• Title/Summary/Keyword: HASH

Search Result 1,025, Processing Time 0.022 seconds

RFID Tag Identification with Scalability Using SP-Division Algorithm on the Grid Environment (그리드 환경에서 SP분할 알고리즘을 이용한 확장성 있는 RFID 태그 판별)

  • Shin, Myeong-Sook;Ahn, Seong-Soo;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2105-2112
    • /
    • 2009
  • Recently RFID system has been adopted in various fields rapidly. However, we ought to solve the problem of privacy invasion that can be occurred by obtaining information of RFID Tag without any permission for popularization of RFID system To solve the problems, it is Ohkubo et al.'s Hash-Chain Scheme which is the safest method. However, this method has a problem that requesting lots of computing process because of increasing numbers of Tag. Therefore, We suggest the way (process) satisfied with all necessary security of Privacy Protection Shreme and decreased in Tag Identification Time in this paper. First, We'll suggest the SP-Division Algorithm seperating SPs using the Performance Measurement consequence of each node after framing the program to create Hash-Chain Calculated table to get optimized performance because of character of the grid environment comprised of heterogeneous system. If we compare consequence fixed the number of nodes to 4 with a single node, equal partition, and SP partition, when the total number of SPs is 1000, 40%, 49%, when the total number of SPs is 2000, 42%, 51%, when the total number of SPs is 3000, 39%, 49%, and when the total number of SPs is 4000, 46%, 56% is improved.

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

DHT(Distributed Hash Table) 기반 P2P 오버레이 네트워크 보안 위협 분석

  • 권혁찬;나재훈;장종수
    • Review of KIISC
    • /
    • v.15 no.6
    • /
    • pp.60-67
    • /
    • 2005
  • 올 9월 NGN2005에서는 2003년을 기점으로 하여 인터넷에서 가장 많은 트래픽을 차지하는 서비스가 P2P(Peer-to-Peer) 서비스라는 통계를 발표하였다. 실제로, 현재 수많은 사용자가 P2P 서비스를 이용하고 있으며 다양한 P2P 응용 및 구조에 대한 연구가 다소 활발히 진행되고 있는 상황이다. 최근에는 P2P 파일공유 응용분야에서 DHT(Distributed Hash Table) 기반의 오버레이 네트워크를 활용하고자 하는 일부 연구도 진행되고 있다. 이와 관련하여 본 고 에서는 DHT 기반 P2P 오버레이 네트워크를 구축하기 위한 기존의 방식들을 소개하고, 이에 대한 보안 위협을 분석하고자 한다.

ACL Improvement in Web Cache Server (웹 캐시 서버에서의 ACL 개선방안)

  • 강선애;김기창;심종익
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.382-384
    • /
    • 2001
  • 인터넷 사용자의 증가로 인한 서버의 과부하 및 네트워크 응답시간 지연의 대안으로 캐시서버의 사용이 보편화되고 있다. 그러 나, 최근 유해사이트의 급격한 중가로 캐시 서버의 부가 기능인 ACL(Access Control List)또한 중요한 기능의 하나가 되면서 대량의 유해사이트 차단 목록이 캐시 서버의 병목현상을 가중시키고 있다 본 논문에서는 캐시 서버의 대명사격인 Squid의 ACL방식과 대량의 black list를 적용했을 때의 ACL의 regular expression방식의 문제점을 살펴보고, 대량의 black list에 적합한 hash기반 ACL 처리 방식을 제안한다. hash를 이용한 ACL방식은 빠른 검색을 제공하여 캐시 서버의 응답시간에 큰 영향을 주지않기 때문에 캐시서버가 정상적인 서비스를 할 수 있도록 해준다.

  • PDF

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

Routing Protocol using One-Way Hash Functions for Mobile Ad Hoc Networks

  • Park, Young-Ho
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2007.02a
    • /
    • pp.26-31
    • /
    • 2007
  • An ad hoc network is a collection of mobile nodes without any Infrastructure. However, ad hoc networks are vulnerable to attacks such as routing disruption and resource consumption; thus, routing protocol security is needed This paper proposes a secure and efficient routing protocol for mobile ad hoc networks, where only one-way hash function are used to authenticate nodes in the ROUTE REQUEST, while additional public-key cryptography is used to guard against active attackers disguising a node in the ROUTE REPLY.

