• Title/Summary/Keyword: Party School

Search Result 263, Processing Time 0.026 seconds

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

A Study on the Determination and the Allocation of the Costs of Arbitration in ICC Rules of Arbitration(1998) (ICC중재규칙(1998)에서 중재비용의 결정 및 할당에 관한 연구)

  • Oh, Won-Suk;Kim, Young-Hak
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.32
    • /
    • pp.93-111
    • /
    • 2006
  • The purpose of this paper is to analyze the composition of the arbitration costs in ICC Rule of Arbitration and to examine how each item of the costs is determined. Furthermore this author tired to find the principles or criteria deciding which of the party should bear them or in what proportion they shall be home by the parties in Article 31. Thus this author could find three common approaches. First, all of the costs are home by the losing party, or Second, all of the costs are allocated in proportion to the result of award in each case. Third, all of the costs determined by the Court as shared equally by the parties and both parties bear their own costs. But, both parties may include their intention in accordance with the principle of party autonomy. For example if the parties with to ensure that the arbitration costs be shared equally and that the arbitrator make no allocation of costs and fees, the following sentence could be added to the arbitration clause. "All costs and expenses of the arbitrators (and the arbitral institution) shall be home by the parties equally; each party shall bear the costs and expenses, including attorneys' fees, of its own counsel, experts, witnesses and preparation and presentation of its case."

  • PDF

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

A Study on Measures for Strengthening Local Logistics Company's Competitiveness to Entry into UN (Market) (국내 물류기업의 유엔(시장)진출을 위한 경쟁력 강화방안 연구)

  • Shin, Seok-Hyun;Kwak, Kyu-Seok;Kwon, Moon-Kyu
    • Journal of Navigation and Port Research
    • /
    • v.37 no.4
    • /
    • pp.439-445
    • /
    • 2013
  • Domestic large group logistics company(2nd-party logistics company)has made inroads on large portion of domestic logistics market, whereby the domestic 3rd-party logistics market has been shrinking every year to a level of 30% or so. Global logistics enterprise is steadily increasing 3rd-party global market portion while Local one facing with stagnating growth has very minimal level in the global market share. Fortunately new government strengthening policy change toward local SME and also recent UN's supplying line enlargement to Asia regions are positive factors which make Local SME very positive environments to advance to UN procurement logistics market. On this occasion, the purpose of this paper is to help local logistics company perform successful bidding through study of UN-transportation case and also suggest in SWOT analysis a segmented measure and support policy between Industry, Academia, Government and Institute.

Semi-trusted Collaborative Framework for Multi-party Computation

  • Wong, Kok-Seng;Kim, Myung-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.411-427
    • /
    • 2010
  • Data sharing is an essential process for collaborative works particularly in the banking, finance and healthcare industries. These industries require many collaborative works with their internal and external parties such as branches, clients, and service providers. When data are shared among collaborators, security and privacy concerns becoming crucial issues and cannot be avoided. Privacy is an important issue that is frequently discussed during the development of collaborative systems. It is closely related with the security issues because each of them can affect the other. The tradeoff between privacy and security is an interesting topic that we are going to address in this paper. In view of the practical problems in the existing approaches, we propose a collaborative framework which can be used to facilitate concurrent operations, single point failure problem, and overcome constraints for two-party computation. Two secure computation protocols will be discussed to demonstrate our collaborative framework.

What went wrong?: The case of the non-selected alternate members of the Central Committee from 1992 to 2007

  • Payette, Alex
    • Journal of Contemporary Eastern Asia
    • /
    • v.15 no.2
    • /
    • pp.111-144
    • /
    • 2016
  • Alternate members of the Chinese Communist Central Committee are often overlooked regarding elite formation or even when assessing Chinese elites in general. This article focuses on the case of alternate members of the Central Committee from 1992 to 2007 in order to understand why some individuals will eventually be promoted and why some will never be. Through extensive quantitative testing, I argue that these non-promoted individuals differ from their counterparts in many ways, most of which can possibly be traced back to the type of formation they received early on. As such, the article concludes that Party School attendance and the age factor, through threshold analysis, are a significant factor helping us understand the difference between promoted and non-promoted houbu.

