• Title/Summary/Keyword: Hash Algorithm

Search Result 263, Processing Time 0.04 seconds

Information technology - Security techniques - Hash - function - Part 1 : General (ISO/IEC JTC1/SC27의 국제표준소개 (8) : ISO/IEC IS 10118-1 정보기술 - 보안기술 - 해쉬함수, 제 1 부 : 개론)

  • 이필중
    • Review of KIISC
    • /
    • v.5 no.2
    • /
    • pp.97-101
    • /
    • 1995
  • 지난 세번에 걸쳐 소개하던 실체인증기법을 중단하고 이번호 부터는 해쉬함수 국제표준을 소개한다. 국내에서도 표준화 노력이 진행되고 있는 해쉬함수는 임의의 길이의 비트스트링을 정해진 길이의 출력인 해쉬코드로 변환시키는 함수로서 디지탈서명, 인증. 키 분배등의 많은 적용사례를 갖고 있다. 해쉬함수의 표준화 과제는 1984년 디지탈서명 국제표준화 과제중 한 part로 시작했다가 1989년 독립된 과제가 되었다 그 당시에는 2개의 part(Part 1 : General. Part 2 : Hash-functions using an n-bit block cipher algorithm)로 시작되었다가 나중에 2개의 part (Part 3 : Dedicated hash-functions, Part 4 : Hash-functions using modular arithmetic)가 추가되었다. 이 과제는 1991년 CD(Committee Draft), 1992년 DIS(Draft for International Standard)가 되었고. 1993년에 IS(International Standard)가 되었고 1998년 1차 검토가 있을 예정이다.

  • PDF

A Survey of Cryptocurrencies based on Blockchain

  • Kim, Junsang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.2
    • /
    • pp.67-74
    • /
    • 2019
  • Since the announcement of bitcoin, new cryptocurrencies have been launched steadily and blockchain technology is also evolving with cryptocurrcies. In particular, security-related technologies such as consensus algorithm and hash algorithm have been improved and transaction processing speed has also been drastically improved to a level that can replace a centralized system. In addition, the advent of smart contract technology and the DApp platform also provides a means for cryptocurrency to decentralize social services beyond just payment. In this paper, we first describe the technologies for implementing cryptocurrency. And the major cryptocurrencies are described with a focus on the technical characteristics. In addition, the development of cryptocurrency technology is expanding the scope of use, so we tried to introduce various cryptocurrencies.

Implementation of SHA-3 Algorithm Based On ARM-11 Processors (ARM-11 프로세서 상에서의 SHA-3 암호 알고리즘 구현 기술)

  • Kang, Myeong-mo;Lee, Hee-woong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.749-757
    • /
    • 2015
  • As the smart era, the use of smart devices is increasing. Smart devices are widely used to provide a human convenience, but there is a risk that information is exposed. The smart devices to prevent this problem includes the encryption algorithm. Among them, The hash function is an encryption algorithm that is used essentially to carry out the algorithm, such as data integrity, authentication, signature. As the issue raised in the collision resistance of SHA-1 has recently been causing a safety problem, and SHA-1 hash function based on the current standard of SHA-2 would also be a problem in the near future safety. Accordingly, NIST selected KECCAK algorithm as SHA-3, it has become necessary to implement this in various environments for this algorithm. In this paper, implementation of KECCAK algorithm. And SHA-2 On The ARM-11 processor, and compare performance.

A Study on the Group Routing Algorithm in DHT-based Peer-to-Peer System (DHT 기반 P2P 시스템을 위한 그룹 라우팅 알고리즘에 관한 연구)

  • Park, Yong-Min
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.12
    • /
    • pp.111-120
    • /
    • 2012
  • As the P2P System is a distributed system that shares resources of nodes that participate in the system, all the nodes serve as a role of server and client. Currently, although systematic, structured P2P systems such as Chord, Pastry, and Tapestry were suggested based on the distributed hash table, these systems are limited to $log_2N$ for performance efficiency. For this enhanced performance efficiency limited, the article herein suggests group routing algorithm. The suggested algorithm is a node-to-group routing algorithm which divides circular address space into groups and uses a concept of pointer representing each group, which is an algorithm where routing is performed based on pointer. To evaluate algorithm performance, a comparative analysis was conducted on average hops, routing table size, and delayed transmission for chord and routing, a signature algorithm in P2P systems. Therefore, enhanced performance is verified for comparative items from the simulation results.

Improved Authentication Protocol for Privacy Protection in RFID Systems (프라이버시 보호를 위한 개선된 RFID 인증 프로토콜)

  • Oh, Sejin;Lee, Changhee;Yun, Taejin;Chung, Kyungho;Ahn, Kwangseon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.1
    • /
    • pp.12-18
    • /
    • 2013
  • In 2012, Woosik Bae proposed a DAP3-RS(Design of Authentication Protocol for Privacy Protection in RFID Systems) using the hash function and AES(Advanced Encryption Standard) algorithm to hide Tag's identification and to generates variable data in every session. He argued that the DAP3-RS is safe from spoofing attack, replay attack, traffic analysis and etc. Also, the DAP3-RS resolved problem by fixed metaID of Hash-Lock protocol using AES algorithm. However, unlike his argue, attacker can pass authentication and traffic analysis using by same data and fixed hash value on the wireless. We proposed authentication protocol based on AES algorithm. Also, our protocol is secure and efficient in comparison with the DAP3-RS.

