• Title/Summary/Keyword: Hash-Chain Scheme

Search Result 50, Processing Time 0.036 seconds

Tag Identification Time Reduction Scheme of Back-End Server for Secure RFID Privacy Protection Protocol (안전한 RFID 프라이버시 보호 프로토콜을 위한 백엔드 서버의 태그 판별 시간 절감 기법)

  • Yeo Sang-Soo;Kim Soon-Seok;Kim Sung-Kwon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.13-26
    • /
    • 2006
  • RFID technology is evaluated as one of core technologies for ubiquitous environment, because of its various characteristics which barcode systems don't have. However, RFID systems have consumer's privacy infringement problems, such like information leakage and location tracing. We need RFID privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect consumer's privacy perfectly. The most secure protocol, that satisfies all of the three essential security requirements, among existing protocols, is the hash-chain based protocol that Ohkubo proposed. Unfortunately this protocol has a big disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the original scheme of Ohkubo protocol.

Group Key Management Scheme for Batch Operation (효율적인 Batch 처리를 위한 그룹키 관리 기술)

  • Kim, Dae-Youb;Huh, Mi-Suk;Ju, Hak-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.189-193
    • /
    • 2008
  • Digital Contents Services based on Internet are developing into an ubiquitous television that allows subscribers to be able to enjoy digital contents anytime and anywhere However, illegal copies and distributions of digital contents are also increasing proportionally. To guarantee the stability of contents service, many technologies are being developed and installed. The efficient scheme to manage content encryption keys is one of them. In this paper, we propose an improved key management scheme to manage the members of groups. The proposed scheme has a minimized transmission overhead for batch operation to renew content encryption keys.

Group Key Generation Scheme using Logical Operation of HashChain and Random Number in Hierarchy Structures (계층 구조에서의 해쉬 체인과 랜덤난수의 논리 연산을 이용한 그룹키 생성 기법)

  • Kim, Hyun-Chul;Lee, Young-Gu;Kim, Jung-Jae;Lee, Kwang-Hyung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1693-1701
    • /
    • 2010
  • In this paper, requirements of efficient group key creation in multiple hierarchy structure environment with clear distinction of hierarchical roles within organizations are explained and the method of creating a group key that satisfies such requirements is proposed. The proposed method creates the group key through logical sum operation of hierarchy identifier created using uni-directional hash chain and group identifier randomly created according to the access right. The problem of excessive possession of key information by upper group users in the existing static group key creation technique was resolved. At the same time, lower group users were prevented from deducing key information of upper group users. In addition, as a result of comparative analysis performed with an experiment on existing super group key creation technique and multiple hierarchy group key method, the proposed method was found to be equivalent or superior to existing method in terms of various items including the total number of keys created, the number of keys possessed by users, the number of keys used for encoding and decoding of information, and expandability of keys.

Secure Routing with Time-Space Cryptography for Mobile Ad-Hoc Networks (이동 애드혹 망을 위한 시공간 방식의 보안 라우팅 프로토콜)

  • Joe, In-Whee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.1B
    • /
    • pp.11-16
    • /
    • 2007
  • This paper describes the design and performance of a secure routing protocol with time-space cryptography for mobile ad-hoc networks. The proposed time-space scheme works in the time domain for key distribution between source and destination as well as in the space domain for intrusion detection along the route between them. For data authentication, it relies on the symmetric key cryptography due to high efficiency and a secret key is distributed using a time difference from the source to the destination. Also, a one-way hash chain is formed on a hop-by-hop basis to prevent a compromised node or an intruder from manipulating the routing information. In order to evaluate the performance of our routing protocol, we compare it with the existing AODV protocol by simulation under the same conditions. The proposed protocol has been validated using the ns-2 network simulator with wireless and mobility extensions.

A Research on IoT Security Technology based on Blockchain and Lightweight Cryptographic Algorithms

  • Sun-Jib Kim
    • International Journal of Advanced Culture Technology
    • /
    • v.11 no.1
    • /
    • pp.343-348
    • /
    • 2023
  • As the IoT market continues to grow, security threats to IoT devices with limited resources are also increasing. However, the application of security technology to the existing system to IoT devices with limited resources is impossible due to the inherent characteristics of IoT devices. Various methods for solving related problems have been studied in existing studies to solve this problem. Therefore, this study analyzes the characteristics of domestic IoT authentication standards and existing research to propose an algorithm that applies blockchain-based authentication and lightweight encryption algorithms to IoT equipment with limited resources. In this study, a key generation method was applied using a Lamport hash-chain and data integrity between IoT devices were provided using a Merkle Tree, and an LEA encryption algorithm was applied using confidentiality in data communication. In the experiment, it was verified that the efficiency is high when the LEA encryption algorithm, which is a lightweight encryption algorithm, is applied to IoT devices with limited resources.

