• Title/Summary/Keyword: One Way Hash Function

Search Result 63, Processing Time 0.033 seconds

Efficient On-line Secret Sharing scheme based on One-way Hash Function (일반향 해쉬 함수에 기반한 효율적인 온라인 비밀분산 방식)

  • Oh, Soo-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3128-3137
    • /
    • 2000
  • Secret sharing scheme is a cryptographic protocol in which a dealer distribures shares of a secret among a set of participants such that only authorized set of participants can recover the secret at a later. Secret sharing is an important cryptographic primitive in management of secret information, secure multiparty protocol and group-oriented cryptography, etc. In this paper, we propose an efficient, on-line secret sharing scheme based on one-way hash function. This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without having to redistributo new shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of then number. Frthermore, it is more eficient than previous schemes.

  • PDF

Analysis of Server's Computational Cost for Multicast Batch Rekeying Scheme (멀티캐스트 일괄 키 갱신 방법의 서버계산 비용 분석)

  • Park Chang-Seop;Lee Gyu-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.71-80
    • /
    • 2005
  • In the near future, various aplications on the Internet will be based on the multicast group communication, so that the efficient group key management is essential for managing the frequent group join and leave events. In this paper, we propose several batch rekeying schemes extended from conventional individual rekeying schemes, and analyze the efficiencies of them in terms of both the number of encryption and one-way hash function as well as multicast message size. Considering multiple member leaves, a probabilistic approach is need to compute the average computational amounts for rekeying.

An Efficient One-Time Proxy Signature Scheme Using One-Way Hash Function (일방향 해쉬 함수를 이용한 효율적 일회용 대리 서명에 관한 연구)

  • 김소진;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.65-68
    • /
    • 2004
  • 일회용 대리 서명은 원 서명자를 대신한 정당한 대리 서명자가 메시지에 대한 서명을 오직 한번만 수행하는 기법으로 Huaxiong와 Josef(HJ)는 일방향 해쉬 함수를 이용한 일회용 대리 서명 기법을 제안하였다[1]. HJ 방식은 공개키 암호 방식에 비해 상대적으로 연산속도가 빠르며 효율적이지만, 원 서명자는 사전에 많은 비밀키/공개키 쌍을 생성해야 하고, OT(Oblivious Transfer) 프로토콜[2,3]을 사용함으로 추가적인 계산량의 문제가 발생한다. 따라서 본 논문에서는 HJ 방식의 일회용 대리 서명 방식의 문제점을 지적하고, 이를 개선한 효율적 일회용 대리 서명을 제안한다.

  • PDF

A Digital Image Watermarking Scheme using ElGamal Function (ElGarnal함수를 사용하는 디지털 이미지 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.1-8
    • /
    • 2002
  • Digital image watermarking is a technique for the purpose of protecting the ownership of the image by embedding proprietary watermarks in a digital image. It is required for the digital image watermarking scheme to pursue the robustness against water marking attacks and the perceptual Invisibility more than usual in steganography area, to guarantee not a hidden watermarking algorithm but the publicity of water-marking algorithm details and hidden use of key, which can protect the unauthorized user access from detection. In this paper we propose a new copyright watermarking scheme, which is barred on one-way hash functions using ElGamal functions and modular operations. ElGamal functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(least significant bit) attacks and gamma correction attack, and also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments. It is necessary to proceed as the future work the algorithm of achieving at the same time both the pseudo-randomness for the steno-key generation and the asymmetric-key generation.

Construction of UOWHF based on Block Cipher (유니버설 일방향 해쉬 함수에 대한 블록 암호 기반 구성 방법)

  • 이원일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.101-111
    • /
    • 2004
  • Preneel, Govaerts, and Vandewalle considered the 64 basic ways to construct a collision resistant hash function from a block cipher. They regarded 12 of these 64 schemes as secure, though no proofs or formal claims were given. Black, Rogaway, and Shrimpton presented a more proof-centric look at the schemes from PGV. They proved that, in the black box model of block cipher, 12 of 64 compression functions are CRHFs and 20 of 64 extended hash functions are CRHFs. In this paper, we present 64 schemes of block-cipher-based universal one way hash functions using the main idea of PGV and analyze these schemes in the black box model. We will show that 30 of 64 compression function families UOWHF and 42 of 64 extended hash function families are UOWHF. One of the important results is that, in this black box model, we don't need the mask keys for the security of UOWHF in contrast with the results in general security model of UOWHF. Our results also support the assertion that building an efficient and secure UOWHF is easier than building an efficient and secure CRHF.

