• Title/Summary/Keyword: Hash Chains

Search Result 16, Processing Time 0.019 seconds

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF

Lamport OTP Extension using Overlapped Infinite Hash Chains (중첩된 무한 해시체인을 이용한 Lamport OTP 확장)

  • Shin, Dong Jin;Park, Chang Seop
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.11-17
    • /
    • 2018
  • Lamport's one-time password (OTP) was originally proposed to address the weaknesses of a simple password system: fixed password, pre-shared password. However, a main weakness of Lamport's OTP is that a root hash value of a new hash chain should be re-registered after consuming all the hash values since OTP generation is based on the finite hash chain. Several studies have been conducted to solve these drawbacks, but new drawbacks such as increased burden of proof for verifiers and verifiers have been exposed. In this paper, we propose and compare a novel OTP that overlaps several short hash chains instead of one long hash chain, which is the core of existing Lamport OTP, to solve the drawbacks while maintaining the advantages of Lamport.

  • PDF

Link-State Routing Security Mechanism based on Double Hash Chain (이중 해쉬체인에 기반을 둔 Link-State 라우팅 보안 메커니즘)

  • 유병익;임정미;유선영;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.31-40
    • /
    • 2003
  • The current security issue for the Internet is focused on the security for user data. On the other hand, the research on the security for routing protocols is not so active, considering the importance of its role for the harmonious and accurate operation of the Internet. In this paper, we investigate the security problems of the link-state routing protocol which has been employed in the Internet, and suggest a new authentication mechanism for routing messages which complements and extends the previous ones. For this purpose, a concept of dual hash chains is newly introduced, which is provably secure, and we explain how to provide both the integrity and source authentication service for routing messages based on the session hash chains.

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

A Study on the Lightening of the Block Chain for Improving Congestion Network in M2M Environment (M2M 환경의 혼잡 네트워크 개선을 위한 블록체인 경량화에 대한 연구)

  • Kim, Sanggeun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.3
    • /
    • pp.69-75
    • /
    • 2018
  • Recently, various convergence technologies are attracting attention due to the block chain innovation technology in the M2M environment. Although the block-chain-based technology is known to be secure in its own right, there are various problems such as security and weight reduction in various M2M environments connected with this. In this paper, we propose a new lightweight method for the hash tree generation of block chains to solve the lightweight problem. It is designed considering extensibility without affecting the existing block chain. Performance analysis shows that the computation performance increases with decreasing the existing hash length.

Design and Implementation of a Micropayment Protocol in Electronic Commerce Environments (소액 지불 전자상거래 환경을 위한 프로토콜의 설계 및 구현)

  • 손병록;박기현;유상진
    • Korean Management Science Review
    • /
    • v.18 no.1
    • /
    • pp.69-78
    • /
    • 2001
  • An electronic micropayment system, one of electronic payment systems, is suitable especially when a small amount of money is to be paid frequently in order to purchase on-line goods (i.e. database search, software distribution, electronic news service, etc). In addition, since the amount of payment is small, possible damages caused by system failures are lower than other payment system. In this paper, a micropayment protocol in electronic commerce environments on the Internet is proposed, based on the PayWord system. And a micropayment electronic commerce system which executes the protocol proposed is implemented. Unlike the PayWord system, however, the micropayment protocol proposed in this paper is designed in such a way that a merchant does not need to request a payment at the end of every business day since a customer cannot purchase goods beyond length of hash chains, which is specified on a certificate. In addition, the system is able to check the validity as well as the duplicate spending of hash chains. The electronic micropayment system with the proposed protocol is consists of Customers, Merchants, and Brokers. Customers are implemented on Windows NT 4.0 using VC++. Merchants are implemented on Solaris 2.5.1 and gcc 2.8.0 using Netscape Web Server and CGI Methods. HP UX 10.20 is used for Brokers.

