• Title/Summary/Keyword: Private and Public Key

Search Result 354, Processing Time 0.029 seconds

The Commercialization of Academic Research in the Context of Shifting Intellectual Property Regimes in the Twentieth Century (20세기 대학연구의 상업화와 지적재산권 제도의 변화)

  • Yi, Doogab
    • Korean Journal of Environmental Biology
    • /
    • v.32 no.4
    • /
    • pp.403-412
    • /
    • 2014
  • This article chronicles key shifts in intellectual property regimes in the twentieth century as they related to the commercialization of academic research. The institutionalization and growth of scientific research in the research university in the twentieth century and the increasing awareness of its potential to promote technology innovation and economic growth posited an important question of the ownership of knowledge created in the academic setting, where knowledge was traditionally regarded as a common property among academic researchers. This paper shows the ownership of academic knowledge emerged as a key public policy and legal issue in the latter half of the twentieth century for academic researchers and government officials who pursue the commercialization of academic knowledge for private gain and public benefit. The resulting institutionalization of patent management in the research university and shifts in federal patent policy in turn opened a new legal avenue for the establishment of the private ownership of academic knowledge and the expansion of intellectual property rights in academia, especially in the area of biological and biomedical research. Reflecting upon historical shifts in intellectual property regimes in the twentieth century, this paper suggests recent controversies regarding ownership of biological knowledge and profit sharing in developing counties are linked to critical issues pertinent to the welfare of indigenous population, utilization of new natural resources, and sustainable development for humanity.

Key Factors Affecting the Development of Public-Private Partnerships in Water and Wastewater Services in the Jiangsu Province, China

  • Oh, Jihye;Lee, Seungho
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2022.05a
    • /
    • pp.211-211
    • /
    • 2022
  • The marketization reform from the open-door policy in 1978 was not only booming export-oriented industries with foreign investment but also expanding the role of private actors in the Chinese water sector. Private Sector Participation (PSP) has become an important element in developing urban infrastructure by providing better services with advanced facilities. The rapid development of PSP-driven urban water infrastructure in China has a positive impacted on Chinese economic development, particularly in coastal areas. PPPs in some coastal areas have successfully spread out over China since China applied the first Build-Operate-Transfer (BOT) mode in the water sector in the early 1990s. The market-oriented water and wastewater, Public-Private Partnership (PPP) mechanism in the initial period of China has been transformed into a state-dominated PPP mechanism. The development pattern of the water and wastewater PPPs in China has been divided in four stages: the first period from 1984 to 2002, the second period from 2003 to 2008, the third period from 2009 to 2014, and the last period after 2015. The study aims to investigate the successful process of water and wastewater PPPs in local areas through five socioeconomic elements: export-oriented economic strategy, urbanization, cheap land policy, infrastructure investment, and water issues and climate change. In addition, the study focuses on analyzing the extent to which the Chinese government re-asserted its control over the PPP mechanism by classifying five elements in three different development Phases from early 2000 to 2020. The Jiangsu Province in the estern coastal area has actively invited PPP projects in the water and wastewater sectors. The successful introduction and rapid growth of PPPs in the urban water infrastructure has made the province an attractive area for a foreign investor.

  • PDF

Analysis of Public-private Governance Based on the Cooperative Governance Model: A Case of Urban Parks in Cheongju (협력적 거버넌스 모형을 통한 민관거버넌스의 성과 분석: 청주시 도시공원 사례를 중심으로)

