• Title/Summary/Keyword: cryptographic hash

Search Result 87, Processing Time 0.026 seconds

Electronic Medical Record Modification Prevention Protocol (전자의무기록 변경 방지 프로토콜)

  • Joo, Han-Kyu
    • Journal of Digital Contents Society
    • /
    • v.11 no.2
    • /
    • pp.135-144
    • /
    • 2010
  • Medical records are very important records and should not be modified after creation. The current medical records are liable to improper modification. With the development of information technology, electronic medical records (EMR) are used widely. For the EMR, cryptographic primitives may be used to develop techniques to prevent medical record modofication. In this research, a technique to prevent improper medical record prevention is proposed. It uses crytographic primitives such as linked hash, digital signature, and electronic notarization. A prototype system is also developed for performance analysis. The proposed method makes the medical record modification impossible with a small amount of additional cost.

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.3_4
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

Cryptographic Key Assignment Solution For A Multi-Role Hierarchy (다중 역할 계층을 위한 암호학적인 키 할당 기법)

  • Bae, Kyoung-Man;Ban, Yong-Ho;Kim, Jong-Hoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1205-1208
    • /
    • 2005
  • 구조적 문서에 대한 접근제어를 위해서 필수적으로 보안 계층에 대한 문제가 고려되어야 한다. 본 논문에서는 사용자가 가지는 보안계층, 즉 사용자 역할 계층에서의 접근제어 문제를 해결하기 위한 효율적인 키 관리 방법을 제안한다. 본 논문에서 제안된 방법은 OWHF(One-way Hash Function)를 이용하여 효과적으로 키를 할당하고 유도한다. 제안된 방법을 역할 계층 트리에서 역할의 추가와 삭제, 역할 계층의 갱신과 같은 동적 접근제어 문제에 적용하고 이를 분석한다.

  • PDF

Analysis of Blockchain-based Access Control Technology (블록체인 기반 접근제어 기술 동향)

  • Kim, Seung-Hyun;Kim, Soohyung
    • Electronics and Telecommunications Trends
    • /
    • v.34 no.4
    • /
    • pp.117-128
    • /
    • 2019
  • As companies use increasing amounts of data more and more, people are more concerned about protecting their privacy. Many researches studies have been conducted with a to securely view of manage managing and share sharing private information securely using the Bblockchain technology. These studies have suggested a Bblockchain-based approaches to provide efficiency, scalability, data ownership, and systematic data lifecycles that were are the limitations of lacking in traditional access controls. More Sspecifically, these studies have introduced a new access control models, distributed hash tables, trusted execution environments, and hierarchical ID-based cryptographic mechanisms to provide reliable access control even in complex environments such as IoT Internet of Things. In this paperstudy, we present the criteria to for classifying the functional characteristics of the Bblockchain-based access control methods and derive the differentiateion between of each the several methods.

Ultra-light Mutual Authentication Scheme based on Text Steganography Communication

  • Lee, Wan Yeon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.4
    • /
    • pp.11-18
    • /
    • 2019
  • Previous mutual authentication schemes operate on the basis of validated cryptographic functions and hash functions, but these functions require a certain amount of memory capacity. However, since ultra-lightweight IoT devices have a very small amount of memory capacity, these functions can not be applied. In this paper, we first propose a text steganography communication scheme suitable for ultra-lightweight IoT devices with limited resources, and then propose a mutual authentication scheme based on the text steganography communication. The proposed scheme performs mutual authentication and integrity verification using very small amount of memory. For evaluation, we implemented the proposed scheme on Arduino boards and confirmed that the proposed scheme performs well the mutual authentication and the integrity verification functions.

Optimum Correlation Immune Semi-bent Functions (최적 상관 무결 semi-bent 함수)

  • 지성택;박상우;김대호;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.127-134
    • /
    • 1999
  • Boolean functions have an important role for designing block ciphers and hash functions. In this paper, we propose a method for designing optimum correlation immune functions. We also analyze their cryptographic properties - balancedness, nonlinearity, correlation value to the set of linear functions, correlation immunity, propagation characteristic, and algebraic degree. Such functions are special type of Semi-bent functions [2,5]

An Efficient Mixnet for Electronic Voting Systems (전자투표 시스템을 위한 효율적인 믹스넷)

  • Jeon, Woong-Ryul;Lee, Yun-Ho;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.417-425
    • /
    • 2012
  • In 2010, Sebe et al. proposed an efficient and lightweight mixnet scheme for remote voting systems. The scheme based on a cryptographic secure hash function, does not require complex and costly zero-knowledge proofs of their correct mixing operations, thus they claimed that their scheme is simple and efficient. In this paper, we propose more efficient and fast mixnet scheme than Sebe et al.'s scheme under the same assumption.

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.

A tamper resistance software mechanism using MAC function and dynamic link key (MAC함수와 동적 링크키를 이용한 소프트웨어 변조 방지 기법)

  • Park, Jae-Hong;Kim, Sung-Hoon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.11-18
    • /
    • 2013
  • In order to prevent tampering and reverse engineering of executive code, this paper propose a new tamper resistant software mechanism. This paper presents a cryptographic MAC function and a relationship which has its security level derived by the importance of code block instead of by merely getting the encryption and decryption key from the previous block. In this paper, we propose a cryptographic MAC function which generates a dynamic MAC function key instead of the hash function as written in many other papers. In addition, we also propose a relationships having high, medium and low security levels. If any block is determined to have a high security level then that block will be encrypted by the key generated by the related medium security level block. The low security block will be untouched due to efficiency considerations. The MAC function having this dynamic key and block relationship will make analyzing executive code more difficult.

A Study on the Cryptography Algorithm Performance Comparison Used in Modulation and Forgery (위·변조에서 사용되는 암호알고리즘 성능 비교에 대한 연구)

  • Lee, Jun Yeong;Chang, Nam Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.1
    • /
    • pp.250-256
    • /
    • 2017
  • Recently, the use of mobile devices has increased in order to provide a variety of services, and thus there has been a surge in the number of application malicious attacks on the Android platform. To resolve the problem, the domestic financial sector has been introducing the app anti-tamper solution based on cryptographic algorithms. However, since the capacity of apps installed in smartphones continues to increase and environments with limited resources as wearables and IoTs spread, there are limitations to the processing speed of the anti-tamper solutions. In this paper, we propose a novel anti-tamper solution by using lightweight hash function LEA and LSH. We also present the test results of a simulation program that implements this method and compare the performance with anti-tamper solutions based on the previous cryptographic algorithms.