• Title/Summary/Keyword: adversary

Search Result 184, Processing Time 0.025 seconds

Deterministic Private Matching with Perfect Correctness (정확성을 보장하는 결정적 Private Matching)

  • Hong, Jeong-Dae;Kim, Jin-Il;Cheon, Jung-Hee;Park, Kun-Soo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.10
    • /
    • pp.502-510
    • /
    • 2007
  • Private Matching is a problem of computing the intersection of private datasets of two parties. One could envision the usage of private matching for Insurance fraud detection system, Do-not-fly list, medical databases, and many other applications. In 2004, Freedman et at. [1] introduced a probabilistic solution for this problem, and they extended it to malicious adversary model and multi-party computation. In this paper, we propose a new deterministic protocol for private matching with perfect correctness. We apply this technique to adversary models, achieving more reliable and higher speed computation.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

A Study on the Due Process in Online Arbitral Proceeding for the International Commercial Disppute Settlement (국제상사분쟁해결(國際商事紛爭解決)을 위한 온라인중재(仲裁)에서 정당(正當)한 절차(節次)에 관한 연구(硏究))

  • Yu, Byoung-Yook
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.26
    • /
    • pp.225-253
    • /
    • 2005
  • Nowadays we does not hesitate to definite answer that the arbitration is the most developed dispute settlement out of court in the international commercial transaction. Online arbitration is desirable for the reasons of speed and cost effectiveness to settle the dispute about the international commercial transaction. Online arbitration is fast because it uses the communication technologies that allow information to be sent fast and efficiently. But in online arbitration too much speed and efficiency may lead to a violation of due process rights and consequently the online arbitration awards run a risk to be set aside or refused its enforcement under the international commercial arbitration mechanism. Speed and efficiency may conflict with the procedural guarantee characterizing each adversary dispute resolution process. As arbitration is exclusive of recourse to courts, a state must guarantee that arbitral proceeding should be satisfied with the claim rights requirement. The main question regarding the sources of regulation is particularly for the due process whether or not this is provided by the availability of grounds to set arbitral award aside. In other words, does it respect due process in the arbitration proceeding including information communication and technology under the online arbitration. In this paper it is discussed about how the main issue in arbitration should be implemented in online arbitration proceedings to cope with the due process requirements in national and international.

  • PDF

A strategic analysis of stationary radiation portal monitors and mobile detection systems in border monitoring

  • Coogan, Ryan;Marianno, Craig;Charlton, William
    • Nuclear Engineering and Technology
    • /
    • v.52 no.3
    • /
    • pp.626-632
    • /
    • 2020
  • Radiation Portal Monitors (RPMs) are our primary border defense against nuclear smuggling, but are they still the best way to spend limited funds? The purpose of this research is to strategically compare RPM defense at the border with state-side mobile detectors. Limiting the problem to a comparison of two technologies, a decision-maker can prioritize how to best allocate resources, by reinforcing the border with stationary overt RPMs, or by investing in Mobile Radiation Detection Systems (MRDs) which are harder for an adversary to detect but may have other weaknesses. An abstract, symmetric network was studied to understand the impact of initial conditions on a network. An asymmetric network, loosely modeled on a state transportation system, is then examined for the technology that will maximally suppress the adversary's success rate. We conclude that MRDs, which have the advantage of discrete operation, outperform RPMs deployed to a border. We also conclude that MRDs maintain this strategic advantage if they operate with one-tenth the relative efficiency of their stationary counter-parts or better.

Correlation Between Social Network Centrality and College Students' Performance in Blended Learning Environment (블렌디드 러닝 환경에서 사회 연결망 중심도와 학습자 성과 간의 상관관계)

  • Jo, II-Hyun
    • The Journal of Korean Association of Computer Education
    • /
    • v.10 no.2
    • /
    • pp.77-87
    • /
    • 2007
  • The purpose of the study was to investigate the effects of social network centrality variables on students' performance in blended learning environment in a higher educational institution. Using data from 36-student course on Learning Theories and Their Implications on Instructional Design Practices, the researcher empirically tested how social network centrality variables - such as friendship network centrality, advice network centrality, and adversary network centrality - are correlated with academic achievement measures. Results indicate, as hypothesized, the friendship and advice centrality positively correlate with, whereas the adversary centrality being negatively correlate with application performance measures and test scores. The size and quality of posted online discussions are positively and strongly correlated with the advice network centrality.

