• Title/Summary/Keyword: SHA

Search Result 382, Processing Time 0.024 seconds

해쉬 함수 SHA-3 개발 동향

  • Lee, Yu-Seop;Lee, Je-Sang;Kang, Jin-Keon;Hong, Seok-Hie;Sung, Jae-Chul
    • Review of KIISC
    • /
    • v.19 no.4
    • /
    • pp.44-52
    • /
    • 2009
  • 2005년 중국의 Wang 교수 연구팀에 의해 SHA-1에 대한 충돌쌍 공격이 발표됨에 따라, SHA-1 대신 SHA-2를 사용하도록 하였다. 아직까지 SHA-2에는 SHA-1과 같은 문제점이 발생하지 않고 있지만, SHA-1과 설계 논리가 유사한 SHA-2에 문제점이 생겼을 경우 대체 알고리즘이 부재한 현 상황에 따라 SHA-3 알고리즘 개발의 필요성이 제기되었다. 이에 미국 국립기술 표준원 (NIST, National Institute of Standards and Technologies)는 신규 표준 해쉬 알고리즘을 개발을 위하여 2007년부터 2012년까지 6년간의 "SHA-3 프로젝트"를 시작하였다. 2008년 11월 1일 64개의 알고리즘이 제출되었으며, 12월 11일 51개의 알고리즘이 1 후보 알고리즘으로 선정되었다. 2009년 7월 현재, 10개의 알고리즘이 제안자에 의해 철회되어 41개의 알고리즘이 1 라운드에서 심사되고 있다. 본 논문에서는 SHA-3 개발의 요구 사항과 현재까지 SHA-3 개발 동얄을 서술한다.

Effects of Abdominal Draw-in Maneuver, Abdominal Bracing, and Pelvic Compression Belt on Muscle Activities of Gluteus Medius and Trunk During Side-Lying Hip Abduction (옆으로 누워 엉덩관절 벌림운동 시 복부드로우-인, 복부브레이싱, 골반압박벨트가 중간볼기근과 몸통 근육의 활성도에 미치는 영향)

  • Kim, Dong-woo;Kim, Tae-ho
    • Physical Therapy Korea
    • /
    • v.25 no.1
    • /
    • pp.22-30
    • /
    • 2018
  • Background: Improvement of lumbo-pelvic stability can reduce the compensatory action of the quadratus lumborum (QL) and selectively strengthen the gluteus medius (GM) during side-lying hip abduction (SHA). There are abdominal draw-in maneuver (ADIM) and abdominal bracing (AB) as active ways, and pelvic compression belt (PCB) as a passive way to increase of lumbo-pelvic stability. It is necessary to compare how these stabilization methods affect the selective strengthening of the GM. Objects: To investigate the effects of ADIM, AB, and PCB during SHA on the electromyography (EMG) activity of the GM, QL, external oblique (EO) and internal oblique (IO), and the GM/QL EMG activity ratio. Methods: A total of 20 healthy male adults participated in the study. The subjects performed three conditions in side-lying in random order: SHA with ADIM (SHA-ADIM), SHA with AB (SHA-AB), and SHA with PCB (SHA-PCB). To compare the differences among the three conditions, the EMG activities of the GM, QL, EO and IO, and GM/QL EMG activity ratio were analyzed using one-way repeated ANOVA. Results: The EMG activity of the QL was significantly higher in SHA-AB than in SHA-ADIM and SHA-PCB. The GM/QL activity ratio was significantly higher in SHA-PCB than in SHA-ADIM and SHA-AB. In addition, the figure for SHA-ADIM was significantly higher than that for SHA-AB. In the case of the EO, the figure for SHA-AB was significantly higher than corresponding values for the other two conditions. The figure for SHA-ADIM was significantly higher than that for SHA-PCB. The EMG activity of the IO was significantly higher in SHA-AH than in SHA-PCB. Conclusion: It can be suggested that wearing the PCB can more selectively strengthen the GM than to perform ADIM and AB during SHA. In addition, the ADIM can be recommended when there is a need to strengthen abdominal muscles during SHA.

