• Title/Summary/Keyword: Hash Data

Search Result 334, Processing Time 0.027 seconds

Security Analysis of the PHOTON Lightweight Cryptosystem in the Wireless Body Area Network

  • Li, Wei;Liao, Linfeng;Gu, Dawu;Ge, Chenyu;Gao, Zhiyong;Zhou, Zhihong;Guo, Zheng;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.476-496
    • /
    • 2018
  • With the advancement and deployment of wireless communication techniques, wireless body area network (WBAN) has emerged as a promising approach for e-healthcare that collects the data of vital body parameters and movements for sensing and communicating wearable or implantable healthful related information. In order to avoid any possible rancorous attacks and resource abuse, employing lightweight ciphers is most effective to implement encryption, decryption, message authentication and digital signature for security of WBAN. As a typical lightweight cryptosystem with an extended sponge function framework, the PHOTON family is flexible to provide security for the RFID and other highly-constrained devices. In this paper, we propose a differential fault analysis to break three flavors of the PHOTON family successfully. The mathematical analysis and simulating experimental results show that 33, 69 and 86 random faults in average are required to recover each message input for PHOTON-80/20/16, PHOTON-160/36/36 and PHOTON-224/32/32, respectively. It is the first result of breaking PHOTON with the differential fault analysis. It provides a new reference for the security analysis of the same structure of the lightweight hash functions in the WBAN.

"Q-Bone", a 3rd Generation Blockchain Platform with Enhanced Security and Flexibility (보안성 및 범용성이 강화된 3세대 블록체인 플랫폼 "큐본")

  • Im, Noh-Gan;Lee, Yo-Han;Cho, Ji-Yeon;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.24 no.3
    • /
    • pp.791-796
    • /
    • 2020
  • In this paper, "Q-Bone", a 3rd generation blockchain platform with enhanced security and flexibility, was developed. As a 3rd generation blockchain platform, it exploits BP (block producer) to increase processing speed. It has many advantages as follows. It improves both security and speed by mixing RSA (Rivest-Shamir-Adleman) and AES (advanced encryption standard). It improves flexibility by exploiting gateway to convert between apps and blockchain with different programming language. It increases processing speed by combining whole transactions into one block and distribute it when too many transactions occur. It improves search speed by inserting sequence hash into transaction data. It was implemented and applied to pet communication service and academy-instructor-student matching service, and it was verified to work correctly and effectively. Its processing speed is 3,357 transactions/second, which shows excellent performance.

Mutual Authentication and Secure Session Termination Scheme in iATA Protocol

  • Ong, Ivy;Lee, Shirly;Lee, Hoon-Jae;Lim, Hyo-Taek
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.4
    • /
    • pp.437-442
    • /
    • 2010
  • Ubiquitous mobile computing is becoming easier and more attractive in this ambient technological Internet world. However, some portable devices such as Personal Digital Assistant (PDAs) and smart phones are still encountering inherent constraints of limited storages and computing resources. To alleviate this problem, we develop a cost-effective protocol, iATA to transfer ATA commands and data over TCP/IP network between mobile appliances and stationary servers. It provides mobile users a virtual storage platform which is physically resided at remote home or office. As communications are made through insecure Internet connections, security risks of adopting this service become a concern. There are many reported cases in the history where attackers masquerade as legitimate users, illegally access to network-based applications or systems by breaking through the poor authentication gates. In this paper, we propose a mutual authentication and secure session termination scheme as the first and last defense steps to combat identity thief and fraud threat in particular for iATA services. Random validation factors, large prime numbers, current timestamps, one-way hash functions and one-time session key are deployed accordingly in the scheme. Moreover, we employ the concept of hard factorization problem (HFP) in the termination phase to against fraud termination requests. Theoretical security analysis discussed in later section indicates the scheme supports mutual authentication and is robust against several attacks such as verifiers' impersonation, replay attack, denial-of-services (DoS) attack and so on.

A Secure Technique Design for Privacy Protection in RFID System (RFID 시스템에서 프라이버시 보호를 위한 보안기법 설계)

  • Oh, Gi-Oug;Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.8
    • /
    • pp.107-115
    • /
    • 2010
  • RFID (Radio Frequency IDentification) technology, automatic identification and data capture technologies in ubiquitous computing is an essential skill. Low-cost Radio Frequency Identification tags using memory and no physical contact due to the ease of use and maintenance of excellence are going to use expanded. However, it is possible to the illegal acquisition of the information between RFID tags and readers because RFID uses the RF signal, and the obtained information can be used for the purpose of location tracking and invasion of privacy. In this paper, we proposed the security scheme to protect against the illegal user location tracking and invasion of privacy. The security scheme proposed in this paper, using Gray Code and reduced the capacity of the calculation of the actual tags, However, it is impossible for the malicious attacker to track information because tag information transmitted from the reader is not fixed. Therefore, even if the tags information is obtained by a malicious way, our scheme provides more simple and safe user privacy than any other protection methods to protect user privacy, because not actual information but encrypted information is becoming exposed.

