• Title/Summary/Keyword: Hash algorithm

Search Result 267, Processing Time 0.021 seconds

A Study on the memory management techniques using Sensing Data Filtering of Wireless sensor nodes (무선센서노드의 센싱 데이터 필터링을 사용한 메모리 관리 기법에 대한 연구)

  • Kang, Yeon-I;Kim, Hwang-Rae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1633-1639
    • /
    • 2010
  • Recently Wireless sensor networks have been used for many purposes and is active for this study. The various methods to reduce energy consumption, which are actively being studied Wireless sensor network to reduce energy consumption, leading to improve transport efficiency, Cluster can be viewed using the research methods. Cluster method researches consists of a sensor node to the cluster and in among those they take out the Cluster head node and Cluster head node is having collects sensing information of circumferential nodes sensing to sink node transmits. Selected as cluster head sensor nodes so a lot of the energy consumption is used as a cluster head sensor nodes is lose a shorter life span have to be replaced by another sensor node. In this paper, to complement the disadvantages of a cluster-mesh method, proposes to manage memory efficiently about filtering method for sensing data. Filtering method to store the same data sensing unlike traditional methods of data filtering system sensing first sent directly by the hashing algorithm to calculate the hash table to store addresses and Sensing to store data on the calculated address in a manner to avoid duplication occurred later, and sensing data is not duplicated by filtering data to be stored in the hash table is a way.

A Study for Hybrid Honeypot Systems (하이브리드 허니팟 시스템에 대한 연구)

  • Lee, Moon-Goo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.11
    • /
    • pp.127-133
    • /
    • 2014
  • In order to protect information asset from various malicious code, Honeypot system is implemented. Honeypot system is designed to elicit attacks so that internal system is not attacked or it is designed to collect malicious code information. However, existing honeypot system is designed for the purpose of collecting information, so it is designed to induce inflows of attackers positively by establishing disguised server or disguised client server and by providing disguised contents. In case of establishing disguised server, it should reinstall hardware in a cycle of one year because of frequent disk input and output. In case of establishing disguised client server, it has operating problem such as procuring professional labor force because it has a limit to automize the analysis of acquired information. To solve and supplement operating problem and previous problem of honeypot's hardware, this thesis suggested hybrid honeypot. Suggested hybrid honeypot has honeywall, analyzed server and combined console and it processes by categorizing attacking types into two types. It is designed that disguise (inducement) and false response (emulation) are connected to common switch area to operate high level interaction server, which is type 1 and low level interaction server, which is type 2. This hybrid honeypot operates low level honeypot and high level honeypot. Analysis server converts hacking types into hash value and separates it into correlation analysis algorithm and sends it to honeywall. Integrated monitoring console implements continuous monitoring, so it is expected that not only analyzing information about recent hacking method and attacking tool but also it provides effects of anticipative security response.

Doughnut: An improved P2P Pastry Overlay Network with Efficient Locality and Caching (Doughnut: 효율적인 지역성 및 캐슁을 사용하는 향상된 P2P Pastry 오버레이 네트워크)

  • Kim, Myung-Won;Kwak, Hu-Keun;Chung, Kyu-Sik
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.245-256
    • /
    • 2009
  • Pastry overlay network is one of structured P2Ps using DHT(Distributed Hash Table). To reduce the number of messages among nodes, Rosary and LAR have been proposed by exploiting spatial locality and caching, respectively, in the Pastry. Rosary consists of Inter-Pastry and Intra-Pastry. A root node is assigned as a representative in each Intra-Pastry and it has the responsibility of Inter-Pastry and Intra-Pastry routing. Therefore, Rosary has several disadvantages; 1) low fault tolerance in case of root node failure 2) routing hop count increases because of the use of root nodes compared to the existing structured P2Ps, and 3) the communication load is concentrated in some specific areas. LAR has inefficient problems in that caching is not distributed among nodes in Intra-Pastry and caching is used by only nodes in the Intra-Pastry. In this paper, we propose an improved Pastry called Doughnut to overcome the above problems of Rosary and LAR. By dividing nodes with the local characteristics, the Doughnut consists of Inter-Pastry and Intra-Pastry, and all nodes have the responsibility of Inter-Pastry and Intra-Pastry routing. This results in that all nodes perform the role of the existing root node. This solves the problems of the reducing of fault-tolerance, the increasing of routing hop count, and the not-distributed communication load. Also Doughnut can use cache effectively because it guarantees the even cache distribution in local(Intra-Pastry) and the cache contents in local can be used in the other local. The proposed algorithm is implemented using simulator and the experimental results show the effectiveness of the proposed method compared to the existing method.

