• Title/Summary/Keyword: Hash-Based Signature

Search Result 64, Processing Time 0.101 seconds

Integrity Guarantee Scheme of Mobile Agents through Authentication of Digital Signature with TTS (TTS기반에서 디지털 서명의 실행 인증을 통한 에이전트의 무결성 보장 기법)

  • Jung Chang-Ryul;Yoon Hong-Sang
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6C
    • /
    • pp.651-657
    • /
    • 2006
  • This paper propose the technique for the execution authentication of digital signature with TTS(traceable trust server) to guarantee the safe execution of mobile agents. That is to say, it is focused on improving the processing speed of systems and the traffic of network which are problems in the existing studies. The digital signature is used to guarantee the efficient and safe execution and the integrity of mobile agents. The certificate of it is chained with synthesis function, cryptographic algorithm based on public key, and hash function. And white hosts can be protected against the threat of being used maliciously. Then, we prove the efficiency of system overhead and the traffic of network by the analysis. In case the certificate chain of a digital signature is used, the safe execution of mobile agents can be protected against attackers that wish to insert a newly created certificate after cutting off the chain after striking space key 2 times.

A Study on the Secure Prescription Transmission System using XML/DTD digital signature (XML/DTD 전자서명을 이용한 안전한 처방전 전송 시스템에 관한 연구)

  • Kim, Hyeong-Gyun;Bae, Yong-Guen
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.4
    • /
    • pp.722-727
    • /
    • 2007
  • We propose a prescription transmission system based on XML in his paper, and it is not to attach a former signature to only a XML document for encoding of XML/EDI, and it is construction, one with the prescription transmission system which is safer with what use a way to attach a digital signature to DTD. I defined sub element to manage information prescription DTD defined prescription information, patient information, medical care organ information, prescription details information, compounding of medicines details information element according to for each a component of a prescription I went along, and to have looked up, and to have obeyed information transmission at he low rank. I read a DTD file for safe prescription transmission, and I do element or property, the entity which I do it, and is extracted here, and Pasing is saved in a table while being a field. If Pasing is finished, I read and lift a hash table and carry out message a digest. I compose it with an early private key and create a digital signature.

A Study on the Group Routing Algorithm in DHT-based Peer-to-Peer System (DHT 기반 P2P 시스템을 위한 그룹 라우팅 알고리즘에 관한 연구)

  • Park, Yong-Min
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.12
    • /
    • pp.111-120
    • /
    • 2012
  • As the P2P System is a distributed system that shares resources of nodes that participate in the system, all the nodes serve as a role of server and client. Currently, although systematic, structured P2P systems such as Chord, Pastry, and Tapestry were suggested based on the distributed hash table, these systems are limited to $log_2N$ for performance efficiency. For this enhanced performance efficiency limited, the article herein suggests group routing algorithm. The suggested algorithm is a node-to-group routing algorithm which divides circular address space into groups and uses a concept of pointer representing each group, which is an algorithm where routing is performed based on pointer. To evaluate algorithm performance, a comparative analysis was conducted on average hops, routing table size, and delayed transmission for chord and routing, a signature algorithm in P2P systems. Therefore, enhanced performance is verified for comparative items from the simulation results.

Robust 3D Model Hashing Scheme Based on Shape Feature Descriptor (형상 특징자 기반 강인성 3D 모델 해싱 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.742-751
    • /
    • 2011
  • This paper presents a robust 3D model hashing dependent on key and parameter by using heat kernel signature (HKS), which is special shape feature descriptor, In the proposed hashing, we calculate HKS coefficients of local and global time scales from eigenvalue and eigenvector of Mesh Laplace operator and cluster pairs of HKS coefficients to 2D square cells and calculate feature coefficients by the distance weights of pairs of HKS coefficients on each cell. Then we generate the binary hash through binarizing the intermediate hash that is the combination of the feature coefficients and the random coefficients. In our experiment, we evaluated the robustness against geometrical and topological attacks and the uniqueness of key and model and also evaluated the model space by estimating the attack intensity that can authenticate 3D model. Experimental results verified that the proposed scheme has more the improved performance than the conventional hashing on the robustness, uniqueness, model space.

Implementation of SHA-3 Algorithm Based On ARM-11 Processors (ARM-11 프로세서 상에서의 SHA-3 암호 알고리즘 구현 기술)

  • Kang, Myeong-mo;Lee, Hee-woong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.749-757
    • /
    • 2015
  • As the smart era, the use of smart devices is increasing. Smart devices are widely used to provide a human convenience, but there is a risk that information is exposed. The smart devices to prevent this problem includes the encryption algorithm. Among them, The hash function is an encryption algorithm that is used essentially to carry out the algorithm, such as data integrity, authentication, signature. As the issue raised in the collision resistance of SHA-1 has recently been causing a safety problem, and SHA-1 hash function based on the current standard of SHA-2 would also be a problem in the near future safety. Accordingly, NIST selected KECCAK algorithm as SHA-3, it has become necessary to implement this in various environments for this algorithm. In this paper, implementation of KECCAK algorithm. And SHA-2 On The ARM-11 processor, and compare performance.