  • Kim, Young Bae
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.8
    • /
    • pp.403-415
    • /
    • 2022
  • This study aims to analyze the performance of public-private governance of urban parks in Cheongju-city, focusing on the 'cooperative governance' model of Ansell & Gash(2007) and find implications. The performance and limitations of the governance were analyzed using 13 success factors suggested by this model. According to the results of the analysis, four categories are satisfied: initial conditions, institutional design, leadership, and cooperation process. 8 out of 13 factors were analyzed at a 'good' level and thus this governance can be evaluated as successful one. Building trust and committed collaboration can be seen as key elements of successful governance. On the other hand, 5 factors were evaluated as 'average' because some limitations were revealed. The results of this analysis suggests that in order to improve cooperative governance, a post-implementation management system should prepared, and the inclusiveness of participation should further strengthened, and also regulations that ensure a regular forum for indirect participants and the public from the institutional design stage should be established. Although this study was analyzed based on the evaluation category of the objectively verified model, there is a limitation in that the evaluation was based on subjective judgment.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Efficient Fuzzy Identity-Based Encryption Scheme (효율적인 퍼지 아이디 기반 암호화 방법)

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.563-565
    • /
    • 2008
  • In this paper, we construct an efficient fuzzy identity-based encryption scheme in the random oracle model. The fuzzy identity-based encryption is an extension of identity-based encryption schemes where a user's public key is represented as his identity. Our construction requires constant number of bilinear map operations for decryption and the size of private key is small compared with the previous fuzzy identity-based encryption of Sahai-Waters. We also presents that our fuzzy identity-based encryption can be converted to attribute-based encryption schemes.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

Handover Protocol for Mobility Support in Ubiquitous Sensor Network (USN에서의 이동성을 위한 핸드오버 인증 프로토콜)

  • Bruce, Ndibanje;Kim, TaeYong;Lee, HoonJae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.203-206
    • /
    • 2012
  • The System of communication with wireless devices is experiencing a huge growth. While traditional communication paradigms deal with fixed networks, mobility raises a new set of questions, techniques, and solutions. In order to realize service mobility, there is a need of protocol that can support mobility while nodes are communicating without any disruption of their connection status. This paper proposes a handover authentication protocol for mobility support. Careful considerations must be taken in priority to security issues since many unreliable public and private resources; both networks and devices are involved. The protocol is based on public key cryptography with Diffie-Hellman algorithm which provides security against both leakage-resilience of private keys on untrustworthy devices and forward secrecy.

  • PDF

A Password-Based Searchable Encryption using Smart Cards (스마트 카드를 이용한 패스워드 기반의 검색 가능한 암호화 기술)

  • Lee, Dong-Kun;Rhee, Hyun-Sook;Lim, Jong-In
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.56-61
    • /
    • 2012
  • User authentication is a necessity to set up secure system which only an authorized user can use various resource on the Internet. Encryption is to provide data privacy. Also, searchable encryption is to provide both data privacy and efficient management of data by searching with a keyword. The public key based searchable encryption requires in advance the authentication of user's public key as well as the secure management of a publlic/private key of a user, respectively. In cloud, it is purpose to use cloud various resources by using various devices, meanwhile, it is not sufficient resource that some devices manage public/private keys and certificates and it is not easy to implement these clients. To solve this problem, we propose a password-based saerchable encryption using smart cards which are temper-resistant devices.

Secure Key Management Framework in USN Environment using Certificateless Public Keys (USN 환경에서 비인증서 공개키를 사용하는 보안키 관리 프레임워크)

  • Heo, Joon;Hong, Choong-Seon
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.545-551
    • /
    • 2009
  • In this paper, we propose the secure key management framework to connect USN with different network. Although connected USN with different network has no CA (Certificate Authority), it is important to use public key based cryptography system because this network consists of numerous devices. The proposed mechanisms focus on device authentication and public/private key management without existing PKI system of IP network. To solve no CA and certificate problems, the IDC (Identity Based Cryptography) concept is adopted in our proposed mechanism. To verify the possibility of realization, we make an effort to implement the proposed mechanisms to real system. In the test bed, both USN and PLC network are connected to IP network; and proposed mechanisms are implemented to PLC and sensor devices. Through this test using the proposed mechanism, we met the similar performance with symmetric algorithms on key generation and update process. Also, we confirmed possibility of connection between different network and device authentication.

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.