• Title/Summary/Keyword: Average Hash

Search Result 40, Processing Time 0.022 seconds

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

An Efficient Hashing Mechanism of the DHP Algorithm for Mining Association Rules (DHP 연관 규칙 탐사 알고리즘을 위한 효율적인 해싱 메카니즘)

  • Lee, Hyung-Bong
    • The KIPS Transactions:PartD
    • /
    • v.13D no.5 s.108
    • /
    • pp.651-660
    • /
    • 2006
  • Algorithms for mining association rules based on the Apriori algorithm use the hash tree data structure for storing and counting supports of the candidate frequent itemsets and the most part of the execution time is consumed for searching in the hash tree. The DHP(Direct Hashing and Pruning) algorithm makes efforts to reduce the number of the candidate frequent itemsets to save searching time in the hash tree. For this purpose, the DHP algorithm does preparative simple counting supports of the candidate frequent itemsets. At this time, the DHP algorithm uses the direct hash table to reduce the overhead of the preparative counting supports. This paper proposes and evaluates an efficient hashing mechanism for the direct hash table $H_2$ which is for pruning in phase 2 and the hash tree $C_k$, which is for counting supports of the candidate frequent itemsets in all phases. The results showed that the performance improvement due to the proposed hashing mechanism was 82.2% on the maximum and 18.5% on the average compared to the conventional method using a simple mod operation.

SELECTIVE HASH-BASED WYNER-ZIV VIDEO CODING

  • Do, Tae-Won;Shim, Hiuk-Jae;Ko, Bong-Hyuck;Jeon, Byeung-Woo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2009.01a
    • /
    • pp.351-354
    • /
    • 2009
  • Distributed video coding (DVC) is a new coding paradigm that enables to exploit the statistics among sources only in decoder and to achieve extremely low complex video encoding without any loss of coding efficiency. Wyner-Ziv coding, a particular implementation of DVC, reconstructs video by correcting noise on side information using channel code. Since a good quality of side information brings less noise to be removed by the channel code, generation of good side information is very important for the overall coding efficiency. However, if there are complex motions among frames, it is very hard to generate a good quality of side information without any information of original frame. In this paper, we propose a method to enhance the quality of the side information using small amount of additional information of original frame in the form of hash. By decoder's informing encoder where the hash has to be transmitted, side information can be improved enormously with only small amount of hash data. Therefore, the proposed method gains considerable coding efficiency. Results of our experiment have verified average PSNR gain up to 1 dB, when compared to the well-known DVC codec, known as DISCOVER codec.

  • PDF

Improving the Lifetime of NAND Flash-based Storages by Min-hash Assisted Delta Compression Engine (MADE (Minhash-Assisted Delta Compression Engine) : 델타 압축 기반의 낸드 플래시 저장장치 내구성 향상 기법)

  • Kwon, Hyoukjun;Kim, Dohyun;Park, Jisung;Kim, Jihong
    • Journal of KIISE
    • /
    • v.42 no.9
    • /
    • pp.1078-1089
    • /
    • 2015
  • In this paper, we propose the Min-hash Assisted Delta-compression Engine(MADE) to improve the lifetime of NAND flash-based storages at the device level. MADE effectively reduces the write traffic to NAND flash through the use of a novel delta compression scheme. The delta compression performance was optimized by introducing min-hash based LSH(Locality Sensitive Hash) and efficiently combining it with our delta compression method. We also developed a delta encoding technique that has functionality equivalent to deduplication and lossless compression. The results of our experiment show that MADE reduces the amount of data written on NAND flash by up to 90%, which is better than a simple combination of deduplication and lossless compression schemes by 12% on average.

Security Analysis of the Whirlpool Hash Function in the Cloud of Things

  • Li, Wei;Gao, Zhiyong;Gu, Dawu;Ge, Chenyu;Liao, Linfeng;Zhou, Zhihong;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.1
    • /
    • pp.536-551
    • /
    • 2017
  • With the advancement and deployment of leading-edge telecommunication technologies for sensing and collecting, computing related information, Cloud of Things (CoTs) has emerged as a typical application platform that is envisioned to revolutionize the daily activities of human society, such as intelligent transportation, modern logistics, food safety, environmental monitoring, etc. To avoid any possible malicious attack and resource abuse, employing hash functions is widely recognized as one of the most effective approaches for CoTs to achieve message integrity and data authentication. The Whirlpool hash function has served as part of the joint ISO/IEC 10118-3 International Standard by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). In this paper, we propose an effective differential fault analysis on Whirlpool in the byte-oriented random fault model. The mathematical analysis and experimental results show that 8 random faults on average are required to obtain the current 512-bit message input of whirlpool and the secret key of HMAC-Whirlpool. Our work demonstrates that Whirlpool and HMAC-Whirlpool are both vulnerable to the single byte differential fault analysis. It provides a new reference for the security analysis of the same structure of the hash functions in the CoTs.

