• Title/Summary/Keyword: 해시값

Search Result 109, Processing Time 0.028 seconds

The Secure Password Authentication Method based on Multiple Hash Values that can Grant Multi-Permission to a Single Account (단수 계정에 다중 권한 부여가 가능한 다중 해시값 기반의 안전한 패스워드 인증 기법 설계)

  • Hyung-Jin Mun
    • Journal of Industrial Convergence
    • /
    • v.21 no.9
    • /
    • pp.49-56
    • /
    • 2023
  • ID is used as identifying information and password as user authentication for ID-based authentication. In order to have a secure user authentication, the password is generated as a hash value on the client and sent to the server, where it is compared with the stored information and authentication is performed. However, if even one character is incorrect, the different hash value is generated, authentication will be failed and cannot be performed and various functions cannot be applied to the password. In this study, we generate several hash value including imaginary number of entered password and transmit to server and perform authentcation. we propose a technique can grants the right differentially to give various rights to the user who have many rights by one account. This can defend shoulder surfing attack by imaginary password and provide convenience to users who have various rights by granting right based on password.

MTD (Moving Target Detection) with Preposition Hash Table for Security of Drone Network (드론 네트워크 보안을 위한 해시표 대체 방식의 능동 방어 기법)

  • Leem, Sungmin;Lee, Minwoo;Lim, Jaesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.4
    • /
    • pp.477-485
    • /
    • 2019
  • As the drones industry evolved, the security of the drone network has been important. In this paper, MTD (Moving Target Detection) technique is applied to the drone network for improving security. The existing MTD scheme has a risk that the hash value is exposed during the wireless communication process, and it is restricted to apply the one-to-many network. Therefore, we proposed PHT (Preposition Hash Table) scheme to prevent exposure of hash values during wireless communication. By reducing the risk of cryptographic key exposure, the use time of the cryptographic key can be extended and the security of the drone network will be improved. In addition, the cryptographic key exchange is not performed during flight, it is advantageous to apply PHT for a swarm drone network. Through simulation, we confirmed that the proposed scheme can contribute to the security of the drone network.

Lamport OTP Extension using Overlapped Infinite Hash Chains (중첩된 무한 해시체인을 이용한 Lamport OTP 확장)

  • Shin, Dong Jin;Park, Chang Seop
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.11-17
    • /
    • 2018
  • Lamport's one-time password (OTP) was originally proposed to address the weaknesses of a simple password system: fixed password, pre-shared password. However, a main weakness of Lamport's OTP is that a root hash value of a new hash chain should be re-registered after consuming all the hash values since OTP generation is based on the finite hash chain. Several studies have been conducted to solve these drawbacks, but new drawbacks such as increased burden of proof for verifiers and verifiers have been exposed. In this paper, we propose and compare a novel OTP that overlaps several short hash chains instead of one long hash chain, which is the core of existing Lamport OTP, to solve the drawbacks while maintaining the advantages of Lamport.

  • PDF

A Stable Evidence Collection Procedure of a Volatile Data in Research (휘발성 증거자료의 무결한 증거확보 절차에 관한 연구)

  • Kim, Yong-Ho;Lee, Dong-Hwi;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.6 no.3
    • /
    • pp.13-19
    • /
    • 2006
  • I would like to explain a method how to get important data from a volatile data securely, when we are not available to use network in computer system by incident. The main idea is that the first investigator who collects a volatile data by applying scripts built in USB media should be in crime scene at the time. In according to volatile data, he generates hash value, and gets witness signature. After that, he analyses the volatile data with authentication in forensics system.

