104 research outputs found

    Influence of information product quality on informing users: A web portal context

    Get PDF
    Web portals have been used as information products to deliver personalized, feature-rich, and flexible information needs to Internet users. However, all portals are not equal. Most of them have relatively a small number of visitors, while a few capture the majority of surfers. This study seeks to uncover the factors that contribute the perceived quality of a general portal. Based on 21 factors derived from an extensive literature review on Information Product Quality (IPQ), web usage, and media use, an experimental study was conducted to identify the factors that are perceived by web portal users as most relevant. The literature categorizes quality factors of an information product in three dimensions: information, physical, and service. This experiment suggests a different clustering of factors: Content relevancy, Communication interactiveness, Information currency, and Instant gratification. The findings in this study will help developers find a more customer-oriented approach to developing high-traffic portals.ope

    The News: Examining Perceptions of Information Product Quality (IPQ)

    Get PDF

    A Security Weakness in a Generic Construction of a Group Key Exchange Protocol

    Get PDF
    Protocols for group key exchange are cryptographic algorithms that allow a group of parties communicating over a public network to come up with a common secret key. One of the interesting results of research on group key exchange is the protocol compiler presented by Abdalla et al.~in TCC \u2707. Abdalla et al.\u27s compiler shows how one can transform any authenticated 2-party key exchange protocol into an authenticated group key exchange protocol with 2 more rounds of communication. This compiler certainly is elegant in its genericness, symmetricity, simplicity and efficiency. However, the situation completely changes when it comes to security. In this work, we reveal a major security weakness in Abdalla et al.\u27s compiler and show how to address it. The security weakness uncovered here implies that Abdalla et al.\u27s proof of security for their compiler is invalid

    Identification of expression quantitative trait loci by the interaction analysis using genetic algorithm

    Get PDF
    Many genes with major effects on quantitative traits have been reported to interact with other genes. However, finding a group of interacting genes from thousands of SNPs is challenging. Hence, an efficient and robust algorithm is needed. The genetic algorithm (GA) is useful in searching for the optimal solution from a very large searchable space. In this study, we show that genome-wide interaction analysis using GA and a statistical interaction model can provide a practical method to detect biologically interacting loci. We focus our search on transcriptional regulators by analyzing gene × gene interactions for cancer-related genes. The expression values of three cancer-related genes were selected from the expression data of the Genetic Analysis Workshop 15 Problem 1 data set. We implemented a GA to identify the expression quantitative trait loci that are significantly associated with expression levels of the cancer-related genes. The time complexity of the GA was compared with that of an exhaustive search algorithm. As a result, our GA, which included heuristic methods, such as archive, elitism, and local search, has greatly reduced computational time in a genome-wide search for gene × gene interactions. In general, the GA took one-fifth the computation time of an exhaustive search for the most significant pair of single-nucleotide polymorphisms

    Attacks on Bresson-Chevassut-Essiari-Pointcheval\u27s Group Key Agreement Scheme for Low-Power Mobile Devices

    Get PDF
    In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval\u27s group key agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy, and known key security. Also, we propose an improved version which fixes the security flaws found in the scheme

    A weakness in Sun-Chen-Hwang\u27s three-party key agreement protocols using passwords

    Get PDF
    Recently, Sun, Chen and Hwang [J. Syst. Software, 75 (2005), 63-68] have proposed two new three-party protocols, one for password-based authenticated key agreement and one for verifier-based authenticated key agreement. In this paper, we show that both of Sun-Chen-Hwang\u27s protocols are insecure against an active adversary who can intercept messages, start multiple sessions of a protocol, or otherwise control the communication in the network. Also, we present a simple solution to the security problem with the protocols

    A Weakness in Jung-Paeng-Kim\u27s ID-based Conference Key Distribution Scheme

    Get PDF
    Very recently, Jung, Paeng and Kim [IEEE Communications Letters, Vol 8, No 7, pp 446--448, July 2004] have demonstrated the insecurity of Xu and Tilborg\u27s ID-based conference key distribution scheme, and in addition, have revised the scheme to fix the security flaws discovered by them. However, in this paper, we show that Jung-Paeng-Kim\u27s revised scheme is still insecure since it is vulnerable to an active attack of colluding adversaries. We also show that our attack can be easily thwarted by a simple patch

    Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing

    Get PDF
    Recently, Wen, Lee, and Hwang proposed a three-party password-authenticated key exchange protocol making use of the Weil pairing. The protocol was claimed to be provably secure. But despite the claim of provable security, the protocol is in fact insecure in the presence of an active adversary. We demonstrate this by presenting an attack that completely compromises the authentication mechanism of the protocol. Consequently, the proof of security for the protocol is invalidated

    A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols

    Get PDF
    We describe a mechanical approach to derive identity-based (ID-based) protocols from existing Diffie-Hellman-based ones. As case studies, we present the ID-based versions of the Unified Model protocol, UMP-ID, Blake-Wilson, Johnson & Menezes (1997)\u27s protocol, BJM-ID, and Krawczyk (2005)\u27s HMQV protocol, HMQV-ID. We describe the calculations required to be modified in existing proofs. We conclude with a comparative security and efficiency of the three proposed ID-based protocols (relative to other similar published protocols) and demonstrate that our proposed ID-based protocols are computationally efficient
    corecore