Integrity proof Method research in Mobile Forensic (모바일 포렌식 에서의 무결성 입증방안 연구)

  • Kim, Ki-Hwan;Shin, Young-Tae;Park, Dea-Woo
    • KSCI Review
    • /
    • v.15 no.1
    • /
    • pp.37-46
    • /
    • 2007
  • Lately, is trend that diffusion of Mobile information appliance that do various function by development of IT technology is increasing much. There is function that do more convenient and efficient life and business using portable phone that is Daepyo?? of Mobile information appliance, but dysfunction that is utilized by Beopjoe of pointed end engineering data leakage, individual's privacy infringement, threat and threat etc. relationship means to use Mobile Phone is appeared and problems were appeared much. However, legal research of statute unpreparedness and so on need research and effort to prove delete, copy, integrity of digital evidence that transfer secures special quality of easy digital evidence to objective evidence in investigation vantage Point is lacking about crime who use this portable phone. It is known that this digital Forensic field is Mobile Forensic. Is purposeful to verify actually about acquisition way of digital evidence that can happen in this treatise through portable phone that is Mobile Forensic's representative standing and present way to prove integrity of digital evidence using Hash Function.

  • PDF

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE (최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격)

  • Ju, Wangho;An, Hyunjung;Yi, Okyeon;Kang, Ju-Sung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.445-451
    • /
    • 2014
  • The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from $2^{33}$ [4] to 2.

Design of Efficient Adult Authentication Model for prevent of illegal Service of Child in IPTV Service Environment (IPTV 서비스를 이용하는 사용자의 효율적인 성인인증 모델 설계)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.1
    • /
    • pp.68-75
    • /
    • 2013
  • Recently IPTV that transmits multimedia contents in real time through internet, cable TV net and satelite net gets the limelight. But IPTV service that gives service to users by various media has a problem of not supporting user certification fully. This paper suggests a certification model which prevents getting access permission of IPTV service by sending illegal certification information by adolescent through integrating mobile communication technique with RFID(Radio Frequency IDentification) technique which is a key technique of Ubiquitous environment. This model performs the process of adult certification by keeping synchronization with user's certificaiton information that is saved in data-base of certification server and contents server after getting the system of class categorization in contents server to overcome disadvantage of simple adult certification system that is popular in the existing internet. Also, it adapts double hash chain technique not to down load illegally contents without the permission of manager even if an adolescent gets manager's approval key.

A Message Authentication Scheme for V2V message based on RSSI with anonymity (익명성을 제공하는 RSSI기반 V2V 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.207-212
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) is a communication technology between vehicles and vehicles(V2V) or vehicles and infrastructures(V2I) for offering a number of practical applications. Considering the importance of communicated information through VANET, data authentication, confidentiality and integrity are fundamental security elements. Recently, to enhance a security of VANET in various circumstances, message authentication is widely researched by many laboratories. Among of them, Zhang. et. al. is an efficient method to authenticate the message with condition of anonymity in dense space. In the scheme, to obtain the vehicular ID with condition of anonymity, the k-anonymity is used. However it has a disadvantage, which conducts hash operations in case of determining the vehicular ID. In the paper, we present a location based algorithm using received signal strength for the location based authentication and encryption technique as well, and to enhance the accuracy of algorithm we apply a location determination technique over the 3-dimensional space.

Design and implementation of a music recommendation model through social media analytics (소셜 미디어 분석을 통한 음악 추천 모델의 설계 및 구현)

  • Chung, Kyoung-Rock;Park, Koo-Rack;Park, Sang-Hyock
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.9
    • /
    • pp.214-220
    • /
    • 2021
  • With the rapid spread of smartphones, it has become common to listen to music everywhere, just like background music in life, so it is necessary to create a music database that can make recommendations according to individual circumstances and conditions. This paper proposes a music recommendation model through social media. Since emotions, situations, time of day, weather, etc. are included in hashtags, it is possible to build a social media-based database that reflects the opinions of various people with collective intelligence. We use web crawling to collect and categorize different hashtags from posts with music title hashtags to use real listeners' opinions about music in a database. Data from social media is used to create a music database, and music is classified in a different way from collaborative filtering, which is mainly used by existing music platforms.

Protection Technologies against Large-scale Computing Attacks in Blockchain (블록체인에서 대용량 컴퓨팅 공격 보호 기술)

  • Lee, Hakjun;Won, Dongho;Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.19 no.2
    • /
    • pp.11-19
    • /
    • 2019
  • The blockchain is a technique for managing transaction data in distributed computing manner without the involvement of central trust authority. The blockchain has been used in various area such as manufacturing, culture, and public as well as finance because of its advantage of the security, efficiency and applicability. In the blockchain, it was considered safe against 51% attack because the adversary could not have more than 50% hash power. However, there have been cases caused by large-scale computing attacks such as 51% and selfish mining attack, and the frequency of these attacks is increasing. In addition, since the development of quantum computers can hold exponentially more information than their classical computer, it faces a new type of threat using quantum algorithms. In this paper, we perform the security analysis of blockchain attacks composing the large computing capabilities including quantum computing attacks. Finally, we suggest the technologies and future direction of the blockchain development in order to be safe against large-scale computing attacks.