• Title/Summary/Keyword: Key-Policy

Search Result 1,856, Processing Time 0.027 seconds

An Analysis of Cultural Policy-related Studies' Trend in Korea using Semantic Network Analysis(2008-2017) (언어네트워크분석을 통한 국내 문화정책 연구동향 분석(2008-2017))

  • Park, Yang Woo
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.11
    • /
    • pp.371-382
    • /
    • 2017
  • This study aims to analyze the research trend of cultural policy-related papers based on 832 key words among 186 whole articles in the Journal of Cultural Policy by the Korea Culture & Tourism Institute from October 2008 to January 2017. The analysis was performed using a big data analysis technique called the Semantic Network Analysis. The Semantic Network Analysis consists of frequency analysis, density analysis, centrality analysis including degree centrality, betweenness centrality, and eigenvector centrality. Lastly, the study shows a figure visualizing the results of the centrality analysis through Netdraw program. The most frequently exposed key words were 'culture', 'cultural policy/administration', 'cultural industry/cultural content', 'policy', 'creative industry', in the order. The key word 'culture' was ranked as the first in all the analysis of degree centrality, betweenness centrality and eigenvector centrality, followed by 'policy' and 'cultural policy/administraion'. The key word 'cultural industry/cultural content' with very high frequency recorded high points in degree centrality and eigenvector centrality, but showed relatively low points in betweenness centrality.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Key Recovery Technology for Enterprise Information Infrastructure(EII) (기업 정보체계의 키 복구 기술)

  • 임신영;강상승;하영국;함호상;박상봉
    • The Journal of Society for e-Business Studies
    • /
    • v.4 no.3
    • /
    • pp.159-178
    • /
    • 1999
  • As Electronic Commerce is getting larger, the volume of Internet-based commerce by enterprise is also getting larger. This phenomenon applies to Internet EDI, Global Internet Business, and CALS information services. In this paper, a new type of cryptographic key recovery mechanism satisfying requirements of business environment is proposed. It is also applied to enterprise information infrastructure for managing employees' task related to handling official properties of electronic enterprise documents exchange. This technology needs to be complied to information management policy of a certain enterprise environment because behavior of cryptographic key recovery can cause interruption of the employees' privacy. However, the cryptographic key recovery mechanism is able to applied to any kind of information service, the application areas of key recovery technology must be seriously considered as not disturbing user's privacy It will depend on the policy of enterprise information management of a specific company.

  • PDF

Identifying success factors in inter-Korean cooperation projects: the World Vision "Seed Potato Project"

  • Kim, Jong-seon;Seong, Jieun
    • STI Policy Review
    • /
    • v.2 no.3
    • /
    • pp.13-22
    • /
    • 2011
  • During the 1990s, North Korea suffered from severe economic hardships in the aftermath of the collapse of the Soviet bloc and massive floods; North Korea is still has not escaped this suffering. South Korea has pursued various inter-Korean cooperation projects to help North Korea open and develop its economy; however, there are limited successful cases for improvement in North Korea. It is imperative to define a long-term strategy through analysis of key success factors for inter-Korean cooperation in order to develop more successful cases of inter-Korean cooperation; however, limited studies have been conducted to analyze successful inter-Korean cooperation projects. This study selects the "Seed Potato Project" (implemented by the World Vision) as a successful case to be analyzed and identifies key success factors for inter-Korean cooperation. As illustrated in previous studies, the results of the analysis of success factors of a "Seed Potato Project" from a trust-building perspective has revealed that this project follows key success factors like openness, integrity, consistency, and benevolence. In the last section of this report, this study also presents important policy implications to develop future successful cases for inter-Korean cooperation.

Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Li, Jiguo;Wang, Haiping;Zhang, Yichen;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3339-3352
    • /
    • 2016
  • In ciphertext-policy attribute-based encryption (CP-ABE) scheme, a user's secret key is associated with a set of attributes, and the ciphertext is associated with an access policy. The user can decrypt the ciphertext if and only if the attribute set of his secret key satisfies the access policy specified in the ciphertext. In the present schemes, access policy is sent to the decryptor along with the ciphertext, which means that the privacy of the encryptor is revealed. In order to solve such problem, we propose a CP-ABE scheme with hidden access policy, which is able to preserve the privacy of the encryptor and decryptor. And what's more in the present schemes, the users need to do excessive calculation for decryption to check whether their attributes match the access policy specified in the ciphertext or not, which makes the users do useless computation if the attributes don't match the hidden access policy. In order to solve efficiency issue, our scheme adds a testing phase to avoid the unnecessary operation above before decryption. The computation cost for the testing phase is much less than the decryption computation so that the efficiency in our scheme is improved. Meanwhile, our new scheme is proved to be selectively secure against chosen-plaintext attack under DDH assumption.

