• Title/Summary/Keyword: 해쉬

Search Result 532, Processing Time 0.029 seconds

A Efficient and Secure RFID Mutual Authentication Protocol based on Hash Function (효율적이고 안전한 해쉬함수 기반의 RFID 상호 인증 프로토콜)

  • Hae-Soon Ahn;Eun-Jun Yoon;In-Gil Nam;Ki-Dong Bu
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1508-1509
    • /
    • 2008
  • 본 논문에서는 기존에 제안된 RFID 인증 프로토콜이 임의의 RFID 태그로 위장한 공격자로부터 스푸핑 공격을 당할 수 있음을 증명하고, 이러한 보안 문제점을 해결한 안전하고 효율적인 RFID 상호 인증 프로토콜을 제안한다. 제안한 RFID 상호 인증 프로토콜은 기존의 RFID 인증 메커니즘들이 가지고 있는 보안 문제점들을 해결할 뿐만 아니라, 스푸핑 공격에 대한 취약점을 해결하고, 해쉬함수 연산 오버헤드를 줄여줌으로써 빠른 인증 시간을 보장하여 더욱 강력한 안전성과 효율성을 제공한다.

M-Commerce보안기술동향

  • 류재철
    • Proceedings of the CALSEC Conference
    • /
    • 2002.01a
    • /
    • pp.214-220
    • /
    • 2002
  • 안전한 지불 : M-Payment, M-Cash, M-Banking... 안전한 통신 : TLS, WTLS, ... 인증기술 : Wireless PKI, Smart Card, ... 암호화 기술 : 관용 암호 알고리즘, 공개키 알고리즘, 해쉬 함수 무선인터넷 기술 : WAP, HTTP, ...(중략)

  • PDF

The Construction of A Parallel type Bloom Filter (병렬 구조의 블룸필터 설계)

  • Jang, Young-dal;Kim, Ji-hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1113-1120
    • /
    • 2017
  • As the size of the data is getting larger and larger due to improvement of the telecommunication techniques, it would be main issues to develop and process the database. The bloom filter used to lookup a particular element under the given set is very useful structure because of the space efficiency. In this paper, we analyse the main factor of the false positive and propose the new parallel type bloom filter in order to minimize the false positive which is caused by other hash functions. The proposed method uses the memory as large as the conventional bloom filter use, but it can improve the processing speed using parallel processing. In addition, if we use the perfect hash function, the insertion and deletion function in the proposed bloom filter would be possible.

Multiple Pipelined Hash Joins using Synchronization of Page Execution Time (페이지 실행시간 동기화를 이용한 다중 파이프라인 해쉬 결합)

  • Lee, Kyu-Ock;Weon, Young-Sun;Hong, Man-Pyo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.7
    • /
    • pp.639-649
    • /
    • 2000
  • In the relational database systems, the join operation is one of the most time-consuming query operations. Many parallel join algorithms have been developed to reduce the execution time. Multiple hash join algorithm using allocation tree is one of most efficient ones. However, it may have some delay on the processing each node of allocation tree, which is occurred in tuple-probing phase by the difference between one page reading time of outer relation and the processing time of already read one. In this paper, to solve the performance degrading problem by the delay, we develop a join algorithm using the concept of 'synchronization of page execution time' for multiple hash joins. We reduce the processing time of each nodes in the allocation tree and improve the total system performance. In addition, we analyze the performance by building the analytical cost model and verify the validity of it by various performance comparison with previous method.

  • PDF

Robust 3D Model Hashing Scheme Based on Shape Feature Descriptor (형상 특징자 기반 강인성 3D 모델 해싱 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.742-751
    • /
    • 2011
  • This paper presents a robust 3D model hashing dependent on key and parameter by using heat kernel signature (HKS), which is special shape feature descriptor, In the proposed hashing, we calculate HKS coefficients of local and global time scales from eigenvalue and eigenvector of Mesh Laplace operator and cluster pairs of HKS coefficients to 2D square cells and calculate feature coefficients by the distance weights of pairs of HKS coefficients on each cell. Then we generate the binary hash through binarizing the intermediate hash that is the combination of the feature coefficients and the random coefficients. In our experiment, we evaluated the robustness against geometrical and topological attacks and the uniqueness of key and model and also evaluated the model space by estimating the attack intensity that can authenticate 3D model. Experimental results verified that the proposed scheme has more the improved performance than the conventional hashing on the robustness, uniqueness, model space.

