• Title/Summary/Keyword: Key share

Search Result 443, Processing Time 0.033 seconds

A Lightweight Authentication and Key Agreement Protocol in Wireless Sensor Networks (무선센서 네트워크에서 경량화된 인증과 키 동의 프로토콜)

  • Yoon, Sin-Sook;Ha, Jae-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.41-51
    • /
    • 2009
  • Recently, there are many researches on security to remove vulnerability which is caused by wireless communication in wireless sensor networks. To guarantee secure communication, we should basically provide key management for each node, mutual authentication and key agreement protocol between two nodes. Although many protocols are presented to supply these security services, some of them require plentiful storage memory, powerful computation and communication capacity. In this paper, we propose a lightweight and efficient authentication and key agreement protocol between two sensor nodes, which is an enhanced version of Juang's scheme. In Juang's protocol, sensor node's information used to share a secret key should be transmitted to registration center via a base station. On the contrary, since node's information in our protocol is transmitted up to only base station, the proposed scheme can decrease computation and communication cost for establishing the shared key between two nodes.

  • PDF

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

Determinants of Share Prices of Listed Companies Operating in the Steel Industry: An Empirical Case from Vietnam

  • NGUYEN, Phu Ha;NGUYEN, Phi-Hung;TSAI, Jung-Fa;NGUYEN, Thanh Tam;HO, Van Nguyen;DAO, Trong-Khoi
    • The Journal of Asian Finance, Economics and Business
    • /
    • v.7 no.12
    • /
    • pp.131-138
    • /
    • 2020
  • In accordance with huge demand for capital to meet the expansion of steel production, there are more and more steel companies who have officially listed their stocks in HOSE and HNX. One of the key issues in successful initial public offerings and seasonal offerings for these companies is how to make stocks of steel companies become more attractive in the eyes of investors. The purpose of this research is to analyze the determinants of share prices of listed steel companies in Vietnam. This study utilized macro-economic variables, ratios and indicators representing characteristics of steel industry collected from Quarter 1/2006 to Quarter 4/2019 in association with the panel data and the feasible generalized least square (FGLS) model to evaluate the degree of these factors on the share prices. The results of the research show that ROE, Cons_rate, and CO2_rate are three main factors affecting the share prices of listed steel companies. Among which, ROE and Cons_rate have a positive effect, while CO2_rate has a negative effect on the share prices of listed steel companies. It also confirms the relationship between the environmental factor, construction industry factor and the stock prices. This lays foundations for recommendations for the future policies towards environmental protection and sustainable development.

디자인 중심 신제품 개발 전략의 성공 요인에 관한 연구 - 초콜릿 폰 개발 사례를 중심으로 -

  • Jang, Seong-Geun;Ryu, Seong-Il;Kim, Jin-U
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 2006.11a
    • /
    • pp.545-559
    • /
    • 2006
  • The function of product design has been an important part for success on new product development We deeply studied 'Chocolate-Phone' case which is considered as a representative of adopting design-oriented new product development strategy. According to this study, we found three contextual factors and nine key success factors for design-oriented new product development. The contextual factors consist of the strong needs for innovative product development, customer's needs for the emotional value, competitive situation for the new product launching. The key success factors consist of design, development marketing, overall sides. The key success factors of design side are to select talented designers and take an insight for market and communication skill. The key success factors of development side are to possess high technological abilities, to do divergence with removing or giving up some function management's strong support. The key success factors of marketing side are to bring core marketers from outside, capacity to gather ideas from outside. The key success factors of overall side are to share design-oriented principle with other parts and to change member's mind from engineer-oriented to market-oriented.

  • PDF

Secret Group Key Re-sharing Method Suitable for Digital Mobile Communication (디지털 이동통신 시스템에 적합한 그룹 공유키 경신 방식)

  • 심주걸
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.69-76
    • /
    • 2000
  • In this paper we propose a new group key renewal scheme suitable for secure mobile communications in which all members of the group can re-share the new group common key excepted a revoked member using a key distribution center(a trusted center). A renewal group key in the proposed scheme can be shared many times using pre-distributed data by a smart card without a preparation stage. This scheme is also avaliable for a large group network because the transmitted data amount after identifying the revoked member does not depend on a size of group. The secuirty of this scheme is based on the difficulty of the discrete logarithm problem.

