• Title/Summary/Keyword: 해시함수

Search Result 149, Processing Time 0.028 seconds

Lightweight RFID Authentication Protocol (경량화된 RFID 인증 프로토콜)

  • Koo, Jung-Doo;Lee, Gi-Sung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.476-478
    • /
    • 2009
  • 저전력 RFID 시스템은 무선 주파수와 RFID 태그 사용으로 불법적인 위변조, 도청, 추적, 프라이버시 침해 등이 발생할 수 있다. 본 논문에서는 태그와 데이터베이스 간에 해시 체인을 이용하여 키를 생성하는데 이를 통해 공격자는 위의 공격을 수행할 수 없다. 또한 계산량을 줄이기 위해 해시 함수를 이용하여 효율성을 높였다.

  • PDF

Detection Techniques against Cookie Replay Attack in Web Environment (웹 환경에서 쿠키 재전송 공격에 대한 탐지기법)

  • Yi, Jae Sik;Park, JiSu;Shon, Jin Gon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.296-299
    • /
    • 2018
  • 웹 3.0 시대를 맞으면서 인터넷과 PC의 발전은 웹 서비스 이용을 대폭 증가시켰고, 이러한 웹 환경에서 이용자가 인증 절차를 거치지 않고 임의로 접속하는 공격을 방어하기 위한 정보보호 대책이 중요하다. 쿠키는 웹사이트에 접속 시 웹 서버가 한번 발행하면 이후 이용자의 웹페이지 이동마다 인증 절차를 거쳐야 하는 번거로움을 간단하게 하는 편리한 수단이다. 그러나 공격자가 쿠키를 스니핑하여 웹페이지를 새로 고침 하는 공격으로 인증 절차를 우회하여 정상 이용자로 가장하는 위험이 있다. 본 논문은 이용자의 정상 로그인 시의 쿠키 등을 해시 함수로 암호화한 값을 데이터베이스에 저장하였다가 쿠키 재전송 공격이 의심되는 이벤트가 발생하면 현재 웹브라우저의 쿠키 등을 해시 함수로 암호화한 값과 서로 비교함으로써 쿠키 재전송 공격을 탐지하는 기법을 제안한다.

양자 컴퓨터를 통한 대칭키 AES 및 해시 함수 SHA-2/3 해킹 동향

  • Kyungbae Jang;Yujin Oh;Hwa-Jeong Seo
    • Review of KIISC
    • /
    • v.34 no.2
    • /
    • pp.49-55
    • /
    • 2024
  • 고전 컴퓨터에서 풀기 어려운 난제를 효율적으로 모델링하고 해결할 수 있는 양자 컴퓨터는 현재암호들을 위협하고 있다. 특히, 공개키 암호에 해당하는 RSA와 Elliptic Curve Cryptography (ECC)는 Shor의 양자 알고리즘에 의해 해당 암호들의 안전성이 기반이 되는 난제들을 다항 시간 내에 해결하여 새로운 양자 내성 암호가 필요한 상황이다. 이에 NIST는 양자내성암호 표준화 공모전을 주최함으로써 현재까지 표준화 작업을 이어나가고 있다. 대칭키 암호의 경우, Grover의양자 검색 알고리즘에 의해 고전 컴퓨터상에서 보장하던 보안 강도가 제곱근으로 감소되게 된다. 기존, 신규 암호 알고리즘 모두 양자 컴퓨터상에서의 보안 강도를 평가해야 되는 상황이며, 이에 NIST는 양자 후 보안 강도 기준을 도입하였다. 양자 후 보안 강도는 레벨 1에서 5로 정의되며, 각 레벨에는 AES 및 SHA-2/3에 대한 양자 해킹 비용이 지정되어있다. 본 논문에서는 이러한 암호 학계 상황에 따라, 대칭키 AES 및 해시 함수 SHA-2/3에 대한 해킹, 특히 양자 회로 구현 동향에 대해 살펴보고자 한다.

Verification of a Communication Method Secure against Attacks Using Convergence Hash Functions in Inter-vehicular Secure Communication (차량간 보안 통신에서 융합 해시함수를 이용하여 공격에 안전한 통신방법 검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.9
    • /
    • pp.297-302
    • /
    • 2015
  • The increase in applying IT to vehicles has given birth to smart cars or connected cars. As smarts cars become connected with external network systems, threats to communication security are on the rise. With simulation test results supporting such threats to Convergence security in vehicular communication, concerns are raised over relevant vulnerabilities, while an increasing number of studies on secure vehicular communication are published. Hacking attacks against vehicles are more dangerous than other types of hacking attempts because such attacks may threaten drivers' lives and cause social instability. This paper designed a Convergence security protocol for inter-vehicle and intra-vehicle communication using a hash function, nonce, public keys, time stamps and passwords. The proposed protocol was tested with a formal verification tool, Casper/FDR, and found secure and safe against external attacks.

Hash-based Mutual Authentication Protocol for RFID Environment (RFID 환경을 위한 해시기반 상호인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Hae-Moon;Kwon, Hye-Jin;Kim, Soon-Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.1B
    • /
    • pp.42-52
    • /
    • 2010
  • Recently, Ahn et al proposed an improved authentication protocol using the hash function in RFID environment. Their proposed protocol provide the following three merits; it reduces the computational costs of RFID tag. itrfduces the communication overhead between the reader and the tag. it protects the user privacy. However, this paper points out that does not authenticate the legality of the RFID reader and database. this paper proposes an improved mutual authentication protocol that can provide the mutual authenticaion.