Robust Anti Reverse Engineering Technique for Protecting Android Applications using the AES Algorithm (AES 알고리즘을 사용하여 안드로이드 어플리케이션을 보호하기 위한 견고한 역공학 방지기법)

  • Kim, JungHyun;Lee, Kang Seung
    • Journal of KIISE
    • /
    • v.42 no.9
    • /
    • pp.1100-1108
    • /
    • 2015
  • Classes.dex, which is the executable file for android operation system, has Java bite code format, so that anyone can analyze and modify its source codes by using reverse engineering. Due to this characteristic, many android applications using classes.dex as executable file have been illegally copied and distributed, causing damage to the developers and software industry. To tackle such ill-intended behavior, this paper proposes a technique to encrypt classes.dex file using an AES(Advanced Encryption Standard) encryption algorithm and decrypts the applications encrypted in such a manner in order to prevent reverse engineering of the applications. To reinforce the file against reverse engineering attack, hash values that are obtained from substituting a hash equation through the combination of salt values, are used for the keys for encrypting and decrypting classes.dex. The experiments demonstrated that the proposed technique is effective in preventing the illegal duplication of classes.dex-based android applications and reverse engineering attack. As a result, the proposed technique can protect the source of an application and also prevent the spreading of malicious codes due to repackaging attack.

TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications

  • Seo, Seog Chung;Youn, Taek-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2922-2945
    • /
    • 2018
  • Achieving efficient authentication is a crucial issue for stream data commonly seen in content delivery, peer-to-peer, and multicast/broadcast networks. Stream authentication mechanisms need to be operated efficiently at both sender-side and receiver-side at the same time because of the properties of stream data such as real-time and delay-sensitivity. Until now, many stream authentication mechanisms have been proposed, but they are not efficient enough to be used in stream applications where the efficiency for sender and receiver sides are required simultaneously since most of them could achieve one of either sender-side and receiver-side efficiency. In this paper, we propose an efficient stream authentication mechanism, so called TIM, by integrating Trapdoor Hash Function and Merkle Hash Tree. Our construction can support efficient streaming data processing at both sender-side and receiver-side at the same time differently from previously proposed other schemes. Through theoretical and experimental analysis, we show that TIM can provide enhanced performance at both sender and receiver sides compared with existing mechanisms. Furthermore, TIM provides an important feature for streaming authentication, the resilience against transmission loss, since each data block can be verified with authentication information contained in itself.

A Hardware Implementation of Whirlpool Hash Function using 64-bit datapath (64-비트 데이터패스를 이용한 Whirlpool 해시 함수의 하드웨어 구현)

  • Kwon, Young-Jin;Kim, Dong-Seong;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.485-487
    • /
    • 2017
  • The whirlpool hash function adopted as an ISO / IEC standard 10118-3 by the international standardization organization is an algorithm that provides message integrity based on an SPN (Substitution Permutation Network) structure similar to AES block cipher. In this paper, we describe the hardware implementation of the Whirlpool hash function. The round block is designed with a 64-bit data path and encryption is performed over 10 rounds. To minimize area, key expansion and encryption algorithms use the same hardware. The Whirlpool hash function was modeled using Verilog HDL, and simulation was performed with ModelSim to verify normal operation.

  • PDF

Comparative analysis of quantum circuit implementation for domestic and international hash functions (국내·국제 해시함수에 대한 양자회로 구현 비교 분석)

  • Gyeong Ju Song;Min Ho Song;Hwa Jeong Seo
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.83-90
    • /
    • 2023
  • The advent of quantum computers threatens the security of existing hash functions. In this paper, we confirmed the implementation results of quantum circuits for domestic/international hash functions, LSH, SHA2, SHA3 and SM3, and conducted a comparative analysis. To operate the existing hash function in a quantum computer, it must be implemented as a quantum circuit, and the quantum security strength can be confirmed by estimating the necessary quantum resources. We compared methods of quantum circuit implementation and results of quantum resource estimation in various aspects and discussed ways to meet quantum computer security in the future.

FPGA Implementation of a Cryptographic Accelerator for IPSec authentications

  • Lee, Kwang-Youb;Kwak, Jae-Chang
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.948-950
    • /
    • 2002
  • IPSec authentication provides support for data integrity and authentication of IP packets. Authentication is based on the use of a message authentication code(MAC). Hash function algorithm is used to produce MAC , which is referred to HMAC. In this paper, we propose a cryptographic accelerator using FPGA implementations. The accelator consists of a hash function mechanism based on MD5 algorithm, and a public-key generator based on a Elliptiv Curve algorithm with small scale of circuits. The accelator provides a messsage authentification as well as a digital signature. Implementation results show the proposed cryptographic accelerator can be applied to IPSec authentications.

  • PDF