• Title/Summary/Keyword: Hash 함수

Search Result 329, Processing Time 0.029 seconds

A Secure Multipath Transmission Scheme Based on One-Way Hash Functions in Wireless Sensor Networks (무선 센서 네트워크 환경에서 단-방향 해쉬 함수 기반 다중 경로 보안 전송 기법)

  • Lee, Yun-Jeong;Kim, Dong-Joo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.1
    • /
    • pp.48-58
    • /
    • 2012
  • With the development of sensing devices and wireless communication technologies, wireless sensor networks are composed of a large number of sensor nodes that are equipped with limited computing performance and restricted communication capabilities. Besides, the sensor nodes are deployed in hostile or unattended environments. Therefore, the wireless sensor networks are vulnerable to security. In particular, the fatal damage may be occurred when data are exposed in real world applications. Therefore, it is important for design requirements to be made so that wireless sensor networks provide the strong security. However, because the conventional security schemes in wired networks did not consider the limited performance of the sensor node, they are so hard to be applied to wireless sensor networks. In this paper, we propose a secure multipath transmission scheme based on one-way hash functions in wireless sensor networks considering the limited performance of the wireless sensor nodes. The proposed scheme converts a sensor reading based on one of one-way hash functions MD5 in order to make it harder to be cracked and snooped. And then, our scheme splits the converted data and transfers the split data to the base station using multi-path routing. The experimental results show that our proposed scheme consumes the energy of just about 6% over the existing security scheme.

New Offline Electronic Cash using Hash Chain (해쉬체인을 이용한 새로운 오프라인 전자화폐)

  • 김상진;오희국
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.207-221
    • /
    • 2003
  • A hash chain is highly efficient, attractive structure to use in electronic cash. Previous systems using hash chain were, however, either credit-based vendor-specific cash or debit-based general-purpose cash which lacks efficiency due to double spending problem. In this paper, we propose a new divisible cash system using hash chain. This newly proposed cash is general-purpose, debit-based, anonymous, and offline. The efficiency of the system results from its capacity to pay variable amounts with no additional costs. A client always performs a single blind signature in the withdrawal phase, independent of the length of the chain. During payment, a client performs a single challenge-and-response or generates a single signature, independent of the amount paid. This system provides a new refund mechanism, which uses a refund ticket, that allows clients to refund the unspent part of the chain without revealing any connection to the spent part.

Improved RFID Authentication Protocol using Hash Lock (해쉬락을 이용한 개선된 RFID 인증 프로토콜)

  • Bae Woo-Sik;Jang Gun-Oh;Han Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.4
    • /
    • pp.635-641
    • /
    • 2006
  • On the wireless-communication between Electronic Tag of RFID system and Reader, there are some existing problems with weaknesses of security such as spoofing, replay, traffic analysis, position tracking, etc., in the established hash-lock related algorithm. This paper has presented the comparison and analysis of the established hash-lock related algorithm for privacy and in order to make up for this, also suggested a new security authentication algorithm based on hash which has an authentication protocol and creates hash function by using random numbers received from the reader on real-time and every session. The algorithm suggested is able to make RFID wireless authentication system offer a several of usefulness and it has an advantage to reduce the amount of calculations compared to established algorithm. It also uses just the tags needed among a lot of tags around which are expected later and it is expected to reduce a responsibility of the server by ending unnecessary tags' action with time based.

  • PDF

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

RFID Security Authentication Protocol for the Ubiquitous Environment (유비쿼터스 환경을 위한 RFID 보안 인증 프로토콜)

  • Bae, Woo-Sik;Choi, Shin-Hyeong;Han, Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.4
    • /
    • pp.69-75
    • /
    • 2007
  • On the wireless communication between RFID Tag and Reader, there are some existing problems with weaknesses of security such as spoofing, replay, traffic analysis, position tracking, etc., in the established hash lock related algorithm. This paper has presented the comparison and analysis of the established hash lock related algorithm for privacy and in order to make up for this, also suggested a new security authentication algorithm based on hash which has an authentication protocol and creates hash function by using random numbers received from the reader on real time and every session. The algorithm suggested here can offer a several of usefulness for RFID authentication system and it has an advantage to reduce the amount of calculations compared to established algorithm. It also uses the tags needed among a lot of tags around which are expected later and it is expected to reduce a responsibility of the server by ending unnecessary tags' operation with time based.

