• Title/Summary/Keyword: One-way Hash

Search Result 89, Processing Time 0.022 seconds

Quantum Authentication and Key Distribution protocol based on one-time ID (일회용 ID 기반 양자 인증 및 키 분배 프로토롤)

  • Lee Hwa-Yean;Hong Chang-Ho;Lim Jong-in;Yang Hyung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.73-80
    • /
    • 2005
  • We propose a Quantum Authentication and Key distribution protocol based on one-time n using one-way Hash function. The designated users can authenticate each other and the arbitrator using their one-time ID and distribute a quantum secret key using remained GHZ states after authentication procedure. Though the help of the arbitrator is needed in the process of authentication and key distribution, our protocol prevents the arbitrator from finding out the shared secret key even if the arbitrator becomes an active attacker. Unconditional security can be proved in our protocol as the other QKD protocols.

Secure Routing Mechanism using one-time digital signature in Ad-hoc Networks (애드혹 네트워크에서의 one-time 전자 서명을 이용한 라우팅 보안 메커니즘)

  • Pyeon, Hye-Jin;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.623-632
    • /
    • 2005
  • In ad-hoc network, there is no fixed infrastructure such as base stations or mobile switching centers. The security of ad-hoc network is more vulnerable than traditional networks because of the basic characteristics of ad-hoc network, and current muting protocols for ad-hoc networks allow many different types of attacks by malicious nodes. Malicious nodes can disrupt the correct functioning of a routing protocol by modifying routing information, by fabricating false routing information and by impersonating other nodes. We propose a routing suity mechanism based on one-time digital signature. In our proposal, we use one-time digital signatures based on one-way hash functions in order to limit or prevent attacks of malicious nodes. For the purpose of generating and keeping a large number of public key sets, we derive multiple sets of the keys from hash chains by repeated hashing of the public key elements in the first set. After that, each node publishes its own public keys, broadcasts routing message including one-time digital signature during route discovery and route setup. This mechanism provides authentication and message integrity and prevents attacks from malicious nodes. Simulation results indicate that our mechanism increases the routing overhead in a highly mobile environment, but provides great security in the route discovery process and increases the network efficiency.

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

Detecting the Compromised Node in PDoS Attack on WSNs (무선 센서 네트워크에서 PDoS 공격에서의 Compromised Node 탐지)

  • Yoon, Young-Jig;Lee, Kwang-Hyun;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06d
    • /
    • pp.97-100
    • /
    • 2008
  • PDoS (Path-based DoS) 공격은 J. Deng에 의해 처음 소개된 DoS 공격의 하나이다. PDoS 공격은 Base Station을 향해 대량의 bogus 패킷을 경로상에 플러딩하여 경로상에 있는 중간 노드들의 배터리 파워를 빠르게 소모를 시켜 수명을 단축시킨다. 그 결과 경로상의 중간 노드들은 수명을 마치게 되어 경로가 마비시켜 전체적으로 네트워크를 마비시킨다. 이런 PDoS 공격을 탐지하기 위해 J. Deng의 one-way hash function을 이용한 탐지방식은 매우 효율적이다. 하지만 공격자가 compromised node을 사용할 경우 이 탐지 기법은 소용이 없어진다. compromised node는 특성상 특별하게 눈에 띄는 비정상 행위를 하지 않는 이상 일반 노드와 구분하기가 힘들며 공격자에 의해 다른 여러 공격에 이용되어 무선 센서 네트워크 보안에 큰 위협이 된다. 이에 본 논문에서는 무선 센서 네트워크상에서 PDoS 공격을 야기하는 compromised node를 탐지하는 방법을 제안한다.

  • PDF

THE MULTILEVEL SECURITY PROBLEM OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONGTAE
    • Honam Mathematical Journal
    • /
    • v.28 no.2
    • /
    • pp.185-196
    • /
    • 2006
  • A scheme based on the cryptography for enforcing multilevel security in a system where hierarchy is represented by a partially ordered set was first introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. In 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment in order to overcome this shortage. In 2005, Kim et al. proposed key management systems for multilevel security using one-way hash function, RSA algorithm, Poset dimension and Clifford semigroup in the context of modern cryptography. In particular, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders is based on the fact that the computation of a key ideal $K_0$ from an ideal $EK_0$ seems to be difficult unless E is equivalent to O. We, in this paper, show that computing preimages under the bonding homomorphism is not difficult, and that the multilevel cryptosystem based on the Clifford semigroup is insecure and improper to the key management system.