Protecting Security Policies in Ubiquitous Environments

  • Lee, Wan-Soo;Lee, Sung-Woon;Kim, Hyun-Sung
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.297-300
    • /
    • 2005
  • Especially, system security is very important in the ubiquitous environment. This paper proposes a protecting scheme for security policies in Firewall and intrusion detection system (IDS). The one-way hash function and the symmetric cryptosystem are used to make the protected rules for Firewalls and IDSs. The proposed scheme could be applied in diverse kind of defense systems which use rules.

  • PDF

One-way hash function based on-line secret sharing which identifies all cheaters (부정한 참가자의 신분 확인이 가능한 일방향 해쉬 함수에 기반한 온라인 비밀 분산 방식)

  • 오수현;김승주;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.243-252
    • /
    • 1998
  • 비밀분산은 비밀정보의 관리나 multiparty 프로토콜, 그룹 암호방식등의 분야에서 매우 중요한 부분이다. 따라서 본 논문에서는 일방향 해쉬함수에 기반한 효율적인 온라인 비밀분산 방식을 제안하고자 한다. 제안하는 방식은 하나의 share만으로 여러 개의 비밀을 분산할 수 있고, 액세스 구조가 변하는 경우에 notice board에 공개된 값들만 변경하면 각 참가자들은 기존의 share를 그대로 사용할 수 있다. 또한 참가자들의 부정이 있는 경우 그 수에 관계없이 부정한 참가자의 신분을 밝혀낼 수 있으며, 기존의 방식보다 계산상 효율적이라는 장점이 있다.

  • PDF

A Security method and Performance evaluation of preventing DoS attack against DAD in MANET (MANET 환경에서 중복 주소 탐지에 대한 DoS 공격을 방지하는 보안 기법과 성능 평가)

  • Lim, Jeong-Mi;Park, Chang-Seop
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.8
    • /
    • pp.1099-1108
    • /
    • 2009
  • The study of IP address allocation in MANET can be categories into Stateful and Stateless. The one, special node monitors other nodes' IP address and allocates IF address. And the other, node generates IP address by itself. Nodes in MANET have mobility and restricted resource, so Stateless is more suitable than Stateful. But, in Stateless, node requires DAD process because of unique IP address allocation. And Dos attack can be happened in DAD precess. In this paper, we propose a security method on preventing DoS attack against DAD in MANET using one-way hash function. Since, Computation of one-way hash function is suitable for nodes' restricted resource character in MANET. And we evaluate performance using NS2 and compare with other security method which is CGA using signature.

  • PDF

Hash based Secure RFID Authentication Protocol for User Privacy Protection (사용자 프라이버시 보호를 위한 해쉬 기반의 안전한 RFID 인증 프로토콜)

  • Lee, Han-Kwon;Cho, Tae-Kyung;Yoo, Hyun-Joong;Park, Byoung-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.1
    • /
    • pp.33-40
    • /
    • 2007
  • RFID, a non-contact wireless identification technology is being noticed as a technology to alternate barcode system in distribution industry and general industry. Despite of merit of RFID, there are issues to be solved for practical use. One of them, which are most important, is resolution of user's information protection. RFID system without security function bears risk exposing personal data and user's privacy. In this paper, we propose mutual authentication protocol for RFID system in order to solve this security issue. This study aimed to protect user's privacy by providing dynamic ID for tag through authentication protocol safe from security threats. Information being transmitted between backend, reader and tag has no direct connection with ID of tag, and it conducts authentication process using one-way hash function, which prevents attacker's obtaining of tag information using information being transmitted.

  • PDF

A Secure Multicast Key Distribution Protocol (안전한 멀티캐스트 키분배 프로토콜)

  • 조현호;박영호;이경현
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.152-156
    • /
    • 2001
  • In this paper we propose a secure multicast key distribution protocol using OFT(One-way Function Trees). The proposed protocol is a hybrid scheme of DKMP(Distributed Key Management Protocol) that guarantees all group member's participation for generating a group key, and CKMP(Centralized Key Management Protocol) that makes it easy to manage group key and design a protocol. Since the proposed protocol also computes group key using only hash function and bitwise-XOR, computational overhead ran be reduced. Hence it is suitably and efficiently adaptive to dynamic multicast environment that membership change event frequently occurs.

  • PDF