• Title/Summary/Keyword: Hash Chain

Search Result 123, Processing Time 0.022 seconds

Mutual Friendly Force Identification Protocol based on Hash-Chain for Personal Combat Systems

  • Lee, Jongkwan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3858-3869
    • /
    • 2020
  • In this paper, we propose a hash-chain based friendly force identification protocol for personal combatants equipped with a personal combat system in a tactical wireless network. It is imperative in military operations to effectively and quickly identify friendly forces. If the identification of friendly forces is not correct, this can cause friendly fire. In current ground operations, the identification of friendly forces by personal combatants is neither secure nor safe. To address this issue, the proposed protocol uses a hash-chain to determine if a detected person is friendly. Only friendly forces with the same materials that are assigned before they deploy can construct an initial hash-chain. Moreover, the hash-chain is changed at specific times. The performance of the proposed protocol is evaluated on the assumption that the secret key is leaked, which is the worst scenario in the security research field. We verify that the proposed protocol is secure for the various attack scenarios, such as message replay attack, fabrication attack, and Denial of Service attack.

Hash-Chain based Micropayment without Disclosing Privacy Information (사생활 정보가 노출되지 않는 해쉬체인 기반 소액지불시스템)

  • Jeong Yoon-Su;Baek Seung-Ho;Hwang Yoon-Cheol;Lee Sang-Ho
    • The KIPS Transactions:PartD
    • /
    • v.12D no.3 s.99
    • /
    • pp.499-506
    • /
    • 2005
  • A hash chain is a structure organized by hash function with high speed in computation. Systems using the hash chain are using extensively in various cryptography applications such as one-time passwords, server-supported signatures and micropayments. However, the most hash chain based on the system using pre-paid method provides anonymity but has the problem to increase payment cost. In this paper, we propose a new hash chain based on the micropayment system to keep user anonymity safe through blind signature in the withdrawal process of the root value without disclosing privacy information, and to improve efficiency by using secret key instead of public key in the system without the role of certificate.

An Efficient Data Authentication Scheme for Content Centric Networking (컨텐츠 중심 네트워크에서 해시 체인 기반의 효율적인 데이터 인증 기법)

  • Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1375-1386
    • /
    • 2016
  • This paper presents an efficient hash chain-based data authentication mechanism which can considerably reduce the overhead of processing and transmission for authenticating segments in CCN. The proposed method makes use of hash chain and MHT(Merkle Hash Tree). At first, it applies hash chain methods for data segments and encodes them to Data part. Then, it constitutes Meta part with the hash values generated at the previous step and properly applies both hash chain method and MHT-based signing for not only achieving efficiency, but also mitigating the drawback(data-loss, out-of-order transmission) of hash chain method. We have implemented our method in the CCNx library and measured the performance. When transmitting 100Mbyte of content, the proposed method generates only 2.596% of processing overhead and 1.803% of transmission overhead.

A Scheme of Computational Time Reduction on Back-End Server Using Computational Grid (계산 그리드를 이용한 백엔드 서버의 계산시간 단축 방안)

  • Hong, Seong-Pyo;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.12
    • /
    • pp.2695-2701
    • /
    • 2012
  • We need privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect user's privacy in RFID system. The hash-chain based protocol that Ohkubo et. al proposed is the most secure protocol, that satisfies all of the essential security requirements, among existing protocols. But, this protocol has a disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the hash-chain based protocol.

Lamport OTP Extension using Overlapped Infinite Hash Chains (중첩된 무한 해시체인을 이용한 Lamport OTP 확장)

  • Shin, Dong Jin;Park, Chang Seop
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.11-17
    • /
    • 2018
  • Lamport's one-time password (OTP) was originally proposed to address the weaknesses of a simple password system: fixed password, pre-shared password. However, a main weakness of Lamport's OTP is that a root hash value of a new hash chain should be re-registered after consuming all the hash values since OTP generation is based on the finite hash chain. Several studies have been conducted to solve these drawbacks, but new drawbacks such as increased burden of proof for verifiers and verifiers have been exposed. In this paper, we propose and compare a novel OTP that overlaps several short hash chains instead of one long hash chain, which is the core of existing Lamport OTP, to solve the drawbacks while maintaining the advantages of Lamport.

