• Title/Summary/Keyword: HASH Function

Search Result 395, Processing Time 0.023 seconds

Asymmetric data storage management scheme to ensure the safety of big data in multi-cloud environments based on deep learning (딥러닝 기반의 다중 클라우드 환경에서 빅 데이터의 안전성을 보장하기 위한 비대칭 데이터 저장 관리 기법)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.19 no.3
    • /
    • pp.211-216
    • /
    • 2021
  • Information from various heterogeneous devices is steadily increasing in distributed cloud environments. This is because high-speed network speeds and high-capacity multimedia data are being used. However, research is still underway on how to minimize information errors in big data sent and received by heterogeneous devices. In this paper, we propose a deep learning-based asymmetric storage management technique for minimizing bandwidth and data errors in networks generated by information sent and received in cloud environments. The proposed technique applies deep learning techniques to optimize the load balance after asymmetric hash of the big data information generated by each device. The proposed technique is characterized by allowing errors in big data collected from each device, while also ensuring the connectivity of big data by grouping big data into groups of clusters of dogs. In particular, the proposed technique minimizes information errors when storing and managing big data asymmetrically because it used a loss function that extracted similar values between big data as seeds.

A Method for Effective Mobile Electronic Notification Service of Private Institutions

  • Kim, JongBae
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.194-200
    • /
    • 2022
  • Traditionally, postal services that produce and deliver paper-based notices have been the mainstream. The reason is that it has the function of distribution and proof of delivery in the postal delivery system as well as the advantage of information delivery through postal delivery. After all, for the purpose of distribution and proof of delivery, many organizations use paper-based postal notices. However, in recent years, it has been in the spotlight to produce a paper-based postal notice as an electronic notice and deliver information to a mobile device through the Internet. In this paper, we propose a safe interworking method for user identification information required for private institutions to transmit mobile electronic notices. In order for a private institution to accurately deliver an electronic notice to a mobile service subscriber, a means to confirm whether the private institution and the mobile device subscriber are the same person is required. In the mobile electronic notification service, the connecting information provided by the personal identity proofing agency is used as a means of user identification. Connecting information is called a resident registration number on the Internet and is one-way hash information that can only be created by the personal identity proofing agency designated by the government. In order to transmit a mobile electronic notice, it is necessary to share connecting information for the same user identification between the institution that requests the sending of the electronic notice and the institution that processes the sending of the electronic notice. Connecting information is personal information that can uniquely identify a user, and if it is disclosed, damage such as personal information infringement may occur. As such, it is necessary to prevent problems that may arise from misuse and abuse of connecting information as well as increase in the benefits of sending the mobile electronic notice. In this paper, a safe and effective mobile electronic notification service can be performed by suggesting a method for safe interworking of information related to the mobile electronic notification service.

A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain (블록체인을 위한 양자 내성의 격자 기반 블라인드 서명 기법)

  • Hakjun Lee
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.76-82
    • /
    • 2023
  • In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.

Securing Sensitive Data in Cloud Storage (클라우드 스토리지에서의 중요데이터 보호)

  • Lee, Shir-Ly;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.871-874
    • /
    • 2011
  • The fast emerging of network technology and the high demand of computing resources have prompted many organizations to outsource their storage and computing needs. Cloud based storage services such as Microsoft's Azure and Amazon's S3 allow customers to store and retrieve any amount of data, at anytime from anywhere via internet. The scalable and dynamic of the cloud storage services help their customer to reduce IT administration and maintenance costs. No doubt, cloud based storage services brought a lot of benefits to its customer by significantly reducing cost through optimization increased operating and economic efficiencies. However without appropriate security and privacy solution in place, it could become major issues to the organization. As data get produced, transferred and stored at off premise and multi tenant cloud based storage, it becomes vulnerable to unauthorized disclosure and unauthorized modification. An attacker able to change or modify data while data inflight or when data is stored on disk, so it is very important to secure data during its entire life-cycle. The traditional cryptography primitives for the purpose of data security protection cannot be directly adopted due to user's lose control of data under off premises cloud server. Secondly cloud based storage is not just a third party data warehouse, the data stored in cloud are frequently update by the users and lastly cloud computing is running in a simultaneous, cooperated and distributed manner. In our proposed mechanism we protect the integrity, authentication and confidentiality of cloud based data with the encrypt- then-upload concept. We modified and applied proxy re-encryption protocol in our proposed scheme. The whole process does not reveal the clear data to any third party including the cloud provider at any stage, this helps to make sure only the authorized user who own corresponding token able to access the data as well as preventing data from being shared without any permission from data owner. Besides, preventing the cloud storage providers from unauthorized access and making illegal authorization to access the data, our scheme also protect the data integrity by using hash function.

