• Title/Summary/Keyword: HASH

Search Result 1,025, Processing Time 0.021 seconds

The Secure Password Authentication Method based on Multiple Hash Values that can Grant Multi-Permission to a Single Account (단수 계정에 다중 권한 부여가 가능한 다중 해시값 기반의 안전한 패스워드 인증 기법 설계)

  • Hyung-Jin Mun
    • Journal of Industrial Convergence
    • /
    • v.21 no.9
    • /
    • pp.49-56
    • /
    • 2023
  • ID is used as identifying information and password as user authentication for ID-based authentication. In order to have a secure user authentication, the password is generated as a hash value on the client and sent to the server, where it is compared with the stored information and authentication is performed. However, if even one character is incorrect, the different hash value is generated, authentication will be failed and cannot be performed and various functions cannot be applied to the password. In this study, we generate several hash value including imaginary number of entered password and transmit to server and perform authentcation. we propose a technique can grants the right differentially to give various rights to the user who have many rights by one account. This can defend shoulder surfing attack by imaginary password and provide convenience to users who have various rights by granting right based on password.

Data Deduplication Method using PRAM Cache in SSD Storage System (SSD 스토리지 시스템에서 PRAM 캐시를 이용한 데이터 중복제거 기법)

  • Kim, Ju-Kyeong;Lee, Seung-Kyu;Kim, Deok-Hwan
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.4
    • /
    • pp.117-123
    • /
    • 2013
  • In the recent cloud storage environment, the amount of SSD (Solid-State Drive) replacing with the traditional hard disk drive is increasing. Management of SSD for its space efficiency has become important since SSD provides fast IO performance due to no mechanical movement whereas it has wearable characteristics and does not provide in place update. In order to manage space efficiency of SSD, data de-duplication technique is frequently used. However, this technique occurs much overhead because it consists of data chunking, hasing and hash matching operations. In this paper, we propose new data de-duplication method using PRAM cache. The proposed method uses hierarchical hash tables and LRU(Least Recently Used) for data replacement in PRAM. First hash table in DRAM is used to store hash values of data cached in the PRAM and second hash table in PRAM is used to store hash values of data in SSD storage. The method also enhance data reliability against power failure by maintaining backup of first hash table into PRAM. Experimental results show that average writing frequency and operation time of the proposed method are 44.2% and 38.8% less than those of existing data de-depulication method, respectively, when three workloads are used.

Bacterial Hash Function Using DNA-Based XOR Logic Reveals Unexpected Behavior of the LuxR Promoter

  • Pearson, Brianna;Lau, Kin H.;Allen, Alicia;Barron, James;Cool, Robert;Davis, Kelly;DeLoache, Will;Feeney, Erin;Gordon, Andrew;Igo, John;Lewis, Aaron;Muscalino, Kristi;Parra, Madeline;Penumetcha, Pallavi;Rinker, Victoria G.;Roland, Karlesha;Zhu, Xiao;Poet, Jeffrey L.;Eckdahl, Todd T.;Heyer, Laurie J.;Campbell, A. Malcolm
    • Interdisciplinary Bio Central
    • /
    • v.3 no.3
    • /
    • pp.10.1-10.8
    • /
    • 2011
  • Introduction: Hash functions are computer algorithms that protect information and secure transactions. In response to the NIST's "International Call for Hash Function", we developed a biological hash function using the computing capabilities of bacteria. We designed a DNA-based XOR logic gate that allows bacterial colonies arranged in a series on an agar plate to perform hash function calculations. Results and Discussion: In order to provide each colony with adequate time to process inputs and perform XOR logic, we designed and successfully demonstrated a system for time-delayed bacterial growth. Our system is based on the diffusion of ${\ss}$-lactamase, resulting in destruction of ampicillin. Our DNA-based XOR logic gate design is based on the op-position of two promoters. Our results showed that $P_{lux}$ and $P_{OmpC}$ functioned as expected individually, but $P_{lux}$ did not behave as expected in the XOR construct. Our data showed that, contrary to literature reports, the $P_{lux}$ promoter is bidirectional. In the absence of the 3OC6 inducer, the LuxR activator can bind to the $P_{lux}$ promoter and induce backwards transcription. Conclusion and Prospects: Our system of time delayed bacterial growth allows for the successive processing of a bacterial hash function, and is expected to have utility in other synthetic biology applications. While testing our DNA-based XOR logic gate, we uncovered a novel function of $P_{lux}$. In the absence of autoinducer 3OC6, LuxR binds to $P_{lux}$ and activates backwards transcription. This result advances basic research and has important implications for the widespread use of the $P_{lux}$ promoter.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Improved Preimage Attacks on RIPEMD-160 and HAS-160

