• Title/Summary/Keyword: Hash Data

Search Result 334, Processing Time 0.021 seconds

Authentication Protocol for Unmanned Combat Systems in Tactical Wireless Networks (전술 무선 네트워크에서 무인전투체계를 위한 인증 프로토콜)

  • Lee, Jong-Kwan;Lee, Minwoo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.298-299
    • /
    • 2019
  • In this paper, we propose a stable mutual authentication protocol between unmanned combat systems in tactical wireless networks where long distance communications are not always guaranteed due to a poor channel condition. The proposed protocol generates an authentication code using hash collision of arbitrarily selected random data. The authentication requester encrypts and transmits it to the authenticator. They performs authentication by sharing the valid authentication code. We analyze the safety of the proposed method for various attack scenarios.

  • PDF

A new hash function based on MDx-family hash functions (MDx-계열 해쉬 함수에 기반한 새로운 해쉬 함수)

  • 신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.4
    • /
    • pp.59-71
    • /
    • 1997
  • 암호적으로 안전한 해쉬 함수는 디지털 서명, 메세지 인증, 키 유도와 같은 분야에서 중요한 암호도구이다. 현재까지 제안된 소프트웨어로 고속 수행이 가능한 해쉬 함수들의 대부분은 Rivest가 제안한 MD4의 설계 원리에 기반을 두고 있다. 이들 DM계열 해쉬 함수 중에서 현재 안전하다고 알려진 전용 해쉬 함수는 SHA-1, RIPEMD-160, HAVAL등이다.본 논문에서는 디들 세가지 해쉬 함수들의 장점에 기반하여 이들 함수들이 가지는 안전성을 최대한 유지하면서 보다 효율적인 새로운 해쉬 함수를 제안한다. 제안된 해쉬 함수는 임의 길이 메시지를 512비트 단위로 처리하여 160비트의 출력을 가진다. 제안된 해쉬 함수는 입력 데이터에 의존한 순환이동(data-dependent rotation)의 특징을 가짐으로써 기존에 알려진 공격에 강인함을 보장하며 두 새의 충돌 메시지 발견을 위해서는 생일공격에 의해 2연산이 요구되어진다고 추측된다. 제안된 해쉬 함수의 성능은 수행 속도면에서 RIPEMD-160보다 약 30%보다는 약 7%효율적이다.

Long-Term Preservation Strategy of Digital Records (전자기록 장기보존정책의 현황과 과제)

  • Han, Nung-woo
    • The Korean Journal of Archival Studies
    • /
    • no.78
    • /
    • pp.79-151
    • /
    • 2023
  • The purpose of this study is to analyze the current state of long-term preservation policy for electronic records in Korea and to present future tasks. Although the current electronic record long-term preservation policy is not clearly codified, it can be said to consist of technical elements such as digital signature, hash, preservation format, and long-term preservation package. Each technological element was considered in order, and the limitations of the current policy and technology in the changing digital environment were analyzed and alternatives were presented.

UTrustDisk: An Efficient Data Protection Scheme for Building Trusted USB Flash Disk

  • Cheng, Yong;Ma, Jun;Ren, Jiangchun;Mei, Songzhu;Wang, Zhiying
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2276-2291
    • /
    • 2017
  • Data protection of removable storage devices is an important issue in information security. Unfortunately, most existing data protection mechanisms are aimed at protecting computer platform which is not suitable for ultra-low-power devices. To protect the flash disk appropriately and efficiently, we propose a trust based USB flash disk, named UTrustDisk. The data protection technologies in UTrustDisk include data authentication protocol, data confidentiality protection and data leakage prevention. Usually, the data integrity protection scheme is the bottleneck in the whole system and we accelerate it by WH universal hash function and speculative caching. The speculative caching will cache the potential hot chunks for reducing the memory bandwidth pollution. We adopt the symmetric encryption algorithm to protect data confidentiality. Before mounting the UTrustDisk, we will run a trusted virtual domain based lightweight virtual machine for preventing information leakage. Besides, we prove formally that UTrustDisk can prevent sensitive data from leaking out. Experimental results show that our scheme's average writing throughput is 44.8% higher than that of NH scheme, and 316% higher than that of SHA-1 scheme. And the success rate of speculative caching mechanism is up to 94.5% since the access pattern is usually sequential.

A Study on Protecting for forgery modification of User-input on Webpage (웹 페이지에서 사용자 입력 값 변조 방지에 관한 연구)

  • Yu, Chang-Hun;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.4
    • /
    • pp.635-643
    • /
    • 2014
  • Most of the web-based services are provided by a web browser. A web browser receives a text-based web page from the server and translates the received data for the user to view. There are a myriad of add-ons to web browsers that extend browser features. The browser's add-ons may access web pages and make changes to the data. This makes web-services via web browsers are vulnerable to security threats. A web browser stores web page data in memory in the DOM structure. One method that prevents modifications to web page data applies hash values to certain parts in the DOM structure. However, a certain characteristic of web-pages renders this method ineffective at times. Specifically, the user-input data is not pre-determined, and the hash value cannot be calculated prior to user input. Thus the modification to the data cannot be prevented. This paper proposes a method that both detects and inhibits any attempt to change to user-input data. The proposed method stores user-input from the keyboard and makes a comparison with the data transmitted from the web browser to detect any anomalies.

