• 제목/요약/키워드: Message authenticity

검색결과 25건 처리시간 0.021초

럭셔리 패션브랜드의 친환경 활동에 대한 메시지 측면성이 브랜드 태도에 미치는 영향 연구: 조절초점의 역할을 중심으로 (Study on the Effect of Message Sidedness on Brand Attitudes of Luxury Fashion Brands Regarding Eco-Friendly Activities: The Moderating Role of Regulatory Focus)

  • 정혜연;추호정
    • 한국의류산업학회지
    • /
    • 제26권3호
    • /
    • pp.251-264
    • /
    • 2024
  • This study identified the structural impact relationships, mediated by information reliability and brand authenticity, of different types of environmental messages from the perspective of luxury fashion brands, leading to formation of brand attitudes. Additionally, the study investigated how the impact of message sidedness on the formation of information reliability and brand authenticity varies according to consumers' regulatory focus tendencies. Data were collected through online surveys targeting individuals from Generation MZ, utilizing a professional research firm. A total of 300 respondents (150 for one-sided scenarios and 150 for two-sided scenarios) were selected. The collected data were validated using SPSS and AMOS. The following results were obtained. First, message sidedness influenced information reliability and brand authenticity, both of which demonstrated positive effects on brand attitude as mediating factors. However, message sidedness did not directly affect brand attitude. Second, consumers with both promotion and prevention focus tendencies perceived higher information reliability in two-sided message scenarios, and the perception difference in information reliability based on message sidedness was more pronounced among consumers with a prevention focus. Additionally, consumers with a prevention focus did not show a significant difference in brand authenticity between one- and two-sided message scenarios, while consumers with a promotion focus demonstrated an increase in brand authenticity in two-sided message scenarios compared to one-sided ones.

CSR광고의 모델속성이 기업태도에 미치는 인과모형분석: 메시지 진정성 매개효과 (Analysis of Causal Model Attributes of Model Affects to Corporate Attitudes in CSR Advertising: Message authenticity mediation effect)

  • 김나미;유승엽
    • 디지털융복합연구
    • /
    • 제16권6호
    • /
    • pp.53-61
    • /
    • 2018
  • 본 연구는 CSR광고의 모델 속성(가치부합성, 매력성, 전문성, 신뢰성)이 기업태도에 영향을 미치는 가를 알아보았다. 또한 CSR광고의 모델 속성과 기업태도에 있어 메시지 진정성의 매개 역할을 검증하고자 하였다. 연구 결과 첫째, CSR광고모델의 가치부합성, 매력성, 신뢰성은 CSR광고의 메시지진정성에 정적인(+) 영향을 미치는 것으로 나타났다. 둘째, CSR광고모델의 매력성, 전문성은 기업태도에 정적인(+) 영향을 미치는 것으로 나타났다. 셋째, CSR광고모델의 가치부합성, 매력성, 신뢰성과 기업태도의 관계에 있어 메시지 진정성의 매개역할을 검증하였다. 본 연구결과는 CSR광고를 제작할 때 모델의 가치부합성, 매력성, 전문성이미지를 갖는 모델을 선정하는 것이 효과적이라는 시사점을 제공하였다.

전자계약의 효력에 관한 연구 (A Study on the Legal Effect of Electronic Contract)

  • 송계의
    • 통상정보연구
    • /
    • 제1권2호
    • /
    • pp.229-247
    • /
    • 1999
  • Where a paper document, a manual signature, or negotiability is required in statute, then solutions must be found through a change in the law. However, where the problem originates in commercial usage, then the solution can be easier, and speedy. Certainly, nearly all of the functions that paper document provides can be equally, or better, satisfied by electronic means. That is, Electronic Commerce(EC), which has been increasing rapidly and is a new type of transaction, may be hindered by legal obstacles to use of Electronic Message, or by uncertainty to its legal effect and validity. Therefore, it is important to sustain legal effect to Electronic Message for the prosperity of EC The one of solutions is to use reliable Electronic signature system by Certification Authority to verify the authenticity of Electronic Message.

  • PDF

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권2호
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

A Study on the Authenticity Verification of UxNB Assisting Terrestrial Base Stations

  • Kim, Keewon;Park, Kyungmin;Kim, Jonghyun;Park, Tae-Keun
    • 한국컴퓨터정보학회논문지
    • /
    • 제27권12호
    • /
    • pp.131-139
    • /
    • 2022
  • 본 논문에서는 지상 기지국을 보조하는 UxNB의 진본성 검증을 위해, 3GPP TR 33.809에 제시된 시스템 정보(System Information) 보안을 위한 솔루션들을 UxNB 관점에서 분석한다. 3GPP(Third Generation Partnership Project)의 정의에 따르면, UxNB는 UAV(Unmanned Aerial Vehicle)에 탑재한 기지국(Base Station)이며, UAV에 의해 공중에서 운반되며 UE(User Equipment)에게 연결을 제공하는 무선 접속 노드이다. 시스템 정보(System Information) 보안을 위한 솔루션들은 해시(Hash) 기반, MAC(Message Authentication Codes) 기반, 디지털 서명(Digital Signature) 기반으로 분류할 수 있으며, 각 범주별로 대표적인 솔루션을 하나씩 소개한다. 각 솔루션별로 UxNB의 진본성 검증 관점에서 사전 배포 정보 및 업데이트, UxNB의 보안 정보 유출, 추가적으로 요구되는 연산량 및 전송량 측면에서 해당 솔루션들을 비교 분석한다. 분석 결과, UxNB의 진본성 검증을 위한 솔루션은 UxNB에 저장될 비밀 정보가 최소화되어야 하고, 안전한 장소에 저장되어야 하고, 무선으로 업데이트되면 이를 위해서 암호화를 적용해야 한다. 또한 UxNB의 낮은 컴퓨팅 파워와 전원 부족의 특성으로 인하여 연산량 및 전송량을 최소화해야 한다.

