• Title/Summary/Keyword: Key sharing

Search Result 611, Processing Time 0.023 seconds

A Data Sharing Scheme with Security and Flexibility (보안성과 유연성을 갖춘 데이터 공유 방안)

  • Lee, Goo-Yeon;Kim, Hwa-Jong;Jeong, Choong-Kyo
    • Journal of Industrial Technology
    • /
    • v.24 no.B
    • /
    • pp.193-198
    • /
    • 2004
  • We propose and analyse a flexible secure file sharing scheme which can be used for data sharing among members in P2P environment. When a member wants to share data, notification messages are sent to the members with whom the member wants to share data. Each notification message includes one-time password encrypted with the receiver's public key. A member who received the notification message can download the data by using the one-time password. The proposed scheme provides selective sharing, download confirmation and efficient memory management. In terms of security, the proposed scheme supports authentication, entity privacy, replay attack protection and disguise prevention.

  • PDF

On Finding the Multicast Protection Tree Considering SRLG in WDM Optical Networks

  • Li, Yonggang;Jin, Yaohui;Li, Lemin;Li, Longjiang
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.517-520
    • /
    • 2006
  • In this letter, a new sharing mechanism, SRLG sharing, is proposed, which allows the links of the same shared risk link group (SRLG) in a primary light tree to share protections in WDM optical networks. In previous studies, how to share spare resources with SRLG constraints has not been studied in multicast optical networks. In this letter, considering SRLG sharing, we propose a novel algorithm -multicast with SRLG sharing (MSS)- to establish a protection light tree. Finally, the algorithm MSS and the algorithm multicast with no SRLG sharing (MNSS) are compared through a simulation to show that our new sharing scheme of SRLG sharing is more efficient than that of no SRLG sharing in terms of spare resource utilization and blocking probability.

  • PDF

Review of Revenue Sharing Contract: Evaluating its Role for Supply Chain Coordination

  • RYU, Chungsuk
    • The Journal of Industrial Distribution & Business
    • /
    • v.13 no.3
    • /
    • pp.1-12
    • /
    • 2022
  • Purpose: The revenue sharing contract has been widely used in industries, and its ability to coordinate the supply chain system has been studied by numerous researchers. By reviewing the representative studies on the revenue sharing contract, this study intends to analyze the key features of this coordinating contract and identify its potential to be a more advanced coordination program than the original contract. Research design, data, and methodology: This study reviews past studies on the revenue sharing contract. The selected studies are investigated with a focus on how this contract is described to realize the supply chain coordination and the key issues that they address. Results: The literature review reveals that the revenue sharing contract requires standardized details about what and how to share. This study also finds additional issues that need to be addressed by researchers to improve this coordinating contract. Conclusions: Future researchers are advised to unify the detailed contents of the revenue sharing contract to confirm that it successfully coordinates the supply chain system. In addition, this study proposes key research issues that would enhance the role of revenue sharing contract as a supply chain coordination program.

Development of Location Sharing App with Encryption (암호화를 적용한 위치 공유 앱 개발)

  • Do Eun Kim;Jae-Moon Lee;Kitae Hwang;Inhwan Jung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.6
    • /
    • pp.27-32
    • /
    • 2023
  • Location sharing through apps is increasing, such as finding a friend's location or sharing delivery status on the Internet. However, location information is important personal information, and in some cases can be misused for crimes, and so encryption of location information is essential when developing such apps. This paper develops an app that encrypts and shares location information between friends for purposes such as finding friends and deciding meeting locations. To improve encryption performance, the symmetric key was encrypted and transmitted using an asymmetric key, and for location sharing, only the symmetric key was used to encrypt it. The proposed app was developed on iOS, and performance measurements showed that encryption of location information was at least 5,000 times faster when using a symmetric key than when using an asymmetric key.

