• Title/Summary/Keyword: Private key

Search Result 687, Processing Time 0.033 seconds

A Study on Risk Sharing of PPI Project Demand Risk (민간투자사업 수요위험 분담 방식에 관한 연구)

  • Shin, Sung-Hwan
    • Korean Journal of Construction Engineering and Management
    • /
    • v.13 no.2
    • /
    • pp.102-109
    • /
    • 2012
  • One of key success factors in PPI(Public Private Investment) is the structure of risk sharing between the public and the private, and the determination mechanism of fair return to private participants relative to the risk that private participants undertake. In Korea, two basic types of PPI exist. One is BTO and the other is BTL. In BTO, most risks are taken by the private whereas the opposite is the case in BTL. No intermediate form exists. As a result, BTO type projects had difficulty in attracting private participants because of the excessive risks. In this study, one intermediate form is studied where demand risk is shared between the public and the private. In the setting where the public authority takes all the project revenues and then pays ladder type payments to private participants depending upon the level of project revenues, appropriate level of fixed payments is endogenously derived using the real option pricing model. From the fixed payments, expected investment returns are calculated based upon a certain distributional assumption. The results of this study is expected to help introducing diverse forms of PPI in Korea.

The Activation Strategy and Diagnostic Issues through Business Environment (SWOT) Analysis for Private Security Industry (민간경비 산업의 경영환경(SWOT)분석과 활성화 전략)

  • Ahn, Hwang-Kwon;Park, Young-Man
    • Korean Security Journal
    • /
    • no.20
    • /
    • pp.229-248
    • /
    • 2009
  • This research is looking for the private security industry and diagnostic issues and enable our strategy will be presented through SWOT analysis for the management environment of private security industry to ultimately contribute to the private security industry. Along, the purpose of this research is to want to reach key factors which affect the competitiveness of the private security industry. This study was to conduct literature research and surveys. And analyzing literature and data was collected. And determined the status of private security industry by conducted a comprehensive survey with 13 experts is causal. The question investigation hemisphere the question which harmonizes became accomplished in the center. Like this question analyzed the opinion of the identical research participant and 3 times was executed repetitively, and 2 to verify the data through multiple data as a basis for the SWOT analysis of the environment. Accordingly, the following conclusion emerges. First, the private security industry-related legislation will complement the systematic. This is the task of the public security authority and the relationship will be in the direction for improvement. Second, to develop strategies for diversification of products and services through the use of IT. This business what development security services and products based on IT advanced technology can provide a solution to maximize profits to large security companies and to all of the small companies. Third, it should seek ways to make exports that social safety net project based on security technology and capital of Kore for other Asian countries or developing countries in the world.

  • PDF

Critical Success Factors of Public and Private Partnership Projects in Domestic Smart Cities Focusing on the Leading District Projects of the National Pilot Smart Cities (국내 스마트시티 민관합동사업 핵심성공요인 도출 - 국가시범도시 선도지구 발주사업을 중심으로 -)

  • Hyun, Kilyong;Wang, Jihwan;Jin, Chengquan;Lee, Sanghoon;Hyun, Changtaek
    • Korean Journal of Construction Engineering and Management
    • /
    • v.23 no.3
    • /
    • pp.116-127
    • /
    • 2022
  • Recently, the smart city market based on the 4th industrial revolution is rapidly expanding worldwide and is being promoted in various ways. Korea has promoted various smart city public and private partnership projects, but there were limits to the activation of smart city public and private partnership projects due to insufficient enactment and revision of laws, public-oriented ordering method, and lack of private execution capacity. Therefore, this study intends to suggest key success factors for each stage of smart city public and private partnership projects through the analysis of the order status of the smart city national pilot city and the analysis of previous research. Through this, it is expected that it will be possible to eliminate various types of risks that may occur in the domestic smart city public and private partnership projects and contribute to revitalizing the smart city public and private partnership projects.

Antecedents of Manufacturer's Private Label Program Engagement : A Focus on Strategic Market Management Perspective (제조업체 Private Labels 도입의 선행요인 : 전략적 시장관리 관점을 중심으로)

