• Title/Summary/Keyword: Third-party communications

Search Result 33, Processing Time 0.028 seconds

Implementation of NGN Service and Performance Measurement (NGN 서비스 구현과 성능측정)

  • Kim Hyoung-min;Kim Hwa-sung;Choi Young-il;Lee Byung-sun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1B
    • /
    • pp.1-6
    • /
    • 2005
  • Communication network is in a transition toward the NGN (Next Generation Networks) to accommodate the explosive demand of new services. The NGN allows the third-party application provisioning by defining the networks as layers of Services, Distributed Processing Environment and Transport. Especially, the Service layer can further be divided into Application and Service Component layer. In order to realize the third-party application provisioning, the Parlay Group has adopted an open Parlay API as an interface between the Application and the Service Component layer. Using Parlay API, the third parties may develop and deploy the IT-based applications at the Application layer exploiting the service components located within network operators' domain. In this paper, we present the implementation details about the Third Party Call Control (TPCC) Service using the third-party service logic based on Parlay API and Parlay X API, when SIP is used as a signaling protocol in Transport layer. Also, we compare the performance evaluation of both implementations.

A study on the activation plan of domestic franchise companies third party logistics (국내 프랜차이즈 기업의 제3자 물류 활성화에 관한 연구 : 본아이에프 사례 중심으로)

  • Cho, Jun-ho;Lee, Sang-Youn
    • The Journal of Industrial Distribution & Business
    • /
    • v.2 no.2
    • /
    • pp.15-24
    • /
    • 2011
  • Modern enterprises should concentrate their efforts on continuous improvements in focusing their development in the core areas of business and to reduce their expenses and to enhance the quality of service for customers. The enterprises should focus on their core business while outsourcing the non-core areas of business to external specialists for the purpose of reducing cost. In South Korea, the enterprises are becoming increasingly interested in outsourcing their logistics function, especially in using IT technologies to the 3PL. The underlying reason for this trend is because the logistics costs of Korean businesses are much higher than that of other advanced countries. This higher logistic costs weakens the price competitiveness of Korean companies in the overseas export markets and even dampening the balance of international trade. Domestically, the higher logistics costs have the effect of raising prices in the local markets and thus affecting the local economy. Therefore a solution is urgently needed to save the logistics costs for the Korean companies in the interest of increasing national competitiveness. Outsourcing to the 3PL is becoming an attraction solution to this problem. Thanks to the increasing supply of professional logistics companies, many of the enterprises are switching to the Third Party Logistics. Nevertheless the enterprises do not yet utilize the integrated third-party logistics services on a full scale. This study analyzes present conditions and problems of the domestic third-party logistics market and suggests directions for future development. To solve the problems in the domestic third-party logistics market, four actions are recommended. First there should be new supporting policies in the laws and regulations and a system for small and medium sized companies to grow. Solutions to structural problems such as abnormal multilevel merchandising, illegal operation of private cars, and freight dumping should be implemented concurrently. Furthermore, standards for new companies entry into the market should be enhanced to allow only the competitive distribution companies to enter the market. Second, development of variety of educational programs is needed through establishing human-resource development system and specialized formal educational institution focused on this market. Third, the third party distribution companies, which seek long-term relationships with the owners of goods, should endeavor to strengthen their communications capability. Fourth, adoption of high-tech distribution system and the advent of U-Logistics, making use of RFID is urgent. This study has the limitation of objectivity because it does not include various comparative case studies about companies relating to the Third Party Logistics and domestic franchise companies. However, this study is significant to the extent that it analyzes the general present conditions and the problems of domestic Third Party Logistics and suggests recommendations for revitalization of Third Party Logistics. For future studies, analyzing the successful cases of international third party logistics companies' empirical data and studying the application into domestic franchise companies would improve the objectivity of the results. This would assist the domestic third party logistics companies not only to perform excellent domestic logistics function but also to enter into the global market for international logistics.

  • PDF

Looking Back over a Decade "Final Decision Call after the Accidents of the Fukushima Nuclear Power Plant"

  • Nakajima, Isao;Kurokawa, Kiyoshi
    • Journal of Multimedia Information System
    • /
    • v.7 no.2
    • /
    • pp.147-156
    • /
    • 2020
  • The author Nakajima was involved in the field of disaster communications and emergency medical care as guest research scientist at the Fukushima Nuclear Accident Independent Investigation Commission established by the National Diet of Japan and reviewer of the Commission's report, and Kurokawa was the chairman of this Commission. Looking back over a decade, we are on the liability issue of bureaucrats and telecom operators, so it's becoming clear what was hidden at the time. The battery of NTT DoCoMo's mobile phone repeaters had a capacity of only about 24 hours, and communication failures increased after one day. The Government also failed to issue an announcement of "Vent from reactor" under the Telecommunications Act Article No. 129. This mistake lost the opportunity to use the third-party telecommunications (e.g. taxi radios). Furthermore, as a result of LASCOM (telecommunications satellite network for local governments via GEO) and a variety of unexpected communication failures, the evacuation order "Escape!" could not be notified to the general public well. As a result, the general public was exposed to unnecessary radiation exposure. Such bureaucratic slow action in emergencies is common in the response to the 2020 coronavirus.