유연성을 가진 새로운 멀티-사인크립션 프로토콜 (A New and Flexible Mdlti-signcryption Protocol)

  • 서승현;이상호
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제32권6호
    • /
    • pp.288-295
    • /
    • 2005
  • 멀티-사인크립션 프로토콜은 사인크릴션의 확장개념으로 다수의 서명자들이 각 메시지들에 대해서 함께 사인크립션 과정을 수행하는 프로토콜을 말한다. 이것은 기밀성 기능과 인증 기능을 제공함으로써 소프트웨어나 기타 여러 문서들이 인터넷상에서 건전하게 배포되고, 송·수신될 수 있도록 하는 유용한 암호학적 프로토콜이다. 본 논문에서는 기존의 멀티-사인크림션 프로토콜들의 취약점들을 분석하고, 기존 연구들의 효율성과 취약점들을 개선하여 새로운 멀티-사인크립션 프로토콜을 제안한다. 제안하는 프로토콜은 메시지 유연성과 순서의 유연성, 메시지 검증성과 순서의 검증성, 메시지 기밀성, 메시지 위조불가능성, 부인방지성, 강건성을 효율적으로 제공한다. 따라서 제안하는 프로토콜은 인터넷상에서, 다수 서명자들의 메시지들을 악의적인 사용자로부터 보호하기에 적합하다.

Efficient Privacy Preserving Anonymous Authentication Announcement Protocol for Secure Vehicular Cloud Network

  • Nur Afiqah Suzelan Amir;Wan Ainun Mior Othman;Kok Bin Wong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권5호
    • /
    • pp.1450-1470
    • /
    • 2023
  • In a Vehicular Cloud (VC) network, an announcement protocol plays a critical role in promoting safety and efficiency by enabling vehicles to disseminate safety-related messages. The reliability of message exchange is essential for improving traffic safety and road conditions. However, verifying the message authenticity could lead to the potential compromise of vehicle privacy, presenting a significant security challenge in the VC network. In contrast, if any misbehavior occurs, the accountable vehicle must be identifiable and removed from the network to ensure public safety. Addressing this conflict between message reliability and privacy requires a secure protocol that satisfies accountability properties while preserving user privacy. This paper presents a novel announcement protocol for secure communication in VC networks that utilizes group signature to achieve seemingly contradictory goals of reliability, privacy, and accountability. We have developed the first comprehensive announcement protocol for VC using group signature, which has been shown to improve the performance efficiency and feasibility of the VC network through performance analysis and simulation results.

OCB-AES 암호 프로세서의 VLSI 설계 (VLIS Design of OCB-AES Cryptographic Processor)

  • 최병윤;이종형
    • 한국정보통신학회논문지
    • /
    • 제9권8호
    • /
    • pp.1741-1748
    • /
    • 2005
  • 본 논문에서는 암호 기능과 함께 데이터 인증 기능을 지원하는 OCB(offsetest codebook)-AES(advanced encryption) 암호 알고리즘을 VLSI로 설계하고 성능을 분석하였다. OCB-AES 암호 알고리즘은 기존 암호 시스템에서 암호 알고리즘과 인증에 구별된 알고리즘과 하드웨어를 사용함에 따른 많은 연산 시간과 하드웨어 문제를 해결하였다. 면적 효율적인 모듈화된 오프셋 생성기와 태그 생성 회로를 내장한 OCB-AES 프로세서는 IDEC 삼성 0.35um CMOS 공정으로 설계되었으며 약 55,700 게이트로 구성되며, 80MHz의 동작주파수로 930 Mbps의 암${\cdot}$복호율을 갖는다. 그리고 무결성과 인증에 사용되는 128 비트 태그를 생성하는데 소요되는 클록사이클 수는 (m+2)${\times}$(Nr+1)이다. 여기서 m은 메시지의 블록 수이며, Nr은 AES 암호 알고리즘의 라운드 수이다. 설계된 프로세서는 높은 암${\times}$복효율과 면적 효율성으로 IEEE 802.11i 무선 랜과 모바일용 SoC(System on chip)에 암호 처리를 위한 소프트 IP(Intellectual Property)로 적용 가능하다.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권3호
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Design and Performance Analysis of Electronic Seal Protection Systems Based on AES

  • Kim, Dong-Kyue;Lee, Mun-Kyu;Kang, You-Sung;Chung, Sang-Hwa;Yoon, Won-Ju;Min, Jung-Ki;Kim, Ho-Won
    • ETRI Journal
    • /
    • 제29권6호
    • /
    • pp.755-768
    • /
    • 2007
  • A very promising application of active RFID systems is the electronic seal, an electronic device to guarantee the authenticity and integrity of freight containers. To provide freight containers with a high level of tamper resistance, the security of electronic seals must be ensured. In this paper, we present the design and implementation of an electronic seal protection system. First, we propose the eSeal Protection Protocol (ePP). Next, we implement and evaluate various cryptographic primitives as building blocks for our protocol. Our experimental results show that AES-CBC-MAC achieves the best performance among various schemes for message authentication and session key derivation. Finally, we implement a new electronic seal system equipped with ePP, and evaluate its performance using a real-world platform. Our evaluation shows that ePP guarantees a sufficient performance over an ARM9-based interrogator.

  • PDF