• Title/Summary/Keyword: Hash algorithm

Search Result 266, Processing Time 0.022 seconds

Design of Efficient Hacking Prevention Systems Using a Smart Card (스마트카드 기반의 효율적인 해킹 방지 시스템 설계)

  • 황선태;박종선
    • Journal of Information Technology Applications and Management
    • /
    • v.11 no.2
    • /
    • pp.179-190
    • /
    • 2004
  • This paper describes the design of hacking prevention systems using a smart card. It consists of two parts, i.e., PC authentication and Keyboard-buffer hacking prevention. PC authentication function is a procedure to handle the access control to the target PC. The card's serial number is used for PIN(Personal Identification Number) and is converted into hash-code by SHA-1 hash-function to verify the valid users. The Keyboard-buffer hacking prevention function converts the scan codes into the encoded forms using RSA algorithm on the Java Card, and puts them into the keyboard-buffer to protect from illegal hacking. The encoded information in the buffer is again decoded by the RSA algorithm and displayed on the screen. in this paper, we use RSA_PKCS#1 algorithm for encoding and decoding. The reason using RSA technique instead of DES or Triple-DES is for the expansion to multi-functions in the future on PKI. Moreover, in the ubiquitous computing environment, this smart card security system can be used to protect the private information from the illegal attack in any computing device anywhere. Therefore, our security system can protect PC user's information more efficiently and guarantee a legal PC access authority against any illegal attack in a very convenient way.

  • PDF

Dynamic Spectrum Load Balancing for Cognitive Radio in Frequency Domain and Time Domain

  • Chen, Ju-An;Sohn, Sung-Hwan;Gu, Jun-Rong;Kim, Jae-Moung
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.8 no.3
    • /
    • pp.71-82
    • /
    • 2009
  • As a solution to spectrum under-utilization problem, Cognitive radio (CR) introduces a dynamic spectrum access technology. In the area, one of the most important problems is how secondary users (SUs) should choose between the available channels, which means how to achieve load balancing between channels. We consider spectrum load balancing problem for CR system in frequency domain and especially in time domain. Our objective is to balance the load among the channels and balance the occupied time length of slots for a fixed channel dynamically in order to obtain a user-optimal solution. In frequency domain, we refer to Dynamic Noncooperative Scheme with Communication (DNCOOPC) used in distributed system and a distributed Dynamic Spectrum Load Balancing algorithm (DSLB) is formed based on DNCOOPC. In time domain, Spectrum Load Balancing method with QoS support is proposed based on Dynamic Feed Back theory and Hash Table (SLBDH). The performance of DSLB and SLBDH are evaluated. In frequency domain, DSLB is more efficient compared with existing Compare_And_Balance (CAB) algorithm and gets more throughput compared with Spectrum Load Balancing (SLB) algorithm. Also, DSLB is a fair scheme for all devices. In time domain, SLBDH is an efficient and precise solution compared with Spectrum Load Smoothing (SLS) method.

  • PDF

Design of a HMAC for a IPsec's Message Authentication Module (IPsec의 Message Authentication Module을 위한 HMAC의 설계)

  • 하진석;이광엽;곽재창
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.117-120
    • /
    • 2002
  • In this paper, we construct cryptographic accelerators using hardware Implementations of HMACS based on a hash algorithm such as MD5.It is basically a secure version of his previous algorithm, MD4 which is a little faster than MD5 The algorithm takes as Input a message of arbitrary length and produces as output a 128-blt message digest The input is processed In 512-bit blocks In this paper, new architectures, Iterative and full loop, of MD5 have been implemented using Field Programmable Gate Arrays(FPGAS). For the full-loop design, the performance Is about 500Mbps @ 100MHz

  • PDF

Implementation of High-Throughput SHA-1 Hash Algorithm using Multiple Unfolding Technique (다중 언폴딩 기법을 이용한 SHA-1 해쉬 알고리즘 고속 구현)