A Study on the Online Arbitration Rules in China (중국 온라인중재규칙에 관한 연구)

  • Choi, Seok-Beom
    • Journal of Arbitration Studies
    • /
    • v.21 no.2
    • /
    • pp.47-64
    • /
    • 2011
  • The China International Economic and Trade Arbitration Commission(CIETAC) released online arbitration rules which apply the resolution of disputes over electronic commerce transactions, as well as other economic and trade disputes in which the parties agree to do. The evidence submitted by the parties may be electronic evidence created, sent, received or stored by electronic, optical or magnetic means. Electronic evidence with a reliable electronic signature shall carry the same effect and probative force as a document with a hand-written signature. Where a case is tried in a tribunal, the arbitration tribunal shall conduct an online trial hearing using internet video conference or other electronic or computer communication means. Unless the parties have another agreement, summary procedure shall apply to cases where the amount in dispute exceeds RMB 100,000 but no more than RMB 1 million, or where the amount in dispute exceeds RMB 1 million and a party submits a written application for summary procedure after obtaining the written consent of the other party. Unless the parties have agreed otherwise, fast-track procedure shall apply to cases where the amount in dispute does not exceed RMB 100,000 or where the amount in dispute exceeds RMB 100,000 and a party submits a written application for fast-track procedure after obtaining the written consent of the other party. Notable features of the Online Rules are as follows; first, there is not detailed consideration for online arbitration. Second, communications between the parties and the tribunal are allowed only through the Secretariat. Third, elaborate provisions regarding the electronic submission and transmission of documents is provided for. Forth, various factors must be considered by the tribunal in deciding the evidence's reliability. Fifth, reasonable endeavours is levied on CIETAC to keep data communications secure and encrypted. Sixth, the tribunal has the right to investigate and collect relevant evidence. And finally different procedures are provided for in consideration of the various types of E-commerce.

  • PDF

A new watermark for copyright protection of digital images (디지철 영상의 저작권 보호를 위한 새로운 서명 문양)

  • 서정일;우석훈;원치선
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.8
    • /
    • pp.1814-1822
    • /
    • 1997
  • In this paper, we present a new digital signature for copyright protection of digital images. The proposed algorithm is designed to be more robust to both the compression (quantization) errors and the illegal signature attack by a third party. More specifically, to maximize the watermaking effect, we embed the watermark by randomly adding or subtracking a fixed number instead of executing the XORs. Also, to improve the reliability of the watermark detection, we extact the watermark only on some image blocks, which are less sensitive to the compression error. Futhermore, the unrecovered compression errors are further detected by the Hypothesis testing. The illegal signalture attack of a third party is also protected by using some probabilistic decisions of the MSE between the orignal image and the signed image. Experimental results show that the peroposed algorithm is more robust to the quantization errors and illegal signature attack by a third party.

  • PDF

Efficient Mobile Node Authentication Scheme Based on the Trusted Local Third Party in Mobile Computing Environments (이동 컴퓨팅 환경에서의 로컬 신뢰 센터 기반 효율적 이동 노드 인증 기법)

  • 노환주;이기현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.4A
    • /
    • pp.528-538
    • /
    • 2000
  • Mobile computing system requires both precise identification and secure authentication scheme on remote mobile entities, which is based on the distributed mobile node. In this paper, existing discrete logarithm based $Schnorr^{[7]}$ like entity authentication schemes are improved by the analysis of performance and security on the hi-directional interactive proofs. And $EIGamal^{[14]}$ like efficient authentication schemes are also proposed. Then, these are enhanced with oblivious transfer based mono directional authentication schemes based on trusted third party for applying to the mobile agent based computing systems. Therefore, proposed schemes provide compatible performance and safety on mobile entity authentication processes.

  • PDF

Secure Data Forwarding based on Source Routing in Mobile Ad Hoc Networks (소스 라우팅 기반의 이동 Ad-hoc 네트워크에서 안전한 데이터 전송 방법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12C
    • /
    • pp.1188-1193
    • /
    • 2007
  • This paper proposes a secure data forwarding scheme on source routing-based ad-hoc networks. The scheme uses two hash-key chains generated from a trusted third party to generate Message Authentication Codes for data integrity The selected MAC keys are delivered to the ad-hoc node using a pre-shared secret between the trusted third party and a node. The proposed scheme does not require the PKI, or the provisioning of the pre-shared secrets among the ad-hoc nodes.

Non-repudiation Protocol for Efficiency and Fairness in TTP Security Service Level (TTP 보안 서비스 레벨에서 효율성과 공정성을 고려한 부인봉쇄 프로토콜)

  • 박상준;홍충선;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.11C
    • /
    • pp.24-32
    • /
    • 2001
  • Recently, in the case that provides electronic services using Internet, we need the non-repudiation service that supplies a technological evidence about actions between a sender and a receiver that violate the promised protocol. Also, this service offers legal evidences while producing controversy. In this paper, we propose a protocol that improves the efficiency and offers the fairness of non-repudiation service by the extension of ability of TTP (Trusted Third Party). The proposed protocol adds a Time Check function and an Alert Message to extend the ability of TTP. Through the computer simulation, we prove that the proposed protocol has better efficiency than previous protocols.

  • PDF

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

Develop an Effective Security Model to Protect Wireless Network

  • Ataelmanan, Somya Khidir Mohmmed;Ali, Mostafa Ahmed Hassan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.48-54
    • /
    • 2021
  • Security is an important issue for wireless communications and poses many challenges. Most security schemes have been applied to the upper layers of communications networks. Since in a typical wireless communication, transmission of data is over the air, third party receiver(s) may have easy access to the transmitted data. This work examines a new security technique at the physical layer for the sake of enhancing the protection of wireless communications against eavesdroppers. We examine the issue of secret communication through Rayleigh fading channel in the presence of an eavesdropper in which the transmitter knows the channel state information of both the main and eavesdropper channel. Then, we analyze the capacity of the main channel and eavesdropper channel we also analyze for the symbol error rate of the main channel, and the outage probability is obtained for the main transmission. This work elucidate that the proposed security technique can safely complement other Security approaches implemented in the upper layers of the communication network. Lastly, we implement the results in Mat lab