• 제목/요약/키워드: hash

Search Result 1,025, Processing Time 0.183 seconds

An Optimized Hardware Implementation of SHA-3 Hash Functions (SHA-3 해시 함수의 최적화된 하드웨어 구현)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.4
    • /
    • pp.886-895
    • /
    • 2018
  • This paper describes a hardware design of the Secure Hash Algorithm-3 (SHA-3) hash functions that are the latest version of the SHA family of standards released by NIST, and an implementation of ARM Cortex-M0 interface for security SoC applications. To achieve an optimized design, the tradeoff between hardware complexity and performance was analyzed for five hardware architectures, and the datapath of round block was determined to be 1600-bit on the basis of the analysis results. In addition, the padder with a 64-bit interface to round block was implemented in hardware. A SoC prototype that integrates the SHA-3 hash processor, Cortex-M0 and AHB interface was implemented in Cyclone-V FPGA device, and the hardware/software co-verification was carried out. The SHA-3 hash processor uses 1,672 slices of Virtex-5 FPGA and has an estimated maximum clock frequency of 289 Mhz, achieving a throughput of 5.04 Gbps.

Hash 함수를 이용한 디지털 영상의 내용기반 인증방법

  • Im, Hyeon;Park, Sun-Yeong;Jo, Wan-Hyeon
    • Proceedings of the Korean Statistical Society Conference
    • /
    • 2002.05a
    • /
    • pp.119-125
    • /
    • 2002
  • 우리는 본 논문에서 디지털 영상에 대하여 Hash함수를 이용한 내용기반의 안전한 워터마킹 인증기술을 제시하려고 한다. 허가되지 않는 이미지의 내용변경을 막기 위해 안전한 워터마킹 시스템을 개발하기 위하여 비밀키를 가지고 있는 Hash 함수가 사용되었고, 각 블록의 워터마크신호는 Hash함수의 출력결과를 Seed로 사용하여 의사난수를 발생시킨 값에 따라 생성되어진다. 이미지 기술벡터들은 블록기반 에지 이미지로부터 측정되는데 이 값들은 해롭지 않는 조작 등에 대해서는 쉽게 변화하지 않지만 고의적인 내용변경 등의 조작에 대해서는 이들 값들이 바꾸어지는 성질을 갖고 있다. 워터마크신호의 삽입은 블록기반 스펙트럼 방법에 기초를 두고 있으며 워터마크신호의 크기는 인지성과 강인성이 조화를 이루도록 AC 부 밴드의 지그재그 스캔라인의 DCT 계수들의 지역적인 통계량에 따라 조정되어진다. 또한 저작권인증의 확인을 위한 경계 값의 선택은 통계학적으로 분석되어진다. 수치적인 실험의 결과는 제안된 기술이 강력한 저작권인증의 수행을 위해서 매우 효율적인 것을 보여주고 있다.

  • PDF

Robust Speech Hash Function

  • Chen, Ning;Wan, Wanggen
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.345-347
    • /
    • 2010
  • In this letter, we present a new speech hash function based on the non-negative matrix factorization (NMF) of linear prediction coefficients (LPCs). First, linear prediction analysis is applied to the speech to obtain its LPCs, which represent the frequency shaping attributes of the vocal tract. Then, the NMF is performed on the LPCs to capture the speech's local feature, which is then used for hash vector generation. Experimental results demonstrate the effectiveness of the proposed hash function in terms of discrimination and robustness against various types of content preserving signal processing manipulations.

Practical (Second) Preimage Attacks on the TCS_SHA-3 Family of Cryptographic Hash Functions

  • Sekar, Gautham;Bhattacharya, Soumyadeep
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.310-321
    • /
    • 2016
  • TCS_SHA-3 is a family of four cryptographic hash functions that are covered by a United States patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functions in place of the standard compression functions. In this paper we describe first and second preimage attacks on the full hash functions. The second preimage attack requires negligible time and the first preimage attack requires $O(2^{36})$ time. In addition to these attacks, we also present a negligible time second preimage attack on a strengthened variant of the TCS_SHA-3. All the attacks have negligible memory requirements. To the best of our knowledge, there is no prior cryptanalysis of any member of the TCS_SHA-3 family in the literature.