Sharing and Privacy in PHRs: Efficient Policy Hiding and Update Attribute-based Encryption

  • Liu, Zhenhua;Ji, Jiaqi;Yin, Fangfang;Wang, Baocang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.323-342
    • /
    • 2021
  • Personal health records (PHRs) is an electronic medical system that enables patients to acquire, manage and share their health data. Nevertheless, data confidentiality and user privacy in PHRs have not been handled completely. As a fine-grained access control over health data, ciphertext-policy attribute-based encryption (CP-ABE) has an ability to guarantee data confidentiality. However, existing CP-ABE solutions for PHRs are facing some new challenges in access control, such as policy privacy disclosure and dynamic policy update. In terms of addressing these problems, we propose a privacy protection and dynamic share system (PPADS) based on CP-ABE for PHRs, which supports full policy hiding and flexible access control. In the system, attribute information of access policy is fully hidden by attribute bloom filter. Moreover, data user produces a transforming key for the PHRs Cloud to change access policy dynamically. Furthermore, relied on security analysis, PPADS is selectively secure under standard model. Finally, the performance comparisons and simulation results demonstrate that PPADS is suitable for PHRs.

An Analysis of the Impact of China's Pollution Reduction Policy on Sulfur Dioxide Emissions (중국의 오염저감 정책이 이산화황 배출에 미치는 영향 분석)

  • Kim, Ka Young;Lee, Jae Seung
    • Journal of Climate Change Research
    • /
    • v.6 no.4
    • /
    • pp.367-377
    • /
    • 2015
  • This study analyzed the effectiveness of China's policy to reduce of sulfur dioxide. China's $12^{th}$ Five-year plan on national economic and social development emphasized environmental protection and low-carbon economic development. Sulfur dioxide was one of the major gases to affect air pollution and climate change and its control became a key policy agenda in the environment and energy sector. As the absolute amount of sulfur dioxide emissions in China came from the industrial sector, the control of the coal-based energy was especially urgent. This study analyzed the factors that influenced the sulfur dioxide emissions and the policy effects to reduce sulfur dioxide in China from 2003 to 2012 based on regional data. The air pollution treatment investments showed the biggest impact together with energy conservation policy in reducing sulfur dioxide emissions. However, pollutant emissions charge did not show a relevant policy effectiveness in all regions as the amount of charge would be smaller than economic benefit from non-compliance. Rationalizing pollutant emissions charge is, therefore, a key policy task for further reduction of sulfur dioxide emissions.

Foreign Key Management Server Products and the necessity of Korean Related Law and Policy (해외의 키관리서버 제품들과 우리나라의 해당 법규정 및 정책 설정의 필요성)

  • Kim, Ji Hyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.501-504
    • /
    • 2012
  • Personal Information Protection Law and Information Communication Network Law is administered from March, 2012 and August, 2012. It is very important to protect and manage the key well so that the third party doesn't know the key. Thus, at present, there increases an importance of Key Management Server. Key Management Server is an appliance type of hardware equipment which can securely store and manage encryption and decryption key. In this paper, we will survey on foreign key management server products and discuss about the necessities of legislation of related law and establishment of policy.

  • PDF

Secure Data Management based on Proxy Re-Encryption in Mobile Cloud Environment (모바일 클라우드 환경에서 안전한 프록시 재암호화 기반의 데이터 관리 방식)

  • Song, You-Jin;Do, Jeong-Min
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.4B
    • /
    • pp.288-299
    • /
    • 2012
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server and prevent modification attack for proxy re-encryption key using d Secret Sharing, We construct protocol model in medical environment.

Changes in Nutrition of Adult's Favorite Foods of High calorie, Low-nutritive Foods

  • LEE, Jaemin
    • The Korean Journal of Food & Health Convergence
    • /
    • v.6 no.3
    • /
    • pp.1-4
    • /
    • 2020
  • This study analyzed in nutrient contents changes of adult's favorite foods between March 2019 and July 2020 after policy implementation nutrient-poor foods based on special act on safety control of adult's dietary life in Korea. Among adult's favorite foods manufactured or sold in 2020 as well as 2019, calories and key nutrients in breads, ice creams and pizzas were improved in comparison to those in the other food groups. However, most of the changes in calories or key nutrient contents exist. The newly introduced candies, breads showed slightly greater improvements in calories and key nutrient contents than in 2019. On the other hand, some negative changes were found in newly introduced chocolates in comparison to previous ones. Overall, policy implementation on foods seemed to induce changes in nutrient contents of adult's favorite foods. In particular, nutrition education is reported to have a positive impact on adult's frequency and preference for processed foods, and more systematic and continuous nutrition education measures should be devised to help adult as consumers selectively purchase healthy foods. This research is meaningful in that it is the first study to analyze the quality changes of adult's favorite foods since the high-calorie and low-nutrient food management policy.