• Title/Summary/Keyword: 해시함수

Search Result 149, Processing Time 0.026 seconds

Combination Key Generation Scheme Robust to Updates of Personal Information (결합키 생성항목의 갱신에 강건한 결합키 생성 기법)

  • Jang, Hobin;Noh, Geontae;Jeong, Ik Rae;Chun, Ji Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.915-932
    • /
    • 2022
  • According to the Personal Information Protection Act and Pseudonymization Guidelines, the mapping is processed to the hash value of the combination key generation items including Salt value when different combination applicants wish to combine. Example of combination key generation items may include personal information like name, phone number, date of birth, address, and so on. Also, due to the properties of the hash functions, when different applicants store their items in exactly the same form, the combination can proceed without any problems. However, this method is vulnerable to combination in scenarios such as address changing and renaming, which occur due to different database update times of combination applicants. Therefore, we propose a privacy preserving combination key generation scheme robust to updates of items used to generate combination key even in scenarios such as address changing and renaming, based on the thresholds through probabilistic record linkage, and it can contribute to the development of domestic Big Data and Artificial Intelligence business.

ECU Data Integrity Verification System Using Blockchain (블록체인을 활용한 ECU 데이터 무결성 검증 시스템)

  • Sang-Pil, Byeon;Ho-Yoon, Kim;Seung-Soo, Shin
    • Journal of Industrial Convergence
    • /
    • v.20 no.11
    • /
    • pp.57-63
    • /
    • 2022
  • If ECU data, which is responsible for collecting and processing data such as sensors and signals of automobiles, is manipulated by an attack, it can cause damage to the driver. In this paper, we propose a system that verifies the integrity of automotive ECU data using blockchain. Since the car and the server encrypt data using the session key to transmit and receive data, reliability is ensured in the communication process. The server verifies the integrity of the transmitted data using a hash function, and if there is no problem in the data, it is stored in the blockchain and off-chain distributed storage. The ECU data hash value is stored in the blockchain and cannot be tampered with, and the original ECU data is stored in a distributed storage. Using the verification system, users can verify attacks and tampering with ECU data, and malicious users can access ECU data and perform integrity verification when data is tampered with. It can be used according to the user's needs in situations such as insurance, car repair, trading and sales. For future research, it is necessary to establish an efficient system for real-time data integrity verification.

Analysis and Improvement of Andola et al.'s Dynamic ID based User Authentication Scheme

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.67-75
    • /
    • 2023
  • In this paper, we analyze the problem of the user authentication scheme that provides dynamic ID in a multi-server environment proposed by Andola et al. and propose an improved authentication one to solve this problem. As a result of analyzing the authentication scheme of Andrea et al. in this paper, it is not safe for smart card loss attack, and this attack allows users to guess passwords, and eventually, the attacker was able to generate session key. This paper proposed an improved authentication scheme to solve these problems, and as a result of safety analysis, it was safe from various attacks such as smart card loss attack, password guess attack, and user impersonation attack. Also the improved authentication scheme not only provides a secure dynamic ID, but is also effective in terms of the computational complexity of the hash function. In addition, the improved authentication scheme does not significantly increase the amount of transmission, so it can be said to be an efficient authentication scheme in terms of transmission cost.

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF

New Distinguishing Attacks on Sparkle384 Reduced to 6 Rounds and Sparkle512 Reduced to 7 Rounds (6 라운드로 축소된 Sparkle384와 7 라운드로 축소된 Sparkle512에 대한 새로운 구별 공격)

  • Deukjo Hong;Donghoon Chang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.869-879
    • /
    • 2023
  • Sparkle is one of the finalists in the Lightweight Cryptography Standardization Process conducted by NIST. It is a nonlinear permutation and serves as a core component for the authenticated encryption algorithm Schwaemm and the hash function Esch. In this paper, we provide specific forms of input and output differences for 6 rounds of Sparkle384 and 7 rounds of Sparkle512, and make formulas for the complexity of finding input pairs that satisfy these differentials. Due to the significantly lower complexity compared to similar tasks for random permutations with the same input and output sizes, they can be valid distinguishing attacks. The numbers(6 and 7) of attacked rounds are very close to the minimum numbers(7 and 8) of really used rounds.

Group Key Assignment Scheme based on Secret Sharing Scheme for Dynamic Swarm Unmanned Systems (동적 군집 무인체계를 위한 비밀분산법 기반의 그룹키 할당 기법)

  • Jongkwan Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.93-100
    • /
    • 2023
  • This paper presents a novel approach for assigning group keys within a dynamic swarm unmanned system environment. In this environment, multiple groups of unmanned systems have the flexibility to merge into a single group or a single unmanned system group can be subdivided into multiple groups. The proposed protocol encompasses two key steps: group key generation and sharing. The responsibility of generating the group key rests solely with the leader node of the group. The group's leader node employs a secret sharing scheme to fragment the group key into multiple fragments, which are subsequently transmitted. Nodes that receive these fragments reconstruct a fresh group key by combining their self-generated secret fragment with the fragment obtained from the leader node. Subsequently, they validate the integrity of the derived group key by employing the hash function. The efficacy of the proposed technique is ascertained through an exhaustive assessment of its security and communication efficiency. This analysis affirms its potential for robust application in forthcoming swarm unmanned system operations scenarios characterized by frequent network group modifications.

