• Title/Summary/Keyword: MD5 Hash

Search Result 34, Processing Time 0.032 seconds

Implementation of Cryptographic Hash Function for CDMA System Authentication (CDMA 시스템 인증을 위한 암호 해쉬 함수의 구현)

  • Hwang Jae-Jin;Chae Hyen-Seok;Choi Myung-Ryul
    • Proceedings of the IEEK Conference
    • /
    • 2004.06a
    • /
    • pp.297-300
    • /
    • 2004
  • In cellular communication, subscriber authentication is an essential technique. The mobile station should operate in conjunction with the base station to authenticate the identity. In CDMA system, authentication is the process by which information is exchanged between a mobile station and base station for the purpose of confirming the mobile station. A successful authentication process means that the mobile station and base station process identical sets of shared secret data(SSD). SSD can be generated by authentication algorithms. The cryptographic hash function is a practical way of authentication algorithms. In this paper, we propose and implement MD5 and SHA-1 with modified structure.

  • PDF

FPGA Implementation of a Cryptographic Accelerator for IPSec authentications

  • Lee, Kwang-Youb;Kwak, Jae-Chang
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.948-950
    • /
    • 2002
  • IPSec authentication provides support for data integrity and authentication of IP packets. Authentication is based on the use of a message authentication code(MAC). Hash function algorithm is used to produce MAC , which is referred to HMAC. In this paper, we propose a cryptographic accelerator using FPGA implementations. The accelator consists of a hash function mechanism based on MD5 algorithm, and a public-key generator based on a Elliptiv Curve algorithm with small scale of circuits. The accelator provides a messsage authentification as well as a digital signature. Implementation results show the proposed cryptographic accelerator can be applied to IPSec authentications.

  • PDF

Improving the Efficiency of the EWF-file Imaging Time from a Cryptographic Perspective (암호학적 관점에서의 EWF 파일 이미징 효율성 개선 방안 연구)

  • Shin, Yonghak;Kim, Dowon;Lee, Changhoon;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.4
    • /
    • pp.911-919
    • /
    • 2016
  • Compared to the past, the current disk storages have dramatically increased and extremely many data are transferred on the network everyday. In spite of the anticipation that such development will be continued, there have been lack of studies for improving the data-imaging time in terms of the digital forensics. In this paper, we firstly investigate the time due to hash functions during the data Imaging and secondly propose a method for improving the efficiency of the EWF-File imaging time from a cryptographic perspective.

An Effective Control Method for Improving Integrity of Mobile Phone Forensics (모바일 포렌식의 무결성 보장을 위한 효과적인 통제방법)

  • Kim, Dong-Guk;Jang, Seong-Yong;Lee, Won-Young;Kim, Yong-Ho;Park, Chang-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.151-166
    • /
    • 2009
  • To prove the integrity of digital evidence on the investigation procedure, the data which is using the MD 5(Message Digest 5) hash-function algorithm has to be discarded, if the integrity was damaged on the investigation. Even though a proof restoration of the deleted area is essential for securing the proof regarding a main phase of a case, it was difficult to secure the decisive evidence because of the damaged evidence data due to the difference between the overall hash value and the first value. From this viewpoint, this paper proposes the novel model for the mobile forensic procedure, named as "E-Finder(Evidence Finder)", to ,solve the existing problem. The E-Finder has 5 main phases and 15 procedures. We compared E-Finder with NIST(National Institute of Standards and Technology) and Tata Elxsi Security Group. This paper thus achieved the development and standardization of the investigation methodology for the mobile forensics.

SNMPv3 Security Module Design and Implementation Using Public Key (공개키를 이용한 SNMPv3 보안 모듈 설계 및 구현)

  • Han, Ji-Hun;Park, Gyeong-Bae;Gwak, Seung-Uk;Kim, Jeong-Il;Jeong, Geun-Won;Song, In-Geun;Lee, Gwang-Bae;Kim, Hyeon-Uk
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.122-133
    • /
    • 1999
  • Uses can share information and use resources effectively by using TCP/IP-based networks. So, a protocol to manage complex networks effectively is needed. For the management of the distributed networks, the SNMP(Simple Network Management Protocol) has been adopted as an international standard in 1989, and the SNMPv2 in which a security function was added was published in 1993. There are two encryption schemes in SNMPv2, the one is a DES using symmetric encryption scheme and the other is a MD5(Message Digest5) hash function for authentication. But the DES has demerits that a key length is a few short and the encryption and the authentication is executed respectively. In order to solve these problems, wer use a RSA cryptography in this paper. In this paper, we examine the items related with SNMP. In addition to DES and MD5 propose in SNMPv3, we chance security functionality by adopting RSA, a public key algorithm executing the encryption and the authentication simultaneously. The proposed SNMPv3 security module is written in JAVA under Windows NT environment.

