• Title/Summary/Keyword: 해쉬

Search Result 532, Processing Time 0.029 seconds

Mobile Code Authentication Schemes that Permit Overlapping of Execution and Downloading (다운로드와 수행의 병행을 허용하는 모바일 코드 인증 기법)

  • Park Yongsu;Cho Yookun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.115-124
    • /
    • 2005
  • When the application code is downloaded into the mobile device, it is important to provide authentication. Usually, mobile code execution is overlapped with downloading to reduce transfer delay. To the best of our knowledge, there has not been any algorithm to authenticate the mobile code in this environment. In this paper, we present two efficient code authentication schemes that permit overlapping of execution and downloading under the two cases: the first is when the order of transmission of code chunks is determined before the transmission and the second is when this order is determined during the transmission. The proposed methods are based on hash chaining and authentication trees, respectively. Especially, the latter scheme utilizes previously received authentication informations to verify the currently received chunk, which reduces both communication overhead and verification delay. When the application code consists of n chunks, communication overheads of the both schemes are 0(n) and verification delays of these two schemes are O(1) and O(log n), respectively.

A Development Study of The VPT for the improvement of Hadoop performance (하둡 성능 향상을 위한 VPT 개발 연구)

  • Yang, Ill Deung;Kim, Seong Ryeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.9
    • /
    • pp.2029-2036
    • /
    • 2015
  • Hadoop MR(MapReduce) uses a partition function for passing the outputs of mappers to reducers. The partition function determines target reducers after calculating the hash-value from the key and performing mod-operation by reducer number. The legacy partition function doesn't divide the job effectively because it is so sensitive to key distribution. If the job isn't divided effectively then it can effect the total processing time of the job because some reducers need more time to process. This paper proposes the VPT(Virtual Partition Table) and has tested appling the VPT with a preponderance of data. The applied VPT improved three seconds on average and we figure it will improve more when data is increased.

Design of Efficient Adult Authentication Model for prevent of illegal Service of Child in IPTV Service Environment (IPTV 서비스를 이용하는 사용자의 효율적인 성인인증 모델 설계)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.1
    • /
    • pp.68-75
    • /
    • 2013
  • Recently IPTV that transmits multimedia contents in real time through internet, cable TV net and satelite net gets the limelight. But IPTV service that gives service to users by various media has a problem of not supporting user certification fully. This paper suggests a certification model which prevents getting access permission of IPTV service by sending illegal certification information by adolescent through integrating mobile communication technique with RFID(Radio Frequency IDentification) technique which is a key technique of Ubiquitous environment. This model performs the process of adult certification by keeping synchronization with user's certificaiton information that is saved in data-base of certification server and contents server after getting the system of class categorization in contents server to overcome disadvantage of simple adult certification system that is popular in the existing internet. Also, it adapts double hash chain technique not to down load illegally contents without the permission of manager even if an adolescent gets manager's approval key.

A Study on Privacy Protect Scheme of RFID Provide Synchronization using Random Number (난수를 이용하여 동기화를 제공하는 RFID 프라이버시 보호 기법에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.5
    • /
    • pp.623-630
    • /
    • 2007
  • With the development in IT technology and with growing demands of users, a ubiquitous environment is being made. Because of individuals identification is important in ubiquitous environment, RFID, a technology used frequently. RFID, a technology that radio frequency identification, reader send signer, then tag provide user information. RFID has various strengths, such as high recognition rates, quick recognition speed, but Eavesdropping is possible and problem that user information is revealed happens. To solve this, study is proceeded with activity, but, because of low-cost passive tag is limited operation capability, usually used hash function and random number. Also updates value that is used to present session and uses in next session. Therefore, this scheme protects user privacy using random number. And this sheme can offer synchronization by creating variable value without updating value.

  • PDF

A Security method and Performance evaluation of preventing DoS attack against DAD in MANET (MANET 환경에서 중복 주소 탐지에 대한 DoS 공격을 방지하는 보안 기법과 성능 평가)

  • Lim, Jeong-Mi;Park, Chang-Seop
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.8
    • /
    • pp.1099-1108
    • /
    • 2009
  • The study of IP address allocation in MANET can be categories into Stateful and Stateless. The one, special node monitors other nodes' IP address and allocates IF address. And the other, node generates IP address by itself. Nodes in MANET have mobility and restricted resource, so Stateless is more suitable than Stateful. But, in Stateless, node requires DAD process because of unique IP address allocation. And Dos attack can be happened in DAD precess. In this paper, we propose a security method on preventing DoS attack against DAD in MANET using one-way hash function. Since, Computation of one-way hash function is suitable for nodes' restricted resource character in MANET. And we evaluate performance using NS2 and compare with other security method which is CGA using signature.

