• Title/Summary/Keyword: party

Search Result 2,136, Processing Time 0.026 seconds

Topology-Hiding Broadcast Based on NTRUEncrypt

  • Mi, Bo;Liu, Dongyan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.431-443
    • /
    • 2016
  • Secure multi-party computation (MPC) has been a research focus of cryptography in resent studies. However, hiding the topology of the network in secure computation is a rather novel goal. Inspired by a seminal paper [1], we proposed a topology-hiding broadcast protocol based on NTRUEncrypt and secret sharing. The topology is concealed as long as any part of the network is corrupted. And we also illustrated the merits of our protocol by performance and security analysis.

Investigation for warpage in the COG Module process (COG Module 공정에서의 Glass 휨 연구)

  • Kim, Byoung-Yong;Seo, Dae-Shik
    • Proceedings of the IEEK Conference
    • /
    • 2008.06a
    • /
    • pp.515-516
    • /
    • 2008
  • We studied about new module technology to solve warpage problems that produce bending of cell in the LCD (Liquid crystal display). Characteristics of cell gap and glass bending of applying heat Panel's PAD part and cell at various temperature was investigated. When applies heat and compresses PAD party only in case of compressing COG(Chip on Glass), uniformity of cell gap that happen by glass bending by temperature of these compressing COG in the PAD party is decreased.

  • PDF

MULTIPARTY KEY AGREEMENT PROTOCOL BASED ON SYMMETRIC TECHNIQUES

  • Lee, Hyang-Sook;Lee, Young-Ran;Lee, Ju-Hee
    • Communications of the Korean Mathematical Society
    • /
    • v.18 no.1
    • /
    • pp.169-179
    • /
    • 2003
  • In this paper, we propose multiparty key agreement protocols by generalizing the Blom's scheme based on 2 variable polynomials. Especially we develop three party and four party key agreement schemes with security. The advantage of the new schemes is to have small demands on storage space.

A concerned party of purification liability for soil pollution (토양오염에 대한 정화책임의 주체)

  • 조은래
    • Proceedings of the Korean Society of Soil and Groundwater Environment Conference
    • /
    • 1999.10a
    • /
    • pp.53-56
    • /
    • 1999
  • The concerned party of purification liability in a soil pollution is an owner or occupant of a contaminated site. But when we don't appoint the polluter or he can't do a cleanup, municipal put in effect the purification. In such a case, another parties who are related to the contamination ought to the liability. The province of responsible parties, therefore, is required to extend to an owner or operator of a facility, a carrier and lender

  • PDF

CPP와 RPP의 국제적 동향분석

  • 변재호
    • Proceedings of the Korea Technology Innovation Society Conference
    • /
    • 2001.05a
    • /
    • pp.25-39
    • /
    • 2001
  • Calling Party Pays(CPP) and Receiving Party Pays(RPP) are the models for billing mobile telecom services. CPP makes the person who originates the call liable for the per-minute charges, even if the caller is not a mobile telephone customer. However, RPP makes the person who receives a call pay the per-minute charges associated with that call. This paper collected and analyzed some foreign cases to understand the impact of CPP and RPP. This paper also analyzes the key issues that will face the industry in implementing CPP and RPP.

  • PDF

독립성분분석(ICA)기법을 이용한 플로팅 구조물 진동특성분석

  • Hwang, Jae-Seung;Jeong, Gi-Beom
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2011.06a
    • /
    • pp.187-188
    • /
    • 2011
  • Independent component analysis (ICA) is a method separating the mixture of signals into statistically and mutually independent ones. It has been applied to not only the Cocktail-party problem but also EEG analysis using the EEG waveform, digital signal processing, image processing and cognitive technique field actively. This study aims to propose a procedure to estimate the modal responses and mode shapes of a floating structure by using the ICA method from measured responses of the floating structure.

  • PDF

The Minimum Intervention of Trusted Third Party for Improvement of Non-repudiation Service Protocol (부인봉쇄 서비스이 효율성 향상을 위한 TTP 개입의 최소화 방안)

  • 박상준;홍충선;이대영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04a
    • /
    • pp.844-846
    • /
    • 2001
  • 네트워크를 통해 전송되는 메시지, 즉 전자문서들은 송신자와 수신자가 직접 만나서 전해 주지 않는다. 이러한 경우 통신 상호간에 서로간의 메시지 송수신 여부를 쉽게 확인하기 어려운 특성이 있다. 따라서 메시지의 송신 부인 또는 수신 부인이 발생할 소지가 있다. 부인 봉쇄 서비스는 이러한 논쟁 발생시 송수신 쌍방간의 행위에 대한 증거를 제공하여 주는 서비스이다. 본 논문에서는 이러한 부인봉쇄 서비스를 위해 개입되는 세 3의 신뢰기관인 TTP(Trusted Third Party)의 기능을 확장시켜 부인봉쇄 서비스에서의 효율성을 향상시키는 프로토콜을 제안한다.

  • PDF

Cryptanalysis on Lu-Cao's Key Exchange Protocol (Lu-Cao 패스워드기반 키 교환 프로토콜의 안전성 분석)

  • Youn, Taek-Young;Cho, Sung-Min;Park, Young-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.163-165
    • /
    • 2008
  • Recently, Lu and Cao proposed a password-authenticated key exchange protocol in the three party setting, and the authors claimed that their protocol works within three rounds. In this paper, we analyze the protocol and show the protocol cannot work within three rounds. We also find two security flaws in the protocol. The protocol is vulnerable to an undetectable password guessing attack and an off-line password guessing attack.

  • PDF