• Title/Summary/Keyword: 해쉬 함수

Search Result 294, Processing Time 0.031 seconds

Design of Divisible Electronic Payment System based on Hash Chain (해쉬 체인에 기반한 분할 가능 전자화폐 시스템의 설계)

  • 용승림;이은경;이상호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.802-804
    • /
    • 2002
  • 전자화폐는 기존의 화폐가 가져야 하는 법적인 효력과 안전성 등의 기능을 그대로 가지면서 별도의 기기나 또는 컴퓨터 등에 소프트웨어 형태로 존재하는 전자지갑에 의해 관리된다. 전자화폐는 안전성을 제공해야 하고, 이중사용이 방지되어야 판다. 또한 동전의 다중사용 가능성이나 분라성을 만족시킴으로서 사용자 편리성과 효율성을 증대시킬 수 있다. 분할성은 사용자가 전자화폐를 발급받는 경우 발급받은 전자화폐를 사용자가 원하는 대로 나누어 사용할 수 있는 성질로써 거스름돈의 발생을 줄여 효율성을 증대시킬 수 있다. 본 논문에서는 이중 해쉬함수를 이용하여 동전을 생성하고 지불인증을 이용하여 생성된 동전을 마음대로 분할하여 사용할 수 있는 방법을 제안한다. 제안된 방법은 사용자의 익명성을 제공하지는 못하지만 해쉬함수를 이용하여 효율적이고 위조 불가능한 동전을 생성하며, 분할성을 만족함으로써 편리하게 이용가능하다는 장점이 있다.

  • PDF

Hash Batch Rekeying Scheme for Reducing the Server Cost in Multicast Key Management System (멀티캐스트 키 관리 시스템에서 서버 계산 비용 향상을 위한 해쉬 일괄 키 갱신 기법)

  • Lee, Gyu-Won;Lee, Su-Youn;Park, Chang-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1115-1118
    • /
    • 2005
  • 많은 인터넷 응용 프로그램들은 멀티캐스트 기반의 그룹 통신에 기반을 두고 있으며, 사용자들의 빈번한 가입과 탈퇴에 따른 효율적인 키 관리를 필요로 하게 된다. 본 논문에서는 기존의 개별 키 갱신 및 일괄 키 갱신 기법보다 서버의 계산 비용을 줄이는 일방향 해쉬 함수와 그룹별 해쉬 함수를 적용한 일괄 키 갱신 기법을 제안한다. 제안 방식과 기존 방식의 average case 값을 계산하여 서버의 계산 비용을 분석한 결과 제안한 방식이 효율적임을 나타내었다.

  • PDF

A Randomized Hash-Based Interactive RFID Authentication Protocol against Spoofing Attack (스푸핑 공격에 안전한 랜덤 해쉬기반 양방향 RFID 인증 프로토콜)

  • Lee Jong-Ha;Nam Kil-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.1-3
    • /
    • 2005
  • 기존의 RFID 인증 프로토콜은 트래킹 공격이나 스푸핑 공격에 취약하다는 단점을 가지고 있다. 특히 해쉬기반이나 랜덤 해쉬기반 RFID 인증 프로토콜은 스푸핑 공격으로 인하여 태그와 리더간의 인증이 안전하지 못한 프로토콜이며 해쉬체인 RFID 인증 프로토콜은 리더인증이 곤란한 일방향 인증 프로토콜이다. 본 논문에서 제안하는 프로토콜은 해쉬함수와 RNG(난수생성기)만을 사용하기 때문에 저가의 수동형 RFID 시스템에서 구현이 가능할 뿐만 아니라, 트래킹 공격과 스푸핑 공격에 안전하고, 태그와 리더간의 양방향 인증이 가능한 RFID 인증 프로토콜이다.

  • PDF

A tamper resistance software mechanism using MAC function and dynamic link key (MAC함수와 동적 링크키를 이용한 소프트웨어 변조 방지 기법)

  • Park, Jae-Hong;Kim, Sung-Hoon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.11-18
    • /
    • 2013
  • In order to prevent tampering and reverse engineering of executive code, this paper propose a new tamper resistant software mechanism. This paper presents a cryptographic MAC function and a relationship which has its security level derived by the importance of code block instead of by merely getting the encryption and decryption key from the previous block. In this paper, we propose a cryptographic MAC function which generates a dynamic MAC function key instead of the hash function as written in many other papers. In addition, we also propose a relationships having high, medium and low security levels. If any block is determined to have a high security level then that block will be encrypted by the key generated by the related medium security level block. The low security block will be untouched due to efficiency considerations. The MAC function having this dynamic key and block relationship will make analyzing executive code more difficult.