Lightweight Authentication Method Considering Resource Efficiency in Sensor Based IoT Environment (센서 기반 IoT 환경에서 자원 효율성을 고려한 경량화 인증 기법)

  • Lee, Jaeseung;Jun, Moon-Soeg;Kang, Jungho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.480-482
    • /
    • 2017
  • 최근 무선 통신 기술과 센서 디바이스들의 발달로 센서 기반 IoT 환경이 다양한 분야에 활용되고 있다. 하지만, 센서 네트워크 환경을 구성하는 센서 노드는 대부분 소형 하드웨어로 구성되어 있어 메모리, 처리능력, 에너지 등에서 많은 제약사항을 가지고 있다. 또한, 이기종 센서간의 통신 절차도 필요하다. 따라서, 본 논문에서는 DisTance-Bounding 프로토콜과 해시 함수를 이용하여 센서 노드간 인증 및 키 교환을 경량화 기법을 제안한다. 제안하는 시스템은 숲이나 군사지역 등 사람이 접근하기 어려운 곳에 활용되는 센서 노드들의 배터리 수명을 향상시켜 효율적이고 지속적인 데이터 수집이 가능할 것으로 기대된다.

Study of OAuth-based Authorization Mechanism for Internet of Things (사물 인터넷을 위한 OAuth 기반 권한부여 기법에 대한 연구)

  • Kang, Yong-Hyeog
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2017.01a
    • /
    • pp.255-256
    • /
    • 2017
  • IoT(Internet of Things)는 우리 일상생활에 깊숙이 관여하고 있어서 보안 문제는 중요해지고 있다. OAuth2.0은 웹기반 응용이나 REST 특성의 API를 안전하게 하는 권한부여(authorization) 프레임워크이다. 본 논문에서는 IoT에 OAuth2.0을 적용하여 효율적이고 효과적인 권한부여 기법을 제안한다. OAuth2.0 기술은 서버쪽 기술이지만, IoT에서도 웹을 이용할 수 있는 CoAP 기술이 있으므로 IoT 디바이스 쪽에 접근에 대한 권한부여 기법으로 적용할 수 있다. 제안기법은 권한 부여 서버와 자원 서버와의 키 분배와 해시 함수 및 암호화를 통해 권한부여 기법을 적용한다.

  • PDF

Lightweight Authentication and Key Exchange Protocol Design for a Sensor Device in the Environment IoT (IoT 환경에서 소형 센서 디바이스를 위한 경량화 인증 및 키 교환 프로토콜 설계)

  • Lee, Jaeseung;Kang, Jungho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.1011-1012
    • /
    • 2016
  • 최근 무선 통신 기술과 센서 디바이스들의 발달로 센서 기반 IoT 환경이 다양한 분야에 활용되고 있다. 하지만, IoT 환경을 구성하는 센서 노드가 소형 하드웨어로 구성되어 있어 메모리, 처리능력, 에너지 등에서 많은 제약사항을 가지고 있다. 따라서, 본 논문에서는 키 없는 해시 함수를 이용하여 센서 노드간 인증 및 키 교환을 경량화 기법을 제안한다. 제안하는 시스템은 숲이나 군사지역 등 사람이 접근하기 어려운 곳에 활용되는 센서 노드들의 배터리 수명을 향상시켜 효율적이고 지속적인 데이터 수집이 가능할 것으로 기대된다.

Efficiency Authentication Method Using Enhanced PPP CHAP On Wireless Network. (Wireless Network에서 개선된 PPP CHAP를 사용한 효율적 인증 방법)

  • 강남구;김수성;유행석;장태무
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.286-288
    • /
    • 2004
  • 무선 통신의 발달로 언제 어디서나 누구와도 통신이 자유롭게 되었다 하지만, 무선 통신을 사용하게 됨으로써 통신 사용자와 액세스 포인트, 액세스 포인트와 서버(Server)가 통신을 할 경우 유선 네트워크와는 다른 인증 방식이 요구되었다. 무선 네트워크에서 사용자 인증을 위해 801.x EAP, SSID, CHAP 및 WEP를 이용한 다양한 인증 방식이 사용되고 있다. 본 논문에서는 사용자를 안전하게 인증할 수 있는 효율적인 인증 방법을 제안한다. 절기서는 기존의 PPP CHAP을 수정하여 인증 서버와 사용자간의 상호 인증을 할 수 있도록 했다. 또한 강한 일-방향 해시 함수(Strength One-Way Hash Function)을 사용하여 생성된 결과 값을 일회용 패스워드(One Time Password:OTP)로 사용하여 재공격(Reply Attack)을 방지했다.

  • PDF