• Title/Summary/Keyword: One-way Hash

Search Result 89, Processing Time 0.023 seconds

A Load Balancing Method using Partition Tuning for Pipelined Multi-way Hash Join (다중 해시 조인의 파이프라인 처리에서 분할 조율을 통한 부하 균형 유지 방법)

  • Mun, Jin-Gyu;Jin, Seong-Il;Jo, Seong-Hyeon
    • Journal of KIISE:Databases
    • /
    • v.29 no.3
    • /
    • pp.180-192
    • /
    • 2002
  • We investigate the effect of the data skew of join attributes on the performance of a pipelined multi-way hash join method, and propose two new harsh join methods in the shared-nothing multiprocessor environment. The first proposed method allocates buckets statically by round-robin fashion, and the second one allocates buckets dynamically via a frequency distribution. Using harsh-based joins, multiple joins can be pipelined to that the early results from a join, before the whole join is completed, are sent to the next join processing without staying in disks. Shared nothing multiprocessor architecture is known to be more scalable to support very large databases. However, this hardware structure is very sensitive to the data skew. Unless the pipelining execution of multiple hash joins includes some dynamic load balancing mechanism, the skew effect can severely deteriorate the system performance. In this parer, we derive an execution model of the pipeline segment and a cost model, and develop a simulator for the study. As shown by our simulation with a wide range of parameters, join selectivities and sizes of relations deteriorate the system performance as the degree of data skew is larger. But the proposed method using a large number of buckets and a tuning technique can offer substantial robustness against a wide range of skew conditions.

A Study on Securities of Cryptosystems for Hierarchic Groups (위계집단에서 효율적인 암호계의 안전성에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.4
    • /
    • pp.605-610
    • /
    • 2013
  • A cryptography for enforcing hierarchic groups in a system where hierarchy is represented by a partially ordered set was introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. To overcome this shortage, in 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment. In 2005, Kim et al. proposed the key management systems for using one-way hash function, RSA algorithm, poset dimension and Clifford semigroup in the context of modern cryptography, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders. We, in this paper, show that Kim et al. cryptosystem is insecure in some reasons and propose a revised cryptosystem.

Design and Implementation of a Micropayment Protocol in Electronic Commerce Environments (소액 지불 전자상거래 환경을 위한 프로토콜의 설계 및 구현)

  • 손병록;박기현;유상진
    • Korean Management Science Review
    • /
    • v.18 no.1
    • /
    • pp.69-78
    • /
    • 2001
  • An electronic micropayment system, one of electronic payment systems, is suitable especially when a small amount of money is to be paid frequently in order to purchase on-line goods (i.e. database search, software distribution, electronic news service, etc). In addition, since the amount of payment is small, possible damages caused by system failures are lower than other payment system. In this paper, a micropayment protocol in electronic commerce environments on the Internet is proposed, based on the PayWord system. And a micropayment electronic commerce system which executes the protocol proposed is implemented. Unlike the PayWord system, however, the micropayment protocol proposed in this paper is designed in such a way that a merchant does not need to request a payment at the end of every business day since a customer cannot purchase goods beyond length of hash chains, which is specified on a certificate. In addition, the system is able to check the validity as well as the duplicate spending of hash chains. The electronic micropayment system with the proposed protocol is consists of Customers, Merchants, and Brokers. Customers are implemented on Windows NT 4.0 using VC++. Merchants are implemented on Solaris 2.5.1 and gcc 2.8.0 using Netscape Web Server and CGI Methods. HP UX 10.20 is used for Brokers.

  • PDF

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

Design of E-Document Management System Using Dynamic Group Key based on OOXML (OOXML기반의 동적 그룹키를 이용한 전자문서 관리 시스템의 설계)

  • Lee, Young-Gu;Kim, Hyun-Chul;Jung, Taik-Yeong;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.12B
    • /
    • pp.1407-1417
    • /
    • 2009
  • We propose a e-document management system that can provide segmented page information on a document according to different levels of authority from access control environment. The proposed system creates hierarchy identifier using a one-way hash chain and therefore does not need to own key information for all users as in existing system. Also by creating group keys by compounding hash chain hierarchy identifier with randomly formed group identifier, the system can flexibly respond to dynamic changes from group member movements while at the same time resolving the problems of key formation and management in document encoding technique using symmetric key for each page. Lastly as a result of comparative analysis through an experiment with existing e-document management systems, the proposed system showed superiority in the efficiency of encoding and decoding document and the speed of encoding and decoding by the pages.