Function partitioning methods for malware variant similarity comparison (변종 악성코드 유사도 비교를 위한 코드영역의 함수 분할 방법)

  • Park, Chan-Kyu;Kim, Hyong-Shik;Lee, Tae Jin;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.321-330
    • /
    • 2015
  • There have been found many modified malwares which could avoid detection simply by replacing a sequence of characters or a part of code. Since the existing anti-virus program performs signature-based analysis, it is difficult to detect a malware which is slightly different from the well-known malware. This paper suggests a method of detecting modified malwares by extending a hash-value based code comparison. We generated hash values for individual functions and individual code blocks as well as the whole code, and thus use those values to find whether a pair of codes are similar in a certain degree. We also eliminated some numeric data such as constant and address before generating hash values to avoid incorrectness incurred from them. We found that the suggested method could effectively find inherent similarity between original malware and its derived ones.

Design and FPGA Implementation of a High-Speed RSA Algorithm for Digital Signature (디지털 서명을 위한 고속 RSA 암호 시스템의 설계 및 FPGA 구현)

  • 강민섭;김동욱
    • The KIPS Transactions:PartC
    • /
    • v.8C no.1
    • /
    • pp.32-40
    • /
    • 2001
  • In this paper, we propose a high-speed modular multiplication algorithm which revises conventional Montgomery's algorithm. A hardware architecture is also presented to implement 1024-bit RSA cryptosystem for digital signature based on the proposed algorithm. Each iteration in our approach requires only one addition operation for two n-bit integers, while that in Montgomery's requires two addition operations for three n-bit integers. The system which is modelled in VHDL(VHSIC Hardware Description Language) is simulated in functionally through the use of $Synopsys^{TM}$ tools on a Axil-320 workstation, where Altera 10K libraries are used for logic synthesis. For FPGA implementation, timing simulation is also performed through the use of Altera MAX + PLUS II. Experimental results show that the proposed RSA cryptosystem has distinctive features that not only computation speed is faster but also hardware area is drastically reduced compared to conventional approach.

  • PDF

Stateless Hash-based Signature Scheme Trend and Prospect (Stateless 해시 기반 서명 기법 동향 및 전망)

  • Park, Tae-Hwan;Bae, Bong-Jin;Kim, Ho-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.268-270
    • /
    • 2016
  • 최근 양자 컴퓨터 기술의 발전과 양자 컴퓨터와 관련된 Shor 알고리즘과 Grover 알고리즘으로 인해, 기존에 사용되고 있는 블록 암호의 키 크기 증가와 이산대수 기반의 공개키 암호의 안전성에 대한 재평가가 필요한 상황이다. 이러한 상황에서 양자 컴퓨터에 대해 안전한 포스트 양자 암호에 대한 연구가 활발하며, 다변수 기반, 격자 기반, 코드 기반, 해시 기반 등 다양한 포스트 양자 암호들이 연구되고 있다. 본 논문에서는 해시 기반 서명 기법의 경우, 기존의 상태를 활용한 방식의 오랜 연산시간과 키/서명 크기가 크다는 단점을 가지고 있으며, 이를 개선한 Stateless 해시 기반 서명 기법의 최신 동향과 전망에 대해서 살펴본다.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

A Study on the Authenticity Verification of UxNB Assisting Terrestrial Base Stations

  • Kim, Keewon;Park, Kyungmin;Kim, Jonghyun;Park, Tae-Keun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.12
    • /
    • pp.131-139
    • /
    • 2022
  • In this paper, to verify the authenticity of UxNB that assists terrestrial base stations, the solutions for SI (System Information) security presented in 3GPP TR 33.809 are analyzed from the perspective of UxNB. According to the definition of 3GPP (Third Generation Partnership Project), UxNB is a base station mounted on a UAV (Unmanned Aerial Vehicle), is carried in the air by the UAV, and is a radio access node that provides a connection to the UE (User Equipment). Such solutions for SI security can be classified into hash based, MAC (Message Authentication Codes) based, and digital signature based, and a representative solution for each category is introduced one by one. From the perspective of verifying the authenticity of UxNB for each solution, we compare and analyze the solutions in terms of provisioning information and update, security information leakage of UxNB, and additionally required amount of computation and transmission. As a result of the analysis, the solution for verifying the authenticity of the UxNB should minimize the secret information to be stored in the UxNB, be stored in a secure place, and apply encryption when it is updated over the air. In addition, due to the properties of the low computing power of UxNB and the lack of power, it is necessary to minimize the amount of computation and transmission.