• Title/Summary/Keyword: hash generation

Search Result 83, Processing Time 0.02 seconds

A Study on the Lightening of the Block Chain for Improving Congestion Network in M2M Environment (M2M 환경의 혼잡 네트워크 개선을 위한 블록체인 경량화에 대한 연구)

  • Kim, Sanggeun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.3
    • /
    • pp.69-75
    • /
    • 2018
  • Recently, various convergence technologies are attracting attention due to the block chain innovation technology in the M2M environment. Although the block-chain-based technology is known to be secure in its own right, there are various problems such as security and weight reduction in various M2M environments connected with this. In this paper, we propose a new lightweight method for the hash tree generation of block chains to solve the lightweight problem. It is designed considering extensibility without affecting the existing block chain. Performance analysis shows that the computation performance increases with decreasing the existing hash length.

A VRF-based Hashgraph Scheme for Next Generation Blockchains (차세대 블록체인을 위한 VRF 기반의 해시그래프 기법)

  • Kim, Min-Seop;Kang, Jin-Yeong;Joe, In-Whee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.52-55
    • /
    • 2019
  • 최근 여러 블록체인 플랫폼에서 잇따라 51% 공격에 대한 소식이 들려 옴에 따라 새로운 블록체인의 필요성이 부각되고 있다. 그중 Hashgraph 는 기존의 블록체인과 다르게 블록단위가 아닌 이벤트 즉, 블록에 기록되는 트랜잭션 그 자체로 체인이 구성되는 메커니즘을 가지고 있기 때문에 차세대 블록체인으로 대두되고 있다. 그러나 트랜잭션 단위로 Hash 또는 Hash 검증을 수행하기 때문에 연산 량이 기하급수적으로 늘어나며, 검증 또는 합의에 소요되는 시간이 상당하다. 본 논문에서는 이를 해소하기 위해 Verifiable Random Function 을 이용하여, Hash 에 대한 검증 절차와 연산 량을 감소하여 최종적으로 합의에 소요되는 시간을 단축하는 방법에 대해 제시한다.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Hash Tree based Communication Protocol in V2X Environments Including Internet of Vehicles for Providing Secure Vehicular Communication Services (차량인터넷을 포함한 V2X 환경에서 안전한 차량 통신 서비스 제공을 위한 해시 트리 기반 통신 프로토콜)

  • Jin, Byungwook;Cha, Siho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.1
    • /
    • pp.27-34
    • /
    • 2018
  • Various messages generated in vehicles are transmitted based on the wireless telecommunication which is a core technology of vehicle to everything (V2X). However, the hackers attack them upon penetration to the system and network to cause the generation of users' inconveniences for vehicular communication. Moreover, huge damage could be occurred in terms of physical and materialistic areas if the users in the vehicles were attacked in the communication environment. Therefore, this study was to design the safe communication protocol using hash tree technique in the V2X environments. Using hash tree technique, processes of issuing certificate and registration and communication protocol were designed, and safety analysis was performed on the attacking technique which is occurred in the existing vehicles. Approximately 62% of decrease in the capacity analysis was found upon comparative analysis of telecommunication processes with the system to issue the certificate which is used in the existing vehicles.

An Area-efficient Design of SHA-256 Hash Processor for IoT Security (IoT 보안을 위한 SHA-256 해시 프로세서의 면적 효율적인 설계)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.109-116
    • /
    • 2018
  • This paper describes an area-efficient design of SHA-256 hash function that is widely used in various security protocols including digital signature, authentication code, key generation. The SHA-256 hash processor includes a padder block for padding and parsing input message, so that it can operate without software for preprocessing. Round function was designed with a 16-bit data-path that processed 64 round computations in 128 clock cycles, resulting in an optimized area per throughput (APT) performance as well as small area implementation. The SHA-256 hash processor was verified by FPGA implementation using Virtex5 device, and it was estimated that the throughput was 337 Mbps at maximum clock frequency of 116 MHz. The synthesis for ASIC implementation using a $0.18-{\mu}m$ CMOS cell library shows that it has 13,251 gate equivalents (GEs) and it can operate up to 200 MHz clock frequency.