  • Lee, Eun-Hee;Lee, Je-Hoon;Jang, Young-Jo;Cho, Kyoung-Rok
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.4
    • /
    • pp.41-49
    • /
    • 2010
  • This paper proposes a new high speed SHA-1 architecture using multiple unfolding and pre-computation techniques. We unfolds iterative hash operations to 2 continuos hash stage and reschedules computation timing. Then, the part of critical path is computed at the previous hash operation round and the rest is performed in the present round. These techniques reduce 3 additions to 2 additions on the critical path. It makes the maximum clock frequency of 118 MHz which provides throughput rate of 5.9 Gbps. The proposed architecture shows 26% higher throughput with a 32% smaller hardware size compared to other counterparts. This paper also introduces a analytical model of multiple SHA-1 architecture at the system level that maps a large input data on SHA-1 block in parallel. The model gives us the required number of SHA-1 blocks for a large multimedia data processing that it helps to make decision hardware configuration. The hs fospeed SHA-1 is useful to generate a condensed message and may strengthen the security of mobile communication and internet service.

A Packet Classification Algorithm Using Bloom Filter Pre-Searching on Area-based Quad-Trie (영역 분할 사분 트라이에 블룸 필터 선 검색을 사용한 패킷 분류 알고리즘)

  • Byun, Hayoung;Lim, Hyesook
    • Journal of KIISE
    • /
    • v.42 no.8
    • /
    • pp.961-971
    • /
    • 2015
  • As a representative area-decomposed algorithm, an area-based quad-trie (AQT) has an issue of search performance. The search procedure must continue to follow the path to its end, due to the possibility of the higher priority-matching rule, even though a matching rule is encountered in a node. A leaf-pushing AQT improves the search performance of the AQT by making a single rule node exist in each search path. This paper proposes a new algorithm to further improve the search performance of the leaf-pushing AQT. The proposed algorithm implements a leaf-pushing AQT using a hash table and an on-chip Bloom filter. In the proposed algorithm, by sequentially querying the Bloom filter, the level of the rule node in the leaf-pushing AQT is identified first. After this procedure, the rule database, which is usually stored in an off-chip memory, is accessed. Simulation results show that packet classification can be performed through a single hash table access using a reasonable sized Bloom filter. The proposed algorithm is compared with existing algorithms in terms of the memory requirement and the search performance.

A Study on the Efficient RFID Tag Identification considering Performance Information of Individual Nodes in a Grid Environment (그리드 환경에서 노드별 성능정보를 고려한 효율적인 RFID 태그 판별에 관한 연구)

  • Shin, Myeong-Sook;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.5
    • /
    • pp.797-802
    • /
    • 2011
  • RFID is recognized to technically occupy important position in ubiquitous computing environment and expected to create new markets in a variety of fields from now on. In order to generalize RFID system, it is required to solve the problem of privacy invasion and expedite lots of tags We suggest efficient RFID Tag Identification to identify tags quickly on the satisfaction with 3 security requirements of privacy protection in this paper. This methods are transferred to Grid environment through parallel analysis of Hash-Chain, and we measure performance of each nodes under the Grid environment. Then, We'll suggest SP-Division Algorithm to identify tags with each nodes and implement it in a Grid environment.

An Efficient Complex Event Detection Algorithm based on NFA_HTS for Massive RFID Event Stream

  • Wang, Jianhua;Liu, Jun;Lan, Yubin;Cheng, Lianglun
    • Journal of Electrical Engineering and Technology
    • /
    • v.13 no.2
    • /
    • pp.989-997
    • /
    • 2018
  • Massive event stream brings us great challenges in its volume, velocity, variety, value and veracity. Picking up some valuable information from it often faces with long detection time, high memory consumption and low detection efficiency. Aiming to solve the problems above, an efficient complex event detection method based on NFA_HTS (Nondeterministic Finite Automaton_Hash Table Structure) is proposed in this paper. The achievement of this paper lies that we successfully use NFA_HTS to realize the detection of complex event from massive RFID event stream. Specially, in our scheme, after using NFA to capture the related RFID primitive events, we use HTS to store and process the large matched results, as a result, our scheme can effectively solve the problems above existed in current methods by reducing lots of search, storage and computation operations on the basis of taking advantage of the quick classification and storage technologies of hash table structure. The simulation results show that our proposed NFA_HTS scheme in this paper outperforms some general processing methods in reducing detection time, lowering memory consumption and improving event throughput.