  • Lim, Chae-Un;Yi, Ho-Taek
    • Journal of Distribution Research
    • /
    • v.17 no.1
    • /
    • pp.65-86
    • /
    • 2012
  • The $20^{th}$ century was the era of manufacturer brands which built higher brand equity for consumers. Consumers moved from generic products of inconsistent quality produced by local factories in the $19^{th}$ century to branded products from global manufacturers and manufacturer brands reached consumers through distributors and retailers. Retailers were relatively small compared to their largest suppliers. However, sometime in the 1970s, things began to slowly change as retailers started to develop their own national chains and began international expansion, and consolidation of the retail industry from mom-and-pop stores to global players was well under way (Kumar and Steenkamp 2007, p.2) In South Korea, since the middle of the 1990s, the bulking up of retailers that started then has changed the balance of power between manufacturers and retailers. Retailer private labels, generally referred to as own labels, store brands, distributors own private-label, home brand or own label brand have also been performing strongly in every single local market (Bushman 1993; De Wulf et al. 2005). Private labels now account for one out of every five items sold every day in U.S. supermarkets, drug chains, and mass merchandisers (Kumar and Steenkamp 2007), and the market share in Western Europe is even larger (Euromonitor 2007). In the UK, grocery market share of private labels grew from 39% of sales in 2008 to 41% in 2010 (Marian 2010). Planet Retail (2007, p.1) recently concluded that "[PLs] are set for accelerated growth, with the majority of the world's leading grocers increasing their own label penetration." Private labels have gained wide attention both in the academic literature and popular business press and there is a glowing academic research to the perspective of manufacturers and retailers. Empirical research on private labels has mainly studies the factors explaining private labels market shares across product categories and/or retail chains (Dahr and Hoch 1997; Hoch and Banerji, 1993), factors influencing the private labels proneness of consumers (Baltas and Doyle 1998; Burton et al. 1998; Richardson et al. 1996) and factors how to react brand manufacturers towards PLs (Dunne and Narasimhan 1999; Hoch 1996; Quelch and Harding 1996; Verhoef et al. 2000). Nevertheless, empirical research on factors influencing the production in terms of a manufacturer-retailer is rather anecdotal than theory-based. The objective of this paper is to bridge the gap in these two types of research and explore the factors which influence on manufacturer's private label production based on two competing theories: S-C-P (Structure - Conduct - Performance) paradigm and resource-based theory. In order to do so, the authors used in-depth interview with marketing managers, reviewed retail press and research and presents the conceptual framework that integrates the major determinants of private labels production. From a manufacturer's perspective, supplying private labels often starts on a strategic basis. When a manufacturer engages in private labels, the manufacturer does not have to spend on advertising, retailer promotions or maintain a dedicated sales force. Moreover, if a manufacturer has weak marketing capabilities, the manufacturer can make use of retailer's marketing capability to produce private labels and lessen its marketing cost and increases its profit margin. Figure 1. is the theoretical framework based on a strategic market management perspective, integrated concept of both S-C-P paradigm and resource-based theory. The model includes one mediate variable, marketing capabilities, and the other moderate variable, competitive intensity. Manufacturer's national brand reputation, firm's marketing investment, and product portfolio, which are hypothesized to positively affected manufacturer's marketing capabilities. Then, marketing capabilities has negatively effected on private label production. Moderating effects of competitive intensity are hypothesized on the relationship between marketing capabilities and private label production. To verify the proposed research model and hypotheses, data were collected from 192 manufacturers (212 responses) who are producing private labels in South Korea. Cronbach's alpha test, explanatory / comfirmatory factor analysis, and correlation analysis were employed to validate hypotheses. The following results were drawing using structural equation modeling and all hypotheses are supported. Findings indicate that manufacturer's private label production is strongly related to its marketing capabilities. Consumer marketing capabilities, in turn, is directly connected with the 3 strategic factors (e.g., marketing investment, manufacturer's national brand reputation, and product portfolio). It is moderated by competitive intensity between marketing capabilities and private label production. In conclusion, this research may be the first study to investigate the reasons manufacturers engage in private labels based on two competing theoretic views, S-C-P paradigm and resource-based theory. The private label phenomenon has received growing attention by marketing scholars. In many industries, private labels represent formidable competition to manufacturer brands and manufacturers have a dilemma with selling to as well as competing with their retailers. The current study suggests key factors when manufacturers consider engaging in private label production.

  • PDF

Efficient Session Management mechanism applied Key Recovery technique in IPSec (IPSec에서 키 복구 기술을 적용한 효율적인 연결 관리 메커니즘)

  • Kim, Jeong-Beom;Lee, Yun-Jeong;Park, Nam-Seop;Kim, Tae-Yun
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.775-782
    • /
    • 2001
  • Recently the use of Linux OS is increasing to tremendous figures. But due to the fact that Linux is distributed on an open-source policy, the need of security is an upcoming question which leads to widespread development of security on a Linux based environment. Cryptography, however, can cause various problems because of difficulty of key management. A lot of researchers have been concentrating on the key recovery technique to eliminate the reverse effect of using these kinds of security and to promote positive aspects of using it. In this thesis I am suggesting an mechanism based on the key recovery technique, as a method to save time in recovery and resetting a disconnection between two end-users through IPSec (IP Security) protocols in a VPN (Virtual Private Network) environment. The main idea of the newly suggested mechanism, KRFSH (Key Recovery Field Storage Header), is to store the information of the session in advance for the case of losing the session information essential to establish a tunnel connection between a SG and a host in the VPN environment, and so if necessary to use the pre-stored information for recovery. This mechanism is loaded on the IPSec based FreeS/WAN program (Linux environment), and so the VPN problem mentioned above is resolved.

