• Title/Summary/Keyword: Hash 함수

Search Result 328, Processing Time 0.02 seconds

Dynamic Pipe Hash Function (동적 파이프 해쉬 함수)

  • Kim, Hie-Do;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.47-52
    • /
    • 2007
  • In this paper, we proposed a constrution that creates Dynamic Pipe Hash Function with a pipe hash function. To increase security lever, dynamic hash function take and additional compression function. Proposed hash function based on the piped hash function. Our proposed Dynamic Pipe Hash Function is as secure against multicollision attack as an ideal hash function. And it have advantage for a number of reasons because of variable digest size. For example, in digital signature protocol, If a user requires increased security by selecting a large key size, useing a dynamic hash function in a protocol make implementation much easier when it is mandated that the size of the digest by increased.

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Analysis of the Efficiency for Some Selected Double-Block-Length Hash Functions Based on AES/LEA (AES/LEA 기반 이중블록길이 해쉬함수에 대한 효율성 분석)

  • Kim, Dowon;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1353-1360
    • /
    • 2016
  • We analyze the efficiency of the double-block-length hash functions, Abreast-DM, HIROSE, MDC-2, MJH, MJH-Double based on AES or LEA. We use optimized open-source code for AES, and our implemented source code for LEA. As a result, the hash functions based on LEA are generally more efficient than those, based on AES. In terms of speed, the hash function with LEA are 6%~19% faster than those with AES except for Abreast-DM. In terms of memory, the hash functions with LEA has 20~30 times more efficient than those with AES.

Hash 함수를 이용한 디지털 영상의 내용기반 인증방법

  • Im, Hyeon;Park, Sun-Yeong;Jo, Wan-Hyeon
    • Proceedings of the Korean Statistical Society Conference
    • /
    • 2002.05a
    • /
    • pp.119-125
    • /
    • 2002
  • 우리는 본 논문에서 디지털 영상에 대하여 Hash함수를 이용한 내용기반의 안전한 워터마킹 인증기술을 제시하려고 한다. 허가되지 않는 이미지의 내용변경을 막기 위해 안전한 워터마킹 시스템을 개발하기 위하여 비밀키를 가지고 있는 Hash 함수가 사용되었고, 각 블록의 워터마크신호는 Hash함수의 출력결과를 Seed로 사용하여 의사난수를 발생시킨 값에 따라 생성되어진다. 이미지 기술벡터들은 블록기반 에지 이미지로부터 측정되는데 이 값들은 해롭지 않는 조작 등에 대해서는 쉽게 변화하지 않지만 고의적인 내용변경 등의 조작에 대해서는 이들 값들이 바꾸어지는 성질을 갖고 있다. 워터마크신호의 삽입은 블록기반 스펙트럼 방법에 기초를 두고 있으며 워터마크신호의 크기는 인지성과 강인성이 조화를 이루도록 AC 부 밴드의 지그재그 스캔라인의 DCT 계수들의 지역적인 통계량에 따라 조정되어진다. 또한 저작권인증의 확인을 위한 경계 값의 선택은 통계학적으로 분석되어진다. 수치적인 실험의 결과는 제안된 기술이 강력한 저작권인증의 수행을 위해서 매우 효율적인 것을 보여주고 있다.

  • PDF

Cryptanalysis of a Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬함수의 공격)

  • 한대완;박상우;지성택
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.127-134
    • /
    • 2001
  • At PKC\`98, SangUk Shin et al. proposed a new hash function based on advantages of SHA-1, RIPEMD-160, and HAVAL. They claimed that the Boolean functions of the hash function have good properties including the SAC(Strict Avalanche Criterion). In this paper, we first show that some of Boolean functions which are used in Shin\`s hash function does not satisfy the SAC, and then argue that satisfying the SAC may not be a good property of Boolean functions, when it is used for constructing compress functions of a hash function.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬 함수의 Original Version에 대한 전체 라운드 차분 공격)

  • 장동훈;성재철;이상진;임종인;성수학
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.65-76
    • /
    • 2002
  • Shin et al. proposed the new hash function with 160-bit output length at PKC'98. This hash function is based on the advantages of the existing hash functions, such as SHA-1, RIPEMD-160, HAVAL, and etc.$^{[1]}$ Recently, Han et al. cryptanalyzed the hash function proposed at PKC'98 and proposed the method finding a collision pair with $2^{-30}$ probability at FSE 2002, supposing that boolean functions satisfy SAC(Strict Avalanche Criterian).$^{[2]}$ This paper improves the method and shows that we can find a collision pair from the original version of the hash function with $2^{-37.13}$ probability through the improved method. And we point out that the problem of the function comes from shift values dependent on message.

Approximated Model and Chaining Pattern of Hash Functions (해쉬 함수의 근사적 모델과 연쇄패턴)

  • Lee Sun-Young
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.39-47
    • /
    • 2006
  • The evaluation of MDx family hash functions such as MD5 is difficult because the design background or a generalized model is unknown. In this paper, an approximated model is proposed to generalize hash functions. The diffusion of a input difference is tested by an approximated model for MD5. The results show that MD5 does not provide perfect diffusion, so MD5 is weak against some attacks. We propose a multiple chaining pattern which provides perfect diffusion in approximated model of hash function without extra calculation or memory. And We show the probability of differential characteristics of our proposal.

  • PDF

A Hash Function Based on 2D Cellular Automata (이차원 셀룰라 오토마타에 기반하는 해쉬 함수)

  • Kim Jae-Gyeom
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.5
    • /
    • pp.670-678
    • /
    • 2005
  • A Cellular Automaton(CA) is a dynamical system in which space and time are discrete, the state of each cell is unite and is updated by local interaction. Since the characteristics of CA is diffusion and local interaction, CA is used by crypto-systems and VLSI structure. In this study, we proposed a hash function based on the concept of 2-dimensional cellular automata and analyzed the proposed hash function.

  • PDF

Information technology - Security techniques - Hash - function - Part 1 : General (ISO/IEC JTC1/SC27의 국제표준소개 (8) : ISO/IEC IS 10118-1 정보기술 - 보안기술 - 해쉬함수, 제 1 부 : 개론)

  • 이필중
    • Review of KIISC
    • /
    • v.5 no.2
    • /
    • pp.97-101
    • /
    • 1995
  • 지난 세번에 걸쳐 소개하던 실체인증기법을 중단하고 이번호 부터는 해쉬함수 국제표준을 소개한다. 국내에서도 표준화 노력이 진행되고 있는 해쉬함수는 임의의 길이의 비트스트링을 정해진 길이의 출력인 해쉬코드로 변환시키는 함수로서 디지탈서명, 인증. 키 분배등의 많은 적용사례를 갖고 있다. 해쉬함수의 표준화 과제는 1984년 디지탈서명 국제표준화 과제중 한 part로 시작했다가 1989년 독립된 과제가 되었다 그 당시에는 2개의 part(Part 1 : General. Part 2 : Hash-functions using an n-bit block cipher algorithm)로 시작되었다가 나중에 2개의 part (Part 3 : Dedicated hash-functions, Part 4 : Hash-functions using modular arithmetic)가 추가되었다. 이 과제는 1991년 CD(Committee Draft), 1992년 DIS(Draft for International Standard)가 되었고. 1993년에 IS(International Standard)가 되었고 1998년 1차 검토가 있을 예정이다.

  • PDF