• Title/Summary/Keyword: Public Property

Search Result 535, Processing Time 0.025 seconds

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Fair Private Block Encryption Protocol with Proactive Secret Sharing for Delegated Node of Public Blockchain (동등한 권한을 가진 대표노드를 위한 능동적 비밀 분산을 이용한 비공개 블록 암호화 기법)

  • Jung, Seung Wook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.177-186
    • /
    • 2020
  • In current public blockchain, any node can see every blocks, so that public blockchain provider transparent property. However, some application requires the confidential information to be stored in the block. Therefore, this paper proposes a multi-layer blockchain that have the public block layer and the private block for confidential information. This paper suggests the requirement for encryption of private block. Also, this paper shows the t-of-n threshold cryptosystem without dealer who is trusted third party. Moreover, the delegated node who has key information can be withdraw the delegated node group or a new delegated node can join in the delegated node group. Therefore, the paper proposes an efficient key information resharing scheme for withdraw and join. Finally proposed scheme satisfies the requirements for encryption and fairness.

Roles of Malaysian Online Newspapers in the Construction of Public Opinion on Rare Earth Risks

  • Hasan, Nik Norma Nik;Dauda, Sharafa
    • Asian Journal for Public Opinion Research
    • /
    • v.8 no.4
    • /
    • pp.432-452
    • /
    • 2020
  • This study explored the representation of risks from the controversial Lynas rare earth refining as a risk event by five Malaysian online mainstream and alternative newspapers using qualitative content analysis. The aim is to uncover the role of the news media in the social amplification and attenuation of risks within the literature evidence as those roles are still uncertain. Content analysis is used to explore the online newspapers' roles guided by the Social Amplification of Risk Framework (SARF). The representations typified environmental, financial, health, occupational, property, radioactive, and technological risks and established connections between four risk types (environmental, financial, radioactive, and health risks). Radioactive risk was repeatedly associated with other risks, suggesting that the volume and information flow focused on radioactive risk as a key ingredient for amplification. This connection shows that the nature of the relationship between risks is multidimensional, contradicting the unidirectional type found in previous studies. Alternative online newspapers amplified and attenuated more risks, thus, providing more diverse coverage than mainstream sources. Consequently, this study provides evidence that risk representation from rare earth refining in a digital news environment is multidimensional and intensified or weakened in a multi-layered pattern. The stakeholders are engaged in a contestation by positioning their narratives to oppose or support their interests, which are amplified or attenuated by the online newspapers as social amplification stations.

Legal Alternative plan for public servant Ethic Act (공직윤리제도 개선을 위한 법적대안)

  • Kim, Seon Il;Lee, Youn Hwan
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.61-70
    • /
    • 2014
  • It has been raised a number of administrative ethic questions nevertheless of institutional strategy. It's even worse rather than solved. Especially, because of a distinctive family calture tradition that forming intimate bond, we're carrying lots of possibility of public corruption. As in the case of Busan Saving Bank recently, many of high-ranking officials are scouted to lawferm or business interest company After that this ex-officials exert their influence over government office. terminating public corruption. Lenient law enforcements as in the case of sponser prosecutor, social welfare budget embezzlement result in public distrust about anticorruption policy of government In conclutsion, for a best function of public service ethic system it's important to improve institutional problem constantly.

A Study on Public Key Knapsack Cryptosystem for Security in Computer Communication Networks (컴퓨터 통신 네트워크의 보안성을 위한 공개키 배낭 암호시스템에 대한 연구)

  • Yang Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.129-137
    • /
    • 2002
  • In this paper, a public key knapsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication networks is proposed. For the proposed public key knapsack cryptosystem, a polynomial vector Q(x,y,z) is formed by transform of superincreasing vector P, a polynomial g(x,y,z) is selected. Next then, the two polynomials Q(x,y,z) and g(x,y,z) is decided on the public key. The enciphering first selects plaintext vector. Then the ciphertext R(x,y,z) is computed using the public key polynomials and a random integer $\alpha$. For the deciphering of ciphertext R(x,y,z), the plaintext is determined using the roots x, y, z of a polynomial g(x,y,z)=0 and the increasing property of secrety key vector. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial g(x,y,z)=0 with three variables. The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

Development of effective management strategy for geographical database based on the concept of intellectual property rights (지리정보DB의 효율적 유통관리 방안 연구 - 지적재산권 설정을 중심으로 -)

  • 양광식;이종열;이영대
    • Spatial Information Research
    • /
    • v.11 no.1
    • /
    • pp.73-88
    • /
    • 2003
  • Geographical data sets are expensive to create and are very easy to copy because the intellectual property rights for the distribution should be protected. The main object of copyright law is to encourage expression of ideas in tangible form and it extend only to original works, it is limited to control the balance of interests between data producers and user. Because the development of a useful legal framework for both private and public activity in this field is an important issue. This paper presents an intial attempt at such a the effective management strategy intended to support continuing research into the legal protection of geographical information.