A Geographic Distributed Hash Table for Virtual Geographic Routing in MANET (MANET에서 가상 위치 기반 라우팅을 위한 지역 분산 해쉬 테이블 적용 방법)

  • Ko, Seok-Kap;Kim, Young-Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.12
    • /
    • pp.58-65
    • /
    • 2008
  • This paper presents a new geographic distributed hash table (GDHT) for MANETs or Mesh networks, where virtual geographic protocol is used. In previous wort GDHT is applied to a network scenario based on two dimensional Cartesian coordinate system. Further, logical data space is supposed to be uniformly distributed. However, mobile node distribution in a network using virtual geographic routing is not matched to data distribution in GDHT. Therefore, if we apply previous GDHT to a virtual geographic routing network, lots of DHT data are probably located at boundary nodes of the network or specific nodes, resulting in long average-delay to discover resource (or service). Additionally, in BVR(Beacon Vector Routing) or LCR(Logical Coordinate Routing), because there is correlation between coordinate elements, we cannot use normal hash function. For this reason, we propose to use "geographic hash function" for GDHT that matches data distribution to node distribution and considers correlation between coordinate elements. We also show that the proposed scheme improves resource discovery efficiently.

Data Deduplication Method using PRAM Cache in SSD Storage System (SSD 스토리지 시스템에서 PRAM 캐시를 이용한 데이터 중복제거 기법)

  • Kim, Ju-Kyeong;Lee, Seung-Kyu;Kim, Deok-Hwan
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.4
    • /
    • pp.117-123
    • /
    • 2013
  • In the recent cloud storage environment, the amount of SSD (Solid-State Drive) replacing with the traditional hard disk drive is increasing. Management of SSD for its space efficiency has become important since SSD provides fast IO performance due to no mechanical movement whereas it has wearable characteristics and does not provide in place update. In order to manage space efficiency of SSD, data de-duplication technique is frequently used. However, this technique occurs much overhead because it consists of data chunking, hasing and hash matching operations. In this paper, we propose new data de-duplication method using PRAM cache. The proposed method uses hierarchical hash tables and LRU(Least Recently Used) for data replacement in PRAM. First hash table in DRAM is used to store hash values of data cached in the PRAM and second hash table in PRAM is used to store hash values of data in SSD storage. The method also enhance data reliability against power failure by maintaining backup of first hash table into PRAM. Experimental results show that average writing frequency and operation time of the proposed method are 44.2% and 38.8% less than those of existing data de-depulication method, respectively, when three workloads are used.

Concentric Circle-Based Image Signature for Near-Duplicate Detection in Large Databases

  • Cho, A-Young;Yang, Won-Keun;Oh, Weon-Geun;Jeong, Dong-Seok
    • ETRI Journal
    • /
    • v.32 no.6
    • /
    • pp.871-880
    • /
    • 2010
  • Many applications dealing with image management need a technique for removing duplicate images or for grouping related (near-duplicate) images in a database. This paper proposes a concentric circle-based image signature which makes it possible to detect near-duplicates rapidly and accurately. An image is partitioned by radius and angle levels from the center of the image. Feature values are calculated using the average or variation between the partitioned sub-regions. The feature values distributed in sequence are formed into an image signature by hash generation. The hashing facilitates storage space reduction and fast matching. The performance was evaluated through discriminability and robustness tests. Using these tests, the particularity among the different images and the invariability among the modified images are verified, respectively. In addition, we also measured the discriminability and robustness by the distribution analysis of the hashed bits. The proposed method is robust to various modifications, as shown by its average detection rate of 98.99%. The experimental results showed that the proposed method is suitable for near-duplicate detection in large databases.

Multiple Hashing Architecture using Bloom Filter for IP Address Lookup (IP 주소 검색에서 블룸 필터를 사용한 다중 해싱 구조)

  • Park, Kyong-Hye;Lim, Hye-Sook
    • Journal of KIISE:Databases
    • /
    • v.36 no.2
    • /
    • pp.84-98
    • /
    • 2009
  • Various algorithms and architectures for IP address lookup have been studied to improve forwarding performance in the Internet routers. Previous IP address lookup architecture using Bloom filter requires a separate Bloom filter as well as a separate hash table in each prefix length, and hence it is not efficient in implementation complexity. To reduce the number of hash tables, it applies controlled prefix expansion, but prefix duplication is inevitable in the controlled prefix expansion. Previous parallel multiple-hashing architecture shows very good search performance since it performs parallel search on tables constructed in each prefix length. However, it also has high implementation complexity because of the parallel search structure. In this paper, we propose a new IP address lookup architecture using all-length Bloom filter and all-length multiple hash table, in which various length prefixes are accomodated in a single Bloom filter and a single multiple hash table. Hence the proposed architecture is very good in terms of implementation complexity as well as search performance. Simulation results using actual backbone routing tables which have $15000{\sim}220000$ prefixes show that the proposed architecture requires 1.04-1.17 memory accesses in average for an IP address lookup.

Hyper-TH : An Index Mechanism for Real-Time Main Memory Database Systems (Hyper-TH : 실시간 주기억장치 데이터베이스 시스템을 위한 색인기법)

  • 민영수;신재룡;이병엽;유재수
    • The Journal of Information Technology and Database
    • /
    • v.8 no.2
    • /
    • pp.103-114
    • /
    • 2001
  • In this paper, we propose an efficient index mechanism for real-time main memory database systems. Existing main memory index structures based on the tree can effectively support range searches. However, it doesn't guarantee the real-time characteristic because difference between the access time of a node and an average access time can be high. The index structures based on the hash have always a regular random access time on the simple searches and that speed is very fast. However they do not support range searches. To solve such problems, we propose a new index mechanism called Hyper Tree-Hash (Hyper-TH) that combines ECBH (Extendible Chained Bucket Hashing) and T*-tree. ECBH can be dynamically extended and has a very fast access time. T*-tree effectively supports the range searches. We show through our experiments that the proposed mechanism outperforms existing other index structures.

  • PDF