  • PDF

One time password key exchange Authentication technique based on MANET (MANET 기반 원타임 패스워드 키교환 인증기법)

  • Lee, Cheol-Seung;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.7
    • /
    • pp.1367-1372
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on MANET and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier. The suggested authentication technique requires exponentiation and is applicable in the wireless network environment because it transmits data at a time for key sharing, which proves it is a strong and reliable authentication technique based on the complete MANET.

Compact Implementation and Analysis of Rainbow on 8bits-Microcontroller Uunit (8비트 마이크로컨트롤러 유닛 상에서 Rainbow 최적화 구현 및 분석)

  • Hong, Eungi;Cho, Seong-Min;Kim, Aeyoung;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.697-708
    • /
    • 2019
  • In this paper, we propose and implement a method to optimize Rainbow for 8 bit MCU(Microcontroller Unit). As quantum computers have been developed, the security of existing cryptography, especially the signature algorithms, has been threatened, so it is necessary to apply a signature scheme with a quantum-resistance to IoT devices. Currently, the proposed PQC(Post Quantum Cryptography) are lattice-based, hash-based, code-based, and MQ(Multivariate Quadratic)-based cryptographic algorithms and signature schemes. In particular, MQ-based signature schemes are faster than conventional signature schemes and are suitable for IoT devices Do. However, it is difficult to apply 8-bit MCU, which has a large key length and large number of computations, to the memory and performance of IoT devices. In this paper, we propose a method of storing Rainbow, which is a MQ-based signing scheme, in 8-bit MCU by dividing the key and optimizing the computation method. By reducing the memory consumption and improving the algorithm speedily, Compare performance.

Formal Description and Reference Implementation Code Generation for a Security Algorithm using VDM-SL (VDM-SL을 이용한 보안 알고리즘의 형식적 표현과 참조구현 코드 생성)

  • Kim, Young-Gil;Kim, Ki-Su;Kim, Young-Wha;Ryou, Jae-Cheol;Jang, Chung-Ryong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.67-84
    • /
    • 1996
  • VDL-SL (Vienna Development Method-Specification Language) is one of the FSL(Formal Specification Language) which is being presented for the correct description of the security relevant standards. Several tools are being developed for the correctness and the convenience in the description and executable code generation of security relevant standards using VDM-SL. The IFAD VDM-SL Toolbox is one that has many functions : syntax checking, type checking, c++ code generation, test coverage information. This paper describes a formal method for description and implementation of MD4 algorithm using VDM-SL and IFAD VDM-SL Toolbox, and examines the result applied to secure hash algorithm, and proposes the relation to strict conformance test which recently suggested as a security test method.

A Secure Routing Scheme for Wireless Sensor Network with a Mobile Sink (이동 싱크를 가진 무선 센서 네트워크의 안전한 라우팅 기법)

  • Kim Taekvun;Kim Sangjin;Lee Ik-Seob;Yoo Dongyoung;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.53-64
    • /
    • 2005
  • Previous secure routing protocols for wireless sensor networks assume that a sink is static. In many cases, however, a sink operated by man or vehicle is moving. A mobile sink creates a lot of technical problems such as reconfiguration of routing path exposure of sink location. and selection of secure access point node, which are not considered by many previous researches. In this paper, we propose a new secure routing scheme for solving such problems using hi-directional hash chain and delegation nodes of grid structure. This scheme provides a secure routing path and prevents attacker from recognizing the location of a mobile sink in sensor networks. This new method reduces the resource requirements compared to the cashed routing schemes. Simulation results also show that the system is secure and efficient enough.

Related-Key Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 연관키 공격)

  • Kim Jongsung;Kim Guil;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.115-126
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the the NESSIE project and was recommended as one of the NESSIE selections. In this paper, we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack, we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack, we can break SHACAL-2 with 512-bit keys up to 37 rounds.