• Title/Summary/Keyword: Multiple Hash Function

Search Result 19, Processing Time 0.023 seconds

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

Secure and Efficient Secret Sharing Scheme Based on Wide Pipe Hash Function (광역 파이프 해쉬 함수에 기반한 안전하고 효율적인 비밀분산)

  • Kim, Hie-Do;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.831-836
    • /
    • 2006
  • In this paper, we propose a secure and efficient secret sharing scheme Based on wide pipe hash function This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without haying to redistribute new secret shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of their number. Futhermore, it is more secure and efficient than previous schemes based on hash function.

Finding Pseudo Periods over Data Streams based on Multiple Hash Functions (다중 해시함수 기반 데이터 스트림에서의 아이템 의사 주기 탐사 기법)

  • Lee, Hak-Joo;Kim, Jae-Wan;Lee, Won-Suk
    • Journal of Information Technology Services
    • /
    • v.16 no.1
    • /
    • pp.73-82
    • /
    • 2017
  • Recently in-memory data stream processing has been actively applied to various subjects such as query processing, OLAP, data mining, i.e., frequent item sets, association rules, clustering. However, finding regular periodic patterns of events in an infinite data stream gets less attention. Most researches about finding periods use autocorrelation functions to find certain changes in periodic patterns, not period itself. And they usually find periodic patterns in time-series databases, not in data streams. Literally a period means the length or era of time that some phenomenon recur in a certain time interval. However in real applications a data set indeed evolves with tiny differences as time elapses. This kind of a period is called as a pseudo-period. This paper proposes a new scheme called FPMH (Finding Periods using Multiple Hash functions) algorithm to find such a set of pseudo-periods over a data stream based on multiple hash functions. According to the type of pseudo period, this paper categorizes FPMH into three, FPMH-E, FPMH-PC, FPMH-PP. To maximize the performance of the algorithm in the data stream environment and to keep most recent periodic patterns in memory, we applied decay mechanism to FPMH algorithms. FPMH algorithm minimizes the usage of memory as well as processing time with acceptable accuracy.

Approximated Model and Chaining Pattern of Hash Functions (해쉬 함수의 근사적 모델과 연쇄패턴)

  • Lee Sun-Young
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.39-47
    • /
    • 2006
  • The evaluation of MDx family hash functions such as MD5 is difficult because the design background or a generalized model is unknown. In this paper, an approximated model is proposed to generalize hash functions. The diffusion of a input difference is tested by an approximated model for MD5. The results show that MD5 does not provide perfect diffusion, so MD5 is weak against some attacks. We propose a multiple chaining pattern which provides perfect diffusion in approximated model of hash function without extra calculation or memory. And We show the probability of differential characteristics of our proposal.

  • PDF

Efficient Hardware Design of Hash Processor Supporting SHA-3 and SHAKE256 Algorithms (SHA-3과 SHAKE256 알고리듬을 지원하는 해쉬 프로세서의 하드웨어 설계)

  • Choi, Byeong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1075-1082
    • /
    • 2017
  • This paper describes a design of hash processor which can execute new hash algorithm, SHA-3 and extendable-output function (XOF), SHAKE-256. The processor that consists of padder block, round-core block and output block maximizes its performance by using the block-level pipelining scheme. The padder block formats the variable-length input data into multiple blocks and then round block generates SHA-3 message digest or SHAKE256 result for multiple blocks using on-the-fly round constant generator. The output block finally transfers the result to host processor. The hash processor that is implemented with Xilinx Virtex-5 FPGA can operate up to 220-MHz clock frequency. The estimated maximum throughput is 5.28 Gbps(giga bits per second) for SHA3-512. Because the processor supports both SHA-3 hash algorithm and SHAKE256 algorithm, it can be applicable to cryptographic areas such as data integrity, key generation and random number generation.

The Secure Password Authentication Method based on Multiple Hash Values that can Grant Multi-Permission to a Single Account (단수 계정에 다중 권한 부여가 가능한 다중 해시값 기반의 안전한 패스워드 인증 기법 설계)

  • Hyung-Jin Mun
    • Journal of Industrial Convergence
    • /
    • v.21 no.9
    • /
    • pp.49-56
    • /
    • 2023
  • ID is used as identifying information and password as user authentication for ID-based authentication. In order to have a secure user authentication, the password is generated as a hash value on the client and sent to the server, where it is compared with the stored information and authentication is performed. However, if even one character is incorrect, the different hash value is generated, authentication will be failed and cannot be performed and various functions cannot be applied to the password. In this study, we generate several hash value including imaginary number of entered password and transmit to server and perform authentcation. we propose a technique can grants the right differentially to give various rights to the user who have many rights by one account. This can defend shoulder surfing attack by imaginary password and provide convenience to users who have various rights by granting right based on password.

Efficient On-line Secret Sharing scheme based on One-way Hash Function (일반향 해쉬 함수에 기반한 효율적인 온라인 비밀분산 방식)

  • Oh, Soo-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3128-3137
    • /
    • 2000
  • Secret sharing scheme is a cryptographic protocol in which a dealer distribures shares of a secret among a set of participants such that only authorized set of participants can recover the secret at a later. Secret sharing is an important cryptographic primitive in management of secret information, secure multiparty protocol and group-oriented cryptography, etc. In this paper, we propose an efficient, on-line secret sharing scheme based on one-way hash function. This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without having to redistributo new shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of then number. Frthermore, it is more eficient than previous schemes.

  • PDF

Analysis of Server's Computational Cost for Multicast Batch Rekeying Scheme (멀티캐스트 일괄 키 갱신 방법의 서버계산 비용 분석)

  • Park Chang-Seop;Lee Gyu-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.71-80
    • /
    • 2005
  • In the near future, various aplications on the Internet will be based on the multicast group communication, so that the efficient group key management is essential for managing the frequent group join and leave events. In this paper, we propose several batch rekeying schemes extended from conventional individual rekeying schemes, and analyze the efficiencies of them in terms of both the number of encryption and one-way hash function as well as multicast message size. Considering multiple member leaves, a probabilistic approach is need to compute the average computational amounts for rekeying.

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

Big Data Processing Scheme of Distribution Environment (분산환경에서 빅 데이터 처리 기법)

  • Jeong, Yoon-Su;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.12 no.6
    • /
    • pp.311-316
    • /
    • 2014
  • Social network server due to the popularity of smart phones, and data stored in a big usable access data services are increasing. Big Data Big Data processing technology is one of the most important technologies in the service, but a solution to this minor security state. In this paper, the data services provided by the big -sized data is distributed using a double hash user to easily access to data of multiple distributed hash chain based data processing technique is proposed. The proposed method is a kind of big data data, a function, characteristics of the hash chain tied to a high-throughput data are supported. Further, the token and the data node to an eavesdropper that occurs when the security vulnerability to the data attribute information to the connection information by utilizing hash chain of big data access control in a distributed processing.