  • PDF

Information technology - Security techniques - Hash-functions - Part 2 : Hash-functions using an n-bit block cipher algorithm (ISO/IEC JTC1/SC27의 국제표준소개 (11) : ISO/IEC IS 10118-2 정보기술 - 보안기술 - 해쉬함수, 제 2 부 : n-비트 블럭 암호 알고리즘을 이용한 해쉬함수)

  • 이필중
    • Review of KIISC
    • /
    • v.6 no.1
    • /
    • pp.79-88
    • /
    • 1996
  • 작년 6월호에 ISO/IEC 10118의 제 1 부인 개론이 소개되었고 이번호에는 바로 표준이 된 제 2 부를 소개한다. 이 과제는 1990년에 CD(Committee Draft), 1992년에 DIS(Draft IS)가 되었고, 1994년에 IS(International Standard)가 되었으며 1998년에 1차 검토가 있을 예정이다.

  • PDF

KpqC 공모전에 제출된 Hash-and-Sign 구조의 격자 기반 서명 기법 분석

  • Juon Kim;Jong Hwan Park
    • Review of KIISC
    • /
    • v.33 no.3
    • /
    • pp.15-26
    • /
    • 2023
  • 쇼어 알고리즘으로 기존의 공개키 암호 시스템이 무력화될 수 있음이 밝혀지면서 양자 컴퓨팅 환경에서도 안전한 격자기반 PQC(Post Quantum Cryptography)가 대두되고 있다. FALCON은 NIST PQC 공모전 표준 후보로 최종 선정된 기법으로 fast fourier 트랩도어 샘플러(trapdoor sampler)를 이용한 hash-and-sign 구조의 격자 기반 서명이다. FALCON은 공개키와 서명의 크기가 작고 안전성이 높지만, 구현이 어렵고 빠르지 않다. KpqC(Korea PQC) 공모전에 제출된 Peregrine과 SOLMAE는 FALCON의 샘플링 방식을 바꾸어 효율성을 개선하였으나, 그로 인해 안전성 손실이 발생한다. 본 논문에서는 Peregrine과 SOLMAE를 분석하고 FALCON과 함께 비교하며 한계점과 향후 개선할 부분에 대해서 제시한다.

A Multi-hash Chain Scheme for Ensure Data Integirty Nodes in Wireless Sensor Network (무선 센서 네트워크에서 데이터 무결성을 보장하기 위한 다중 해쉬 체인 기법)

  • Park, Gil-Cheol;Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2358-2364
    • /
    • 2010
  • Recently, In the wireless sensor network, a study which guarantees integrity of not only data gathered from sensor node but also energy consumption of it is now going on. However, the existing study cannot guarantee data integrity and overhead of cluster head which merges data from sensor node. This paper proposes multi-path hash chain technique which guarantees integrity of merged data and reduces overhead of cluster head when cluster head merges with data transmitted from sensor node. The proposed technique forms multi-hash chain dividing main-path and assistance-path to guarantee data integrity of cluster head, when merges data. The assistance-path, which is used when main-path is not, supports integrity of sensor node while minimizing overhead of cluster head when sensor node is authenticate.

Performance Evaluation of the FP-tree and the DHP Algorithms for Association Rule Mining (FP-tree와 DHP 연관 규칙 탐사 알고리즘의 실험적 성능 비교)

  • Lee, Hyung-Bong;Kim, Jin-Ho
    • Journal of KIISE:Databases
    • /
    • v.35 no.3
    • /
    • pp.199-207
    • /
    • 2008
  • The FP-tree(Frequency Pattern Tree) mining association rules algorithm was proposed to improve mining performance by reducing DB scan overhead dramatically, and it is recognized that the performance of it is better than that of any other algorithms based on different approaches. But the FP-tree algorithm needs a few more memory because it has to store all transactions including frequent itemsets of the DB. This paper implements a FP-tree algorithm on a general purpose UNK system and compares it with the DHP(Direct Hashing and Pruning) algorithm which uses hash tree and direct hash table from the point of memory usage and execution time. The results show surprisingly that the FP-tree algorithm is poor than the DHP algorithm in some cases even if the system memory is sufficient for the FP-tree. The characteristics of the test data are as follows. The site of DB is look, the number of total items is $1K{\sim}7K$, avenrage length of transactions is $5{\sim}10$, avergage size of maximal frequent itemsets is $2{\sim}12$(these are typical attributes of data for large-scale convenience stores).