  • Shen, Yanzhao;Wang, Gaoli
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.727-746
    • /
    • 2018
  • The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.

Implementation of Key Generation Algorithm for User Authentication and Encryption (사용자 인증과 암호화를 위한 키 생성 알고리즘 구현)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.93-98
    • /
    • 2007
  • The importance of information security is increasing by the rapid development of the communication network. So, cryptosystems are used to solve these problems and securities of cryptosystems are dependent on keys. In this paper, we propose a key generation method which is based on cryptographically secure MD5 hash function. The basic structure of the MD5 hash function features is a repetitive structure which is processed in a block unit of 512 bits from inputs of limited length and generates a fixed output of 128 bits. The security of proposed method is based on the hash function and the proposed method can be also utilized for authentication algorithm or data encryption algorithm.

  • PDF

An Implementation of an SHA-3 Hash Function Validation Program and Hash Algorithm on 16bit-UICC (SHA-3 해시 함수 검정 프로그램과 16bit-UICC 용 SHA-3 구현)

  • Lee, Hee-Woong;Hong, Dowon;Kim, Hyun-Il;Seo, ChangHo;Park, Kishik
    • Journal of KIISE
    • /
    • v.41 no.11
    • /
    • pp.885-891
    • /
    • 2014
  • A hash function is an essential cryptographic algorithm primitive that is used to provide integrity to many applications such as message authentication codes and digital signatures. In this paper, we introduce a concept and test method for a Cryptographic Algorithm Validation Program (CAVP). Also, we design an SHA-3 CAVP program and implement an SHA-3 algorithm in 16bit-UICC. Finally, we compare the efficiency of SHA-3 with SHA-2 and evaluate the exellence of the SHA-3 algorithm.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Distributed Hash Table based Service Discovery in Mobile Ad Hoc Network (모바일 애드 혹 네트워크에서 분산 해쉬 테이블 기반의 서비스 탐색 기법)

  • Jung, Jae-Hoon;Lee, Seung-Hak;Kim, Nam-Gi;Yoon, Hyn-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.1
    • /
    • pp.91-97
    • /
    • 2008
  • In order to get a desired service in such environments, we need a service discovery method for discovering a device providing that service. In this paper, we propose a service discovery protocol which is based on DHTs (Distributed Hash Tables) to solve these problems. Our protocol is scalable since it does not require a central lookup server and does not rely on multicast or flooding. Simulation results show that our protocol is scalable and outperforms existing service discovery protocols.

Analysis of the Hashing and Encryption Algorithms Applied to the Linux (리눅스에 적용된 해시 및 암호화 알고리즘 분석)

  • Bae, Yu-Mi;Jung, Sung-Jae;Soh, Wooyoung
    • Journal of Advanced Navigation Technology
    • /
    • v.20 no.1
    • /
    • pp.72-78
    • /
    • 2016
  • MD-5 has been the hash algorithm to encrypt the user's password on Linux from the beginning. Recently the more reliable password management was demanded and SHA-512 algorithm became the hash algorithm on the recent Enterprise Linux which is more reliable than MD-5. This paper researching the characteristics of the hashing and encryption algorithms and find out about Linux User information management. Based on this analysis, and analysis of the security of the hashing algorithm is applied to the user password. In addition, analyzes the cases used hash algorithm applied to the validation of Open Source Software file, such as Apache, PHP, MySQL. Finally, by analyzing the security tool John The Ripper this paper suggests the enhanced security with the administrative management of passwords.