• Title/Summary/Keyword: Third-party communications

Search Result 33, Processing Time 0.02 seconds

BCC Based Mobile WIMAX Initial Network Entry with Improved Security (보안성이 강화된 타원곡선 암호 기반의 Mobile WIMAX 초기 진입 구간)

  • Choi, Do-Hyun;Park, Jung-Oh;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.11B
    • /
    • pp.1305-1314
    • /
    • 2011
  • Initial entry section has vulnerability which exposes plain text parameter in Mobile WIMAX environment which is the 4th generation technology. Each node message need to be encrypted to prevent the third party attack or message leakage. In this paper, we propose Mobile WIMAX initial entry section encryption using Elliptic Curve Cryptosystem. We have compared proposed model with existing model using OPNET simulator tool. He delay rate has increased little bit in initial entry section than before after the comparison, but it has shown more effective in average delay and throughput than encryption applied other existing model.

An integrated system of nominative signatures and undeniable signatures (수신자 지정 서명방식과 부인 방지 서명방식의 통합 시스템)

  • 김승주;박성준;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.5
    • /
    • pp.1266-1273
    • /
    • 1996
  • The nice concept of undeniable signatures was presented by Chaum and van Antwerpen. Briefly, an undeniable signature is signature which cannot be verified withoug the help of the signer. They are therefore less personal than ordinary signatures in the sense that a signature cannot be related to the signer without his help. On the other hand, the signer can only repudiate an alleged signature by proving that it is incorrect. Boyar, Chaum, damgard and Pedersen introduce convertible undeniable signatures. In this schemes, release of a single bit string by the signer turns all of his signatures, which were originally undeniable signatures, into ordinary digital signatures. And, S.J.Kim, S.J.Park and D.H.Won propose a new kind of signature scheme, called "nominative signatures:, that is the dual scheme of undeniable signatures. nominative signatures acheieve theses objectives:Only nominee can verify the nominator(signer)' signature and if necessary, only nominee can prove to the third party that the signature is issued to him(her) and is valid. In this paper we present an efficient integrated system of nominative signatures and (convertible) undeniable signatures. i.e. we show how nominative signature scheme can be changed into a (convertible) undeniable signatures.ures.

  • PDF

The Improvement of Translucent Cryptography (Translucent Cryptography의 취약점 개선)

  • 김종희;이필중
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.12C
    • /
    • pp.1276-1281
    • /
    • 2002
  • Bellare and Rivest proposed the translucent cryptography which was a kind of key recovery system. Translucent cryptography is a system in which the third party can recover encrypted message with the probability p(0$\leq$p$\leq$1). The key recovery agency doesn't need to store the user's private key in advance. The balance between key recovery agency and user can be controlled by the value of p. For example, if p is set to be 0.4 then the key recovery agency can recover 40 out of 100 encrypted messages. In this paper, we show that user can easily deceive the key recovery agency in the translucent cryptography. Then we propose the solution of this problem.

A Study on the Integrated Digital Signature System for Smart Card (지능형 전자 증명 카드에 적합한 통합 서명 시스템에 관한 연구)

  • 김승주;이보영;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.4
    • /
    • pp.870-879
    • /
    • 1997
  • At crypto'89 meeting, D. chaum suggested an undeniable signature scheme. Undeniable signatures are verified via a protocol between the signer and verifier, so the cooperation of the signer is necessary. So far, ther have been several variants of undeniable signatures to obtain a signature scheme, which can control the abous of ordinary digital signatures. In this paper we integrate these variants into a generalized undeniable-type signature scheme. Also, it will be pointed out, that undeniable signature schemes but its first realization are vulnerable in full view of eavesdropping third party. Moreover, to solve this problem, we propose a new type of digital signature, called "result-indisting-uishable undeniable signature" and construct a practical protocol that implements it.

  • PDF

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

Does Public Diplomacy Need a Theory of Disruption? The Role of Nonstate Actors in Counter-branding the Swedish COVID-19 Response

  • Pamment, James
    • Journal of Public Diplomacy
    • /
    • v.1 no.1
    • /
    • pp.80-110
    • /
    • 2021
  • Public diplomacy (PD) scholars tend to consider two main principals: the country or agent that conducts PD (Actor A), and target groups in the host country in which PD is conducted (Actor B). The field currently lacks theories of how communications between Actors A and B can be disrupted by a third party, such as a group of motivated trolls, an organised advocacy group, or a hostile country and its agents. The purpose of this article is to outline some theoretical considerations for how the PD research field might move away from a two-actor model of PD to one in which disruption is part of the discussion. The case study explores the activities of an interest group called Media Watchdogs of Sweden (MEWAS). MEWAS was a group of around 200 members who met in a hidden Facebook group to coordinate off-platform activities aimed at influencing perceptions of how the Swedish government handled the COVID-19 pandemic in the eyes of foreign governments, researchers, decision-makers, and media. Much critical news coverage in the international press has been linked to this group. Unpacking some of MEWAS' activities, which can be considered a quite typical mixture of legitimate and illegitimate communication techniques used by activist groups, can help to shed light on some difficult questions regarding disruption in PD.