An Implementation of an SHA-3 Hash Function Validation Program and Hash Algorithm on 16bit-UICC (SHA-3 해시 함수 검정 프로그램과 16bit-UICC 용 SHA-3 구현)

  • Lee, Hee-Woong;Hong, Dowon;Kim, Hyun-Il;Seo, ChangHo;Park, Kishik
    • Journal of KIISE
    • /
    • v.41 no.11
    • /
    • pp.885-891
    • /
    • 2014
  • A hash function is an essential cryptographic algorithm primitive that is used to provide integrity to many applications such as message authentication codes and digital signatures. In this paper, we introduce a concept and test method for a Cryptographic Algorithm Validation Program (CAVP). Also, we design an SHA-3 CAVP program and implement an SHA-3 algorithm in 16bit-UICC. Finally, we compare the efficiency of SHA-3 with SHA-2 and evaluate the exellence of the SHA-3 algorithm.

Implementation of SHA-3 Algorithm Based On ARM-11 Processors (ARM-11 프로세서 상에서의 SHA-3 암호 알고리즘 구현 기술)

  • Kang, Myeong-mo;Lee, Hee-woong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.749-757
    • /
    • 2015
  • As the smart era, the use of smart devices is increasing. Smart devices are widely used to provide a human convenience, but there is a risk that information is exposed. The smart devices to prevent this problem includes the encryption algorithm. Among them, The hash function is an encryption algorithm that is used essentially to carry out the algorithm, such as data integrity, authentication, signature. As the issue raised in the collision resistance of SHA-1 has recently been causing a safety problem, and SHA-1 hash function based on the current standard of SHA-2 would also be a problem in the near future safety. Accordingly, NIST selected KECCAK algorithm as SHA-3, it has become necessary to implement this in various environments for this algorithm. In this paper, implementation of KECCAK algorithm. And SHA-2 On The ARM-11 processor, and compare performance.

The effect of Scolopendrid Aqua-acupuncture applied to the L14 on Galactosamine-induced liver injury (기문(期門)에 대한 오공약침(蜈蚣藥鍼)이 D-Galactosamine으로 유발(誘發)된 간손상(肝損傷)에 미치는 영향(影響))

  • Choi, Hoi-kang;Kim, Sung-chul;Yun, Dae-hwan;Na, Chang-su;Kim, Sung-nam;Lim, Jeong-a;Lee, Sung-yong;So, Ki-suk;Cho, Nam-geun;Hwang, Woo-joon
    • Journal of Acupuncture Research
    • /
    • v.22 no.3
    • /
    • pp.53-67
    • /
    • 2005
  • Objective : The purpose of this study is to observe the effects of Scolopendrid Aqua-acupuncture applied to the L14 on galactosamine-induced liver injury in rats. Methods : In this study, the experimental rats were divided four groups(Control group, SHA-1, SHA-2, SHA-3 group). In the Control group, we first injected galactosamine and then didn`t treated. In the SHA-1, SHA-2, SHA~3 group, we first Injected galactosamine and then injected Scolopendrid aqua-acupuncture applied to L14, each 0.083mg/kg, 0.017 mg/kg, 0.008mg/kg. We observed the changes of GOT, GPT, ${\gamma}$-GTP, Total bilirubin, LDH, ALP, Total cholesterol, Triglyceride, HDL-cholesterol, WBC, RBC, HGB, Hct. Results & Conclusion: 1. In the change of GPT content, as compared with control group, SHA-2, SHA-3 groups were significantly decreased. 2. In the change of ${\gamma}$-GTP content, as compared with control group, SHA-1, SHA-2 groups were significantly decreased. 3. In the change of Total bilirubin content, as compared with control group, SHA-2 group was significantly decreased.

