• Title/Summary/Keyword: One-Way Hash Function

Search Result 63, Processing Time 0.028 seconds

ECC-based IPTV Service Key Establishment Protocol With User Attribute (사용자 속성을 이용한 ECC 기반의 IPTV 서비스 키 설립 프로토콜)

  • Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.105-111
    • /
    • 2012
  • Internet Protocol Television (IPTV) through broadband cable network is a subscriber-based system which consists of software and set-top box. However, a weakness for the current IPTV system is the lack of security between users and CAS. This paper proposes a user authentication protocol at STB, which limits the service by the user-valued attribute to prevent illegal IPTV users. User attribute values change the order with bit form according to the certain rule, and apply to one-way hash function and Diffie-Hellman's elliptic curve key-exchange algorithm. The proposed protocol is able to improve on user authentication and computation. Also, each user generates an authentication message by smart card and receives various services based on the user-valued attribute.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

User Authentication Protocol through Distributed Process for Cloud Environment (클라우드 환경을 위한 분산 처리 사용자 인증 프로토콜)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.841-849
    • /
    • 2012
  • Cloud computing that provides IT service and computer resource based on internet is now getting attention. However, the encrypted data can be exposed because it is saved in cloud server, even though it is saved as an encrypted data. In this paper, user certification protocol is proposed to prevent from illegally using of secret data by others while user who locates different physical position is providing secret data safely. The proposed protocol uses one way hash function and XOR calculation to get user's certification information which is in server when any user approaches to particular server remotely. Also it solves user security problem of cloud.

One-Time Virtual Card Number Generation & Transaction Protocol using Integrated Authentication Center (통합인증센터를 활용한 일회용 가상카드번호 생성 및 결제서비스 프로토콜)

  • Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.9-21
    • /
    • 2010
  • Recently, famous online shopping websites were hit by hacking attack, and many users' personal information such as ID, password, account number, personal number, credit card number etc. were compromised. Hackers are continuing to attack online shopping websites, and the number of victims of these hacking is increasing. Especially, the exposure of credit card numbers is dangerous, because hackers maliciously use disclosed card numbers to gain money. In 2007 Financial Cryptography Conference, Ian Molly et al. firstly proposed dynamic card number generator, but it doesn't meet reuse resistant. In this paper, we analyzed security weaknesses of Ian Molly's scheme, and we proposed a new one-time virtual card number generator using a mobile device which meets security requirements of one-time virtual card numbers. Then, we propose one-time credit card number generation and transaction protocol using Integrated Authentication Center for user convenience and security enhancement.

Efficient RFID Authentication protocol for Distribution Database Environment (분산시스템 환경에 적합한 효율적인 RFID 인증 시스템)

  • Choi, Eun-Young;Lee, Su-Mi;Lim, Jong-In;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.25-35
    • /
    • 2006
  • Radio Frequency identification (RFID) will become an important technology in remotely object identification systems. However, the use of RFID tags may create new threats to the sniな and Privacy of individuals holding RFID tags. These threats bring several problems which are information leakage of a tag, location trace of individuals and impersonation of a tag. Low-cost RFID systems have much restrictions such as the limited computing power, passive power mechanism and low storage space. Therefore, the cost of tag's computation should be considered as an important factor in low-cost RFID systems. We propose an authentication protocol, OHLCAP which requires only one one-way hash function operation and hence is very efficient. Furthermore, our protocol is suitable to distribution database environment. Hence our scheme can be applied to ubiquitous computing environment.

Effective Parent-Child Key Establishment Algorithm used ZigBee Sensor Network (ZigBee 센서네트워크에서 효율적인 Parent - Child 키 연결 알고리즘)

