• Title/Summary/Keyword: Private and Public Key

Search Result 353, Processing Time 0.025 seconds

Comparative Study on Knowledge Protection in Public and Private Organizations (정부조직의 지식보호 - 민간기업과의 비교를 중심으로 -)

  • Lee, Hyangsoo
    • Informatization Policy
    • /
    • v.17 no.1
    • /
    • pp.78-101
    • /
    • 2010
  • Unlike knowledge sharing or knowledge transfer, knowledge protection has received little attention in the literature. Knowledge protection play a very important role in keeping organization competitive. This study explores the differences in knowledge protection between public and private organizations by T-test and regression analysis. The results of this study shows that the level of knowledge protection in public organizations is lower than that in private organizations. There is even larger difference in the level of access to key knowledge from outside between the two sectors. Such difference can be explained by the unique characteristics of public sector organizations. Understanding why the level of knowledge protection differs between the public and private sector is very important. This study presents lessons and implications for management leadership.

  • PDF

Designing Reliable P2P Transmission Mechanism Against MITM Attack (MITM 공격에 안전한 P2P 신뢰전송 메커니즘의 설계)

  • Kim, Sang-Choon;Kwon, Hyeonk-Chan;Nah, Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.103-109
    • /
    • 2008
  • Many Internet application provide the PKI(public key infrastructure)-based service to provide authentication and message integrity. Several researchers proposed PKI-based p2p network framework. However, in the real world, the use of PKI is not suitable for peer to peer network, because the peer-to-peer network is an open and dynamic network. Moreover, currently there is no nation-to-nation interoperable certificate. In this paper, we designed reliable p2p file sharing application without public key infrastructure. To do this we propose reliable public key distribution mechanism to distribute public key safely without PKI infrastructure for two-tier super-peer architecture. In our system, each peer generates and distributes its public/private key pairs, and the public key is securely distributed without PKI. The proposed mechanism is safe against MITM attack. This mechanism can be applied various P2P applications such as file sharing, IPTV, distributed resource sharing and so on

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

A Comparative Study on the Usage Level of Construction Management Services during Pre-Construction Stages - Focused on Public and Private Building Projects - (시공이전단계 CM서비스 활용수준 비교에 관한 연구 - 공공 및 민간 건축CM사업을 중심으로-)

  • Cho, Hong-Keun;Kim, Han-Soo
    • Korean Journal of Construction Engineering and Management
    • /
    • v.12 no.3
    • /
    • pp.112-120
    • /
    • 2011
  • Since early 2000s, the use of construction management(CM) in the public and private building sectors has rapidly grown in Korea. In addition, the use of CM services during pre-construction stages has been increasingly recognized as a critical factor to succeed in construction projects. Understanding clients' needs of pre-construction CM services is important for CM firms to strategically prepare and cope with market needs. The objective of the paper is to investigate and compare the usage level of CM services in public and private building projects during pre-construction stages, and to identify key characteristics and implications for CM firms. The paper identified that although there are some differences in CM service needs between public and private sectors, time management and cost management commonly showed the higher usage level.

Critical Success Factors of Public and Private Partnership Projects in Domestic Smart Cities Focusing on the Leading District Projects of the National Pilot Smart Cities (국내 스마트시티 민관합동사업 핵심성공요인 도출 - 국가시범도시 선도지구 발주사업을 중심으로 -)

  • Hyun, Kilyong;Wang, Jihwan;Jin, Chengquan;Lee, Sanghoon;Hyun, Changtaek
    • Korean Journal of Construction Engineering and Management
    • /
    • v.23 no.3
    • /
    • pp.116-127
    • /
    • 2022
  • Recently, the smart city market based on the 4th industrial revolution is rapidly expanding worldwide and is being promoted in various ways. Korea has promoted various smart city public and private partnership projects, but there were limits to the activation of smart city public and private partnership projects due to insufficient enactment and revision of laws, public-oriented ordering method, and lack of private execution capacity. Therefore, this study intends to suggest key success factors for each stage of smart city public and private partnership projects through the analysis of the order status of the smart city national pilot city and the analysis of previous research. Through this, it is expected that it will be possible to eliminate various types of risks that may occur in the domestic smart city public and private partnership projects and contribute to revitalizing the smart city public and private partnership projects.

Public Private Partnerships in Chinese Port as Infrastructure

  • Kim, Jin-Hwan
    • Journal of Distribution Science
    • /
    • v.14 no.7
    • /
    • pp.45-52
    • /
    • 2016
  • Purpose - The purpose of the paper is to look into and review the management and operation of Chinese infrastructure process, especially focusing on port industry. Research design, data and methodology - The research methods to be applied is to examine PPPs that is a key way of cooperation in many infrastructure investment, financial matters, and then port industry as well. Results - It is well noticed that Chinese government has well managed with project, planning and investments in national infrastructure matters. Especially, this is clear message that government institutions for infrastructure planning has been well organized with systematic structure. However, even if it is involved with some risky business, PPPs should be asked for cooperation in the areas of financial, institutional and logistic part of infrastructure development in China. Conclusions - Every country has been in promoting its infrastructure development and it is not an exception in China. In order to get over inefficiency done by public sectors, Chinese government has invited a private sector in the form of PPPs, which gives more competitive opportunities, especially in port industry.

On Equipment Replacement Models (장비교체모델에 대하여)

  • 박순달;이창훈;박철호
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.5 no.1
    • /
    • pp.31-38
    • /
    • 1980
  • The purpose of this paper is to exhibit existing replacement models and to develop new replacement models for managing equipments in large organizations, private or public. Some of the models in this paper are well known and in use, and some are not. All these models are classified, depending on main factors which play key roles on the models. One group is the models in which the economic factor plays a key role, and the other is those in which both the economic factor and the effectiveness factor play key roles.

  • PDF

The Recovery of the Deleted Certificate and the Detection of the Private-Key Encryption Password (삭제된 공인인증서의 복구 및 개인키 암호화 패스워드의 검출)

  • Choi, Youn-Sung;Lee, Young-Gyo;Lee, Yun-Ho;Park, Sang-Joon;Yang, Hyung-Kyu;Kim, Seung-Joo;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.41-55
    • /
    • 2007
  • The certificate is used to confirm and prove the user's identity in online finance and stocks business. A user's public key is stored in the certificate(for e.g., SignCert.der) and the private key, corresponding to public key, is stored in the private key file(for e.g., SignPri.key) after encryption using the password that he/she created for security. In this paper, we show that the certificate, deleted by the commercial certificate software, can be recovered without limitation using the commercial forensic tools. In addition, we explain the problem that the private key encryption password can be detected using the SignCert.der and the SignPri.key in off-line and propose the countermeasure about the problem.

A Study on the Prevention of Smartcard Forgery and Alteration Using Angular Multiplexing and Private Key Multiplexing based on Optical Encryption (영상 암호화 기반에서의 각다중화 및 암호키 다중화 기법을 이용한 스마트카드 위 .변조 방지에 관한 연구)

  • 장홍종;이성은;이정현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.63-69
    • /
    • 2001
  • Smartcard is highlighted as infrastructure that has an excellent security for executing functions such as user authentication, access control, information storage and control, and its market is expanding rapidly. But possibilities of forgery and alteration by hacking are increasing as well. This paper proposes a method to prevent card forgery and alteration using angular multiplexing and private key multiplexing method on optical encryption, and proposed a Public Key Infrastructure(PKI)-based authentication system combined with One-Time Password (OTP) for verification of forgery and alteration .