Image Deduplication Based on Hashing and Clustering in Cloud Storage

  • Chen, Lu;Xiang, Feng;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.4
    • /
    • pp.1448-1463
    • /
    • 2021
  • With the continuous development of cloud storage, plenty of redundant data exists in cloud storage, especially multimedia data such as images and videos. Data deduplication is a data reduction technology that significantly reduces storage requirements and increases bandwidth efficiency. To ensure data security, users typically encrypt data before uploading it. However, there is a contradiction between data encryption and deduplication. Existing deduplication methods for regular files cannot be applied to image deduplication because images need to be detected based on visual content. In this paper, we propose a secure image deduplication scheme based on hashing and clustering, which combines a novel perceptual hash algorithm based on Local Binary Pattern. In this scheme, the hash value of the image is used as the fingerprint to perform deduplication, and the image is transmitted in an encrypted form. Images are clustered to reduce the time complexity of deduplication. The proposed scheme can ensure the security of images and improve deduplication accuracy. The comparison with other image deduplication schemes demonstrates that our scheme has somewhat better performance.

Storing information of stroke rehabilitation patients using blockchain technology: a software study

  • Chang, Min Cheol
    • Journal of Yeungnam Medical Science
    • /
    • v.39 no.2
    • /
    • pp.98-107
    • /
    • 2022
  • Background: Stroke patients usually experience damage to multiple functions and a long rehabilitation period. Hence, there is a large volume of patient clinical information. It thus takes a long time for clinicians to identify the patient's information and essential pieces of information may be overlooked. To solve this, we stored the essential clinical information of stroke patients in a blockchain and implemented the blockchain technology using the Java programming language. Methods: We created a mini blockchain to store the medical information of patients using the Java programming language. Results: After generating a unique pair of public/private keys for identity verification, a patient's identity is verified by applying the Elliptic Curve Digital Signature Algorithm based on the generated keys. When the identity verification is complete, new medical data are stored in the transaction list and the generated transaction is verified. When verification is completed normally, the block hash value is derived using the transaction value and the hash value of the previous block. The hash value of the previous block is then stored in the generated block to interconnect the blocks. Conclusion: We demonstrated that blockchain can be used to store and deliver the patient information of stroke patients. It may be difficult to directly implement the code that we developed in the medical field, but it can serve as a starting point for the creation of a blockchain system to be used in the field.

Multiple Pipelined Hash Joins using Synchronization of Page Execution Time (페이지 실행시간 동기화를 이용한 다중 파이프라인 해쉬 결합)

  • Lee, Kyu-Ock;Weon, Young-Sun;Hong, Man-Pyo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.7
    • /
    • pp.639-649
    • /
    • 2000
  • In the relational database systems, the join operation is one of the most time-consuming query operations. Many parallel join algorithms have been developed to reduce the execution time. Multiple hash join algorithm using allocation tree is one of most efficient ones. However, it may have some delay on the processing each node of allocation tree, which is occurred in tuple-probing phase by the difference between one page reading time of outer relation and the processing time of already read one. In this paper, to solve the performance degrading problem by the delay, we develop a join algorithm using the concept of 'synchronization of page execution time' for multiple hash joins. We reduce the processing time of each nodes in the allocation tree and improve the total system performance. In addition, we analyze the performance by building the analytical cost model and verify the validity of it by various performance comparison with previous method.

  • PDF