  • PDF

One-Time Password Authentication Scheme Based on Cryptographic Hash Chain without Re-Registration (재등록이 필요 없는 암호 해시체인 기반의 일회용 패스워드 인증기법)

  • Shin, Dong-jin;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1251-1259
    • /
    • 2017
  • One-time password has been proposed for the purpose of addressing the security problems of the simple password system: fixed passwords and pre-shared passwords. Since it employs the consecutive hash values after a root hash value is registered at the server, the security weakness of the fixed passwords has been addressed. However, it has a shortcoming of re-registering a new root hash value when the previous hash chain's hash values are exhausted. Even though several one-time password systems not requiring re-registration have been proposed, they all have several problems in terms of constraint conditions and efficiency. In this paper, we propose the one - time password scheme based on a hash chain that generates one - time passwords using only two cryptographic hash functions at each authentication and satisfies the existing constraints without re-registration, Security requirements and efficiency.

Hash Based Equality Analysis of Video Files with Steganography of Identifier Information

  • Lee, Wan Yeon;Choi, Yun-Seok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.7
    • /
    • pp.17-25
    • /
    • 2022
  • Hash functions are widely used for fast equality analysis of video files because of their fixed small output sizes regardless of their input sizes. However, the hash function has the possibility of a hash collision in which different inputs derive the same output value, so there is a problem that different video files may be mistaken for the same file. In this paper, we propose an equality analysis scheme in which different video files always derive different output values using identifier information and double hash. The scheme first extracts the identifier information of an original video file, and attaches it into the end of the original file with a steganography method. Next the scheme calculates two hash output values of the original file and the extended file with attached identifier information. Finally the scheme utilizes the identifier information, the hash output value of the original file, and the hash output value of the extended file for the equality analysis of video files. For evaluation, we implement the proposed scheme into a practical software tool and show that the proposed scheme performs well the equality analysis of video files without hash collision problem and increases the resistance against the malicious hash collision attack.

Virtual Directory Extendible Hash index: An Economic Hash Index Using New Directory Structure (가상 디렉토리 확장 해시 색인: 확장 해싱에서의 새로운 디렉토리 구조를 이용한 저비용 해시 색인)

  • Park, Sang-Keun;Park, Soon-Young;Kim, Myung-Keun;Bae, Hae-Young
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1493-1496
    • /
    • 2003
  • 데이터베이스 관계 연산자 중 프로젝션(projection)과 집단 연산(aggregate function)시 사용되는 GROUP BY절, 그리고 동등 조인(equi join)에 대한 질의 처리는 중복된 튜플 중복된 GROUP BY 필드, 조인 중 발생하는 임시결과에 대한 제거나 집단 연산, 임시 결과의 저장을 위해 정렬이나 해싱 기반 알고리즘을 적용하고 있다. 이 중 해싱 기반 알고리즘은 데이터에 대한 직접적인 접근 방법과 정렬비용이 없다는 장점으로 인해 자주 사용하게 된다. 그러나 이러한 해싱(extendible hashing)[1] 기반 알고리즘은 키 값이 저장되는 버켓(bucket) 페이지의 넘침(overflow)으로 인해 분할(split)이 발생하는 경우, 분할을 야기시킨 버켓 페이지에 대한 정보를 제외한 동일한 내용의 기존 디렉토리 구조를 배로 확장해야 하는 공간 확장과, 확장된 디렉토리 구조의 유지를 위해 많은 비용을 소모하게 된다. 본 논문에서는 다량의 데이터에 대한 접근 기법과 디렉토리 구조의 저장공간, 유지 비용 절감 및 중복 해시 값을 지니는 데이터를 처리하기위한 해시 색인인 가상 디렉토리 확장 해시 색인을 제안한다. 가상 디렉토리 확장 해시 색인은 디렉토리 구조를 다단계 구조로 유지함으로써, 넓은 저장 공간을 필요로 하는 다량의 데이터에 대한 접근경로 문제를 해결하였고, 가상 디렉토리 레벨이라는 새로운 구조를 통해, 기존 디렉토리 구조의 공간 낭비 및 유지 비용을 최소화 시켰으며, 버켓 페이지를 리스트(list) 구조로 유지함으로써 중복 해시 값에 의한 디렉토리 구조의 연쇄적 분할 문제를 해결하였다.

