• Title/Summary/Keyword: 해시함수

Search Result 149, Processing Time 0.026 seconds

Convenient User Authentication Mechanism Using only User Identification (사용자 ID만을 활용한 간편한 사용자 인증 방안)

  • Kim, Seon-Joo;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.11
    • /
    • pp.501-508
    • /
    • 2015
  • Most web sites, information systems use the ID/Password technique to identify and authenticate users. But ID/Password technique is vulnerable to security. The user must remember the ID/Password and, the password should include alphabets, numbers, and special characters, not to be predicted easily. User also needs to change your password periodically. In this paper, we propose the user authentication method that the user authentication information stored in the external storage to authenticate a user. If another person knows the ID/Password, he can't log in a system without the external storage. Whenever a user logs in a system, authentication information is generated, and is stored in the external storage. Therefore, the proposed user authentication method is the traditional ID/Password security technique, but it enhances security and, increases user convenience.

ID-based Authentication Schemes with Forward Secrecy for Smart Grid AMI Environment (스마트그리드 AMI 환경을 위한 전방 보안성이 강화된 ID기반 인증 기법)

  • Park, Dae-Il;Yeo, Sang-Soo
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.736-748
    • /
    • 2013
  • In this paper, we analyse the vulnerabilities of KL scheme which is an ID-based authentication scheme for AMI network, and propose two kinds of authentication schemes which satisfy forward secrecy as well as security requirements introduced in the previous works. In the first scheme, we use MDMS which is the supervising system located in an electrical company for a time-synchronizing server, in order to synchronize smart grid devices in home, and we process device authentication with a new secret value generated by OTP function every session. In the second scheme, we use a secret hash-chain mechanism for authentication process, so we can use a new secret value every session. The proposed two schemes have strong points and weak points respectively and those depend on the services area and its environment, so we can select one of them efficiently considering real aspects of AMI environment.

Multidimensional Networking Application of Ship Black Box and Forensic Data Extraction (다차원 네트워킹을 적용한 선박 블랙박스에서 Forensic자료 생성)

  • Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.10a
    • /
    • pp.387-390
    • /
    • 2009
  • Digital devices that apply Ubiquitous-IT Convergence in ship manufacture are used as ship automation device. Need sailing data recording of ship black box that equip integrity and consecutiveness as legal confesser fare that inquire responsibility whereabouts of disaster such as fire of ship. It is research that create Forensic data from ship black box using Multidimensional networking that use ZigBee radio short distance communications division Wireless LAN with short distance RFID sensor that is used in ship in this treatise, UWB communication, GPS and artificial satellite. Sailing recording of shipping that is recorded to black box is transmited, and stores doubly by real time on ship insurance company and ship administration recording membrane using SHA-1 hash function and secure consecutiveness and integrity as Forensic data through artificial satellite encoding by 3DES 1024bit.

  • PDF

A Study on the Performance Improvement in SEcure Neighbor Discovery (SEND) Protocol (보안 이웃 탐색 프로토콜 성능 향상 기법에 관한 연구)

  • Park, Jin-Ho;Im, Eul-Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.85-96
    • /
    • 2008
  • Neighbor Discovery(ND) protocol is used to exchange an information of the neighboring nodes on the same link in the IPv6 protocol environment. For protecting the ND protocol, firstly utilizing Authentication Header(AH) of the IPsec protocol was proposed. But the method has some problems-uses of key exchange protocol is not available and it is hard to distribute manual keys. And then secondly the SEcure Neighbor Discovery(SEND) protocol which protects all of the ND message with digital signature was proposed. However, the digital signature technology on the basis of public key cryptography system is commonly known as requiring high cost, therefore it is expected that there is performance degradation in terms of the availability. In the paper, to improve performance of the SEND protocol, we proposed a modified CGA(Cryptographically Generated Address) which is made by additionally adding MAC(Media Access Control) address to the input of the hash function. Also, we proposed cache mechanism. We compared performance of the methods by experimentation.

Asymmetric data storage management scheme to ensure the safety of big data in multi-cloud environments based on deep learning (딥러닝 기반의 다중 클라우드 환경에서 빅 데이터의 안전성을 보장하기 위한 비대칭 데이터 저장 관리 기법)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.19 no.3
    • /
    • pp.211-216
    • /
    • 2021
  • Information from various heterogeneous devices is steadily increasing in distributed cloud environments. This is because high-speed network speeds and high-capacity multimedia data are being used. However, research is still underway on how to minimize information errors in big data sent and received by heterogeneous devices. In this paper, we propose a deep learning-based asymmetric storage management technique for minimizing bandwidth and data errors in networks generated by information sent and received in cloud environments. The proposed technique applies deep learning techniques to optimize the load balance after asymmetric hash of the big data information generated by each device. The proposed technique is characterized by allowing errors in big data collected from each device, while also ensuring the connectivity of big data by grouping big data into groups of clusters of dogs. In particular, the proposed technique minimizes information errors when storing and managing big data asymmetrically because it used a loss function that extracted similar values between big data as seeds.

