyu-Hwan;Kim, Jae-Hyun
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.146-149
    • /
    • 2008
  • The RFID system is very useful in various fields such as the distribution industry and the management of the material, etc. However, the RFID system suffers from various attacks since it does not have a complete authentication protocol. Therefore, this paper propose the authentication protocol that used key server to resist various attacks including DoS(Denial of Service) attack. For easy implementation, the proposed protocol also uses CRC, RN16 generation function existing in EPCglobal class 1 gen2 protocol. This paper performed security analysis to prove that the proposed protocol is resistant to various attacks. The analytical results showed that the proposed protocol offered a secure RFID system.

  • PDF

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

A Group Key based Authentication Protocol Providing Fast Handoff in IEEE 802.11 (IEEE 802.11 환경에서 빠른 핸드오프를 제공하는 그룹키 기반의 인증 프로토콜)

  • Lee, Chang-Yong;Kim, Sang-Jin;Oh, Hee-Kuck;Park, Choon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.103-113
    • /
    • 2008
  • Reducing handoff latency is essential in providing seamless multimedia service in Wireless LAN based on the IEEE 802.11 standard. Reducing authentication delay is critical in reducing handoff latency. To this end, several authentication protocols for fBst handoff have been proposed. Mishra et al. used proactive key distribution to improve the authentication delay incurred in the current standard and Park et al. proposed a new authentication protocol based on Blom's key pre-distribution scheme. In this paper, we propose an enhanced authentication protocol based on Bresson et al.'s group key protocol. If a mobile node has previously access the network, our proposed protocol only requires simple hash operations in providing mutual authentication between a mobile node and access points. Our protocol is more efficient than Park et al.'s and Mishra et al.'s technique can be used in our protocol to further enhance our protocol.

Inter-Domain Verifiable Self-certified public keys (상이한 도메인에서 검증 가능한 자체 인증 공개키)

  • 정영석;한종수;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.71-84
    • /
    • 2003
  • Self-certified public keys need not be accompanied with a separate certificate to be authenticated by other users because the public keys are computed by both the authority and the user. At this point, verifiable self-certified public keys are proposed that can determine which is wrong signatures or public keys if public keys are used in signature scheme and then verification of signatures does not succeed. To verify these public keys, key generation center's public key trusted by users is required. If all users trust same key generation center, public keys can be verified simply. But among users in different domains, rusty relationship between two key generation centers must be accomplished. In this paper we propose inter-domain verifiable self-certified public keys that can be verified without certificate between users under key generation centers whose trusty relationship is accomplished. Also we present the execution of signature and key distribution between users under key generation centers use different public key parameters.