Analysis and Improvement of Andola et al.'s Dynamic ID based User Authentication Scheme

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.67-75
    • /
    • 2023
  • In this paper, we analyze the problem of the user authentication scheme that provides dynamic ID in a multi-server environment proposed by Andola et al. and propose an improved authentication one to solve this problem. As a result of analyzing the authentication scheme of Andrea et al. in this paper, it is not safe for smart card loss attack, and this attack allows users to guess passwords, and eventually, the attacker was able to generate session key. This paper proposed an improved authentication scheme to solve these problems, and as a result of safety analysis, it was safe from various attacks such as smart card loss attack, password guess attack, and user impersonation attack. Also the improved authentication scheme not only provides a secure dynamic ID, but is also effective in terms of the computational complexity of the hash function. In addition, the improved authentication scheme does not significantly increase the amount of transmission, so it can be said to be an efficient authentication scheme in terms of transmission cost.

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF

New Distinguishing Attacks on Sparkle384 Reduced to 6 Rounds and Sparkle512 Reduced to 7 Rounds (6 라운드로 축소된 Sparkle384와 7 라운드로 축소된 Sparkle512에 대한 새로운 구별 공격)

  • Deukjo Hong;Donghoon Chang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.869-879
    • /
    • 2023
  • Sparkle is one of the finalists in the Lightweight Cryptography Standardization Process conducted by NIST. It is a nonlinear permutation and serves as a core component for the authenticated encryption algorithm Schwaemm and the hash function Esch. In this paper, we provide specific forms of input and output differences for 6 rounds of Sparkle384 and 7 rounds of Sparkle512, and make formulas for the complexity of finding input pairs that satisfy these differentials. Due to the significantly lower complexity compared to similar tasks for random permutations with the same input and output sizes, they can be valid distinguishing attacks. The numbers(6 and 7) of attacked rounds are very close to the minimum numbers(7 and 8) of really used rounds.

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

Group Key Assignment Scheme based on Secret Sharing Scheme for Dynamic Swarm Unmanned Systems (동적 군집 무인체계를 위한 비밀분산법 기반의 그룹키 할당 기법)

  • Jongkwan Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.93-100
    • /
    • 2023
  • This paper presents a novel approach for assigning group keys within a dynamic swarm unmanned system environment. In this environment, multiple groups of unmanned systems have the flexibility to merge into a single group or a single unmanned system group can be subdivided into multiple groups. The proposed protocol encompasses two key steps: group key generation and sharing. The responsibility of generating the group key rests solely with the leader node of the group. The group's leader node employs a secret sharing scheme to fragment the group key into multiple fragments, which are subsequently transmitted. Nodes that receive these fragments reconstruct a fresh group key by combining their self-generated secret fragment with the fragment obtained from the leader node. Subsequently, they validate the integrity of the derived group key by employing the hash function. The efficacy of the proposed technique is ascertained through an exhaustive assessment of its security and communication efficiency. This analysis affirms its potential for robust application in forthcoming swarm unmanned system operations scenarios characterized by frequent network group modifications.

SNMPv3 Security Module Design and Implementation Using Public Key (공개키를 이용한 SNMPv3 보안 모듈 설계 및 구현)

  • Han, Ji-Hun;Park, Gyeong-Bae;Gwak, Seung-Uk;Kim, Jeong-Il;Jeong, Geun-Won;Song, In-Geun;Lee, Gwang-Bae;Kim, Hyeon-Uk
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.122-133
    • /
    • 1999
  • Uses can share information and use resources effectively by using TCP/IP-based networks. So, a protocol to manage complex networks effectively is needed. For the management of the distributed networks, the SNMP(Simple Network Management Protocol) has been adopted as an international standard in 1989, and the SNMPv2 in which a security function was added was published in 1993. There are two encryption schemes in SNMPv2, the one is a DES using symmetric encryption scheme and the other is a MD5(Message Digest5) hash function for authentication. But the DES has demerits that a key length is a few short and the encryption and the authentication is executed respectively. In order to solve these problems, wer use a RSA cryptography in this paper. In this paper, we examine the items related with SNMP. In addition to DES and MD5 propose in SNMPv3, we chance security functionality by adopting RSA, a public key algorithm executing the encryption and the authentication simultaneously. The proposed SNMPv3 security module is written in JAVA under Windows NT environment.

  • PDF