Key Management Framework based on Double Hash Chain for Secure Smart Grid Environments (안전한 스마트 그리드 환경을 위한 이중 해쉬 체인 기반 키 관리 프레임워크)

  • Lee, Young-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.9
    • /
    • pp.2063-2072
    • /
    • 2013
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. It enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. However, there are high possibility that various kinds of security threats such as data exposure, data theft, and privacy invasion may occur in interactive communication with intelligent devices. Therefore, to establish a secure environment for responding to such security threat with the smart grid, the key management technique, which is the core of the development of a security mechanism, is required. Using a hash chain, this paper suggests a group key management mechanism that is efficiently applicable to the smart grid environment with its hierarchical structure, and analyzes the security and efficiency of the suggested group key management framework.

A Mutual Authentication Protocol based on Hash Function for Efficient Verification of User Entitlement in IPTV Service (IPTV 서비스에서 사용자의 수신자격을 효율적으로 판별할 수 있는 해쉬 함수 기반의 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Jung, Yoon-Sung;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.3
    • /
    • pp.187-197
    • /
    • 2010
  • The fusion stream of recent broadcasting and communication make multimedia content served in the area of broadcasting into IPTV service which transmits it through high-speed internet, cable TV net and satellite net in realtime. However, as the digital broadcasting service is extended to various media, the security of IPTV service content provided to users by service provider is not fully supported by CAS(Conditional Access System) provided by existing broadcasting system. This paper proposes interactive certification protocol which can efficiently distinguish the receiving-qualification of user between Set-Top Box and Smart Card which are parts of configurations for IPTV system. The proposed protocol uses hash function to make Set-Top Box transmit receiving-qualification about the channel fee which user pays more properly than existing protocol. Also, the proposed protocol uses session key generated between receiver and smart card through inter certification process and encrypts EMM not the service to be used by anyone illegally.

Function partitioning methods for malware variant similarity comparison (변종 악성코드 유사도 비교를 위한 코드영역의 함수 분할 방법)

  • Park, Chan-Kyu;Kim, Hyong-Shik;Lee, Tae Jin;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.321-330
    • /
    • 2015
  • There have been found many modified malwares which could avoid detection simply by replacing a sequence of characters or a part of code. Since the existing anti-virus program performs signature-based analysis, it is difficult to detect a malware which is slightly different from the well-known malware. This paper suggests a method of detecting modified malwares by extending a hash-value based code comparison. We generated hash values for individual functions and individual code blocks as well as the whole code, and thus use those values to find whether a pair of codes are similar in a certain degree. We also eliminated some numeric data such as constant and address before generating hash values to avoid incorrectness incurred from them. We found that the suggested method could effectively find inherent similarity between original malware and its derived ones.

A tamper resistance software mechanism using MAC function and dynamic link key (MAC함수와 동적 링크키를 이용한 소프트웨어 변조 방지 기법)

  • Park, Jae-Hong;Kim, Sung-Hoon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.11-18
    • /
    • 2013
  • In order to prevent tampering and reverse engineering of executive code, this paper propose a new tamper resistant software mechanism. This paper presents a cryptographic MAC function and a relationship which has its security level derived by the importance of code block instead of by merely getting the encryption and decryption key from the previous block. In this paper, we propose a cryptographic MAC function which generates a dynamic MAC function key instead of the hash function as written in many other papers. In addition, we also propose a relationships having high, medium and low security levels. If any block is determined to have a high security level then that block will be encrypted by the key generated by the related medium security level block. The low security block will be untouched due to efficiency considerations. The MAC function having this dynamic key and block relationship will make analyzing executive code more difficult.