• Title/Summary/Keyword: Public Key

Search Result 2,447, Processing Time 0.027 seconds

THE KEY SUCCESS VEHICLES FOR FAST-TRACK IN PUBLIC DESIGNBUILD PROJECTS

  • Kyu-Man Cho;Kyo-Jin Koo;Chang-Taek Hyun
    • International conference on construction engineering and project management
    • /
    • 2005.10a
    • /
    • pp.1094-1099
    • /
    • 2005
  • Nowadays the Design-Build Delivery Method in public sector has been remarkably grown up in applying owing to its merits such as shortening construction duration. The Fast-Track is the wide-using method for accelerating schedule at Design-Build projects. But the public agency is in trouble to execute Fast-Track because of the lack of guideline for its process. As a result, in some cases applying Fast-Track methods, cost and construction duration are increased more than cases of non-Fast-Track projects. In this study, through the questionnaire surveys to professionals having actual implementation experiences as a construction manager, owner or general contractor, key success vehicles of Fast-Track are induced.

  • PDF

A Study for the Reform of Public Housing Welfare Delivery System (주거복지 공적 전달체계 개편방안 연구 - 통합적 지역거점 구축방안을 중심으로 -)

  • Lee, Jong-Kwon;Kim, Kyeong-Mi
    • Journal of the Korean housing association
    • /
    • v.27 no.4
    • /
    • pp.33-46
    • /
    • 2016
  • In era of lowbirth, aging population, low growth and social polarization, the effective welfare delivery systems are taking on added significance than past years. Public housing welfare resources, such as public rental housing, housing voucher, affordable housing loan, are more diversified and expanded. These programs could work effectively by the comprehensive interlink and community based delivery system. From the standpoint of recipients, how effectively the substantial benefits of welfare resources being delivered to each individual is more important than how much welfare resources being produced totally. This study aimed to explore the reform of public housing welfare delivery system. For this purpose, diagnosed the current states and key issues related to public delivery system, and analyzed what kinds of housing welfare services should be strengthened, and finally suggested the collaboration among the public sectors (local government, LH, HUG, HF etc.) and the partnership with non-profit organizations. Main research implications are as follows. The main housing welfare services which could be categorized as the housing welfare center's role are advice & information offering, several public resources interlink and accessibility improvement, community based network construction, etc. And the most important key for successful delivery system reorganization is the collaborative operation of the public sectors and local government, non-profit organizations.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

On the application of authorized certificate for cryptology (공인인증서의 암호학 활용에 관한 연구)

  • Kim, Daehak
    • Journal of the Korean Data and Information Science Society
    • /
    • v.28 no.1
    • /
    • pp.163-171
    • /
    • 2017
  • With the advance of function of smart phone system and internet services, mobile trade grows more popular in the area of e-business or banking. These environmental changes, it makes the needs of authorized certificates. Authorized certificate is not only important in these days but also future society. In 2015, 27 millions of Korean people used public key certificate, but most of them does not know the details on the public key certificate. Therefore, in this paper, we explain and investigate the characteristics on the public certificate and explain the relation ship between authorized certificate and public key encrytion. By investigating several papers, internet data, newspapers and books, we found the historical changes, substantial aspects, the encryption systems on the authorized certificate. Also we study the pros and cons of authorized certificate. Finally we predict the number of issued authorized certificate for the future society based on nonparametric statistical method.

An E-Mail Protocol Providing Forward Secrecy without Using Certificated Public Keys (공개키 인증서를 사용하지 않는 전방향 안전성을 보장하는 E-mail 프로토콜)

  • Kwon, Jeong-Ok;Koo, Young-Ju;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.3-11
    • /
    • 2009
  • Forward secrecy in an e-mail system means that the compromising of the long-term secret keys of the mail users and mail servers does not affect the confidentiality of the previous e-mail messages. Previous forward-secure e-mail protocols used the certified public keys of the users and thus needed PKI(Public Key Infrastructure). In this paper, we propose a password-based authenticated e-mail protocol providing forward secrecy. The proposed protocol does not require certified public keys and is sufficiently efficient to be executed on resource-restricted mobile devices.

ID-based Payment Protocol for Mobile Electronic Commerce (모바일 전자상거래를 위한 ID 기반 지불 프로토콜)

  • 이현주;김선신;이충세
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.405-413
    • /
    • 2004
  • Design an efficient and secure electronic payment system is important for M-Commerce. In this paper, we propose an efficient Micro-Payment Protocol that allows multiple transactions using ID-based public key cryptosystem. Current PayWord system requires to generate certificate of the vendor for each transaction. In this paper, we use a session key instead of certificate key generated by Weil Pairing which use an Elliptic Curve Cryptosystem over finite field $F_q$ for transactions Therefore, it is more secure in Known key attacks as well as Man-in-the-middle attacks.

An Improved One Round Authenticated Group Key Agreement (개선된 원 라운드 인증 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.3-10
    • /
    • 2013
  • Several identity-based and authenticated key agreement protocols have been proposed. It remains at issue to design secure identity based and authenticated key agreement protocols. In this paper, we propose a one round authenticated group key agreement protocol which uses one more key pair as well as the public key and private key of typical IBE(Identity-Based Encryption) system. The proposed protocol modified Shi et al.'s protocol and He et al.'s protocol. The public and private keys and the signature process of our protocol are simpler than them of their protocols. Our protocol is secure and more efficient than their protocols in communication and computation costs.