• Title/Summary/Keyword: Key agreement

Search Result 644, Processing Time 0.022 seconds

Effect of an Agreement on Means to Achieve Smoking Cessation Goals among College Student Smokers (흡연 대학생의 목표달성방법 합의가 금연목표달성에 미치는 효과)

  • Choi In-Hee
    • Journal of Korean Academy of Nursing
    • /
    • v.35 no.7
    • /
    • pp.1362-1370
    • /
    • 2005
  • Purpose: The purpose of this study was to identify the degree of attaining a smoking cessation goal when an agreement on means to achieve smoking cessation among male college student smokers was established. Method: This study was planned as a nonequivalent control group non-synchronized design and the sample was divided into an agreement group and a comparison group by convenience sampling in a college of G city. The data was analysed with SPSS Win10.0 using a Likelihood $x^2-test$, Odds ratio, Paired t-test and ANCOVA. Result: The theory that the degree of smoking cessation will be higher in the agreement group than the Comparison group was rejected (${\delta}$ = 2.567, p = .055). The theory that nicotine dependency will be lower in the agreement group than the comparison group was supported (F = 3.965, P = .049); however, the theory that the number of cigarettes smoked per day will be lower in the agreement group than the comparison group was rejected (F = 1.342, p = .252). Conclusion: It has been shown that an agreement on means to achieve smoking cessation goals is a key factor to success in quitting smoking.

Performance Analysis of Key Exchange Protocols on ETSI Standard (ETSI 표준 키 교환 프로토콜의 성능 분석)

  • Lee, Young-Seok;Choi, Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.520-527
    • /
    • 2015
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the security functions in ETSI(European Telecommunications Standards Institute), and analyze the specification of the security primitives and the key exchange protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(Network Control Centre). ETSI key exchange protocols consists of Main Key Exchange, Quick Key Exchange, and Explicit Key Exchange. We analyse the pros and cons of key exchange protocols based on performance analysis and performance evaluation.

The U.S. Contract Law Defenses in Consumer Arbitration Agreement (소비자중재합의의 미국계약법상 항변)

  • Ha, Choong-Lyong
    • Journal of Arbitration Studies
    • /
    • v.20 no.2
    • /
    • pp.151-171
    • /
    • 2010
  • This paper investigates the consumer arbitration practices In the U.S. The key issue in consumer arbitration is how to protect the individual consumers from the loss of their legal rights stemming from the arbitration agreement with the business. In the U.S., the major legal doctrines to protect individual consumer include the voluntary-knowing-intelligent doctrine, unconscionability doctrine, and void contract. Even though the US courts are favorable to the enforceability of arbitration agreement, they strictly apply the contract law theories in deciding the existence of arbitration agreement, providing a strong common law protection for the consumers in arbitration. However, the practices for protection of consumers in arbitration in Korea are not mature yet. If consumer arbitration is widely adopted into B to C contracts, a protective measure for individual consumer can be found in the Act of Clause Regulation providing that the business has duty to explain the relevant clause in the adhesive contracts.

  • PDF

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF

A Study on Advanced RF4CE Key Agreement for Device Convergence Security (디바이스 융합 보안을 위한 향상된 RF4CE 키 교환 기법에 관한 연구)

  • Shon, Tae-Shik;Koo, Bon-Hyun;Han, Kyu-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.970-976
    • /
    • 2010
  • Platform convergence originated from the convergence of broadcast and telecommunication is making rapid progress including IT and not-IT fields in order to provide a variety of converged services, S/W eco-system construction, and so on. With the advent of convergence environment, IEEE 802.15.4-based RF4CE technology is rising because of creating momentum for the market using converged connectivity between home and office devices as well as all around located devices. In this paper, we present enhanced RF4CE key seed distribution approach in order to provide efficient connection and control between devices. The proposed approach consists of device mutual authentication, initial vector assignment, and two-phase key seed distribution. Moreover, we make a development real RF4CE test board and its key agreement simulator to verify the proposed approach.