  • PDF

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.12
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

Related factors to satisfaction of patients visiting dental hospital and clinics (치과 병·의원 이용 환자의 만족도 관련요인)

  • Kim, Chang-Suk;Yoon, Young-Ju;Lee, Kyeong-Soo
    • Journal of Korean society of Dental Hygiene
    • /
    • v.13 no.3
    • /
    • pp.411-418
    • /
    • 2013
  • Objectives : The quality of service is considered as the difference between services that customers perceive and expect by using SERVQUAL model and the basic data for the efficiency of management of dental hospital and clinics, the differentiation strategies of dental medical institutions and the improvements on quality of service are provided. Methods : Subjects were 469 patients who visited six dental hospitals and clinics in Daegu-Gyeongbuk regions. Questionnaire consisted of five items such as type, reliability, responsiveness, certainty and empathy properties. Data were analyzed using SPSS 12.0 program in this study. Results : Women had high satisfaction scores of medical services in certainty and empathy properties. 40s and higher had the highest score in the type property. 30s had high score in the certainty property. For expected service satisfaction, 30s had the highest score in dental practitioners and administrative staffs. For reuse of current medical institution and intent for recommendation, certainty property and factor of dentist and dental practitioners had high scores. Additionally, reliability and responsiveness properties were statistically significant. Conclusions : Medical institutions should make every effort to get the dentists or dental practitioners have the medical knowledge at a high level, a kindness for patients and trust from patients.

Virtual currency and confiscation

  • Lee, Ju-Il
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.5
    • /
    • pp.41-46
    • /
    • 2018
  • This study focuses on the legal concept of virtual money, focusing on the case of how we can change the framework of fixed thinking about our trade concept and money with the fourth industrial revolution. The legal character of the virtual money, which played a role as a means of trading in crime, could be discussed, and the court could put it in the category of " property " as a subject of confiscation. Many people are expressing empathy for the fact that there will be many traits in the future world that are difficult to predict. At this side, when the legal validity of the advantage is not recognized as the legal money yet to be recognized as the legal currency, it begins to be discussed as a necessary means of trading between individuals, businesses and individuals. Defining a legal character can be very significant in determining policy direction related to future operations of virtual money. But to date, it is very difficult to establish the legal character of virtual money through existing legislation. Therefore, as we looked at in this case, we examined whether the property was subject to the seizure of the profits from the crime. Attention was also given to the possibility of such abuse of virtual money and whether effective legal interpretation was possible for the categories of assets subject to seizure.

A study on the necessity and feasibility of Recreational Fishing license System in Korea (낚시면허제 도입의 필요성과 실현 가능성에 대한 고찰)

  • 이광남
    • The Journal of Fisheries Business Administration
    • /
    • v.34 no.1
    • /
    • pp.115-136
    • /
    • 2003
  • As of late, people who enjoy fishing as a pastime in Korea has dramatically increased on the back of the increased national income and 5-day working system being in place. In the past, people used to fish in inland waters, but fishing on the sea has also shown a steady increase. The expanded fishing community along with increasing types of fishing, however, led to destruction of ecosystem by littering the waters of both inland and sea with wastes and reckless exploitation of fish resources. Fishing activities are usually taking place in inland waters, or on the sea, which is, by definition, a common property, and side effects such as free riding and diseconomy are frequently observed occurring. In other words, everyone can use the property free of charge(except paying fishing lot), and littering the waters with pollutants and wastes stemming from fishing activities is currently rampant. In this context, this paper studies the necessity of introducing fishing license system and its feasibility in Korea from a perspective to improve the national welfare through policy measures based on 'polluter pays principle' to prevent further environmental pollution in the fishing lot and preserve fishery resources. Study shows that introduction of Recreational fishing license system is urgently needed, but it is concluded that it should take more time to implement the system so as to accomodate the differing interests of all parties involved including recreational fishing industry, while strengthening public relation activities to solicit for the people's understanding of the system to be introduced.

  • PDF