A Design and Analysis of Micro-payment System for Internet Commerce (인터넷 상거래를 위한 소액대금결제 시스템의 설계 및 성능평가)

  • Sung, Won;Kim, Eui-Jung;Park, Jong-Won
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.533-546
    • /
    • 2003
  • for the low information goods which will be traded through Internet is impossible to manage with previously existed payment system. The reason is that it's not economic because the management cost is bigger than the benefit of the information goods trade. Therefore, recently, there have been micropaymentresearches such as "Milicent", "PayWord", "MicroMint", and "iKP", etc. Though these methods don't have any problem with the low cost of the mechanism and the satisfaction of adequate security, they have big problem with the use of the unnecessary account and the aggregation of payment bill. The PayHash system which has been developed in this study simplifies the system's mechanism with "one-way hash function" which is used in generation, payment, and verification of the bill. And the system removed the generation and use of unnecessary account by making one customer have one account. The system solve the problem of the payment aggregation by using the last payment hash value and its index. And the system improves its performance by reducing the use of "digital signature" drastically, as well. As the result of this study, the PayHash system made it possible for the participants of the Internet Commerce to trade the lowest cost goods through efficient maintenance.o trade the lowest cost goods through efficient maintenance.

  • PDF

Improved a Mutual Authentication Protocol in RFID based on Hash Function and CRC Code (개선된 해시함수와 CRC 코드 기반의 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Yun, Tae-Jin;Lee, Chang-Hee;Lee, Jae-Kang;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.132-139
    • /
    • 2012
  • In 2011, Woosik Bae proposed a NLMAP(New Low-cost Mutual Authentication Protocol) in RFID based on hash function. They argued that minimize computation such as random number generation. In addition, NLMAP is safe against replay attack, spoofing attack, traffic analysis and eavesdropping attack due to using mutual authentication. So, when applied to RFID system has advantage such as providing a high level of security at a lower manufacturing cost. However, unlike their argue, attacker can obtain Tag's hash computed unique identification information. This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker. In addition, we propose the improved a mutual authentication protocol in RFID based on hash function and CRC code. Also, our protocol is secure against various attacks and suitable for efficient RFID systems better than NLMAP.

Combination Key Generation Scheme Robust to Updates of Personal Information (결합키 생성항목의 갱신에 강건한 결합키 생성 기법)

  • Jang, Hobin;Noh, Geontae;Jeong, Ik Rae;Chun, Ji Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.915-932
    • /
    • 2022
  • According to the Personal Information Protection Act and Pseudonymization Guidelines, the mapping is processed to the hash value of the combination key generation items including Salt value when different combination applicants wish to combine. Example of combination key generation items may include personal information like name, phone number, date of birth, address, and so on. Also, due to the properties of the hash functions, when different applicants store their items in exactly the same form, the combination can proceed without any problems. However, this method is vulnerable to combination in scenarios such as address changing and renaming, which occur due to different database update times of combination applicants. Therefore, we propose a privacy preserving combination key generation scheme robust to updates of items used to generate combination key even in scenarios such as address changing and renaming, based on the thresholds through probabilistic record linkage, and it can contribute to the development of domestic Big Data and Artificial Intelligence business.

Key Management Framework based on Double Hash Chain for Secure Smart Grid Environments (안전한 스마트 그리드 환경을 위한 이중 해쉬 체인 기반 키 관리 프레임워크)

  • Lee, Young-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.9
    • /
    • pp.2063-2072
    • /
    • 2013
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. It enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. However, there are high possibility that various kinds of security threats such as data exposure, data theft, and privacy invasion may occur in interactive communication with intelligent devices. Therefore, to establish a secure environment for responding to such security threat with the smart grid, the key management technique, which is the core of the development of a security mechanism, is required. Using a hash chain, this paper suggests a group key management mechanism that is efficiently applicable to the smart grid environment with its hierarchical structure, and analyzes the security and efficiency of the suggested group key management framework.

Hash chain based Group Key Management Mechanism for Smart Grid Environments (스마트그리드 환경에 적용 가능한 해쉬체인 기반의 그룹키 관리 메커니즘)

  • Eun, Sun-Ki;Oh, Soo-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.149-160
    • /
    • 2011
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. It enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. However, there are high possibility that various kinds of security threats such as data exposure, data theft, and privacy invasion may occur in interactive communication with intelligent devices. Therefore, to establish a secure environment for responding to such security threat with the smart grid, the key management technique, which is the core of the development of a security mechanism, is required. Using a hash chain, this paper suggests a group key management mechanism that is efficiently applicable to the smart grid environment with its hierarchical structure, and analyzes the security and efficiency of the suggested group key management mechanism.