• Title/Summary/Keyword: 해쉬 함수

Search Result 294, Processing Time 0.022 seconds

Implementation of Practical cryptography using one-time asymmetric key (암호 알고리즘의 실용적인 키 생성 모델 구현)

  • Lee, Hyoung;Kim, Chang-Young
    • Journal of Information Technology Application
    • /
    • v.1 no.3_4
    • /
    • pp.91-112
    • /
    • 1999
  • 대부분의 암호이론은 공개되어 있기 때문에 정보보안 기술의 안전성은 암호 알고리즘과 키 길이에 의존성이 크다. 본 논문에서는 해쉬함수와 카오스 함수를 이용하여 암·복호화를 위한 권장 키 길이보다 작은 길이의 일회성을 갖는 공개키와 비밀키를 생성하여 공개키 암호 알고리즘의 대표격인 RSA 암호방식에 적용하여 본다. 소인수 분해 알고리즘의 개선·발전과 시스템의 처리속도 증가에서 오는 키길이 증가 문제를 해결하므로 스마트 카드와 같은 제한된 메모리에서 실용적으로 사용할 수 있을 뿐만 아니라, 암·복호화를 수행하는 처리 시간을 단축 시킬 수 있으며, 키 관리면에서도 여러개의 공개키/비?키를 사용하는 경우보다 실용적이다.

  • PDF

Vehicle Registration Protocol for Secure Communication in VANET Environment (VANET 환경에서 안전한 통신을 위한 차량 등록 프로토콜)

  • Park, Young-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.4
    • /
    • pp.1-5
    • /
    • 2010
  • To operate safely VANET applications, authenticaton is necessary to identify val d participants and prevent malicious parties from modifying messages. This paper proposes an efficient authentication protocol for the vehicle registration in VANET environment. The topology of VANET changes rapidly due to high-speed movement of vehicles, thus it is need to reduce the computational burden of the authentication protocol. Therefore, this protocol uses only one-way hash functions and EOR operations to register vehicles.

User privacy protection model through enhancing the administrator role in the cloud environment (클라우드 환경에서 관리자 역할을 강화한 사용자 프라이버시 보호 모델)

  • Jeong, Yoon-Su;Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.79-84
    • /
    • 2018
  • Cloud services are readily available through a variety of media, attracting a lot of attention from users. However, there are various security damages that abuse the privacy of users who use cloud services, so there is not enough technology to prevent them. In this paper, we propose a protection model to safeguard user's privacy in a cloud environment so as not to illegally exploit user's privacy. The proposed model randomly manages the user's signature to strengthen the role of the middle manager and the cloud server. In the proposed model, the user's privacy information is provided illegally by the cloud server to the user through the security function and the user signature. Also, the signature of the user can be safely used by bundling the random number of the multiplication group and the one-way hash function into the hash chain to protect the user's privacy. As a result of the performance evaluation, the proposed model achieved an average improvement of data processing time of 24.5% compared to the existing model and the efficiency of the proposed model was improved by 13.7% than the existing model because the user's privacy information was group managed.

A Rule Protecting Scheme with Symmetric Cryptosystem for Intrusion Detection System (암호화 기법을 적용한 침입 탐지 시스템의 룰 보호 기법)

  • Son Hyung-Seo;Kim Hyun-Sung;Bu Ki-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.3-13
    • /
    • 2004
  • Kvarnstrom et al. ${in}^{[10]}$ proposed a rule protection scheme by using one-way hash function to protect rules in security systems over ubiquitous environment. Son et at. ${in}^{[5-6]}$ also prooposed a rule protection scheme for Snort, which is one of the most common IDS. These schemes provide security only for the header information but not for its contents. To solve this problem, this paper presents a scheme based on the symmetric cryptosystem over Snort not only for the header information but also contents. This paper uses the key management based on PCMCIA security module proposed ${by}^{[12]}$ for the symmetric cryptosystem. Our scheme could be adjusted to other security systems, which use the rule based detection.

A Development Study of The VPT for the improvement of Hadoop performance (하둡 성능 향상을 위한 VPT 개발 연구)

  • Yang, Ill Deung;Kim, Seong Ryeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.9
    • /
    • pp.2029-2036
    • /
    • 2015
  • Hadoop MR(MapReduce) uses a partition function for passing the outputs of mappers to reducers. The partition function determines target reducers after calculating the hash-value from the key and performing mod-operation by reducer number. The legacy partition function doesn't divide the job effectively because it is so sensitive to key distribution. If the job isn't divided effectively then it can effect the total processing time of the job because some reducers need more time to process. This paper proposes the VPT(Virtual Partition Table) and has tested appling the VPT with a preponderance of data. The applied VPT improved three seconds on average and we figure it will improve more when data is increased.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.

Amplified Boomerang Attack against Reduced-Round SHACAL (SHACAL의 축소 라운드에 대한 확장된 부메랑 공격)

  • 김종성;문덕재;이원일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.87-93
    • /
    • 2002
  • SHACAL is based on the hash standard SHA-1 used in encryption mode, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, we hardly find a long differential with high probability. But, we can find short differentials with high probability. Using this fact, we discuss the security of SHACAL against the amplified boomerang attack. We find a 36-step boomerang-distinguisher and present attacks on reduced-round SHACAL with various key sizes. We can attack 39-step with 256-bit key, and 47-step with 512-bit key.

A Peer-to-Peer Key Establishment Scheme without Pre-distributing Keys in Ad-Hoc Networks (Ad-Hoc 네트워크에서 선행 키 분배 없는 단 대 단 키 설정 방안)

  • 왕기철;방상원;정병호;조기환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.1015-1023
    • /
    • 2004
  • In order to protect an exchanged data, it is indispensable to establish a peer-to-peer key between the two communicating nodes. Pre-distributing keys among the nodes is unrealistic in Ad-Hoc network environment because of the dynamic nature of its network topology and the equal authority of its nodes. This paper presents a peer-to-peer key establishment scheme without pre-distributing keys in Ad-Hoc networks. The proposed scheme is based on the Diffie-Hellman key exchange protocol. Main idea is to prevent the falsification of Diffe-Hellman values using some elements of a hash chain. As a result, it is as safe as the underlying hash function against a man-in-the-middle attack. Simulation results have shown that the proposed scheme dramatically reduces the number of messages, and has relatively higher scalability, as compared with the key pre-distribution based scheme.

Hash based Secure RFID Authentication Protocol for User Privacy Protection (사용자 프라이버시 보호를 위한 해쉬 기반의 안전한 RFID 인증 프로토콜)

  • Lee, Han-Kwon;Cho, Tae-Kyung;Yoo, Hyun-Joong;Park, Byoung-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.1
    • /
    • pp.33-40
    • /
    • 2007
  • RFID, a non-contact wireless identification technology is being noticed as a technology to alternate barcode system in distribution industry and general industry. Despite of merit of RFID, there are issues to be solved for practical use. One of them, which are most important, is resolution of user's information protection. RFID system without security function bears risk exposing personal data and user's privacy. In this paper, we propose mutual authentication protocol for RFID system in order to solve this security issue. This study aimed to protect user's privacy by providing dynamic ID for tag through authentication protocol safe from security threats. Information being transmitted between backend, reader and tag has no direct connection with ID of tag, and it conducts authentication process using one-way hash function, which prevents attacker's obtaining of tag information using information being transmitted.

  • PDF