Perceptual Bound-Based Asymmetric Image Hash Matching Method

  • Seo, Jiin Soo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.10
    • /
    • pp.1619-1627
    • /
    • 2017
  • Image hashing has been successfully applied for the problems associated with the protection of intellectual property, management of large database and indexation of content. For a reliable hashing system, improving hash matching accuracy is crucial. In order to improve the hash matching performance, we propose an asymmetric hash matching method using the psychovisual threshold, which is the maximum amount of distortion that still allows the human visual system to identity an image. A performance evaluation over sets of image distortions shows that the proposed asymmetric matching method effectively improves the hash matching performance as compared with the conventional Hamming distance.

Indifferentiable Security Analysis of Several Hash Domain Extensions (여러 가지 해쉬 함수 도메인 확장 방법에 대한 Indifferentiability 관점에서의 안전성 분석)

  • Chang, Dong-Hoon;Sung, Jae-Chul;Hong, Seok-Hie;Lee, Sang-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.4
    • /
    • pp.600-609
    • /
    • 2009
  • We provide indifferentiable security analyses of pfMD, MDP, WPH, EMD, NI and CS hash domain extensions and their truncated versions. Unlike previous analytic techniques, the analytic technique considered in this paper is simple and easy. Moreover, the analytic technique can be generally applied to any types of hash domain extensions. That means that the technique can be used as an analyzing tool for any new developed hash function.

  • PDF

Fast URL Lookup Using URL Prefix Hash Tree (URL Prefix 해시 트리를 이용한 URL 목록 검색 속도 향상)

  • Park, Chang-Wook;Hwang, Sun-Young
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.1
    • /
    • pp.67-75
    • /
    • 2008
  • In this paper, we propose an efficient URL lookup algorithm for URL list-based web contents filtering systems. Converting a URL list into URL prefix form and building a hash tree representation of them, the proposed algorithm performs tree searches for URL lookups. It eliminates redundant searches of hash table method. Experimental results show that proposed algorithm is $62%{\sim}210%$ faster, depending on the number of segment, than conventional hash table method.

Hash Function Processor Using Resource Sharing for IPSec Chip

  • Kang, Young-Kyu;Kim, Dae-Won;Kwon, Taek-Won;Park, Jun-Rim
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.951-954
    • /
    • 2002
  • This paper presents the implementation of hash functions for IPSEC chip. There is an increasing interest in high-speed cryptographic accelerators for IPSec applications such as VPNs (virtual private networks). Because diverse algorithms are used in Internet, various hash algorithms are required for IPSec chip. Therefore, we implemented SHA-1, HAS-160 and MD5 in one chip. These hash algorithms are designed to reduce the number of gates. SHA-1 module is combined with HAS-160 module. As the result, the required logic elements are reduced by 27%. These hash algorithms have been implemented using Altera's EP20K1000EBC652-3 with PCI bus interface.

  • PDF

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

Design of System for Avoiding Identical-Data Upload using SA Hash Algorithm (SA 해쉬 알고리즘을 이용한 동일 데이터 업로드 방지 시스템 설계)

  • Hwang, Sung-Min;Seok, Ho-Jun;Kim, Seog-Gyu
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2011.06a
    • /
    • pp.17-19
    • /
    • 2011
  • 본 논문은 클라이언트에서 서버로 파일을 전송할 때, 클라이언트가 보내고자 하는 파일이 서버에 동일한 파일로 있다면 업로드를 받지 않고, 서버의 파일을 재사용함으로써 트래픽을 감소시킬 수 있을뿐더러, 스토리지 용량 또한 절약할 수 있는 시스템 설계이다. 본 논문에서 제안하는 해쉬(Hash) 함수 SA를 사용하여 파일에 해쉬 코드를 생성함으로써 다른 해쉬 함수 보다 키 값의 길이가 길어지고 빠른 속도로 해쉬 값을 얻을 수가 있다. SA Hash Algorithm을 통해 얻어진 해쉬 값을 서버로 전송하여 서버에 동일한 파일이 있다면 클라이언트에서 파일을 전송 받지 않고, 서버 내부의 파일을 사용하는 것으로 자원 절감 효과를 낼 수 있다. 서버에서의 파일 관리도 기존의 날짜, 아이디 등 구별 방식이 아닌 SA Hash Algorithm으로 생성된 해쉬 값으로 파일을 관리 할 수 있음으로 파일 관리의 편의성뿐만이 아니라 빠른 속도로 파일을 접근할 수 있다.

  • PDF