  • Seo, Dae-Youl;Kim, Jin-Chul;Kim, Kyoung-Mok;Oh, Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.10 s.352
    • /
    • pp.35-45
    • /
    • 2006
  • Coordinator is defining so that function as most trust center that is point in security in ZigBee Alliance. Because must do height connection with coordinator in device signing to PAN newly, coordinator has shortcoming that subordinate is revealed to danger directly to Centered and cattish device. When do height connection some device, do not become problem, but if network is huge, coordinator's subordinate shall increase as traffic quantity which happen in coordinator increases. Also, in ZigBee security to link network kina of transmission and mutually certification in ZigBee Alliance standard include, but I do not provide method to deliver master key in each node safely. Because process that transmit master key passes through channel that do not secure, master key has shortcoming that is revealed directly. In this paper, I suggested Parent-Child key establishment algorithm to solve these problem. Proposed algorithm consists of two structures. Master key establishment algorithm and device that sign to PAN newly that can use one-way Hash chain and transmit master key safety are consisted of Parent-Child network key establishment algorithm that do child node and parent node key establishment as can do key establishment efficiently. Method that device proposes in case method that propose in case have master key establishment time was shown better performance $200{\sim}1300ms$ than existing method, and device does not have master key than existing method height connect time about $400{\sim}500ms$ better performance see.

A Secure Digital Watermarking Scheme based on RSA Function (RSA 함수에 기반한 안전한 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.3
    • /
    • pp.220-228
    • /
    • 2001
  • Digital watermarking is a technique for the purpose of protecting the ownership of the image by embedding invisible watermarks in a digital imnge. To guarantee the security of the digital watermarking scheme for copyright protection, it is required to satisfy some requirements robustness and perceptual invisibility which provided by the location of embedded bits, the public watermarking algorithm, and the hidden use of the key, which can protect unauthorized accesses from illegal users. For this, in this paper we propose a new copyright watermarking scheme, which is based on one-way hash functions using RSA functions and modular operations. RSA functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(Jeast significant bit) attacks and gamma corresction attack, and is also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments.

  • PDF

A Study on Secure Group Key Management Based on Agent for Multicast Data Transmission (멀티캐스트 전송을 위한 에이전트 기반의 안전한 그룹 키 관리방안 연구)

  • Kim, Bo-Seung;Kim, Jung-Jae;Zhang, Feng-De;Shin, Yong-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.1
    • /
    • pp.436-444
    • /
    • 2011
  • As practical use degree of multicasting increase, security for multicast is recognized as an important issue. Previous research in the area of secure multicast has mainly focused on group key management. The most important thing about the security of multicast is that only authorized members of this group will be able to access the data. The member of access to multicast communication is to use cryptography with a common shared session encryption key. We propose decentralized group key management based on agent for dynamic multicast with large groups and frequent joins or leaves in this paper. Whole group divide to several subgroup using agent technology and each agent manage members of each subgroup. Also, when rekeying updates that using one-way hash function can prevent the key exposure, and reduce the key distribution delay.

Implementation of RBAC Certification & DB Security Based on PMI for NEIS (NEIS를 위한 PMI 기반의 RBAC 인증과 DB 보안 구현)

  • Ryoo Du-Gyu;Moon Bong-Keun;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.981-992
    • /
    • 2004
  • The established NEIS has a lot of problems in the management of security. It does not realize access control in following authority because it only uses PKI certification in user certification and the use of central concentration DBMS and plain text are increased hacking possibility in NEIS. So, This paper suggests a new NEIS for the secure management of data and authority certification. First, we suggest the approached authority in AC pf PMI and user certification in following the role, RBAC. Second, we realize DB encryption plan by digital signature for the purpose of preventig DB hacking. Third, we suggest SQL counterfeit prevention by one-way hash function and safe data transmission per-formed DB encryption by digital signature.

Mutual Authentication Protocol for Preserving Privacy of Mobile RFID User using Random Key Division (랜덤 키 분할을 이용한 모바일 RFID 사용자의 프라이버시를 보호하는 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3B
    • /
    • pp.220-230
    • /
    • 2011
  • Mobile RFID which integrates mobile network with RFID technique is the technique to get the information of products by transmitting the identifier through mobile network after reading the identifier of RFID tag. It attached on the equipment as the mobile phone. However, mobile RFID has the privacy-related problem among requested secure problems required from the existing RFID. In this paper, the random key created by mobile RFID reader and Tag during the inter-certificating and initialization procedure for mobile RFID users to receive tag information from backend server securely is divided into random sizes and any information on the tag which requires the protection of privacy shouldn't be provided to anyone. In performance analysis, previous protocol used modulo operation in registration and login computation. But the proposed protocol has higher efficiency in saving space and computation volume than MARP scheme and Kim. et. al scheme because our protocol is accomplished by mutual authentication and registering user information through one-way hash function.