• Title/Summary/Keyword: Key sharing

Search Result 612, Processing Time 0.024 seconds

Analyzing the State-of-the-Art Office Planning Directions in North America for Better Productivity (생산성 향상을 위한 북미 최첨단 사무공간 계획 방향 분석)

  • Yoon, Hea-Kyung;Park, Hyeon-Soo
    • Korean Institute of Interior Design Journal
    • /
    • v.19 no.1
    • /
    • pp.200-207
    • /
    • 2010
  • The purpose of this study was to analyze the variables of the state-of-the-art office planning for the productive workplaces of the North America and to predict the adaptability in Korea. Knowledge workers have been considered as the decisive factors for the survival and development of organizations. So, open workplaces have been considered appropriate for the workplace to stimulate their informal knowledge sharing. However, the low individual productivity due to low privacy and distraction in the open workplace has been the key problem. To solve the dilemma, this study suggests that closed individual offices are best for the individual productivity and open conference area and meeting places are essential for the informal knowledge sharing. Some state-of-the-art workplaces such as just-in-time offices and hotelings can provide more space for the individual workplaces and open meeting places without excessive cost burden of organizations.

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

A Study on the Key Recovery System using Verifiable Secret Sharing Scheme (증명가능한 비밀 분산 방식을 이용한 키 복구 시스템에 관한 연구)

  • 채승철;김해만;이인수;박성준;이임영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 1998.04a
    • /
    • pp.169-174
    • /
    • 1998
  • 암호의 사용은 사용자에게 많은 이점을 주지만, 키와 분실이나 범죄 집단의 암호의 악용과 오용 등의 가능성이 있다. 이러한 것을 해결하기 위해 나온 방식이 키 복구(Key recovery)방식이다. 본 논문에서는 비밀 분산 방식을 이용한 새로운 키 복구 방식을 제안한다. 또한 키 복구 시스템에서는 유사시에 키를 얻을 수 있는 확실한 보장이 있어야 하는데, 본 제안 방식에서는 사용자의 부정조작을 검사할 수 있게 함으로써 키 획득에 대한 보장을 할 수 있도록 하였다.

  • PDF

The Distributed Authentication and Key Exchange Protocols for Smartcard (스마트카드에 적용가능한 분산형 인증 및 키 교환 프로토콜)

  • Oh Heung-Ryongl;Yoon Ho-Sun;Youm Heung-Youl
    • Journal of Internet Computing and Services
    • /
    • v.6 no.3
    • /
    • pp.17-30
    • /
    • 2005
  • A PAK(Password-Authenticated Key Exchange) protocol is used as a protocol to provide both the mutual authentication and allow the communication entities to share the session key for the subsequent secure communication, using the human-memorable portable short-length password, In this paper, we propose distributed key exchange protocols applicable to a smartcard using the MTI(Matsumoto, Takashima, Imai) key distribution protocol and PAK protocol. If only one server keeps the password verification data which is used for password authentication protocol. then It could easily be compromised by an attacker, called the server-compromised attack, which results in impersonating either a user or a server, Therefore, these password verification data should be distributed among the many server using the secret sharing scheme, The Object of this paper Is to present a password-based key exchange protocol which is to allow user authentication and session key distribution, using the private key in a smartcard and a password typed by a user. Moreover, to avoid the server-compromised attack, we propose the distributee key exchange protocols using the MTI key distribution protocol, And we present the security analysis of the proposed key exchange protocol and compare the proposed protocols with the existing protocols.

  • PDF

Enhancing Information Sharing in the Public Sector: An Empirical Study (행정정보공동이용제도의 개선방안에 관한 연구)

  • Yoon, Kwang Seok
    • Informatization Policy
    • /
    • v.19 no.4
    • /
    • pp.83-104
    • /
    • 2012
  • Information sharing is one of the key factors enhancing government efficiency and public convenience. However, critics argue that Korean government is now facing various kinds of barriers such as insufficient collaboration among agencies, inappropriate statutes, and technical problems. Thus, this study aims to develop policy alternatives that help resolve the existing problems suggested above. In order to achieve research objectives, this study employs both quantitative and qualitative methods as ways to investigate different dimensions of information sharing in government. Both survey and interview include six dimensions such as organization, technology, culture, management, policy and law. The results show that Korean government needs to implement following alternatives; developing its own database that helps support government decision making, changing organizational culture, continuous extension in terms of the number of object information and affiliated agency, and developing a statute dealing with government information sharing.