A Proposal of Secure Route Discovery Protocol for Ad Hoc Network (Ad Hoc 네트워크를 위한 안전한 경로발견 프로토콜 제안)

  • Park Young-Ho;Kim Jin-Gyu;Kim Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.10 no.3
    • /
    • pp.30-37
    • /
    • 2005
  • Ad hoc network is a collection of mobile nodes without using any infrastructure, it , is using in the various fields. Because ad hoc network is vulnerable to attacks such as routing disruption and resource consumption, it is in need of routing protocol security. In this paper, we propose two secure route-discovery protocols. One is a protocol using hash function. This protocol is weak in active attack but has some merits such as small data of transmission packet and small computation at each hop. The other is a protocol using hash function and public key cryptography. This protocol is strong in active attack.

  • PDF

Implementation of Key Generation Algorithm for User Authentication and Encryption (사용자 인증과 암호화를 위한 키 생성 알고리즘 구현)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.93-98
    • /
    • 2007
  • The importance of information security is increasing by the rapid development of the communication network. So, cryptosystems are used to solve these problems and securities of cryptosystems are dependent on keys. In this paper, we propose a key generation method which is based on cryptographically secure MD5 hash function. The basic structure of the MD5 hash function features is a repetitive structure which is processed in a block unit of 512 bits from inputs of limited length and generates a fixed output of 128 bits. The security of proposed method is based on the hash function and the proposed method can be also utilized for authentication algorithm or data encryption algorithm.

  • PDF

One-Handled The Mobile One-Time Password Scheme (단일 제어 모바일 일회용 패스워드 기법)

  • Choi, Jong-Seok;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.6C
    • /
    • pp.497-501
    • /
    • 2012
  • While increasing online services with developing e-businesses, finance, game companies and others have employed OTP(One-Time Password) to overcome vulnerabilities of static passwords. Existing OTP technology has inconvenience that customers always possess reserved token since requiring the token to generate OTP. In order to supplement the issue we propose mobile OTP generated by mobile devices such as smart phones. Our mobile OTP scheme generates OTP by using a non-linear function based on pairing to eject the collision problem of S/Key scheme universally used to design OTP schemes. Our scheme based on a non-linear function over pairing can complements the collision problem and widely applied to finance and various services to increase security level of the services.

A Selecting-Ordering-Mapping-Searching Approach for Minimal Perfect Hash Functions (최소 완전 해쉬 함수를 위한 선택-순서화-사상-탐색 접근 방법)

  • Lee, Ha-Gyu
    • Journal of KIISE:Software and Applications
    • /
    • v.27 no.1
    • /
    • pp.41-49
    • /
    • 2000
  • This paper describes a method of generating MPHFs(Minimal Perfect Hash Functions) for large static search key sets. The MOS(Mapping-Ordering-Searching) approach is widely used presently in MPHF generation. In this research, the MOS approach is improved and a SOMS(Selecting-Ordering-Mapping-Searching) approach is proposed, where the Selecting step is newly introduced and the Orderng step is performed before the Mapping step to generate MPHFs more effectively. The MPHF generation algorithm proposed in this research is probabilistic and the expected processing time is linear to the number of keys. Experimental results show that MPHFs are generated fast and the space needed to represent the hash functions is small.

  • PDF

An Efficient Micropayment System using a Session Key (세션키를 이용한 효율적 소액지불시스템)

  • Jeong Yoon Su;Baek Seung-Ho;Hwang Yoon Cheol;Oh Chung Shick;Lee Sang-ho
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.4
    • /
    • pp.462-470
    • /
    • 2005
  • A hash chain is highly efficient and attractive structure to use in electronic cash. Previous systems using hash chain are used extensively in various cryptography applications such as one-time passwords, server-supported signatures and microments. However, The most hash chain based systems using fro-paid method provide anonymity but have the problem to increase payment cost. Therefore, in this paper, we propose a new hash chain based microment system which improves efficiency using session key and guarantees user anonymity through blind signature in the withdrawal process of the root value without disclosing privacy Information.