• Title/Summary/Keyword: Cryptographic hash function

Search Result 52, Processing Time 0.019 seconds

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

A Reusable Secure Mobile e-Coupon Protocol (다회 사용가능한 안전한 모바일 쿠폰 프로토콜)

  • Yong, Seunglim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.81-88
    • /
    • 2013
  • Since nowadays mobile phone messages are flourishing, the application of electronic coupon (e-coupon) will become a trend for mobile users. E-coupon for mobile commerce can provide mobility for users and distribution flexibility for issuers. In this paper, we propose a mobile e-coupon system that just applies some simple cryptographic techniques, such as one-way hash function and XOR operation. In our system, the customer can control the number of issued e-coupons and the issuer can prevent them from double-redeeming. The customer does not need to perform any exponential computation in redeeming and transferring the coupons. Our scheme uses one-way hash chains for preventing from double-spending.

Efficient Proof of Vote Validity Without Honest-Verifier Assumption in Homomorphic E-Voting

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.7 no.3
    • /
    • pp.549-560
    • /
    • 2011
  • Vote validity proof and verification is an efficiency bottleneck and privacy drawback in homomorphic e-voting. The existing vote validity proof technique is inefficient and only achieves honest-verifier zero knowledge. In this paper, an efficient proof and verification technique is proposed to guarantee vote validity in homomorphic e-voting. The new proof technique is mainly based on hash function operations that only need a very small number of costly public key cryptographic operations. It can handle untrusted verifiers and achieve stronger zero knowledge privacy. As a result, the efficiency and privacy of homomorphic e-voting applications will be significantly improved.

Secure and Robust Metering in the Web Advertising

  • Kim, Soon-Seok
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.1
    • /
    • pp.68-72
    • /
    • 2007
  • In this paper, we present robust and secure metering scheme to measure the number of interactions between clients and servers in the web, especially the web advertising. In most cases the web advertising is consists of advertisers, clients, servers, and an audit agency. The metering scheme should always be secure against fraud attempts by servers which maliciously try to inate the number of their visits and against clients that attempt to disrupt the metering process. We propose robust and secure metering scheme based on cryptographic techniques. By analyzing the proposed scheme we show that our scheme is more robust and secure than the previous schemes [1,2,4,5].

Group Key Management Mechanism for Secure Device in AMI Environment (AMI 환경에서의 안전한 디바이스 관리를 위한 그룹키 관리 메커니즘)

  • Jang, Yu-Jong;Kwak, Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.4
    • /
    • pp.679-686
    • /
    • 2012
  • Many researches have proposed key management schemes for Smartgrid System. However, previous studies lack the proper considerations for availability and device security. In this paper, we build up cryptographic security improvement for robust Smartgrid Systems. In addition, we propose a public-key management and hash function architecture for robust Smartgrid Systems which supports reduces the number of key and Secure Device in AMI network environments.

A Study on the Certification System in Electromic Commerce (전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察))

  • Ha, Kang Hun
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

Efficient Hardware Design of Hash Processor Supporting SHA-3 and SHAKE256 Algorithms (SHA-3과 SHAKE256 알고리듬을 지원하는 해쉬 프로세서의 하드웨어 설계)

  • Choi, Byeong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1075-1082
    • /
    • 2017
  • This paper describes a design of hash processor which can execute new hash algorithm, SHA-3 and extendable-output function (XOF), SHAKE-256. The processor that consists of padder block, round-core block and output block maximizes its performance by using the block-level pipelining scheme. The padder block formats the variable-length input data into multiple blocks and then round block generates SHA-3 message digest or SHAKE256 result for multiple blocks using on-the-fly round constant generator. The output block finally transfers the result to host processor. The hash processor that is implemented with Xilinx Virtex-5 FPGA can operate up to 220-MHz clock frequency. The estimated maximum throughput is 5.28 Gbps(giga bits per second) for SHA3-512. Because the processor supports both SHA-3 hash algorithm and SHAKE256 algorithm, it can be applicable to cryptographic areas such as data integrity, key generation and random number generation.

Implementation of Authentication Algorithm for CDMA Digital Mobile Communication System (CDMA 디지털 이동통신 시스템의 인증 알고리즘 구현)

  • Kim, Bum-Sik;Shin, In-Chul
    • Journal of IKEEE
    • /
    • v.3 no.2 s.5
    • /
    • pp.204-214
    • /
    • 1999
  • The user authentication service can be used to prevent telecommunications piracy and to demand reliable payment from subscriber. Over the last few years several of the cryptographic systems being used by the IS-41 North American Mobile telephones have been broken. These algorithms included ORYX, CMEA and CAVE. The process of replacing these algorithms is already underway. In this paper we designed a hash function and applied it to the authentication algorithm of IS-95A authentication system. We also analyzed the randomness properties of designed algorithm using statistical analysis and simulated the validity of this algorithm using C programming language.

  • PDF

A Fast and Secure Method to Preserve Anonymity in Electronic Voting (전자투표에서 익명성 보장을 위한 빠르고 안전한 방식)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.245-251
    • /
    • 2014
  • Mix network plays a key role in electronic voting to preserve anonymity and lots of mixnet schemes have been proposed so far. However, they requires complex and costly zero-knowledge proofs to provide their correct mixing operations. In 2010, Seb$\acute{e}$ et al. proposed an efficient and lightweight mixnet scheme based on a cryptographic secure hash function instead of zero-knowledge proofs. In this paper, we present a more efficient and faster mixnet scheme than Seb$\acute{e}$ et al.'s scheme under the same assumption. Also, our scheme is secure.

Construction of UOWHF based on Block Cipher (유니버설 일방향 해쉬 함수에 대한 블록 암호 기반 구성 방법)

  • 이원일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.101-111
    • /
    • 2004
  • Preneel, Govaerts, and Vandewalle considered the 64 basic ways to construct a collision resistant hash function from a block cipher. They regarded 12 of these 64 schemes as secure, though no proofs or formal claims were given. Black, Rogaway, and Shrimpton presented a more proof-centric look at the schemes from PGV. They proved that, in the black box model of block cipher, 12 of 64 compression functions are CRHFs and 20 of 64 extended hash functions are CRHFs. In this paper, we present 64 schemes of block-cipher-based universal one way hash functions using the main idea of PGV and analyze these schemes in the black box model. We will show that 30 of 64 compression function families UOWHF and 42 of 64 extended hash function families are UOWHF. One of the important results is that, in this black box model, we don't need the mask keys for the security of UOWHF in contrast with the results in general security model of UOWHF. Our results also support the assertion that building an efficient and secure UOWHF is easier than building an efficient and secure CRHF.