Simple Password-based Key Agreement Protocol (간단한 패스워드 기반 키 교환 프로토콜)

  • 이성운;김우헌;김현성;유기영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.237-241
    • /
    • 2002
  • Seo와 Sweeney가 패스워드 기반의 키 교환 프로토콜인 SAKA (Simple Authenticated Key Agreement)를 제안한 이래로 몇몇 변형 프로토콜들이 제안되었다. 그러나 그 프로토콜들은 중간 침입자 공격 또는 패스워드 추측 공격에 취약하거나 완전한 전방향 보안성을 제공하지 못한다. 본 논문에서는 중간 침입자 공격과 패스워드 추측공격에 대하여 안전하며 완전한 전방향 보안성을 제공할 수 있는 새로운 키 교환 프로토콜을 제안한다. 여러 가지 알려진 공격에 강한 프로토콜을 제안하기 위해서 먼저 SAKA 변형 프로토콜들에 대한 기존에 분석되지 못한 추가적인 취약점들을 분석한다. 그리고 기존에 알려진 취약점 및 본 논문에서 분석한 추가적인 취약점에 강한 새로운 패스워드 기반 키 교환 프로토콜을 제안한다.

  • PDF

Smart Card Certification-Authority Distribution Scheme using Attributes-Based Re-Encryption (속성기반 재 암호화를 이용한 스마트카드 인증권한 분배스킴)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.168-174
    • /
    • 2010
  • User authentication is an important requirement to provide secure network service. Therefore, many authentication schemes have been proposed to provide secure authentication, such as key agreement and anonymity. However, authority of scheme is limited to one's self. It is inefficient when authenticated users grant a certification to other users who are in an organization which has a hierarchical structure, such as a company or school. In this paper, we propose the first authentication scheme to use Attributes-Based Re-encryption that creates a certification to other users with specified attributes. The scheme, which has expanded from Rhee et al. scheme, has optimized computation performance on a smart card, ensuring the user's anonymity and key agreement between users and server.

Attribute-Based Two-Party Key Agreement (속성 기반의 이자간 키 교환 방법)

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.77-80
    • /
    • 2008
  • 속성 기반의 키 교환 방법은 사용자의 아이디가 다수의 속성들로 표현되고, 사용자가 지정한 정책을 만족하는 속성들을 소유한 두 사용자간에 안전한 키 교환이 가능한 방법이다. 속성 기반 키 교환은 기존의 아이디 기반 키 교환 (Identity-Based Key Agreement) 방법과 달리 키 교환을 수행할 상대방을 미리 결정할 필요가 없다. 즉, 사용자는 단지 키 교환을 맺고자 하는 상대 사용자가 어떠한 속성을 가지기를 지정한 정책을 지정하고 이 정책을 만족하는 임의의 사용자와 키 교환을 수행하게 된다. 속성 기반 키 교환은 사용자를 자신이 수행하는 역할들의 리스트로 기술하여 접근 통제를 가능하게 하는 역할 기반 접근 통제 (Role-Based Access Control) 시스템에 적용이 가능하다.

  • PDF

Profit-Maximizing Virtual Machine Provisioning Based on Workload Prediction in Computing Cloud

  • Li, Qing;Yang, Qinghai;He, Qingsu;Kwak, Kyung Sup
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.4950-4966
    • /
    • 2015
  • Cloud providers now face the problem of estimating the amount of computing resources required to satisfy a future workload. In this paper, a virtual machine provisioning (VMP) mechanism is designed to adapt workload fluctuation. The arrival rate of forthcoming jobs is predicted for acquiring the proper service rate by adopting an exponential smoothing (ES) method. The proper service rate is estimated to guarantee the service level agreement (SLA) constraints by using a diffusion approximation statistical model. The VMP problem is formulated as a facility location problem. Furthermore, it is characterized as the maximization of submodular function subject to the matroid constraints. A greedy-based VMP algorithm is designed to obtain the optimal virtual machine provision pattern. Simulation results illustrate that the proposed mechanism could increase the average profit efficiently without incurring significant quality of service (QoS) violations.

Ticket-Based Authentication Protocol Using Attribute Information over Home Network (홈네트워크 상에서 속성정보를 이용한 티켓기반의 인증 프로토콜)

  • Lee, Won-Jin;Kim, Kee-Won;Kim, HyunSung
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.1
    • /
    • pp.53-59
    • /
    • 2012
  • Recently, LEE et al. proposed an attribute-based authenticated key agreement protocol over home network, which aimed to support authentication and key agreement between user and home server. However, if the home server is attacked in the protocol, the effects are influenced to the overall home network components severly. Thereby, this paper proposes a new ticket-based authentication protocol using user attributes between user and home devices to solve the problem. The proposed protocol supports the various levels of security to user by diversifying the network accessibility depending on user attribute. Thereby, the protocol could support more secure home network services.