• Title/Summary/Keyword: hash

Search Result 1,024, Processing Time 0.036 seconds

Concurrent Hash Table Optimized for NUMA System (NUMA 시스템에 최적화된 병렬 해시 테이블)

  • Choi, JaeYong;Jung, NaiHoon
    • Journal of Korea Game Society
    • /
    • v.20 no.5
    • /
    • pp.89-98
    • /
    • 2020
  • In MMO game servers, NUMA (Non-Uniform Memory Access) architecture is generally used to achieve high performance. Furthermore, such servers normally use hash tables as internal data structure which have constant time complexity for insert, delete, and search operations. In this study, we proposed a concurrent hash table optimized for NUMA system to make MMO game servers improve their performance. We tested our hash table on 4 socket NUMA system, and the hash table shows at most 100% speedup over another high-performance hash table.

Lamport OTP Extension using Overlapped Infinite Hash Chains (중첩된 무한 해시체인을 이용한 Lamport OTP 확장)

  • Shin, Dong Jin;Park, Chang Seop
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.11-17
    • /
    • 2018
  • Lamport's one-time password (OTP) was originally proposed to address the weaknesses of a simple password system: fixed password, pre-shared password. However, a main weakness of Lamport's OTP is that a root hash value of a new hash chain should be re-registered after consuming all the hash values since OTP generation is based on the finite hash chain. Several studies have been conducted to solve these drawbacks, but new drawbacks such as increased burden of proof for verifiers and verifiers have been exposed. In this paper, we propose and compare a novel OTP that overlaps several short hash chains instead of one long hash chain, which is the core of existing Lamport OTP, to solve the drawbacks while maintaining the advantages of Lamport.

  • PDF

Preimage Attacks on Reduced Steps of ARIRANG, HAS-160, and PKC98-Hash (ARIRANG, HAS-160, PKC98-Hash의 축소된 단계들에 대한 역상공격)

  • Hong, Deuk-Jo;Koo, Bon-Wook;Kim, Woo-Hwan;Kwon, Dae-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.3-14
    • /
    • 2010
  • In this paper, we present the preimage attacks on step-reduced ARIRANG, HAS-160, and PKC98-Hash. We applied Aoki and Sasaki's chunk serach method which they have used in the attack on SHA-0 and SHA-1. Our attacks find the preimages of 35-step ARIRANG, 65-step HAS-160, and 80-step PKC98-Hash. Our results are the best preimage attacks for ARIRANG and HAS-160, and the first preimage attack for PKC98-Hash faster than exhaustive search.

An Efficient Data Authentication Scheme for Content Centric Networking (컨텐츠 중심 네트워크에서 해시 체인 기반의 효율적인 데이터 인증 기법)

  • Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1375-1386
    • /
    • 2016
  • This paper presents an efficient hash chain-based data authentication mechanism which can considerably reduce the overhead of processing and transmission for authenticating segments in CCN. The proposed method makes use of hash chain and MHT(Merkle Hash Tree). At first, it applies hash chain methods for data segments and encodes them to Data part. Then, it constitutes Meta part with the hash values generated at the previous step and properly applies both hash chain method and MHT-based signing for not only achieving efficiency, but also mitigating the drawback(data-loss, out-of-order transmission) of hash chain method. We have implemented our method in the CCNx library and measured the performance. When transmitting 100Mbyte of content, the proposed method generates only 2.596% of processing overhead and 1.803% of transmission overhead.

A Study on Area-Efficient Design of Unified MD5 and HAS-160 Hash Algorithms (MD5 및 HAS-160 해쉬 알고리즘을 통합한 면적 효율적인 설계에 관한 연구)

  • Sonh, Seung-Il
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.5
    • /
    • pp.1015-1022
    • /
    • 2012
  • This paper deals with hardware design which unifies MD5 and HAS-160 hash algorithms. Two algorithms get a message with arbitrary length and process message blocks divided into 512 bits each time and output a hash code with a fixed length. MD5 ouputs a hash code of 128 bits and HAS-160 a hash code of 160 bits. The unified hash core designed has 32% of slices overhead compared to HAS-160 core. However, there is only a fixed message buffer space used. The unified hash core which run a step in one clock cycle operates at 92MHz and has performance which digests a message in the speed of 724Mbps at MD5 and 581Mbps at HAS-160 hash mode. The unified hash core which is designed can be applicable to the areas such as E-commerce, data integrity and digital signature.