  • PDF

Function partitioning methods for malware variant similarity comparison (변종 악성코드 유사도 비교를 위한 코드영역의 함수 분할 방법)

  • Park, Chan-Kyu;Kim, Hyong-Shik;Lee, Tae Jin;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.321-330
    • /
    • 2015
  • There have been found many modified malwares which could avoid detection simply by replacing a sequence of characters or a part of code. Since the existing anti-virus program performs signature-based analysis, it is difficult to detect a malware which is slightly different from the well-known malware. This paper suggests a method of detecting modified malwares by extending a hash-value based code comparison. We generated hash values for individual functions and individual code blocks as well as the whole code, and thus use those values to find whether a pair of codes are similar in a certain degree. We also eliminated some numeric data such as constant and address before generating hash values to avoid incorrectness incurred from them. We found that the suggested method could effectively find inherent similarity between original malware and its derived ones.

A Strong Address Generation and Verification Scheme using Hash Functions in the IPv6 Environments (IPv6 환경에서 해쉬 함수 기반 강건한 주소 생성 및 검증 기법)

  • Gyeong, Gye-Hyeon;Ko, Kwang-Sun;Eom, Young-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.115-119
    • /
    • 2007
  • The IPv6 protocol provides the method to automatically generate an address of a node without additional operations of administrators, Before the generated address is used, the duplicate address detection (DAD) mechanism is required in order to verify the address. However, during the process of verification of the address, it is possible for a malicious node to send a message with the address which is identical with the generated address, so the address can be considered as previously used one; although the node properly generates an address, the address cannot be used. In this paper, we present a strong scheme to perform the DAD mechanism based on hash functions in IPv6 networks. Using this scheme, many nodes, which frequently join or separate from wireless networks in public domains like airports, terminals, and conference rooms, can effectively generate and verify an address more than the secure neighbor discovery (SEND) mechanism.

On the Security of reduced versions of 3-pass HAVAL (3-pass HAVAL의 축소 라운드 안전성에 관한 연구)

  • 박상우;성수학;지성택;윤이중;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.55-66
    • /
    • 2002
  • HAVAL is a dedicated hash function of the MD family which was proposed by Zheng et al.. HAVAL compresses a message of arbitrary length into a hash value of 128, 160, 192, 224, or 256 bits. HAVAL has a parameter that controls the number of passes a message block of 1024 bits is processed. A message block can be processed in 3,4, or 5 passes. When a message block is processed in three passes, we call such a case 3-pass HAVAL. So, there are three kinds of HAVAL: 3-pass HAVAL, 4-pass HAVAL, and 5-pass HAVAL. In this paper, we study the security of reduced versions of 3-pass HAVAL. We propose a method for finding the collisions for the first two passes of 3-pass HAVAL and for the last two passes of 3-pass HAVAL. This approach of reducing the number of passes is similar to the initial attacks on MD4. We represent the first two passes of 3-pass HAVAL as HAVAL-12 and the last two passes of 3-pass HAVAL as HAVAL-23.

RFID Mutual Authentication Protocol Providing Improved Privacy and Resynchronization (개선된 프라이버시와 재동기화를 제공하는 RFID 상호인증 프로토콜)

  • Kim, Young-Jae;Jeon, Dong-Ho;Kwon, Hye-Jin;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.57-72
    • /
    • 2010
  • Hash based RFID protocols proposed by Ha and M.Burmester is a scheme that tag's ID is updated using hash function to provide forward secrecy after session end. But this protocols have a problem both privacy and efficiency. This paper analyze a problem for privacy to apply a privacy game model proposed by Vaudenay. we analyze the cause that these scheme is difficult with tag's cheap implementation and efficient resynchronization. To solve these problems, we proposed a new hash based mutual authentication protocol which apply only two protocol's advantages. this protocols is based of resynchronization algorithm for Ha et al.'s protocol and added a new simple counter to record the numner of continuous desynchronization between tag and reader secret informations. this counter is more simple than cyclic counter proposed by M. Burmester's protocol. Also, we prove that proposal protocol improve a privacy against a privacy attack which is executed for Ha and M. Burmester's protocols.

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.