• Title/Summary/Keyword: multi-party

Search Result 146, Processing Time 0.029 seconds

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

A Study on the Complex Arbitrations (Multi-Issues, Multi-party, Multi-Contract) (복합중재에 관한 소고)

  • Park, Young Gil
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.139-160
    • /
    • 1999
  • International commercial arbitrations have developed into a simple form in which both parties involved in the dispute by a contract intend to solve the dispute through the legal arbitration system. however nowadays the above traditional form taken by international projects are rarely seen and instead the form of complex arbitration in which many parties are involved has become more and more universal. The complex arbitration means not only many-sided parties concerned but also means a plural number of contract involved in conflicts, a plural number of issues involved in conflicts and a plural number of contracts though their contractors are not in a plural number. However in this report the complex arbitrations will be studied into categories as follows : 1. Pure multi-issue situations, 2. Pure multi-party situations, 3. Pure multi-contract situations. A Pure Multi-Issue arbitration basically includes a plural number of claims between the two parties concerned. A Pure Multi-party case classically presupposes an arbitration clause which involves a plural number of parties concerned. After Party A takes a legal proceeding and then Party B institutes a request to Party C in the above proceeding. In that case the problem arises on whether it is allowed to do so or not. A Pure Multi-Contract case presupposes that when Party A and Party B have independent arbitration clauses based on separate contract relations, respectively, the problem is whether both above-mentioned proceedings can be unified into one or not. As for the above-mentioned complex arbitration, though international treaties are being formed, including the WTO treaties, the NAFTA treaties, the Mercosur treaties and others, legal regulations and customs have not yet been formed domestically. The institutional preparations will be necessitated in consideration of national legal status as well as international treaty relations.

  • PDF

Study on the Consolidated Arbitration of Multi-party Dispute (다수당사자분쟁의 해결방안으로서 중재병합에 관한 고찰)

  • Yun, Sung-Min
    • Korea Trade Review
    • /
    • v.43 no.1
    • /
    • pp.25-45
    • /
    • 2018
  • International commercial arbitration is an inseparable part of today's international commerce. International transactions are becoming increasingly complex. Problems brought by multi-party and multi-contract arbitration pose problems for traditional arbitration systems. The Korean Commercial Arbitration Board(KCAB) has released updated International Arbitration Rules(2016 Rules) and has adopted innovations similar to those introduced in the rules of major international arbitration institutions in recent years. The changes in the 2016 Rules are intended to increase the efficiency of the arbitral process, and introduce the process for consolidation of claims. For international commerce contracts, it would be appropriate, and necessary, to adopt a multi-party arbitration clause, as consolidated arbitration provides effective resolutions for multi-party disputes.

  • PDF

A Practical Privacy-Preserving Multi-Party Computation Protocol for Solving Linear Systems (선형계를 위한 실용적인 프라이버시 보존형 다자간 계산 프로토콜)

  • Yi Ok-Yeon;Hong Do-Won;Kang Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.13-24
    • /
    • 2006
  • We consider a privacy-preserving cooperative computation protocol evaluating a beneficial function of all participants' secret inputs, such that each party finally holds a share of the function output. We propose a practical privacy-preserving cooperative computation protocol for solving the linear system of equations problem md the linear least-squares problem. Solutions to these problems are widely used in many areas such as banking, manufacturing, and telecommunications. Our multi-party protocol is an efficiently extended version of the previous two-party model.

A Novel Smart Contract based Optimized Cloud Selection Framework for Efficient Multi-Party Computation

  • Haotian Chen;Abir EL Azzaoui;Sekione Reward Jeremiah;Jong Hyuk Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.2
    • /
    • pp.240-257
    • /
    • 2023
  • The industrial Internet of Things (IIoT) is characterized by intelligent connection, real-time data processing, collaborative monitoring, and automatic information processing. The heterogeneous IIoT devices require a high data rate, high reliability, high coverage, and low delay, thus posing a significant challenge to information security. High-performance edge and cloud servers are a good backup solution for IIoT devices with limited capabilities. However, privacy leakage and network attack cases may occur in heterogeneous IIoT environments. Cloud-based multi-party computing is a reliable privacy-protecting technology that encourages multiparty participation in joint computing without privacy disclosure. However, the default cloud selection method does not meet the heterogeneous IIoT requirements. The server can be dishonest, significantly increasing the probability of multi-party computation failure or inefficiency. This paper proposes a blockchain and smart contract-based optimized cloud node selection framework. Different participants choose the best server that meets their performance demands, considering the communication delay. Smart contracts provide a progressive request mechanism to increase participation. The simulation results show that our framework improves overall multi-party computing efficiency by up to 44.73%.