  • PDF

A Micro-Payment Protocol based on PayWord for Multiple Payments (다중 지불이 가능한 PayWord 기반의 소액 지불 프로토콜)

  • 김선형;김태윤
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.199-206
    • /
    • 2003
  • one of the representative micropayment protocols. The original PayWord system is designed for a user who generates paywords by performing hash chain operation for payment to an only designated vendor. In other words, a user has to create new hash chain values in order to establish commercial transactions with different vendors on the Internet. Therefore, we suggest an efficient scheme that is able to deal with business to different vendors by using only one hash chain operation to supplement this drawback. In this proposed system, a broker creates a new series of hash chain values along with a certificate for the user's certificate request. This certificate is signed by a broker to give authority enabling a user to generate hash chain values. hew hash chain values generated by a broker provide means to a user to do business with multiple vendors.

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF

An Efficient Micropayment System using a Session Key (세션키를 이용한 효율적 소액지불시스템)

  • Jeong Yoon Su;Baek Seung-Ho;Hwang Yoon Cheol;Oh Chung Shick;Lee Sang-ho
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.4
    • /
    • pp.462-470
    • /
    • 2005
  • A hash chain is highly efficient and attractive structure to use in electronic cash. Previous systems using hash chain are used extensively in various cryptography applications such as one-time passwords, server-supported signatures and microments. However, The most hash chain based systems using fro-paid method provide anonymity but have the problem to increase payment cost. Therefore, in this paper, we propose a new hash chain based microment system which improves efficiency using session key and guarantees user anonymity through blind signature in the withdrawal process of the root value without disclosing privacy Information.

Implementation of Tag Identification Process Model with Scalability for RFID Protecting Privacy on the Grid Environment (그리드환경에서 RFID 프라이버시 보호를 위한 확장성있는 태그판별처리 모델 구현)

  • Shin, Myeong Sook;Lee, Joon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.2 no.1
    • /
    • pp.81-87
    • /
    • 2009
  • Recently RFID system has been adopted in various fields rapidly. However, we ought to solve the problem of privacy invasion that can be occurred by obtaining information of RFID Tag without any permission for popularization of RFID system To solve the problems, it is Ohkubo et al.'s Hash-Chain Scheme which is the safest method. However, this method has a problem that requesting lots of computing process because of increasing numbers of Tag. Therefore, in this paper we apply the previous method into the grid environment by analyzing Hash-Chain scheme in order to reduce processing time when Tags are identified. We'll implement the process by offering Tag Identification Process Model to divide SPs evenly by node.

  • PDF

Self-Updating One-Time Password Mutual Authentication Protocol for Ad Hoc Network

  • Xu, Feng;Lv, Xin;Zhou, Qi;Liu, Xuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1817-1827
    • /
    • 2014
  • As a new type of wireless network, Ad hoc network does not depend on any pre-founded infrastructure, and it has no centralized control unit. The computation and transmission capability of each node are limited. In this paper, a self-updating one-time password mutual authentication protocol for Ad hoc network is proposed. The most significant feature is that a hash chain can update by itself smoothly and securely through capturing the secure bit of the tip. The updating process does not need any additional protocol or re-initialization process and can be continued indefinitely to give rise to an infinite length hash chain, that is, the times of authentication is unlimited without reconstructing a new hash chain. Besides, two random variable are added into the messages interacted during the mutual authentication, enabling the protocol to resist man-in-the-middle attack. Also, the user's identity information is introduced into the seed of hash chain, so the scheme achieves anonymity and traceability at the same time.