Design and Implementation of a Peer-to-Peer Data Sharing Scheme for Closed User Group with Security and Flexibility (보안성과 유연성을 갖춘 Peer-to-Peer 데이터 공유 기법의 설계 및 구현)

  • Lee Goo-Yeon;Lee Yong;Kim Hwa-Jong;Jeong Choong-Kyo;Lee Dong-Eun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.61-70
    • /
    • 2005
  • We propose and implement a flexible secure peer-to-peer(P2P) file sharing scheme which can be used for data sharing among closed user group (CUG) members. When a member wants to share data, notification messages are sent to the members with whom the member wants to share data. Each notification message includes one-time password encrypted with the receiver's public key. A member who received the notification message can download the data by using the one-time password. The proposed scheme provides selective sharing, download confirmation and efficient storage management. In terms of security, the proposed scheme supports authentication, entity privacy, replay attack protection and disguise prevention. We also implement the proposed system and find that the system is very useful among P2P service of closed user groups.

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Using Analytic Network Process to Construct Evaluation Indicators of Knowledge Sharing Effectiveness in Taiwan's High-tech Industries

  • Liu, Pang-Lo;Tsai, Chih-Hung
    • International Journal of Quality Innovation
    • /
    • v.9 no.2
    • /
    • pp.99-117
    • /
    • 2008
  • High-tech industry has been the principal economic source for Taiwan in recent years. The characteristics of high-tech industries in Taiwan are changeable product markets, short product life cycles and high company attrition rate. In the globalization trend, the high-tech industry has gradually increased corporate competitiveness and reached the goal of sustainable operations through knowledge management, knowledge sharing and new product research and development. Firms have aggressively strengthened and integrated their internal and external resources and enhanced knowledge sharing to increase industry operational performance. Effectively strengthening the knowledge management operation and performance evaluation of knowledge sharing in Taiwan's high-tech industry has become a critical issue. In the selection of knowledge sharing Key Performance Indicators (KPI), this research divided the knowledge sharing indicators into representative strategic indicators such as organizational knowledge learning, organizational knowledge resources, organizational information capacity and organizational knowledge performance through screening using Factor Analysis. The characteristics of the constructs were interdependent. This research calculated and adjusted the correlation among the key performance knowledge sharing indicators using ANP and determined the relative weight of knowledge sharing.

A Study on the Private Key Backup and Restoration using Biometric Information in Blockchain Environment

  • Seungjin, Han
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.3
    • /
    • pp.59-65
    • /
    • 2023
  • As research on blockchain applications in various fields is actively increasing, management of private keys that prove users of blockchain has become important. If you lose your private key, you lose all your data. In order to solve this problem, previously, blockchain wallets, private key recovery using partial information, and private key recovery through distributed storage have been proposed. In this paper, we propose a safe private key backup and recovery method using Shamir's Secrete Sharing (SSS) scheme and biometric information, and evaluate its safety. In this paper, we propose a safe private key backup and recovery method using Shamir's Secrete Sharing (SSS) scheme and biometric information, and evaluate its safety against robustness during message exchange, replay attack, man-in-the-middle attack and forgery and tampering attack.

Group Key Assignment Scheme based on Secret Sharing Scheme for Dynamic Swarm Unmanned Systems (동적 군집 무인체계를 위한 비밀분산법 기반의 그룹키 할당 기법)

  • Jongkwan Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.93-100
    • /
    • 2023
  • This paper presents a novel approach for assigning group keys within a dynamic swarm unmanned system environment. In this environment, multiple groups of unmanned systems have the flexibility to merge into a single group or a single unmanned system group can be subdivided into multiple groups. The proposed protocol encompasses two key steps: group key generation and sharing. The responsibility of generating the group key rests solely with the leader node of the group. The group's leader node employs a secret sharing scheme to fragment the group key into multiple fragments, which are subsequently transmitted. Nodes that receive these fragments reconstruct a fresh group key by combining their self-generated secret fragment with the fragment obtained from the leader node. Subsequently, they validate the integrity of the derived group key by employing the hash function. The efficacy of the proposed technique is ascertained through an exhaustive assessment of its security and communication efficiency. This analysis affirms its potential for robust application in forthcoming swarm unmanned system operations scenarios characterized by frequent network group modifications.