  • PDF

Secure Data Forwarding based on Source Routing in Mobile Ad Hoc Networks (소스 라우팅 기반의 이동 Ad-hoc 네트워크에서 안전한 데이터 전송 방법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12C
    • /
    • pp.1188-1193
    • /
    • 2007
  • This paper proposes a secure data forwarding scheme on source routing-based ad-hoc networks. The scheme uses two hash-key chains generated from a trusted third party to generate Message Authentication Codes for data integrity The selected MAC keys are delivered to the ad-hoc node using a pre-shared secret between the trusted third party and a node. The proposed scheme does not require the PKI, or the provisioning of the pre-shared secrets among the ad-hoc nodes.

A Reusable Secure Mobile e-Coupon Protocol (다회 사용가능한 안전한 모바일 쿠폰 프로토콜)

  • Yong, Seunglim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.81-88
    • /
    • 2013
  • Since nowadays mobile phone messages are flourishing, the application of electronic coupon (e-coupon) will become a trend for mobile users. E-coupon for mobile commerce can provide mobility for users and distribution flexibility for issuers. In this paper, we propose a mobile e-coupon system that just applies some simple cryptographic techniques, such as one-way hash function and XOR operation. In our system, the customer can control the number of issued e-coupons and the issuer can prevent them from double-redeeming. The customer does not need to perform any exponential computation in redeeming and transferring the coupons. Our scheme uses one-way hash chains for preventing from double-spending.

Apply Blockchain to Overcome Wi-Fi Vulnerabilities

  • Kim, Seong-Kyu (Steve)
    • Journal of Multimedia Information System
    • /
    • v.6 no.3
    • /
    • pp.139-146
    • /
    • 2019
  • This paper, wireless internet such as Wi-Fi has a vulnerability to security. Blockchain also means a 'Ledger' in which transaction information that occurs on a public or private network is encrypted and shared among the network participants. Blockchain maintains information integrity by making it impossible for a particular node to tamper with information arbitrarily, a feature that would result in changes in the overall blockchain hash value if any one transaction information that constitutes a block was changed. The complete sharing of information through a peer-to-peer network will also cripple hacking attempts from outside, targeting specialized nodes, and prepare for the "single point of failure" risk of the entire system being shut down. Due to the value of these Blockchain, various types of Blockchain are emerging, and related technology development efforts are also actively underway. Various business models such as public block chains such as Bitcoin, as well as private block chains that allow only certain authorized nodes to participate, or consortium block chains operated by a select few licensed groups, are being utilized. In terms of technological evolution, Blockchain also shows the potential to grow beyond cryptocurrency into an online platform that allows all kinds of transactions with the advent of 'Smart Contract'. By using Blockchain technology, the company makes suggestions to overcome the vulnerability of wireless Internet.

Secure Routing Mechanism using one-time digital signature in Ad-hoc Networks (애드혹 네트워크에서의 one-time 전자 서명을 이용한 라우팅 보안 메커니즘)

  • Pyeon, Hye-Jin;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.623-632
    • /
    • 2005
  • In ad-hoc network, there is no fixed infrastructure such as base stations or mobile switching centers. The security of ad-hoc network is more vulnerable than traditional networks because of the basic characteristics of ad-hoc network, and current muting protocols for ad-hoc networks allow many different types of attacks by malicious nodes. Malicious nodes can disrupt the correct functioning of a routing protocol by modifying routing information, by fabricating false routing information and by impersonating other nodes. We propose a routing suity mechanism based on one-time digital signature. In our proposal, we use one-time digital signatures based on one-way hash functions in order to limit or prevent attacks of malicious nodes. For the purpose of generating and keeping a large number of public key sets, we derive multiple sets of the keys from hash chains by repeated hashing of the public key elements in the first set. After that, each node publishes its own public keys, broadcasts routing message including one-time digital signature during route discovery and route setup. This mechanism provides authentication and message integrity and prevents attacks from malicious nodes. Simulation results indicate that our mechanism increases the routing overhead in a highly mobile environment, but provides great security in the route discovery process and increases the network efficiency.