A System Recovery using Hyper-Ledger Fabric BlockChain (하이퍼레저 패브릭 블록체인을 활용한 시스템 복구 기법)

  • Bae, Su-Hwan;Cho, Sun-Ok;Shin, Yong-Tae
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.12 no.2
    • /
    • pp.155-161
    • /
    • 2019
  • Currently, numerous companies and institutes provide services using the Internet, and establish and operate Information Systems to manage them efficiently and reliably. The Information System implies the possibility of losing the ability to provide normal services due to a disaster or disability. It is preparing for this by utilizing a disaster recovery system. However, existing disaster recovery systems cannot perform normal recovery if files for system recovery are corrupted. In this paper, we proposed a system that can verify the integrity of the system recovery file and proceed with recovery by utilizing hyper-ledger fabric blockchain. The PBFT consensus algorithm is used to generate the blocks and is performed by the leader node of the blockchain network. In the event of failure, verify the integrity of the recovery file by comparing the hash value of the recovery file with the hash value in the blockchain and proceed with recovery. For the evaluation of proposed techniques, a comparative analysis was conducted based on four items: existing system recovery techniques and data consistency, able to data retention, recovery file integrity, and using the proposed technique, the amount of traffic generated was analyzed to determine whether it was actually applicable.

An efficient Broadcast Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크에서의 효율적 Broadcast Authentication 방안)

  • Moon Hyung-Seok;Lee Sung-Chang
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.6 s.348
    • /
    • pp.23-29
    • /
    • 2006
  • It is difficult to apply conventional security algorithms to the wireless sensor networks composed of nodes that have resource constraints such as memory, computing, power resources limitation. Generally, shared key based algorithms with low resource consumption and short key length are used for broadcast packets in authentication of base station. But it is not suitable that all the nodes hold the same shared key only for packet authentication. Recently, broadcast authentication algorithm for sensor network is proposed, which uses key chain generation by one-way hash function, Message Authentication Code generation by each keys of the key chains and delayed key disclosure. It provides suitable authentication method for wireless sensor networks but may leads to inefficient consequence with respect to network conditions such as broadcast ratio, key chain level, and so on. In this paper, we propose an improved broadcast authentication algorithm that uses key chain link and periodical key disclosure. We evaluated the performance of proposed algorithm using TOSSIM(TinyOS Simulator) in TinyOS. The results show that the proposed algorithm ensures low authentication delay, uses memory and computing resource of receiving nodes efficiently and reduces the amount of packet transmitting/receiving.

Tuple Pruning Using Bloom Filter for Packet Classification (패킷 분류를 위한 블룸 필터 이용 튜플 제거 알고리즘)

  • Kim, So-Yeon;Lim, Hye-Sook
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.3
    • /
    • pp.175-186
    • /
    • 2010
  • Due to the emergence of new application programs and the fast growth of Internet users, Internet routers are required to provide the quality of services according to the class of input packets, which is identified by wire-speed packet classification. For a pre-defined rule set, by performing multi-dimensional search using various header fields of an input packet, packet classification determines the highest priority rule matching to the input packet. Efficient packet classification algorithms have been widely studied. Tuple pruning algorithm provides fast classification performance using hash-based search against the candidate tuples that may include matching rules. Bloom filter is an efficient data structure composed of a bit vector which represents the membership information of each element included in a given set. It is used as a pre-filter determining whether a specific input is a member of a set or not. This paper proposes new tuple pruning algorithms using Bloom filters, which effectively remove unnecessary tuples which do not include matching rules. Using the database known to be similar to actual rule sets used in Internet routers, simulation results show that the proposed tuple pruning algorithm provides faster packet classification as well as consumes smaller memory amount compared with the previous tuple pruning algorithm.