A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain (블록체인을 위한 양자 내성의 격자 기반 블라인드 서명 기법)

  • Hakjun Lee
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.76-82
    • /
    • 2023
  • In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.

Memory Efficient Parallel Ray Casting Algorithm for Unstructured Grid Volume Rendering on Multi-core CPUs (비정렬 격자 볼륨 렌더링을 위한 다중코어 CPU기반 메모리 효율적 광선 투사 병렬 알고리즘)

  • Kim, Duksu
    • Journal of KIISE
    • /
    • v.43 no.3
    • /
    • pp.304-313
    • /
    • 2016
  • We present a novel memory-efficient parallel ray casting algorithm for unstructured grid volume rendering on multi-core CPUs. Our method is based on the Bunyk ray casting algorithm. To solve the high memory overhead problem of the Bunyk algorithm, we allocate a fixed size local buffer for each thread and the local buffers contain information of recently visited faces. The stored information is used by other rays or replaced by other face's information. To improve the utilization of local buffers, we propose an image-plane based ray grouping algorithm that makes ray groups have high coherency. The ray groups are then distributed to computing threads and each thread processes the given groups independently. We also propose a novel hash function that uses the index of faces as keys for calculating the buffer index each face will use to store the information. To see the benefits of our method, we applied it to three unstructured grid datasets with different sizes and measured the performance. We found that our method requires just 6% of the memory space compared with the Bunyk algorithm for storing face information. Also it shows compatible performance with the Bunyk algorithm even though it uses less memory. In addition, our method achieves up to 22% higher performance for a large-scale unstructured grid dataset with less memory than Bunyk algorithm. These results show the robustness and efficiency of our method and it demonstrates that our method is suitable to volume rendering for a large-scale unstructured grid dataset.

A Study on the Pyrolysis Processing for sludge disposal in sewage treatment plant (하수처리장내 슬러지 처리를 위한 열분해공정에 관한 연구)

  • Ha, Sang-An;Kim, Hyeoog-Seok;Sung, Nak-Chang
    • Journal of the Korea Organic Resources Recycling Association
    • /
    • v.10 no.4
    • /
    • pp.65-74
    • /
    • 2002
  • This Study was investigated operating condition of pyrolysis processing for sludge disposal in sewage treatment plant. Important parameters studied include running time of pyrolysis, run time of dry and pyrolysis processing, water content of sewage sludge, solids amount of sewage sludge(TS%), condition of pyrolysis temperature. Most degradation reaction of sewage sludge are first order, it assumed first order and elucidated the kinetics. This was the basis of characteristics analysis of sludge degradation mechanism. Also, with the increasing of temperature, how the yield of oil and char product change was observed, and the distribution of gas product components was observed. Main components of gas and carbon product are a little difference with pyrolysis temperature, but it consist of $CH_4$, $C_2H_4$, $C_3H_8$, $C_4H_{10}$, toluene, $C_6H_6$, $SO_2$, CO etc. The gas of $C_1-C_4$ yield increased along with degradation temperature of $670^{\circ}C$ and oil yield decreased of $C_6H_6$ and $C_6H_5OH$ with temperature of $600^{\circ}C$. Particularly, low value added char yield 134kg/t at $670^{\circ}C$, but increased to 194kg/t at pyrolysis temperature of $600^{\circ}C$. In the result of elementary analysis on it, it is mainly composed of carbon. From this fact, in pyrolysis of sludge, it comfirmed that carbonization reaction occur at high temperature well.

  • PDF

Design of Embedded Security Controller Based on Client Authentication Utilizing User Movement Information (사용자의 이동정보를 활용한 클라이언트 인증 기반의 임베디드 보안 컨트롤러 설계)

  • Hong, Suk-Won
    • Journal of Digital Convergence
    • /
    • v.18 no.3
    • /
    • pp.163-169
    • /
    • 2020
  • A smart key has been used in a variety of embedded environments and there also have been attacks from a remote place by amplifying signals at a location of a user. Existing studies on defence techniques suggest multiple sensors and hash functions to improve authentication speed; these, however, increase the electricity usage and the probability of type 1 error. For these reasons, I suggest an embedded security controller based on client authentication and user movement information improving the authentication method between a controller and a host device. I applied encryption algorithm to the suggested model for communication using an Arduino board, GPS, and Bluetooth and performed authentication through path analysis utilizing user movement information for the authentication. I found that the change in usability was nonsignificant when performing actions using the suggested model by evaluating the time to encode and decode. The embedded security controller in the model can be applied to the system of a remote controller for a two-wheeled vehicle or a mobile and stationary host device; in the process of studying, I found that encryption and decryption could take less then 100ms. The later study may deal with protocols to speed up the data communication including encryption and decryption and the path data management.