Mutual Friendly Force Identification Protocol based on Hash-Chain for Personal Combat Systems

  • Lee, Jongkwan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3858-3869
    • /
    • 2020
  • In this paper, we propose a hash-chain based friendly force identification protocol for personal combatants equipped with a personal combat system in a tactical wireless network. It is imperative in military operations to effectively and quickly identify friendly forces. If the identification of friendly forces is not correct, this can cause friendly fire. In current ground operations, the identification of friendly forces by personal combatants is neither secure nor safe. To address this issue, the proposed protocol uses a hash-chain to determine if a detected person is friendly. Only friendly forces with the same materials that are assigned before they deploy can construct an initial hash-chain. Moreover, the hash-chain is changed at specific times. The performance of the proposed protocol is evaluated on the assumption that the secret key is leaked, which is the worst scenario in the security research field. We verify that the proposed protocol is secure for the various attack scenarios, such as message replay attack, fabrication attack, and Denial of Service attack.

The design of a secure hash function using Dickson polynomial

  • Nyang, Dae-Hun;Park, Seung-Joon;Song, Joo-Seok
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.200-210
    • /
    • 1995
  • Almost all hash functions suggested up till now provide security by using complicated operations on fixed size blocks, but still the security isn't guaranteed mathematically. The difficulty of making a secure hash function lies in the collision freeness, and this can be obtained from permutation polynomials. If a permutation polynomial has the property of one-wayness, it is suitable for a hash function. We have chosen Dickson polynomial for our hash algorithm, which is a kind of permutation polynomials. When certain conditions are satisfied, a Dickson polynomial has the property of one-wayness, which makes the resulting hash code mathematically secure. In this paper, a message digest algorithm will be designed using Dickson polynomial.

  • PDF

A Probabilistic Dissimilarity Matching for the DFT-Domain Image Hashing

  • Seo, Jin S.;Jo, Myung-Suk
    • International Journal of Advanced Culture Technology
    • /
    • v.5 no.1
    • /
    • pp.76-82
    • /
    • 2017
  • An image hash, a discriminative and robust summary of an image, should be robust against quality-preserving signal processing steps, while being pairwise independent for perceptually different inputs. In order to improve the hash matching performance, this paper proposes a probabilistic dissimilarity matching. Instead of extracting the binary hash from the query image, we compute the probability that the intermediate hash vector of the query image belongs to each quantization bin, which is referred to as soft quantization binning. The probability is used as a weight in comparing the binary hash of the query with that stored in a database. A performance evaluation over sets of image distortions shows that the proposed probabilistic matching method effectively improves the hash matching performance as compared with the conventional Hamming distance.

Design of System for Avoiding upload of Identical-file using SA Hash Algorithm (SA 해쉬 알고리즘을 이용한 중복파일 업로드 방지 시스템 설계)

  • Hwang, Sung-Min;Kim, Seog-Gyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.10
    • /
    • pp.81-89
    • /
    • 2014
  • In this paper, we propose SA hash algorithm to avoid upload identical files and design server system using proposed SA hash algorithm. Client to want to upload file examines the value of SA hash and if the same file is found in server system client use the existing file without upload. SA hash algorithm which is able to examine the identical-file divides original file into blocks of n bits. Original file's mod i bit and output hash value's i bit is calculated with XOR operation. It is SA hash algorithm's main routine to repeat the calculation with XOR until the end of original file. Using SA hash algorithm which is more efficient than MD5, SHA-1 and SHA-2, we can design server system to avoid uploading identical file and save storage capacity and upload-time of server system.

One-Time Password Authentication Scheme Based on Cryptographic Hash Chain without Re-Registration (재등록이 필요 없는 암호 해시체인 기반의 일회용 패스워드 인증기법)

  • Shin, Dong-jin;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1251-1259
    • /
    • 2017
  • One-time password has been proposed for the purpose of addressing the security problems of the simple password system: fixed passwords and pre-shared passwords. Since it employs the consecutive hash values after a root hash value is registered at the server, the security weakness of the fixed passwords has been addressed. However, it has a shortcoming of re-registering a new root hash value when the previous hash chain's hash values are exhausted. Even though several one-time password systems not requiring re-registration have been proposed, they all have several problems in terms of constraint conditions and efficiency. In this paper, we propose the one - time password scheme based on a hash chain that generates one - time passwords using only two cryptographic hash functions at each authentication and satisfies the existing constraints without re-registration, Security requirements and efficiency.