RFID Authentication Protocol of Improved Secure Weakness in Hash-chain Based Scheme (해시 체인 보안 취약성을 개선한 RFID 인증 프로토콜)

  • Seungbin Kim;Taek Lee;Myoungrak Lee;Hoh In
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1024-1027
    • /
    • 2008
  • RFID는 자동 객체 식별 기술로써 유비쿼터스 환경과의 연결을 통해서 적용 범위가 더욱 확대되고 있다. 그러나 RFID 시스템은 전파를 이용하는 통신 구조와 낮은 태그 가격 제약으로 인해서 사용자의 프라이버시 문제와 악의적인 공격노출 등의 위험이 발생하고 있다. 이런 문제점들을 해결하기 위해 물리적인 방법과 암호학적인 접근 방법 등 많은 방법들이 제안되었다. 그 중에서 해시 체인 기법은 다른 방법과 비교하여 강력한 보안 수준을 제공하면서도 간단한 인증 과정이 장점이다. 그러나 재전송 공격과 스푸핑 공격에 취약한 문제점을 가지고 있다. 따라서 본 논문은 기존 해시 체인의 장점을 유지하면서 보안 취약성을 개선한 RFID 인증 프로토콜을 제안한다. 계산 효율성을 고려하여 최소한의 난수와 비트 연산(XOR)을 이용하여 보안 취약성을 개선한다.

Improving the Key Search using Parallelism in RFID Privacy Protection

  • Shin, Myeong-Sook;Kim, Choong-Woon;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.2 no.1
    • /
    • pp.19-24
    • /
    • 2007
  • Abstract. In the ubiquitous environment of the next generation, RFID is predicted to occupy an important technical location and also expected to apply to various fields. However, the properties of tags in itself which is the core of RFID have a dysfunction like an invasion of privacy for user. An existing cryptanalytic protection scheme of the information leakage have a difficult problem to apply to RFID tags for privacy protection. We applied Ohkubo et al.'s scheme to the protection of the tag's information efficiently in the RFID system environment using low-cost tags. But, this method has all informations of tagsto identify tag's ID and then performs the process of identification in sequence in the Back-end server. These processes have lots of computations so that it have problems about a scalability. In this paper, we are based on Ohkubo et al.'s scheme to solve problems, and then analyze the parallelism with the Hellman's tradeoff method, divide it into nodesin parallel. In this paper, we are based on Okubo et al.'s scheme to solve problems, and then analyze the parallelism with Hellman's tradeoff method, divide it into the ${\omega}$ node in parallel. as a result, we can reduce the computing complexity of key search to $O(\frac{m^{2/3}n^{2/3}}{\omega})$ seconds from O(mm) seconds. finally we show the results to be enhanced the scalability.

  • PDF

An Efficient Authentication Scheme for Downloading and Updating Applications in Smart Cards (스마트 카드 응용 프로그램의 다운로드와 갱신에 대한 효율적인 인증 기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.118-124
    • /
    • 2004
  • In this paper we propose a method for authenticating the application that is to be downloaded or updated in smart cards. Previous works have some drawbacks such as having a long verification delay or requiring a large amount of primary/secondary storage. We propose an efficient parameterized scheme by using the hash chain technique where the secondary storage requirement and verification delay of updating the application are O(k) and O(k+n/k), respectively. Moreover, both the first storage requirement and verification delay of downloading the application are O(1).

An Efficient Signing and Certificate Status Management Scheme in Personal PKI (Personal PKI에서 효율적인 서명 및 인증서 상태 검증 기법)

  • Sur Chul;Shin Weon;Lee Kyung-Hyune
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.91-96
    • /
    • 2005
  • Recetly, the term Personal Public Key Infrastructure (PKI) was introduced to supprot reliable and authenticated service in a Personal Area Network (PAN). However, traditional public key signature schemes and certificate status management are not suitable for a PAN environment since mobile devices that constitute the PAN have limited computing capability. In this paper, we propose a new scheme that efficiently provides signature generation and certificate status management for mobile devices. Based on hash chain technique, we intend to reduce computational overhead on signature generation, and further, to minimize communication overhead for managing certificate status.

  • PDF

PRIAM: Privacy Preserving Identity and Access Management Scheme in Cloud

  • Xiong, Jinbo;Yao, Zhiqiang;Ma, Jianfeng;Liu, Ximeng;Li, Qi;Ma, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.282-304
    • /
    • 2014
  • Each cloud service has numerous owners and tenants, so it is necessary to construct a privacy preserving identity management and access control mechanism for cloud computing. On one hand, cloud service providers (CSP) depend on tenant's identity information to enforce appropriate access control so that cloud resources are only accessed by the authorized tenants who are willing to pay. On the other hand, tenants wish to protect their personalized service access patterns, identity privacy information and accessing newfangled cloud services by on-demand ways within the scope of their permissions. There are many identity authentication and access control schemes to address these challenges to some degree, however, there are still some limitations. In this paper, we propose a new comprehensive approach, called Privacy pReserving Identity and Access Management scheme, referred to as PRIAM, which is able to satisfy all the desirable security requirements in cloud computing. The main contributions of the proposed PRIAM scheme are threefold. First, it leverages blind signature and hash chain to protect tenant's identity privacy and implement secure mutual authentication. Second, it employs the service-level agreements to provide flexible and on-demand access control for both tenants and cloud services. Third, it makes use of the BAN logic to formally verify the correctness of the proposed protocols. As a result, our proposed PRIAM scheme is suitable to cloud computing thanks to its simplicity, correctness, low overhead, and efficiency.