One-Time Key Generation System for Agent Data Protection in Mobile Agent Systems (이동 에이전트의 데이타 보호를 위한 일회용 에이전트 키 생성 시스템)

  • Park, Jong-Youl;Lee, Dong-Ik;Lee, Hyung-Hyo;Park, Joong-Gil
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.3
    • /
    • pp.309-320
    • /
    • 2001
  • This paper deals with security issues in a mobile agent system, especially protecting agent data from malicious agent servers. For this purpose, one-time key generation system, OKGS in short, is proposed. In OKGS, we integrate notions of a one-way hash function and a coupler. One-way function plays a major role in ensuring confidentiality and integrity of agent data. And the notion of a coupler is used to establish inter-relationship among consecutive encryption keys for agent data, i.e. all agent keys form a unidirectional chain. With these two features of OKGS, therefore, only the agent owner, who creates the agent bearing data, can decrypt and protect all the agent data which are gathered in the itinerary.

  • PDF

Efficiency Authentication Method Using Enhanced PPP CHAP On Wireless Network. (Wireless Network에서 개선된 PPP CHAP를 사용한 효율적 인증 방법)

  • 강남구;김수성;유행석;장태무
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.286-288
    • /
    • 2004
  • 무선 통신의 발달로 언제 어디서나 누구와도 통신이 자유롭게 되었다 하지만, 무선 통신을 사용하게 됨으로써 통신 사용자와 액세스 포인트, 액세스 포인트와 서버(Server)가 통신을 할 경우 유선 네트워크와는 다른 인증 방식이 요구되었다. 무선 네트워크에서 사용자 인증을 위해 801.x EAP, SSID, CHAP 및 WEP를 이용한 다양한 인증 방식이 사용되고 있다. 본 논문에서는 사용자를 안전하게 인증할 수 있는 효율적인 인증 방법을 제안한다. 절기서는 기존의 PPP CHAP을 수정하여 인증 서버와 사용자간의 상호 인증을 할 수 있도록 했다. 또한 강한 일-방향 해시 함수(Strength One-Way Hash Function)을 사용하여 생성된 결과 값을 일회용 패스워드(One Time Password:OTP)로 사용하여 재공격(Reply Attack)을 방지했다.

  • PDF

A Secure Multicast Key Distribution Protocol (안전한 멀티캐스트 키분배 프로토콜)

  • 조현호;박영호;이경현
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.152-156
    • /
    • 2001
  • In this paper we propose a secure multicast key distribution protocol using OFT(One-way Function Trees). The proposed protocol is a hybrid scheme of DKMP(Distributed Key Management Protocol) that guarantees all group member's participation for generating a group key, and CKMP(Centralized Key Management Protocol) that makes it easy to manage group key and design a protocol. Since the proposed protocol also computes group key using only hash function and bitwise-XOR, computational overhead ran be reduced. Hence it is suitably and efficiently adaptive to dynamic multicast environment that membership change event frequently occurs.

  • PDF

Tag Identification Time Reduction Scheme of Back-End Server for Secure RFID Privacy Protection Protocol (안전한 RFID 프라이버시 보호 프로토콜을 위한 백엔드 서버의 태그 판별 시간 절감 기법)

  • Yeo Sang-Soo;Kim Soon-Seok;Kim Sung-Kwon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.13-26
    • /
    • 2006
  • RFID technology is evaluated as one of core technologies for ubiquitous environment, because of its various characteristics which barcode systems don't have. However, RFID systems have consumer's privacy infringement problems, such like information leakage and location tracing. We need RFID privacy protection protocols, that satisfy three essential security requirements; confidentiality, indistinguishability and forward security, in order to protect consumer's privacy perfectly. The most secure protocol, that satisfies all of the three essential security requirements, among existing protocols, is the hash-chain based protocol that Ohkubo proposed. Unfortunately this protocol has a big disadvantage that it takes very long time to identify a tag in the back-end server. In this paper, we propose a scheme to keep security just as it is and to reduce computation time for identifying a tag in back-end server. The proposed scheme shows the results that the identification time in back-end server is reduced considerably compared to the original scheme of Ohkubo protocol.