  • PDF

Factors Affecting Overall Satisfaction on Car Sharing Service: Satisfaction on Service Quality, Satisfaction on Service Product, Satisfaction on Service Experience (카쉐어링 서비스 종합만족도에 영향을 미치는 요인: 서비스품질 만족도, 서비스상품 만족도, 서비스체험 만족도를 중심으로)

  • Kim, Minjeong;Rhee, Hyongjae
    • Journal of Service Research and Studies
    • /
    • v.9 no.3
    • /
    • pp.17-38
    • /
    • 2019
  • With recent dispersion of sharing economy, consumption culture of sharing, instead of ownership, gets wide spread in the age groups of 20-30. Even though the market of car sharing expands rapidly, little research has been done in the area of service quality and consumer behavior regarding car sharing services. Given that future market potential gets larger, it seems highly meaningful to conduct research on customer satisfaction and their usage behavior regarding car sharing services. This paper intends to analyze main factors affecting overall customer satisfaction on car sharing services; satisfaction on service quality, satisfaction on service product, and satisfaction on service experience. Each dimension of the three factors is also analyzed to see if there is any differences between major three brands. Further analysis has been done for checking any effects of gender and usage purpose of customers on the overall customer satisfaction. Key results of the analysis show all the three main factors have significant effect on overall customer satisfaction. Each dimension of service quality has significant effect on satisfaction on service quality. Dimensions of parking lot accessability and vehicle maintenance in service product evaluation, have greater effect on satisfaction on service product. In service experience, positive affect have greater effect than negative affect on satisfaction on service experience. Women users perceive larger overall customer satisfaction on car sharing services than men users. On the types of usage purpose, Users with purpose of tour and dating/meeing friends perceive larger overall customer satisfaction on car sharing services than user without it. Further managerial implications of car sharing services are also provided.

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

A Fast and Secure Scheme for Data Outsourcing in the Cloud

  • Liu, Yanjun;Wu, Hsiao-Ling;Chang, Chin-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2708-2721
    • /
    • 2014
  • Data outsourcing in the cloud (DOC) is a promising solution for data management at the present time, but it could result in the disclosure of outsourced data to unauthorized users. Therefore, protecting the confidentiality of such data has become a very challenging issue. The conventional way to achieve data confidentiality is to encrypt the data via asymmetric or symmetric encryptions before outsourcing. However, this is computationally inefficient because encryption/decryption operations are time-consuming. In recent years, a few DOC schemes based on secret sharing have emerged due to their low computational complexity. However, Dautrich and Ravishankar pointed out that most of them are insecure against certain kinds of collusion attacks. In this paper, we proposed a novel DOC scheme based on Shamir's secret sharing to overcome the security issues of these schemes. Our scheme can allow an authorized data user to recover all data files in a specified subset at once rather than one file at a time as required by other schemes that are based on secret sharing. Our thorough analyses showed that our proposed scheme is secure and that its performance is satisfactory.

Member/Group License Mechanism for Secure and Flexible Sharing of Protected Contents in DRM Systems (DRM 기술로 보호된 컨텐츠의 융통성 있는 공유를 위한 멤버/그룹 라이선스 메커니즘)

  • Chang Hai Jin
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.739-746
    • /
    • 2004
  • License mechanisms are the key elements in almost all DRM(digital rights management) systems. The license mechanisms are designed for the clear identification and enforcement of contents, principals, and usage rules in DRM systems. But current license mechanisms are lacking in the flexibility for the secure and efficient sharing of the contents among the members of a group such as a family or a part of an enterprise. This paper suggests a new license mechanism for efficient and secure sharing of contents in DRM systems among the members of a group. We named it member/group license mechanism. The mechanism extends the current license mechanisms by introducing new concepts such as group licenses, member licenses, and derivation relationships between licenses.