  • PDF

Secure Asymmetric Watermarking Based on Correlation Detection (상관도 검출기반의 안전한 비대칭 워터마킹)

  • Li De;Kim JongWeon;Choi JongUk
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.379-386
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, has method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At the results, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

Split Password-Based Authenticated Key Exchange (분할된 패스워드 기반 인증된 키교환 프로토콜)

  • 류종호;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.23-36
    • /
    • 2004
  • This paper presents a password based authentication and key exchange protocol which can be used for both authenticating users and exchanging session keys for a subsequent secure communication over an untrusted network. Our idea is to increase a randomness of the password verification data, i.e., we split the password, and then amplify the split passwords in the high entropy-structured password verification data. And in order to prevent the verifier-compromised attack, we construct our system such that the password verification data is encrypted with the verifier's key and the private key of verifier used to encrypt it is stored in a secure place like a smart cards. Also we propose the distributed password authentication scheme utilizing many authentication servers in order to prevent the server-compromised attack occurred when only one server is used. Furthermore, the security analysis on the proposed protocol has been presented as a conclusion.

Hyperledger Fabric and Asymmetric Key Encryption for Health Information Management Server (하이퍼레저 패브릭과 비대칭키 암호화 기술을 결합한 건강정보 관리서버)

  • Han, Hyegyeong;Hwang, Heejoung
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.7
    • /
    • pp.922-931
    • /
    • 2022
  • Recently, the need for health information management platforms has been increasing for efficient medical and IT technology research. However, health information is requiring security management by law. When permissioned blockchain technology is used to manage health information, the integrity is provided because only the authenticated users participate in bock generation. However, if the blockchain server is attacked, it is difficult to provide security because user authentication, block generation, and block verification are all performed on the blockchain server. In this paper, therefore, we propose a Health Information Management Server, which uses a permissioned blockchain algorithm and asymmetric cryptography. Health information is managed as a blockchain transaction to maintain the integrity, and the actual data are encrypted with an asymmetric key. Since using a private key kept in the institute local environment, the data confidentiality is maintained, even if the server is attacked. 1,000 transactions were requested, as a result, it was found that the server's average response time was 6,140ms, and the average turnaround time of bock generation was 368ms, which were excellent compared to those of conventional technology. This paper is that a model was proposed to overcome the limitations of permissioned blockchains.

Secure Configuration Scheme of Pre-shared Key for Lightweight Devices in Internet of Things (사물인터넷의 경량화 장치를 위한 안전한 Pre-shared Key 설정 기술)

  • Kim, Jeongin;Kang, Namhi
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.3
    • /
    • pp.1-6
    • /
    • 2015
  • The IoT(Internet of things) technology enable objects around user to be connected with each other for sharing information. To support security is the mandatory requirement in IoT because it is related to the disclosure of private information but also directly related to the human safety. However, it is difficult to apply traditional security mechanism into lightweight devices. This is owing to the fact that many IoT devices are generally resource constrained and powered by battery. PSK(Pre-Shared Key) based approach, which share secret key in advance between communication entities thereafter operate security functions, is suitable for light-weight device. That is because PSK is costly efficient than a session key establishment approach based on public key algorithm. However, how to safely set a PSK of the lightweight device in advance is a difficult issue because input/output interfaces such as keyboard or display are constrained in general lightweight devices. To solve the problem, we propose and develop a secure PSK configuration scheme for resource constrained devices in IoT.

Accountable Authority Revocable Identity-Based Encryption (사용자 폐기를 지원하는 책임 기관 ID 기반 암호)

  • Choi, Suri;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1281-1293
    • /
    • 2017
  • In 2001, Boneh and Franklin proposed Identity-Based Encryption(IBE) that does not require a certificate like Public Key Infrastructure(PKI) by using user's Identity as a public key. However, IBE has a key escrow problem because the Private Key Generator(PKG), who is a trusted authority, generates a secret key of every user. Also, it does not support efficient revocation when the user's secret key is exposed or the system needs to revoke the user. Therefore, in order to use IBE as PKI that currently used, it is necessary to solve the key escrow problem and the revocation problem. In this paper, to solve those two problems, we suggest Accountable Authority Revocable IBE(A-RIBE) based on Accountable Authority IBE that mitigates the key escrow problem and Revocable IBE that solves the revocation problem. Also, we define the security model suitable foe A-RIBE, and analyze the principle of designing A-RIBE according to based A-IBE and RIBE and their advantage and disadvantage.