A Study on the Liability of Information Protection for the Third Party Supply of Personal Information/Focus on Fintech Companies Using OPEN APIs (개인정보의 제3자 제공시 정보보호 관련 법상 책임에 관한 연구/OPEN API 이용 핀테크 기업을 중심으로)

  • Kim, Jo-eun;Kim, In-seok
    • The Journal of Society for e-Business Studies
    • /
    • v.22 no.4
    • /
    • pp.21-38
    • /
    • 2017
  • It is actively opening the market to fintech companies through open platforms, such as financial institutions and public institutions. In this thesis, we will look at the conceptual differences between the "provision of third-party information" and "entrustment" of information protection related laws, such as the Personal Information Protection Act, the Act on Promotion of Information and Communications Network Utilization and Data Protection Etc (Network Utilization Protection Act). In addition, the legal obligation to provide information regarding the legal rights of information is considered to be relevant, whereas the legal obligation of the private information provided by the company is excessively mitigated, whereas the legal obligation of the company to provide information is excessively mitigated. In addition, I suggest self-diagnosis checklist to help fintech companies improve their privacy levels. It was found that the level of information protection was relatively insufficient compared to the consignees based on the results of a survey conducted for 31 fintech companies. Aggressive use of the checklist is suggested to raise the level of information protection for those companies.

Development of the Power Consumption Simulator and Classification of the Types of Household by Using Data Mining Over Smart Grid (스마트 그리드 환경에서 가정의 소비전력 생성 시뮬레이터 개발 및 데이터 마이닝 기법을 이용한 가족 유형 분류)

  • Kim, Ji-Hyun;Lee, Yun-Jin;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39C no.1
    • /
    • pp.72-81
    • /
    • 2014
  • Recently, because of irregular power demand, we have suffered from an electric power shortage. The necessity of the adoption of smart grid which makes effective supply of power by using the two-way communication across the grid between the customers and electric energy providers is growing more and more. If smart grid set up in our country, the third-parties which provide services to customer using the information acquired from smart grid, might be revved up. In this paper, we suggest a methodology how classify the types of family by analysing an power consumption pattern using data mining technique. To make a classifier for categorizing the household types, we need power consumption data and their family type. However, it is hard to get both of them. Therefore we develop the simulator that generates power consumption patterns of the household and classify the types of family. Also, we present a potential for application services such as customized services for a specific family or goods marketing.

Digital Evidence Acquisition Scheme using the Trusted Third Party in Smart Grid Infrastructure (스마트그리드 환경에서 공증기관을 이용한 디지털 증거 수집 기법)

  • Cho, Youngjun;Choi, Jaeduck;Kim, Sinkyu;Seo, Jungtaek
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.319-328
    • /
    • 2013
  • Considerable number of major countries have put great efforts to leverage the efficiency of power consumption using Smart Grid in order to resolve the critical issues with drastical growing demands regarding electricity, the crisis of environmental pollution and so on. There has been increasing number of researches to construct Smart Grid in Korea as well. The threats of cyber terror attacks which might cause national crisises in terms of economy and society have been climbing up because of the fact that Smart Grid employs bi-directional communications embedding the cyber threats from existing/legacy communication networks. Consequently, it is required to build concrete response processes including investigation and analysis on cyber breaches into Smart Grid. However, the digital evidence acquisition techniques do not suffice to be deployed in Smart Grid systems despite of the fact that the techniques, against cyber breaches into well-known networks, have been studied in plenty of time. This work proposes a novel digital evidence acquisition scheme appropriate to Smart Grid systems through intensive investigation of the evidence acquisition requirements in Smart Grid and the historical evidence acquisition methods.

A study on RDM algorithm for document image and application to digital signature (문서화상에 대한 RDM 합성 알고리즘 및 디지틀 서명에의 응용)

  • 박일남;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.12
    • /
    • pp.3056-3068
    • /
    • 1996
  • This papre presents the RDM algorithm for composition of bit. After this, we propose a digital signature scheme for facsimile document using RDM algorithm. We modify the even-odd feature in distance of changing pel between coding line and multiple reference line which have been scanned before, and run-length in coding line. The time to take in signature is reduced by spreading of signature. Non-repudiation in origin, the 3rd condition of digital signature is realized by proposed digital signature scheme. The transmitter embeds the signature secretly and tensfers it, and the receiver makes a check of any forgery on the signature and the document. This scheme is compatible with the ITU-T.4(G3 or G4 facsimile standard). The total amount of data transmitted and the quality of image are about the same to that of the original document, thus a third party does not notics signature embeded on the document.

  • PDF