  • PDF

Cryptographic Key Assignment Solution For A Multi-Role Hierarchy (다중 역할 계층을 위한 암호학적인 키 할당 기법)

  • Bae, Kyoung-Man;Ban, Yong-Ho;Kim, Jong-Hoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1205-1208
    • /
    • 2005
  • 구조적 문서에 대한 접근제어를 위해서 필수적으로 보안 계층에 대한 문제가 고려되어야 한다. 본 논문에서는 사용자가 가지는 보안계층, 즉 사용자 역할 계층에서의 접근제어 문제를 해결하기 위한 효율적인 키 관리 방법을 제안한다. 본 논문에서 제안된 방법은 OWHF(One-way Hash Function)를 이용하여 효과적으로 키를 할당하고 유도한다. 제안된 방법을 역할 계층 트리에서 역할의 추가와 삭제, 역할 계층의 갱신과 같은 동적 접근제어 문제에 적용하고 이를 분석한다.

  • PDF

The Protection of Execution Result of Mobile Agent Result Using One-way Hash Function (단방향 해쉬 함수를 이용한 이동에이전트의 실행 결과의 보호)

  • 강도근;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10c
    • /
    • pp.348-350
    • /
    • 1999
  • 이동 에이전트는 자의적인 이동정보를 유지하며 네트워크를 순회하면서 목적을 성취하는 개체이므로, 이동에이전트의 목적을 성취하기 위해서 이동에이전트는 자신의 실행을 이동에이전트가 방문하는 호스트에 그 실행을 요청하게 된다. 따라서 이동 에이전트 시스템에서는 보안 문제는 매우 중요한 문제이다. 이동 에이전트 시스템에서 발생할 수 있는 보안문제는 크게 호스트를 보호하는 문제와 이동 에이전트 자체를 보호하는 문제로 나눌 수 있다. 이동 에이전트에서 발생할 수 있는 문제점 중 가장 중요하고 심각한 것은 이동 에이전트가 여러 호스트를 순회하면서 이동 에이전트의 코드를 실행한 결과를 수집하는데, 악의를 갖은 호스트가 이동 에이전트의 결과를 훔쳐볼 수 도 있고, 그 결과를 조작할 수 도 있다는 점이다. 본 논문에서는 이동 에이전트가 각 호스트를 순회하면서 실행한 결과를 악의적으로 호스트가 이동 에이전트의 결과를 훔쳐볼 수 없게 하고, 조작할 수 없게 하는 방법을 단방향 해쉬 함수를 이용하여 보호하는 방법을 제안한다.

  • PDF

Efficient RFID Secure Protocol with Forward Secrecy (전 방향 안전성을 제공하는 효율적인 RFID 보안 프로토콜)

  • Kim, Seong-Yun;Kim, Ho-Won
    • Journal of Internet Computing and Services
    • /
    • v.12 no.6
    • /
    • pp.139-147
    • /
    • 2011
  • We proposed the secure and efficient passive RFID protocol which is based on one-way hash based low-cost authentication protocol (OHLCAP). The paper introduces OHLCAP and the vulnerabilities of OHLCAP and suggests security solutions by analyzing them. Afterwards, The paper presents the proposed protocol and demonstrates computational performance and security of the protocol. This protocol not only has the resistances against eavesdropping attack, impersonation attack, desynchronization attack, and replay attack but also provides untraceability and forward secrecy.

Pseudonym-based Privacy Protection Scheme for Participatory Sensing with Incentives

  • Zhang, Junsong;He, Lei;Zhang, Qikun;Gan, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5654-5673
    • /
    • 2016
  • Participatory sensing applications rely on recruiting appropriate participants to share their surrounding conditions with others, and have been widely used in many areas like environmental monitoring, health care, and traffic congestion monitoring, etc. In such applications, how to ensure the privacy of a participant is important, since incentive mechanisms are used to maintain their enthusiasm for sustainable participation by offering certain amount of reward. In this paper, we propose a pseudonym-based privacy protection scheme, that takes both privacy protection and user incentives into consideration. The proposed scheme uses the pseudonym mechanism and one-way hash function to achieve user incentives, while protecting their identity. We also show extensive analysis of the proposed scheme to demonstrate that it can meet the security and performance the requirement of a participatory sensing application.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.