• Title/Summary/Keyword: One-way hash functions

Search Result 17, Processing Time 0.035 seconds

Routing Protocol using One-Way Hash Functions for Mobile Ad Hoc Networks

  • Park, Young-Ho
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2007.02a
    • /
    • pp.26-31
    • /
    • 2007
  • An ad hoc network is a collection of mobile nodes without any Infrastructure. However, ad hoc networks are vulnerable to attacks such as routing disruption and resource consumption; thus, routing protocol security is needed This paper proposes a secure and efficient routing protocol for mobile ad hoc networks, where only one-way hash function are used to authenticate nodes in the ROUTE REQUEST, while additional public-key cryptography is used to guard against active attackers disguising a node in the ROUTE REPLY.

  • PDF

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

A Secure Multipath Transmission Scheme Based on One-Way Hash Functions in Wireless Sensor Networks (무선 센서 네트워크 환경에서 단-방향 해쉬 함수 기반 다중 경로 보안 전송 기법)

  • Lee, Yun-Jeong;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.1
    • /
    • pp.48-58
    • /
    • 2012
  • With the development of sensing devices and wireless communication technologies, wireless sensor networks are composed of a large number of sensor nodes that are equipped with limited computing performance and restricted communication capabilities. Besides, the sensor nodes are deployed in hostile or unattended environments. Therefore, the wireless sensor networks are vulnerable to security. In particular, the fatal damage may be occurred when data are exposed in real world applications. Therefore, it is important for design requirements to be made so that wireless sensor networks provide the strong security. However, because the conventional security schemes in wired networks did not consider the limited performance of the sensor node, they are so hard to be applied to wireless sensor networks. In this paper, we propose a secure multipath transmission scheme based on one-way hash functions in wireless sensor networks considering the limited performance of the wireless sensor nodes. The proposed scheme converts a sensor reading based on one of one-way hash functions MD5 in order to make it harder to be cracked and snooped. And then, our scheme splits the converted data and transfers the split data to the base station using multi-path routing. The experimental results show that our proposed scheme consumes the energy of just about 6% over the existing security scheme.

Vehicle Registration Protocol for Secure Communication in VANET Environment (VANET 환경에서 안전한 통신을 위한 차량 등록 프로토콜)

  • Park, Young-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.4
    • /
    • pp.1-5
    • /
    • 2010
  • To operate safely VANET applications, authenticaton is necessary to identify val d participants and prevent malicious parties from modifying messages. This paper proposes an efficient authentication protocol for the vehicle registration in VANET environment. The topology of VANET changes rapidly due to high-speed movement of vehicles, thus it is need to reduce the computational burden of the authentication protocol. Therefore, this protocol uses only one-way hash functions and EOR operations to register vehicles.

On the Length of Hash-values for Digital Signature Schemes

  • Lim, Chae-Hoon;Lee, Pil-Joong-
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.29-31
    • /
    • 1994
  • In digital signature schemes derived from the zero-knowledge proof techniques, some authors often claims that the length of hash-values for their schemes could be as short as 64 or 72 bits for the security level of 2$^{-64}$ or 2$^{-72}$ . This letter shows that signature schemes with such short hash values cannot achieve the security levels as stated, due to the birthday attack by the signer.

  • PDF

A Study on the Variable and Dynamic Salt According to Access Log and Password (접속로그와 패스워드에 따른 가변 및 동적솔트에 관한 연구)

  • Jeong, Jinho;Cha, Youngwook;Kim, Choonhee
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.1
    • /
    • pp.58-66
    • /
    • 2021
  • The user's password must be encrypted one-way through the hash function and stored in the database. Widely used hash functions such as MD5 and SHA-1 have also been found to have vulnerabilities, and hash functions that are considered safe can also have vulnerabilities over time. Salt enhances password security by adding it before or after the password before putting it to the hash function. In the case of the existing Salt, even if it is randomly assigned to each user, once it is assigned, it is a fixed value in a specific column of the database. If the database is exposed to an attacker, it poses a great threat to password cracking. In this paper, we suggest variable-dynamic Salt that dynamically changes according to the user's password during the login process. The variable-dynamic Salt can further enhance password security during login process by making it difficult to know what the Salt is, even if the database or source code is exposed.

A Digital Image Watermarking Scheme using ElGamal Function (ElGarnal함수를 사용하는 디지털 이미지 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.1-8
    • /
    • 2002
  • Digital image watermarking is a technique for the purpose of protecting the ownership of the image by embedding proprietary watermarks in a digital image. It is required for the digital image watermarking scheme to pursue the robustness against water marking attacks and the perceptual Invisibility more than usual in steganography area, to guarantee not a hidden watermarking algorithm but the publicity of water-marking algorithm details and hidden use of key, which can protect the unauthorized user access from detection. In this paper we propose a new copyright watermarking scheme, which is barred on one-way hash functions using ElGamal functions and modular operations. ElGamal functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(least significant bit) attacks and gamma correction attack, and also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments. It is necessary to proceed as the future work the algorithm of achieving at the same time both the pseudo-randomness for the steno-key generation and the asymmetric-key generation.

Construction of UOWHF based on Block Cipher (유니버설 일방향 해쉬 함수에 대한 블록 암호 기반 구성 방법)

  • 이원일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.101-111
    • /
    • 2004
  • Preneel, Govaerts, and Vandewalle considered the 64 basic ways to construct a collision resistant hash function from a block cipher. They regarded 12 of these 64 schemes as secure, though no proofs or formal claims were given. Black, Rogaway, and Shrimpton presented a more proof-centric look at the schemes from PGV. They proved that, in the black box model of block cipher, 12 of 64 compression functions are CRHFs and 20 of 64 extended hash functions are CRHFs. In this paper, we present 64 schemes of block-cipher-based universal one way hash functions using the main idea of PGV and analyze these schemes in the black box model. We will show that 30 of 64 compression function families UOWHF and 42 of 64 extended hash function families are UOWHF. One of the important results is that, in this black box model, we don't need the mask keys for the security of UOWHF in contrast with the results in general security model of UOWHF. Our results also support the assertion that building an efficient and secure UOWHF is easier than building an efficient and secure CRHF.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

Location Privacy and Authentication for Low-cost Sensor Node Devices Using Varying Identifiers

  • Hamid Abdul;HONG Choong Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.412-414
    • /
    • 2005
  • Because a sensor node must operate on a tiny battery, the goal to eliminate energy inefficiencies leads the current researchers excavating for new techniques to advocate. As sensor networks edge closer towards wide spread deployment, security issues become a central concern. So far much research has focused on making sensor networks feasible and useful, and has not concentrated much on security issues especially computationally inexpensive techniques. In this paper we introduce a simple scheme relying on one-way hash-functions that greatly enhances location privacy by changing traceable identifiers on every read getting by with only a single, unreliable message exchange. Thereby the scheme is safe from many threats like eavesdropping, message interception, spoofing, and replay attacks.

  • PDF