A Data Centric Storage based on Adaptive Local Trajectory for Sensor Networks (센서네트워크를 위한 적응적 지역 트라젝토리 기반의 데이터 저장소 기법)

  • Lim, Hwa-Jung;Lee, Joa-Hyoung;Yang, Dong-Il;Tscha, Yeong-Hwan;Lee, Heon-Guil
    • The KIPS Transactions:PartC
    • /
    • v.15C no.1
    • /
    • pp.19-30
    • /
    • 2008
  • Sensor nodes are used as a storage space in the data centric storage method for sensor networks. Sensor nodes save the data to the node which is computed by hash table and users also access to the node to get the data by using hash table. One of the problems which the data centric storage method has is that queries from many users who are interested in the popular data could be concentrated to one node. In this case, responses for queries could be delayed and the energy of heavy loaded node could be dissipated fast. This would lead to reduction of network life time. In this paper, ALT, Data Centric Storage based on Adaptive Local Trajectory, is proposed as scalable data centric storage method for sensor network. ALT constructs trajectory around the storage node. The scope of trajectory is increased or decreased based on the query frequency. ALT distributes the query processing loads to several nodes so that delay of response is reduced and energy dissipation is also distributed.

Hash-based Parallel Join Schemes Supporting Dynamic Load Balancing in Data Sharing Systems (데이터 공유 시스템에서 동적 부하분산을 지원하는 해쉬 기반 병렬 조인 처리 기법)

  • 문애경;조행래
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10a
    • /
    • pp.249-251
    • /
    • 1999
  • 해싱 함수를 이용하여 작업을 여러 노드에 분할해서 실행하는 해쉬 기반 병렬 조인 기법에서 Data Skew는 특정 노드에 부하를 집중시키므로 시스템의 성능을 떨어뜨린다. 본 논문에서는 기본적인 해쉬 기반 조인 기법을 데이터 공유시스템에 적용하고, Data Skew를 해결하기 위하여 동적 작업 할당과 부하가 집중된 노드의 작업을 다른 노드로 재할당하는 작업 재배치 방법을 제안한다. 제안된 기법들의 성능을 분석하기 위하여 모의 실험을 수행하였으며, 모든 노드에서 데이터베이스가 저장된 디스크를 공유하는 데이터 공유 시스템의 겨우 동적 작업 할당과 작업 재배치 방법이 효과적임을 알 수 있었다.

  • PDF

Security Elevation of XML Document Using DTD Digital Signature (DTD 전자서명을 이용한 XML문서의 보안성 향상)

  • 김형균;오무송
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.11a
    • /
    • pp.592-596
    • /
    • 2002
  • Can speak that DTD is meta data that define meaning of expressed data on XML document. Therefore, In case DTD information is damaged this information to base security of XML document dangerous. Not that attach digital signature on XML document at send-receive process of XML document in this research, proposed method to attach digital signature to DTD. As reading DTD file to end first, do parsing, and store abstracted element or attribute entitys in hash table. Read hash table and achieve message digest if parsing is ended. Compose and create digital signature with individual key after achievement. When sign digital, problem that create entirely other digest cost because do not examine about order that change at message digest process is happened. This solved by method to create DTD's digital signature using DOM that can embody tree structure for standard structure and document.

  • PDF

Design and Implementation of the dynamic hashing structure for indexing the current positions of moving objects (이동체의 현재 위치 색인을 위한 동적 해슁 구조의 설계 및 구현)

  • 전봉기
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1266-1272
    • /
    • 2004
  • Location-Based Services(LBS) give rise to location-dependent queries of which results depend on the positions of moving objects. Because positions of moving objects change continuously, indexes of moving object must perform update operations frequently for keeping the changed position information. Existing spatial index (Grid File, R-Tree, KDB-tree etc.) proposed as index structure to search static data effectively. There are not suitable for index technique of moving object database that position data is changed continuously. In this paper, I propose a dynamic hashing index that insertion/delete costs are low. The dynamic hashing structure is that apply dynamic hashing techniques to combine a hash and a tree to a spatial index. The results of my extensive experiments show the dynamic hashing index outperforms the $R^$ $R^*$-tree and the fixed grid.

Privacy Information Protection Applying Digital Holography to Blockchain

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.6 no.5
    • /
    • pp.453-462
    • /
    • 2022
  • Blockchain technology provides a decentralized and peer-to-peer network, which has the advantages of transparency and immutability. In this paper, a novel secure authentication scheme applying digital holography to blockchain technology is proposed to protect privacy information in network nodes. The transactional information of the node is chained permanently and immutably in the blockchain to ensure network security. By designing a novel two-dimensional (2D) array data structure of the block, a proof of work (PoW) in the blockchain is executed through digital holography technology to verify true authentication and legal block linkage. A hash generated from the proposed algorithm reveals a random number of 2D array data. The real identity of each node in the network cannot be forged by a hacker's tampering because the privacy information of the node is encrypted using digital holography and stored in the blockchain. The reliability and feasibility of the proposed scheme are analyzed with the help of the research results, which evaluate the effectiveness of the proposed method. Forgery by a malicious node is impossible with the proposed method by rejecting a tampered transaction. The principal application is a secure anonymity system guaranteeing privacy information protection for handling of large information.