• Title/Summary/Keyword: 해시함수

Search Result 149, Processing Time 0.028 seconds

A Study on Integrated ID Authentication Protocol for Web User (웹 사용자를 위한 통합 ID 인증 프로토콜에 관한 연구)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.13 no.7
    • /
    • pp.197-205
    • /
    • 2015
  • Existing Web authentication method utilizes the resident registration number by credit rating agencies separating i-PIN authentication method which has been improved authentication using resident registration number via the real name confirmation database. By improving the existing authentication method, and it provides the available integrated ID authentication on Web. In order to enhance safety, the proposed authentication method by encrypting the user of the verification value, and stores the unique identifier in the database of the certificate authority. Then, the password required to log in to the Web is for receiving a disposable random from the certificate authority, the user does not need to remember a separate password and receives the random number by using the smart phone. It does not save the user's personal information in the database, and it is easy to management of personal information. Only the integration ID needs to be remembered with random number on every time. It doesn't need to use various IDs and passwords if you use this proposed authentication methods.

Secure Authentication Protocol based on a Chameleon Hash Function for Ambient Living Assisted-Systems (전천 후 생활보조 시스템을 위한 카멜레온 해시 함수 기반의 안전한 인증 프로토콜)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.4
    • /
    • pp.73-79
    • /
    • 2020
  • Due to the rapidly ageing population and low birth rates, most countries have faced with the problems of an ageing population. As a result, research into aging and the means to support an aging population has therefore become a priority for many governments around the world. Ambient Assisted Living(AAL) approach is the way to guarantee better life conditions for the aged and for monitoring their health conditions by the development of innovative technologies and services. AAL technologies can provide more safety for the elderly, offering emergency response mechanisms and fall detection solutions. Since the information transmitted in AAL systems is very personal, however, the security and privacy of such data are becoming important issues that must be dealt with. In this paper, we propose a Chameleon hash-based secure authentication protocol for AAL systems. The proposed authentication protocol not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.

Mobile Application and Service Discovery Protocol for Device-to-Device Communication (기기 간 직접통신을 위한 모바일 어플리케이션 및 서비스 디스커버리 프로토콜)

  • Choi, Kae Won;Lee, Hyun;Chang, Sung Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.10
    • /
    • pp.908-917
    • /
    • 2013
  • In this paper, we propose a discovery protocol for finding nearby mobile applications and services in a device-to-device communications system. The device-to-device communication technology enables proximity-based services such as mobile social networks and mobile marketing. For realizing these proximity-based services, it is essential to design a discovery protocol which pinpoints the devices with mobile applications of interest among hundreds and thousands of devices in proximity. In the infrastructure-less networks such as ad hoc networks, we can design the discovery protocol that periodically broadcasts a short discovery code containing the compressed information of the mobile applications. In this paper, we design the discovery protocol with the discovery code generated by using a hash function and a Bloom filter. We also mathematically analyze the performance of the proposed protocol.

Biometric Information and OTP based on Authentication Mechanism using Blockchain (블록체인을 이용한 생체정보와 OTP 기반의 안전한 인증 기법)

  • Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.85-90
    • /
    • 2018
  • Blockchain technology provides distributed trust structure; with this, we can implement a system that cannot be forged and make Smart Contract possible. With blockchain technology emerging as next generation security technology, there have been studies on authentication and security services that ensure integrity. Although Internet-based services have been going with user authentication with password, the information can be stolen through a client and a network and the server is exposed to hacking. For the reason, we suggest blockchain technology and OTP based authentication mechanism to ensure integrity. In particular, the Two-Factor Authentication is able to ensure secure authentication by combining OTP authentication and biometric authentication without using password. As the suggested authentication applies multiple hash functions and generates transactions to be placed in blocks in order for biometric information not to be identified, it is protected from server attacks by being separate from the server.

A Study about Wiretapping Attack and Security of VoIP Service (VoIP 서비스의 도청 공격과 보안에 관한 연구)

  • Park Dea-Woo;Yoon Seok-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.4 s.42
    • /
    • pp.155-164
    • /
    • 2006
  • VoIP technology is Eight New Services among Ubiquitous-IT839 strategies. This paper tested wiretapping or VoIP service in connected a soft phone and LAN and WAN sections, Internet telephones and a device. IP PBX, a banner operator network to have been connected to VoIP Internet network. As a result of having experimented on wiretapping of VoIP networks, Vulnerability was found. and a wiretapping by attacks of a hacker was succeeded in a terminal and proxy and attachment points of a VoIP network like a hub to follow a CVE list. Currently applied a security plan of an each wiretapping section in viewpoints of 6 security function of Access Control. Confidentiality, Authentication. Availability, Integrity. Non-repudiation in VoIP networks named to 070. Prevented wiretapping of contents by the results, the AES encryption that executed wiretapping experiment about a packet after application of a security plan. Prevented wiretapping, and kept security and audit log. and were able to accomplish VoIP information protection to network monitoring and audit log by an access interception and qualification and message hash functions and use of an incoming refusal.