  • PDF

A hash-based matching scheme for shape-based image retrieval (외형 기반 이미지 검색을 위한 해시 기반 검색 기법)

  • Yoon-Sik Tak;Eenjun Hwang;Hong-Keun Choi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.328-331
    • /
    • 2008
  • 많은 양의 이미지를 포함하고 있는 대용량 데이터베이스에 대한 이미지 검색에서 보다 짧은 시간에 적은 양의 검색공간을 사용하면서 원하는 결과를 얻을 수 있는 이미지 인덱싱 기법에 대한 다양한 연구가 진행되어 왔다. 본 논문에서는 외형 기반의 이미지 검색에서 기존의 인덱싱 기법보다 빠른 검색을 지원할 수 있는 해시 기반의 새로운 인덱싱 기법을 제안한다. 기존의 해시 기반 인덱싱 기법에서는 해시 주소 계산을 위해 인덱스 값의 범위가 미리 정해져야 하기 때문에 색상 정보 등 소수의 특징 정보를 제외하고는 인덱싱에 널리 사용되지 못하고 있다. 한편, 제안된 해시 구조는 값의 범위가 정해지지 않은 정수형의 인덱스 값을 기반으로 효과적으로 이미지 인덱스를 구축할 수 있다. 효과적인 이미지 검색을 위해 제안된 인덱스를 기반한 범위검색(Range Search) 기법을 제안하였으며, 실험을 통해 제안된 인덱스 구조에서의 범위 검색이 기존의 인덱스 구조에 비해 보다 효과적임을 보인다.

Data Deduplication Method using PRAM Cache in SSD Storage System (SSD 스토리지 시스템에서 PRAM 캐시를 이용한 데이터 중복제거 기법)

  • Kim, Ju-Kyeong;Lee, Seung-Kyu;Kim, Deok-Hwan
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.4
    • /
    • pp.117-123
    • /
    • 2013
  • In the recent cloud storage environment, the amount of SSD (Solid-State Drive) replacing with the traditional hard disk drive is increasing. Management of SSD for its space efficiency has become important since SSD provides fast IO performance due to no mechanical movement whereas it has wearable characteristics and does not provide in place update. In order to manage space efficiency of SSD, data de-duplication technique is frequently used. However, this technique occurs much overhead because it consists of data chunking, hasing and hash matching operations. In this paper, we propose new data de-duplication method using PRAM cache. The proposed method uses hierarchical hash tables and LRU(Least Recently Used) for data replacement in PRAM. First hash table in DRAM is used to store hash values of data cached in the PRAM and second hash table in PRAM is used to store hash values of data in SSD storage. The method also enhance data reliability against power failure by maintaining backup of first hash table into PRAM. Experimental results show that average writing frequency and operation time of the proposed method are 44.2% and 38.8% less than those of existing data de-depulication method, respectively, when three workloads are used.

A Hardware Implementation of Whirlpool Hash Function using Cortex-M0 (Cortex-M0를 이용한 Whirlpool 해시함수의 하드웨어 구현)

  • Kim, Dong-seong;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.05a
    • /
    • pp.166-168
    • /
    • 2018
  • 본 논문에서는 Whirlpool 해시 코어가 Cortex-M0의 슬레이브로 인터페이스된 보안 SoC 프로토타입 구현에 대해 기술한다. ISO/IEC에서 표준으로 채택된 경량 해시 알고리듬인 Whirlpool 해시 함수를 64-비트의 데이터 패스로 구현하였으며, 키 확장 연산과 암호화 연산을 수행하는 하드웨어를 공유하여 면적이 최소화되도록 설계하였다. 설계된 보안 SoC 프로토타입을 Cyclone-V FPGA에 구현한 후, ULINK2 어댑터와 Cortex 내부 디버거를 통해 Whirlpool 해시 코어에서 연산된 해시값을 확인함으로써 SoC 프로토타입의 동작을 확인했다.

  • PDF