A Secure Digital Watermarking Scheme based on RSA Function (RSA 함수에 기반한 안전한 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.3
    • /
    • pp.220-228
    • /
    • 2001
  • Digital watermarking is a technique for the purpose of protecting the ownership of the image by embedding invisible watermarks in a digital imnge. To guarantee the security of the digital watermarking scheme for copyright protection, it is required to satisfy some requirements robustness and perceptual invisibility which provided by the location of embedded bits, the public watermarking algorithm, and the hidden use of the key, which can protect unauthorized accesses from illegal users. For this, in this paper we propose a new copyright watermarking scheme, which is based on one-way hash functions using RSA functions and modular operations. RSA functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(Jeast significant bit) attacks and gamma corresction attack, and is also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments.

  • PDF

SHA-256 based Encapsulated Electronic Medical Record Document Storage System (SHA-256 기반의 캡슐화된 전자의무기록 문서 저장 시스템)

  • Lee, Hyo-Seung;Oh, Jae-Chul
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.1
    • /
    • pp.199-204
    • /
    • 2020
  • With the development of IT. convergence systems are applied and operated in many different fields. A representative field among them is medical service, which develops in diverse types in combination with nano-technology and bio technology. However, there is a lack of technical innovation in terms of medical data operation and management. For example, data and documents are saved and integrated separately depending on their forms when electronic health records or data like SAM files are transmitted or kept. In other cases, such records and data are still kept after being recorded in paper. This study tries to design and implement the EMR system that makes it possible to capsulize forms of data and documents and to digitalize documents in work process as they are in terms of operation and storage. The system is expected to support efficient operation of electronic documents in the aspects of work and management.

A Polynomial-based Study on the Protection of Consumer Privacy (소비자 프라이버시 보호에 관한 다항식 기반 연구)

  • Piao, Yanji;Kim, Minji
    • Journal of Information Technology Services
    • /
    • v.19 no.1
    • /
    • pp.145-158
    • /
    • 2020
  • With the development and widespread application of online shopping, the number of online consumers has increased. With one click of a mouse, people can buy anything they want without going out and have it sent right to the doors. As consumers benefit from online shopping, people are becoming more concerned about protecting their privacy. In the group buying scenario described in our paper, online shopping was regarded as intra-group communication. To protect the sensitive information of consumers, the polynomial-based encryption key sharing method (Piao et al., 2013; Piao and Kim, 2018) can be applied to online shopping communication. In this paper, we analyze security problems by using a polynomial-based scheme in the following ways : First, in Kamal's attack, they said it does not provide perfect forward and backward secrecy when the members leave or join the group because the secret key can be broken in polynomial time. Second, for simultaneous equations, the leaving node will compute the new secret key if it can be confirmed that the updated new polynomial is recomputed. Third, using Newton's method, attackers can successively find better approximations to the roots of a function. Fourth, the Berlekamp Algorithm can factor polynomials over finite fields and solve the root of the polynomial. Fifth, for a brute-force attack, if the key size is small, brute force can be used to find the root of the polynomial, we need to make a key with appropriately large size to prevent brute force attacks. According to these analyses, we finally recommend the use of a relatively reasonable hash-based mechanism that solves all of the possible security problems and is the most suitable mechanism for our application. The study of adequate and suitable protective methods of consumer security will have academic significance and provide the practical implications.

Storage System Performance Enhancement Using Duplicated Data Management Scheme (중복 데이터 관리 기법을 통한 저장 시스템 성능 개선)

  • Jung, Ho-Min;Ko, Young-Woong
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.37 no.1
    • /
    • pp.8-18
    • /
    • 2010
  • Traditional storage server suffers from duplicated data blocks which cause an waste of storage space and network bandwidth. To address this problem, various de-duplication mechanisms are proposed. Especially, lots of works are limited to backup server that exploits Contents-Defined Chunking (CDC). In backup server, duplicated blocks can be easily traced by using Anchor, therefore CDC scheme is widely used for backup server. In this paper, we propose a new de-duplication mechanism for improving a storage system. We focus on efficient algorithm for supporting general purpose de-duplication server including backup server, P2P server, and FTP server. The key idea is to adapt stride scheme on traditional fixed block duplication checking mechanism. Experimental result shows that the proposed mechanism can minimize computation time for detecting duplicated region of blocks and efficiently manage storage systems.