  • PDF

Design and Analysis of Data File Protection based on the Stream Cipher (데이터파일의 보호를 위한 스트림 암호방식 설계와 해석)

  • 이경원;이중한;김정호;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • Recently, as the personal computers are supplied rapidly, they formed the nucleus of the computer system. But, because of the easiness that anyone uses them to go near easily, it is the fact that the security of personal computer is weakness. So, in the paper, 1 propose the technical method that minimizes the loss and leakage of important data. This paper implemented a crypto system for security of data file on personal computer and assistance storage medium. The way of encryption/decryption is applied by complexity method which mixed Diffie-Hellman key exchange protocol, a typical RC4(Rivest Cipher version 4) algorithm of stream cipher and a typical MD5(Message Digest version 5) of Hash Function. For valuation implemented crypto system, three criteria is presented, which are crypto complexity, processing time and pattern matching. And according to analysis the three criteria the crypto system is verified the security, efficiency and usefulness. The crypto system is programmed with Visual C++ language of Microsoft. And so, as this is software system, we shall have a technical security system at a minimum cost for all personal computer.

  • PDF

Design of Secure Information Center Using a Conventional Cryptography

  • Choi, Jun-Hyuk;Kim Tae-Gap;Go, Byung-Do;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

Digital Watermarking of Medical Image Based on Public Key Encryption Algorithm Considering ROI (ROI를 고려한 공개키 암호화 알고리즘 기반 의료영상 디지털 워터마킹)

  • Lee Hyung-Kyo;Kim Hee-Jung;Seong Tack-Young;Kwon Ki-Ryong;Lee Jong-Keuk
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1462-1471
    • /
    • 2005
  • Recently, the medical image has been digitized by the development of computer science and digitization of the medical devices. There are needs for database service of the medical image and long term storage because of the construction of PACS(picture archiving and communication system) following DICOM(digital imaging communications in medicine) standards, telemedicine, and et al. However, it also caused some kinds of problems, such as illegal reproduction of medical image, proprietary rights and data authentication. In this paper, we propose the new digital watermarking technique for medical image based on public key encryption algorithm for integrity verification. It prevents illegal forgery that can be caused after transmitting medical image data remotely. The watermark is the value of bit-plane in wavelet transform of the original image for certification method of integrity verification. We proposed the embedding regions are randomly chosen considering ROI, and a digital signature is made using hash function of MD5 which input is a secret key. The experimental results show that the watermark embedded by the proposed algorithm can survive successfully in image processing operations and that the watermark's invisibility is good.

  • PDF

Strong Yoking-Proof Protocol using Light-Weighted MAC (경량화된 MAC을 이용한 강력한 Yoking-Proof 프로토콜)

  • Cho, Chang-Hyun;Lee, Jae-Sik;Kim, Jae-Woo;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.83-92
    • /
    • 2009
  • Ari Juels proposed Yoking-Proof protocol for authenticating multiple tags simultaneously using RFID system. Because common Yoking-Proof methods authenticate by using MAC (Message Authentication Code), it is difficult to apply them to inexpensive tags. It is also difficult to implement common hash functions such as MD5 in inexpensive tags. So, Ari Juels also proposed a lightweighted Yoking-Proof method with only 1 authentication. However, Minimalist MAC, which is a lightweighted MAC used in the proposed method is for single-use, and the proposed structure is vulnerable to replay attacks. Therefore, in this study, the minimalist MAC using Lamport's digital signature scheme was adopted, and a new type of Yoking-Proof protocol was proposed where it uses tags that are safe from replay attacks while being able to save multiple key values.

Improved authentication mechanism of the RADIUS protocol in the Internet of Things (사물인터넷 환경에서 RADIUS 프로토콜의 향상된 인증기법)

  • Kim, Young-Se;Han, Keun-hee;Kim, Kee-cheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2016
  • The IOT environment, people connected to the network, object, everything such as space (Things) generates data in real time. The information between the object collecting, sharing, are utilized. Currently health care, research in various fields such as smart home has been promoted. Also appeared concepts emphasized all things(IOE) Internet connection between the geographic space and the Internet. Human, while important connections between the objects, such as objects, studies of efficient and secure authentication technologies have been developed. In this paper, we propose a RADIUS (Remote Authentication Dial In User Service) protocol for improved mutual authentication between each object in the IOT environment.