Lower bound on the Number of Rounds for Optimistic Multi-party Contract Signing Protocol (낙관적 다자간 계약서 서명 프로토콜 라운드의 하한)

  • Joo, Hong-Don;Chang, Jik-Hyun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.10
    • /
    • pp.499-506
    • /
    • 2005
  • The growth of networks increase the importance of electronic commerces. Since the fair exchange protocol is an important part of electronic commerces, a number of researches have been done in relation to the fair exchange protocol. As the contract signing protocol is a part of fair exchange protocol, many protocols have been proposed, but most of them were focused on two-party protocol. Only a few were on the multi-party contract signing protocol. So far the optimistic multi-party contract signing protocol presented by Baum-Waidner has the least number of rounds in asynchronous network[4]. But, the lower bound on the number of rounds required by any optimistic multi-party contract signing protocol has been not known. In this paper, we present a tight lower bound on the number of rounds for optimistic multi-party contract signing protocol.

Audio Mixer Algorithm for Enhancing Speech Quality of Multi-party Audio Telephony (다자간 음성통화 품질 향상을 위한 오디오 믹서 알고리즘)

  • Ryu, Sang-Hyeon;Kim, Hyoung-Gook
    • The Journal of the Acoustical Society of Korea
    • /
    • v.32 no.6
    • /
    • pp.541-547
    • /
    • 2013
  • The speech quality of multi-party audio telephony between two, three or more participants is decreased by audio volume imbalance, audio volume saturation and noise level increase. To solve this issue, this paper proposes an advanced audio mixing algorithm for software-based multi-point control unit. Our approach is based on the combined voice activity detection and gain control technique that consists of a set of algorithms that classify audio signals, estimate audio volumes, adjust gain factors and mix audio signals of all channels. The proposed audio mixing algorithm is computationally efficient, delivers high-quality speech, and is suitable for use in any practical multi-party audio telephony.

Presidentialism and Consensual Politics: The Problems of South Korea and the US and Chile's Alternative Party Systems (대통령제와 협치가능성: 한국의 문제점과 미국 및 칠레의 대안적 정당체계들)

  • Lee, Sun-Woo
    • Korean Journal of Legislative Studies
    • /
    • v.27 no.3
    • /
    • pp.69-106
    • /
    • 2021
  • This paper aims to explain why severe political conflicts and confrontation between the ruling and opposition forces have been continuously caused, focusing on the institutional combination of presidentialism and the two-party system with strong party disciplines, after democratization in South Korea. And this also presents the US as a case in which presidentialism and a two-party system with weak party disciplines were combined once, and the Chile as another case in which presidentialism and a multi-party system with strong party disciplines is combined, respectively, and further analyzes how the chance of consensual politics could be raised in both the countries. In addition, this study suggests a practical implication that, in South Korea also, the political reforms for changes in party system such as the decentralization or democratization in party organizations to enhance the autonomy of individual legislators, or the introduction of runoff system in presidential elections or proportional representation system in parliamentary elections to product a multi-party system, are required for a high chance of consensual politics.

Secure Multi-Party Computation of Technology FinTech (FinTech를 위한 다자간 컴퓨팅 암호기술)

  • Park, Chankil;Choi, Youngwha;Lee, Cheulhee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.1
    • /
    • pp.61-66
    • /
    • 2019
  • FinTech has expanded to the extent that not only businesses but almost everyone can feel the impact. The spread of the scope of use has introduced a variety of new financial services that are changing the way we live. In these environments, it is important to develop reliable security measures to protect against cyber attacks. The number of mobile financial transactions in the financial sector is also increasing, making security vulnerable. In this study, we studied security through mutual authentication method that can safely handle financial security and focused on FinTech's security processing through multi-party mutual authentication method that strongly prevents leakage of information even in the event of continuous and sophisticated attacks.

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.