  • PDF

The Security Vulnerabilities of 5G-AKA and PUF-based Security Improvement (5G 인증 및 키합의 프로토콜(5G-AKA)의 보안취약점과 PUF 기반의 보안성 향상 방안)

  • Jung, Jin Woo;Lee, Soo Jin
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.3-10
    • /
    • 2019
  • The 5G network is a next-generation converged network that combines various ICT technologies to realize the need for high speed, hyper connection and ultra low delay, and various efforts have been made to address the security vulnerabilities of the previous generation mobile networks. However, the standards released so far still have potential security vulnerabilities, such as USIM deception and replication attack, message re-transmission attack, and race-condition attack. In order to solve these security problems, this paper proposes a new 5G-AKA protocol with PUF technology, which is a physical unclonable function. The proposed PUF-based 5G-AKA improves the security vulnerabilities identified so far using the device-specific response for a specific challenge and hash function. This approach enables a strong white-list policy through the addition of inexpensive PUF circuits when utilizing 5G networks in areas where security is critical. In addition, since additional cryptographic algorithms are not applied to existing protocols, there is relatively little burden on increasing computational costs or increasing authentication parameter storage.

A Security SoC supporting ECC based Public-Key Security Protocols (ECC 기반의 공개키 보안 프로토콜을 지원하는 보안 SoC)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.11
    • /
    • pp.1470-1476
    • /
    • 2020
  • This paper describes a design of a lightweight security system-on-chip (SoC) suitable for the implementation of security protocols for IoT and mobile devices. The security SoC using Cortex-M0 as a CPU integrates hardware crypto engines including an elliptic curve cryptography (ECC) core, a SHA3 hash core, an ARIA-AES block cipher core and a true random number generator (TRNG) core. The ECC core was designed to support twenty elliptic curves over both prime field and binary field defined in the SEC2, and was based on a word-based Montgomery multiplier in which the partial product generations/additions and modular reductions are processed in a sub-pipelining manner. The H/W-S/W co-operation for elliptic curve digital signature algorithm (EC-DSA) protocol was demonstrated by implementing the security SoC on a Cyclone-5 FPGA device. The security SoC, synthesized with a 65-nm CMOS cell library, occupies 193,312 gate equivalents (GEs) and 84 kbytes of RAM.

A Secure RFID Multi-Tag Search Protocol Without On-line Server (서버가 없는 환경에서 안전한 RFID 다중 태그 검색 프로토콜)

  • Lee, Jae-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.405-415
    • /
    • 2012
  • In many applications a reader needs to determine whether a particular tag exists within a group of tags without a server. This is referred to as serverless RFID tag searching. A few protocols for the serverless RFID searching are proposed but they are the single tag search protocol which can search a tag at one time. In this paper, we propose a multi-tag search protocol based on a hash function and a random number generator which can search some tags at one time. For this study, we introduce a protocol which can resolve the problem of synchronization of seeds when communication error occurs in the S3PR protocol[1], and propose a multi-tag search protocol which can reduce the communication overhead. The proposed protocol is secure against tracking attack, impersonation attack, replay attack and denial-of-service attack. This study will be the basis of research for multi-tag serach protocol.

Implementation of the Stone Classification with AI Algorithm Based on VGGNet Neural Networks (VGGNet을 활용한 석재분류 인공지능 알고리즘 구현)

  • Choi, Kyung Nam
    • Smart Media Journal
    • /
    • v.10 no.1
    • /
    • pp.32-38
    • /
    • 2021
  • Image classification through deep learning on the image from photographs has been a very active research field for the past several years. In this paper, we propose a method of automatically discriminating stone images from domestic source through deep learning, which is to use Python's hash library to scan 300×300 pixel photo images of granites such as Hwangdeungseok, Goheungseok, and Pocheonseok, performing data preprocessing to create learning images by examining duplicate images for each stone, removing duplicate images with the same hash value as a result of the inspection, and deep learning by stone. In addition, to utilize VGGNet, the size of the images for each stone is resized to 224×224 pixels, learned in VGG16 where the ratio of training and verification data for learning is 80% versus 20%. After training of deep learning, the loss function graph and the accuracy graph were generated, and the prediction results of the deep learning model were output for the three kinds of stone images.

Matrix Character Relocation Technique for Improving Data Privacy in Shard-Based Private Blockchain Environments (샤드 기반 프라이빗 블록체인 환경에서 데이터 프라이버시 개선을 위한 매트릭스 문자 재배치 기법)

  • Lee, Yeol Kook;Seo, Jung Won;Park, Soo Young
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.2
    • /
    • pp.51-58
    • /
    • 2022
  • Blockchain technology is a system in which data from users participating in blockchain networks is distributed and stored. Bitcoin and Ethereum are attracting global attention, and the utilization of blockchain is expected to be endless. However, the need for blockchain data privacy protection is emerging in various financial, medical, and real estate sectors that process personal information due to the transparency of disclosing all data in the blockchain to network participants. Although studies using smart contracts, homomorphic encryption, and cryptographic key methods have been mainly conducted to protect existing blockchain data privacy, this paper proposes data privacy using matrix character relocation techniques differentiated from existing papers. The approach proposed in this paper consists largely of two methods: how to relocate the original data to matrix characters, how to return the deployed data to the original. Through qualitative experiments, we evaluate the safety of the approach proposed in this paper, and demonstrate that matrix character relocation will be sufficiently applicable in private blockchain environments by measuring the time it takes to revert applied data to original data.