Recoverable Password Based Key Exchange Protocol (복구 가능한 패스워드 기반 키 분배 프로토콜)

  • 손기욱;최영철;박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.97-104
    • /
    • 2001
  • In this paper, we propose Recoverable Password Based Key Exchange Protocol(RPKEP). RPKEP has user who has password, server which share the secret key information with user, and password recovery agency(PRA) which help to recover the user\`s password. Proposed protocol has some advantages that it is secure against off-line dictionary attack which is considered most important in password based key exchange protocol and suer\`s security is preserved even though user\`s secret information stored in the server is disclosed. By applying Chaum\`s blind signature scheme in the process of password recovery, even the PRA can\`t obtain any information about user\`s password.

Influencing Knowledge Sharing on Social Media: A Gender Perspective

  • Jae Hoon Choi;Ronald Ramirez;Dawn G. Gregg;Judy E. Scott;Kuo-Hao Lee
    • Asia pacific journal of information systems
    • /
    • v.30 no.3
    • /
    • pp.513-531
    • /
    • 2020
  • Online Word-of-Mouth communication, or eWOM, has dramatically changed the way people network, interact, and share knowledge. Studies have examined why consumers choose to share knowledge online, especially online product reviews, as well as the motivations of individuals to share product ideas online. However, the role of gender in shaping the motivation and types of knowledge shared online has been given little consideration. Using concepts from Social Exchange Theory and the Theory of Reasoned Action, we address this research gap by developing and testing a model of gender's influence on knowledge sharing in a social media context. A PLS analysis of survey data from 257 students indicates that reputation, altruism, and subjective norms are key motivators for knowledge sharing intention in social media. More importantly, that gender plays a moderating role within the motivation-knowledge sharing relationship. We also find that subjective norms have a greater impact on knowledge sharing with women than with men. Collectively, our research results highlight individualized factors for improving customer participation in external facing social media for marketing and product innovation.

An Information System Architecture for Extracting Key Performance Indicators from PDM Databases (PDM 데이터베이스로부터 핵심성과지표를 추출하기 위한 정보 시스템 아키텍쳐)

  • Do, Namchul
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.39 no.1
    • /
    • pp.1-9
    • /
    • 2013
  • The current manufacturers have generated tremendous amount of digitized product data to efficiently share and exchange it with other stakeholders or various software systems for product development. The digitized product data is a valuable asset for manufacturers, and has a potential to support high level strategic decision makings needed at many stages in product development. However, the lack of studies on extraction of key performance indicators(KPIs) from product data management(PDM) databases has prohibited manufacturers to use the product data to support the decision makings. Therefore this paper examines a possibility of an architecture that supports KPIs for evaluation of product development performances, by applying multidimensional product data model and on-line analytic processing(OLAP) to operational databases of product data management. To validate the architecture, the paper provides a prototype product data management system and OLAP applications that implement the multidimensional product data model and analytic processing.

Advanced Key Agreement Protocol for Wireless Communication (무선 통신을 위한 진보된 키 합의 프로토콜)

  • Yu Jae-Gil;Yoon Eun-Jun;Yoo Kee-Young
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.171-175
    • /
    • 2006
  • Diffie-Hellman기반 키 합의 프로토콜들은 비교적 고비용의 연산인 지수연산으로 인해, 유선 네트워크 환경에 비해 저전력이고 컴퓨팅 자원이 제한되어 있는 무선 네트워크 환경에서는 비효율적이고 구현하기 어려운 문제가 있다. 이에 Yang등은 대리서버(Proxy Server)를 이용하여 Diffie-Hellman방식을 적용하면서도 단말 무선 네트워크 사용자의 지수연산부담을 감소시키는 효율적인 키 합의 프로토콜(이하 SEKAP)을 제안하였다. 그러나 SEKAP는 재전송공격(Replay Attack), 알려지지 않은 키 공유 공격(Unknown Key Share Attack), 그리고 키 노출로 인한 위장공격(Key Compromised Impersonation Attack) 등에 취약하며 전방향 안전성(Forward Secrecy)을 제공하지 못한다. 본 논문에서는 SEKAP가 위 공격들에 대해 취약함을 보이고, 세션키의 상호인증을 추가한 개선된 프로토콜을 제안한다.

  • PDF

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.