• Title/Summary/Keyword: Hash Lock

Search Result 16, Processing Time 0.024 seconds

A Design on the authentication using the Hash Lock and PKI in RFID/USN (RFID/USN 환경에서 Hash Lock과 PKI 방법을 이용한 인증 프로토콜의 설계)

  • Choi, Yong-Sik;Shin, Seoung-Ho
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.127-129
    • /
    • 2005
  • 일방향 해시 함수의 역함수 계산 어려움에 기반한 Hash Lock에 PKI방법을 적용하여 MetaID를 비밀키로써 사용한다. Reader는 미리 등록된 공개키(meta ID를 이용하여 생성된)로 Tag를 인증하고 meta ID로 각 Tag의 유일한 키(k)를 생성하며 이에 해당하는 mela ID = H(k)를 가지고 있다. 이 때 H()는 해쉬함수 이다. Tag는 자신의 비밀키를 이용하여 생성된 meta ID를 Reader에 보내고 Reader는 해당되는 키(k)를 만들어내고 Tag에 보낸다. 이때 Tag는 Reader로부터 보내어진 키(k)를 해쉬값과 자신의 meta ID를 비교하여, 그 값이 동일하면 자신의 ID를 전송한다. 이는 해쉬함수와 PKI만을 사용하므로 효율적이고 저비용으로 구현 가능하다.

  • PDF

Improved RFID Authentication Protocol using Hash Lock (해쉬락을 이용한 개선된 RFID 인증 프로토콜)

  • Bae Woo-Sik;Jang Gun-Oh;Han Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.4
    • /
    • pp.635-641
    • /
    • 2006
  • On the wireless-communication between Electronic Tag of RFID system and Reader, there are some existing problems with weaknesses of security such as spoofing, replay, traffic analysis, position tracking, etc., in the established hash-lock related algorithm. This paper has presented the comparison and analysis of the established hash-lock related algorithm for privacy and in order to make up for this, also suggested a new security authentication algorithm based on hash which has an authentication protocol and creates hash function by using random numbers received from the reader on real-time and every session. The algorithm suggested is able to make RFID wireless authentication system offer a several of usefulness and it has an advantage to reduce the amount of calculations compared to established algorithm. It also uses just the tags needed among a lot of tags around which are expected later and it is expected to reduce a responsibility of the server by ending unnecessary tags' action with time based.

  • PDF

RFID Security Authentication Protocol for the Ubiquitous Environment (유비쿼터스 환경을 위한 RFID 보안 인증 프로토콜)

  • Bae, Woo-Sik;Choi, Shin-Hyeong;Han, Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.4
    • /
    • pp.69-75
    • /
    • 2007
  • On the wireless communication between RFID Tag and Reader, there are some existing problems with weaknesses of security such as spoofing, replay, traffic analysis, position tracking, etc., in the established hash lock related algorithm. This paper has presented the comparison and analysis of the established hash lock related algorithm for privacy and in order to make up for this, also suggested a new security authentication algorithm based on hash which has an authentication protocol and creates hash function by using random numbers received from the reader on real time and every session. The algorithm suggested here can offer a several of usefulness for RFID authentication system and it has an advantage to reduce the amount of calculations compared to established algorithm. It also uses the tags needed among a lot of tags around which are expected later and it is expected to reduce a responsibility of the server by ending unnecessary tags' operation with time based.

  • PDF

Concurrent Hash Table Optimized for NUMA System (NUMA 시스템에 최적화된 병렬 해시 테이블)

  • Choi, JaeYong;Jung, NaiHoon
    • Journal of Korea Game Society
    • /
    • v.20 no.5
    • /
    • pp.89-98
    • /
    • 2020
  • In MMO game servers, NUMA (Non-Uniform Memory Access) architecture is generally used to achieve high performance. Furthermore, such servers normally use hash tables as internal data structure which have constant time complexity for insert, delete, and search operations. In this study, we proposed a concurrent hash table optimized for NUMA system to make MMO game servers improve their performance. We tested our hash table on 4 socket NUMA system, and the hash table shows at most 100% speedup over another high-performance hash table.

Improved Authentication Protocol for Privacy Protection in RFID Systems (프라이버시 보호를 위한 개선된 RFID 인증 프로토콜)

  • Oh, Sejin;Lee, Changhee;Yun, Taejin;Chung, Kyungho;Ahn, Kwangseon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.1
    • /
    • pp.12-18
    • /
    • 2013
  • In 2012, Woosik Bae proposed a DAP3-RS(Design of Authentication Protocol for Privacy Protection in RFID Systems) using the hash function and AES(Advanced Encryption Standard) algorithm to hide Tag's identification and to generates variable data in every session. He argued that the DAP3-RS is safe from spoofing attack, replay attack, traffic analysis and etc. Also, the DAP3-RS resolved problem by fixed metaID of Hash-Lock protocol using AES algorithm. However, unlike his argue, attacker can pass authentication and traffic analysis using by same data and fixed hash value on the wireless. We proposed authentication protocol based on AES algorithm. Also, our protocol is secure and efficient in comparison with the DAP3-RS.

Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems

  • Kang, Jin-Suk;Choi, Yong-Sik;Sung, Mee-Young;Shin, Seung-Ho;Jeong, Tai-Keong T.
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.3
    • /
    • pp.254-258
    • /
    • 2007
  • Recently, ubiquitous computing in being actively researched and one of the main technology in ubiquitous computing environments is recognized as RFID system. The RFID system has much benefits but simultaneously has some problems such as user's privacy violation. In this paper, in order to improve the survivability of its nodes, it should build available simulation surrounding sensor nodes. Also, In the proposed cryptosystems we use a new hash function for user authentication and a stream cipher based on LFSR(Linear Feedback Shift Register) for message encryption and decryption. Moreover, each algorithm is programmed with C language and simulated on IBM-PC system and we analyze the randomness properties of the proposed algorithms by using statistical tests.

An UHISRL design to protect patient's privacy and to block its illegal access based on RFID (환자의 프라이버시 보호와 불법 접근 차단을 위한 RFID 기반 UHISRL 설계)

  • Lee, Byung Kwan;Jeong, Eun Hee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.3
    • /
    • pp.57-66
    • /
    • 2014
  • This paper proposes the UHISRL(Ubiquitous Healthcare Information System based on Real Time Location) which manages patient, doctor, medicine by using RFID. The proposed UHISRL monitors the patient's health state, and enables us to confirm the result with Smart Phone and Tablet PC. Also, it can block Replay and Spoofing attack by using the ERHL(Extended Randomized Hash Lock) authentication scheme designed in this paper. A patient privacy is enhanced by limiting UHISRL DB access according to attributes with CP-ABE (Cipher Text - Attributed based Encryption) technique. Specially, UHISRL can prevent an unexpected accident by monitoring a chronic patient's emergency situation in real time.

A Study of RFID Access Control Security Model (RFID Access Control 보안 모델에 관한 연구)

  • Han, Dong-Hee;Kim, Dong-Jin;Kim, Soo-Hong
    • Proceedings of the KAIS Fall Conference
    • /
    • 2007.11a
    • /
    • pp.293-296
    • /
    • 2007
  • RFID는 유비쿼터스 환경 구축에 있어 가장 큰 비중을 차지하고 있다. 하지만 이에 따른 RFID에 저장된 개인정보 유출과 이를 오남용하는 문제에 대해 많은 비판들이 쏟아져 나오고 있으며 이에 대한 보안기술에 많은 관심이 모아지고 있다. 본 논문에서는 이러한 RFID의 보안모델 중 Access Control 기존 모델과 이를 보안한 RFID 2중 Access Control 보안모델을 제안한다. 2중 Access control모델은 기존 Hash-lock Access나 Hash-chain Method모델과 비슷한 구조를 가지고 있으나 도청에 의한 키값 노출에 대한 보안성을 가지고 있으며 Tag인증에 대한 값을 계속 변화 시켜 2중으로 Access Control에 대한 인증 정보를 보안하는 구조이다.

  • PDF

BSSSQS: A Blockchain-Based Smart and Secured Scheme for Question Sharing in the Smart Education System

  • Islam, Anik;Kader, Md Fazlul;Shin, Soo Young
    • Journal of information and communication convergence engineering
    • /
    • v.17 no.3
    • /
    • pp.174-184
    • /
    • 2019
  • In this study, we present a new scheme for smart education utilizing the concept of a blockchain for question sharing. A two-phase encryption technique for encrypting question papers (QSPs) is proposed. In the first phase, QSPs are encrypted using a timestamp, and in the second phase, previously encrypted QSPs are encrypted again using a timestamp, salt hash, and hash from the previous QSPs. These encrypted QSPs are stored in a blockchain along with a smart contract that helps the user to unlock the selected QSP. An algorithm is also proposed for selecting a QSP for the exam that randomly picks a QSP. Moreover, a timestamp-based lock is imposed on the scheme so that no one can decrypt the QSP before the allowed time. Security analysis is conducted to demonstrate the feasibility of the proposed scheme against different attacks. Finally, the effectiveness of the proposed scheme is demonstrated through implementation, and the superiority of the proposed scheme over existing schemes is proven through a comparative study based on different features.

Randomized Hash Lock Access Control Protocol for Mass RFID Tags (대량의 RFID 태그에 적용할 수 있는 확장성 있는 랜덤 해쉬락 접근제어 프로토콜)

  • Oh, Kyung-Hee;Kim, Ho-Won
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.109-111
    • /
    • 2005
  • RFID는 기존의 바코드나 자기 인식 장치의 단정을 보완하고 사용의 편리성 향상으로 물류관리, 재고관리 등의 분야에서 활용 가능성이 비약적으로 증가되고 있는 차세대 핵심기술로 주목 받고 있다. 그러나 RFID 시스템이 활성화되기 위해서는 프라이버시 문제에 대한 해결책이 선행되어야만 한다. 해쉬락 기법은 리더가 태그를 인식하는 권한을 제어하여 임의의 리더가 태그 정보를 읽지 못하게 함으로써 프라이버시를 보호하는 기법이다. 본 논문은 기존의 해쉬락 기법에 의한 RFID 접근제어 프로토콜을 분석하고 취약점을 보완하여 대량의 태그를 사용하는 환경에서 도청자가 태그를 추적하지 못하도록 하는 접근제어 프로토콜을 제안한다.

  • PDF