  • PDF

Side-channel Attack on the Final Round SHA-3 Candidate Skein (SHA-3 최종 라운드 후보 Skein에 대한 부채널 공격 방법)

  • Park, Ae-Sun;Park, Jong-Yeon;Han, Dong-Guk;Yi, Ok-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.3
    • /
    • pp.179-184
    • /
    • 2012
  • Due to the absence of an alternative algorithm SHA-2, NIST (National Institute of Standards and Technology) is proceeding to development project of SHA-3. NIST announced five candidates of the final round at the end of 2010. Side-channel attack scenarios of five candidates for SHA-3 final round have been proposed. In this paper, we prove the possibility of the analysis against 32-bit modular addition by 8-bit blocks from our experiment on ARM chip board with a register size of 32-bit. In total we required 9700 power traces to successfully recover the 128-bit secret key for the attack against.

Implementation of High-Throughput SHA-1 Hash Algorithm using Multiple Unfolding Technique (다중 언폴딩 기법을 이용한 SHA-1 해쉬 알고리즘 고속 구현)

  • Lee, Eun-Hee;Lee, Je-Hoon;Jang, Young-Jo;Cho, Kyoung-Rok
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.4
    • /
    • pp.41-49
    • /
    • 2010
  • This paper proposes a new high speed SHA-1 architecture using multiple unfolding and pre-computation techniques. We unfolds iterative hash operations to 2 continuos hash stage and reschedules computation timing. Then, the part of critical path is computed at the previous hash operation round and the rest is performed in the present round. These techniques reduce 3 additions to 2 additions on the critical path. It makes the maximum clock frequency of 118 MHz which provides throughput rate of 5.9 Gbps. The proposed architecture shows 26% higher throughput with a 32% smaller hardware size compared to other counterparts. This paper also introduces a analytical model of multiple SHA-1 architecture at the system level that maps a large input data on SHA-1 block in parallel. The model gives us the required number of SHA-1 blocks for a large multimedia data processing that it helps to make decision hardware configuration. The hs fospeed SHA-1 is useful to generate a condensed message and may strengthen the security of mobile communication and internet service.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

SHA-1 Pipeline Configuration According to the Maximum Critical Path Delay (최대 임계 지연 크기에 따른 SHA-1 파이프라인 구성)

  • Lee, Je-Hoon;Choi, Gyu-Man
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.113-120
    • /
    • 2016
  • This paper presents a new high-speed SHA-1 pipeline architecture having a computation delay close to the maximum critical path delay of the original SHA-1. The typical SHA-1 pipelines are based on either a hash operation or unfolded hash operations. Their throughputs are greatly enhanced by the parallel processing in the pipeline, but the maximum critical path delay will be increased in comparison with the unfolding of all hash operations in each round. The pipeline stage logics in the proposed SHA-1 has the latency is similar with the result of dividing the maximum threshold delay of a round by the number of iterations. Experimental results show that the proposed SHA-1 pipeline structure is 0.99 and 1.62 at the operating speed ratio according to circuit size, which is superior to the conventional structure. The proposed pipeline architecture is expected to be applicable to various cryptographic and signal processing circuits with iterative operations.

Analysis of Optimal Hardware Design Conditions for SHA3-512 Hash Function (SHA3-512 해시 함수의 최적 하드웨어 설계조건 분석)

  • Kim, Dong-seong;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.187-189
    • /
    • 2018
  • In this paper, the optimal design conditions for hardware implementation of the Secure Hash Algorithm3-512 (SHA3-512) hash function were analyzed. Five SHA3-512 hash cores with data-path of 64-bit, 320-bit, 640-bit, 960-bit, and 1600-bit were designed, and their functionality were verified by RTL simulation. Based on the results synthesized with Xilinx Virtex-5 FPGA device, we evaluated the performance of the SHA3-512 hash cores, including maximum frequency, throughput, and occupied slices. The analysis results show that the best hardware performance of SHA3-512 hash core can be achieved by designing it with 1600-bit data-path.

  • PDF