  • PDF

Trapdoor Digital Shredder: A New Technique for Improved Data Security without Cryptographic Encryption

  • Youn, Taek-Young;Jho, Nam-Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.3
    • /
    • pp.1249-1262
    • /
    • 2020
  • Along with the increase of the importance of information used in practice, adversaries tried to take valuable information in diverse ways. The simple and fundamental solution is to encrypt the whole data. Since the cost of encryption is increasing along with the size of data, the cost for securing the data is a burden to a system where the size of the data is not small. For the reason, in some applications where huge data are used for service, service providers do not use any encryption scheme for higher security, which could be a source of trouble. In this work, we introduce a new type of data securing technique named Trapdoor Digital Shredder(TDS) which disintegrates a data to multiple pieces to make it hard to re-construct the original data except the owner of the file who holds some secret keys. The main contribution of the technique is to increase the difficulty in obtaining private information even if an adversary obtains some shredded pieces. To prove the security of our scheme, we first introduce a new security model so called IND-CDA to examine the indistinguishability of shredded pieces. Then, we show that our scheme is secure under IND-CDA model, which implies that an adversary cannot distinguish a subset of shreds of a file from a set of random shreds.

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

The Design of Secret Multi-Paths on MRNS(Mixed Radix Numbers System) Network for Secure Transmission (안전한 전송을 위한 MRNS(Mixed Radix Number System)네트워크에서의 비밀 다중 경로의 설계)

  • Kim, Seong-Yeol;Jeong, Il-Yong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.3 no.6
    • /
    • pp.1534-1541
    • /
    • 1996
  • Routing security is the confidentiality of route taken by the data transmitted over communication networks. If the route is detected by an adversary, the probability is high that the data lost or the data can be intercepted by the adversary. Therefore, the route must be protected. To accomplish this, we select an intermediate node secretly and transmit the data using this intermediate node, instead of sending the data to a destination node using the shortest direct path. Furthermore, if we use a number of secret routes from a node to a destination node, data security is much stronger since we can transmit partial data rather than entire data along a secret route. Finally, the idea above is implemented on MRNS Network.

  • PDF

Centralized Group Key Management Scheme for Tactical Swarming Drone Networks (전술 군집 드론 네트워크를 위한 중앙집권식 그룹키 관리 기법)

  • Lee, Jong-Kwan;Shin, Kyuyong;Kim, Kyung-Min
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.817-825
    • /
    • 2018
  • Recently, drones have been used in various field to overcome time and space limitations. However, single drone still has a lot of restriction on transportation wight and travel time. Therefore many studies have been conducted to increase the utilization by swarm of drones. Many things should be additionally considered in order to operate swarming drones securely. Especially the group key management is a challenging research topic in tactical domain due to existence of adversary that has anti-drone skill. In this paper, we proposed an efficient group key management scheme for tactical swarming drone networks where an adversary equipped with anti-drone skills exists. The group key can be updated with a small number of message exchange compared to other convenience schemes. The numerical and simulation results demonstrate that the proposed scheme manages the group key efficiently and securely.

Security of two public key schemes with implicit certifications (함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성)

  • Park, Je-Hong;Lee, Dong-Hoon;Park, Sang-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper, we show that the status certificate-based encryption(SCBE) scheme proposed at ICISC 2004 and the certificateless signature(CLS) scheme proposed at EUC workshops 2006 are insecure. Both schemes are claimed that an adversary has no advantage if it controls only one of two participants making a cryptographic key such as a decryption key in SCBE or a signing key in CLS. But we will show that an adversary considered in the security model of each scheme can generate a valid cryptographic key by replacing the public key of a user.