A Lightweight Mutual Authentication Protocol based Hash Chain for Low-power RFID Systems (저전력 RFID 시스템을 위한 해시 체인 기반의 경량화 된 상호 인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.3
    • /
    • pp.560-566
    • /
    • 2009
  • A low-power Radio Frequency Identification (RFID) system is an auto-identification technology that reads and writes an information of things without physical contacts using radio frequency. It is unescapable against unlawful modification, eavesdropping, tracking, or privacy of individuals because RFID systems use the radio frequency and RFID tags. Therefore we create a key using hash chain between database and tag and this process can prevent above attacks. Also we support the efficiency of proposed protocol using hash function to abate computation.

An Optimization of Hashing Mechanism for the DHP Association Rules Mining Algorithm (DHP 연관 규칙 탐사 알고리즘을 위한 해싱 메커니즘 최적화)

  • Lee, Hyung-Bong;Kwon, Ki-Hyeon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.8
    • /
    • pp.13-21
    • /
    • 2010
  • One of the most distinguished features of the DHP association rules mining algorithm is that it counts the support of hash key combinations composed of k items at phase k-1, and uses the counted support for pruning candidate large itemsets to improve performance. At this time, it is desirable for each hash key combination to have a separate count variable, where it is impossible to allocate the variables owing to memory shortage. So, the algorithm uses a direct hashing mechanism in which several hash key combinations conflict and are counted in a same hash bucket. But the direct hashing mechanism is not efficient because the distribution of hash key combinations is unvalanced by the characteristics sourced from the mining process. This paper proposes a mapped perfect hashing function which maps the region of hash key combinations into a continuous integer space for phase 3 and maximizes the efficiency of direct hashing mechanism. The results of a performance test experimented on 42 test data sets shows that the average performance improvement of the proposed hashing mechanism is 7.3% compared to the existing method, and the highest performance improvement is 16.9%. Also, it shows that the proposed method is more efficient in case the length of transactions or large itemsets are long or the number of total items is large.

A Cortex-M0 based Security System-on-Chip Embedded with Block Ciphers and Hash Function IP (블록암호와 해시 함수 IP가 내장된 Cortex-M0 기반의 보안 시스템 온 칩)

  • Choe, Jun-Yeong;Choi, Jun-Baek;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.388-394
    • /
    • 2019
  • This paper describes a design of security system-on-chip (SoC) that integrates a Cortex-M0 CPU with an AAW (ARIA-AES- Whirlpool) crypto-core which implements two block cipher algorithms of ARIA and AES and a hash function Whirlpool into an unified hardware architecture. The AAW crypto-core was implemented in a small area through hardware sharing based on algorithmic characteristics of ARIA, AES and Whirlpool, and it supports key sizes of 128-bit and 256-bit. The designed security SoC was implemented on FPGA device and verified by hardware-software co-operation. The AAW crypto-core occupied 5,911 slices, and the AHB_Slave including the AAW crypto-core was implemented with 6,366 slices. The maximum clock frequency of the AHB_Slave was estimated at 36 MHz, the estimated throughputs of the ARIA-128 and the AES-128 was 83 Mbps and 78 Mbps respectively, and the throughput of the Whirlpool hash function of 512-bit block was 156 Mbps.

Improved An RFID Mutual Authentication Protocol Based on Hash Function (개선된 해시기반의 RFID 상호인증 프로토콜)

  • Shin, Ju-Seok;Oh, Se-Jin;Jeong, Cheol-Ho;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3C
    • /
    • pp.241-250
    • /
    • 2012
  • In 2010, Jeon-Kim proposed HMAP(Hash-based Mutual Authentication Protocol for RFID Environment) to resolve a variety of problem related to security using Mutual authentication scheme, the hash function and secret key is used to update in RFID system. Jeon-Kim proved RMAP was safe for a variety of attacks including eavesdropping attacks through safety analysis. However, unlike the claims of the proposed protocol is vulnerable to next session of the secret key exposure due to eavesdropping. In this paper, we analyze the problem of RMAP and proves it through security analysis. And we also propose improved an RFID Mutual Authentication Protocol based on Hash Function to solve problems of HMAP.

A Study on Image Integrity Verification Based on RSA and Hash Function (RSA와 해시 함수 기반 이미지 무결성 검증에 관한 연구)

  • Woo, Chan-Il;Goo, Eun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.11
    • /
    • pp.878-883
    • /
    • 2020
  • Cryptographic algorithms are used to prevent the illegal manipulation of data. They are divided into public-key cryptosystems and symmetric-key cryptosystems. Public-key cryptosystems require considerable time for encryption and decryption compared to symmetric-key cryptosystem. On the other hand, key management, and delivery are easier for public-key cryptosystems than symmetric-key cryptosystems because different keys are used for encryption and decryption. Furthermore, hash functions are being used very effectively to verify the integrity of the digital content, as they always generate output with a fixed size using the data of various sizes as input. This paper proposes a method using RSA public-key cryptography and a hash function to determine if a digital image is deformed or not and to detect the manipulated location. In the proposed method, the entire image is divided into several blocks, 64×64 in size. The watermark is then allocated to each block to verify the deformation of the data. When deformation occurs, the manipulated pixel will be divided into smaller 4×4 sub-blocks, and each block will have a watermark to detect the location. The safety of the proposed method depends on the security of the cryptographic algorithm and the hash function.