법가사상과 현대중국의 법제강화

  • Jo, Bong-Rae
    • 중국학논총
    • /
    • no.72
    • /
    • pp.161-177
    • /
    • 2021
  • 鄧小平1978年12月在中央工作會議閉幕會上的講話中提出民主和法制問題以后, 中國共産党着力加强法制建設。最近習近平上台以后, 看來中共正試圖進一步收緊法律。中國傳統思想包括諸子百家長期存在, 對社會的各个領域都産生了影響。我認爲中國人對現代法制的認知基础是受一定的法家思想影響的。本文探討了新中國成立以來中共的加强法制的過程及与法家思想關連性。主要探討了毛澤東时代最高領袖的權力和法家思想中的統治術, 改革開放以來社會秩序的建立和法家思想尋求的大一統, '新时代中國特色'和法家思想的与时俱進的歷史觀。

Integration of Multipath Transmission into the IMS Framework

  • Liu, Shaowei;Lei, Weimin;Zhang, Wei;Li, Hao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.3904-3917
    • /
    • 2017
  • IP multimedia subsystem (IMS) is an open standardized architecture for delivering multimedia service over IP network in a route-agnostic manner. With the increasing popularity of conversational class service, the delivery of a traffic flow with a certain bandwidth demand over a single network path is either not possible or not cost-effective. Multipath transmission is considered to be a promising solution to provide high-quality delivery service. This paper proposes a software defined service overlay network (SDSON) based multipath transmission framework for IMS, which is complementary to existing network architecture. The framework transforms original two-party session negotiation into three-party session negotiation that supports participants to negotiate multipath transmission capacity and path information by signaling message. Based on existing IETF standards, SIP and SDP are scalable to support these functions. Finally, the proposed framework is fully implemented on open source platform and examined by experiments. Experimental results show that multipath-enabled IMS is an effective way to improve the delivery performance of conversational class service.

Improving The Security Of Quantum Key Distribution And Quantum Authentication By Using CHSH Inequality (CHSH 부등식을 이용하여 양자 키 분배와 양자 인증의 안전성을 개선한 프로토콜)

  • Heo, Jin-O;Hong, Chang-Ho;Lim, Jong-In;Yang, Hyoung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.69-78
    • /
    • 2008
  • We propose to analyze a weakness of quantum key distribution and quantum authentication which use entangled state were proposed by Bao-sen Shi(2001) and to improve the security of the protocol. The existing protocol had a weakness against an impersonation attack of an eavesdropper, because of a only process which authenticated a third party(Center) by users. In this paper, we propose improving the security of the protocol that authenticates users by a third party using check mode which applies CHSH inequality.

Comparative Economic Analysis of RE100 Implementation Methods in South Korea (국내 RE100 이행방안의 경제성 비교분석 연구)

  • An, Sang Hyo;Woo, JongRoul
    • Current Photovoltaic Research
    • /
    • v.10 no.2
    • /
    • pp.62-71
    • /
    • 2022
  • The Global RE100 campaign is a one of the voluntary campaign, but it has a lot of influence on domestic companies that have not yet joined the Global RE100. Accordingly, the Korean government introduced the Korean RE100 (K-RE100) system to prepare an institutional mechanism for domestic companies to respond to RE100. However, in Korea, due to the high LCOE of renewable energy and institutional limitations of the power transaction system, there is a limit for companies to implement RE100 in various ways. Therefore, in this study, the implementation cost of RE100 for green tariff, REC purchase, third-party PPA, direct(or corporate) PPA, and self-generation was compared and analyzed to derive the order of implementation with the net present value (NPV) of costs incurred over 20 years. As a result, self-construction was analyzed as the most economical method, but the implementation through the green tariff seemed to be the most realistic implementation method so far. However, considering the gradually falling LCOE, third-party PPA and direct PPA could be secured competitiveness against green tariff in 2025 and 2026. Then it could allow the companies to have various portfolios for implementation of RE100.