• Title/Summary/Keyword: hash generation

Search Result 83, Processing Time 0.021 seconds

A Strong Address Generation and Verification Scheme using Hash Functions in the IPv6 Environments (IPv6 환경에서 해쉬 함수 기반 강건한 주소 생성 및 검증 기법)

  • Gyeong, Gye-Hyeon;Ko, Kwang-Sun;Eom, Young-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.115-119
    • /
    • 2007
  • The IPv6 protocol provides the method to automatically generate an address of a node without additional operations of administrators, Before the generated address is used, the duplicate address detection (DAD) mechanism is required in order to verify the address. However, during the process of verification of the address, it is possible for a malicious node to send a message with the address which is identical with the generated address, so the address can be considered as previously used one; although the node properly generates an address, the address cannot be used. In this paper, we present a strong scheme to perform the DAD mechanism based on hash functions in IPv6 networks. Using this scheme, many nodes, which frequently join or separate from wireless networks in public domains like airports, terminals, and conference rooms, can effectively generate and verify an address more than the secure neighbor discovery (SEND) mechanism.

A Study on Securities of Cryptosystems for Hierarchic Groups (위계집단에서 효율적인 암호계의 안전성에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.4
    • /
    • pp.605-610
    • /
    • 2013
  • A cryptography for enforcing hierarchic groups in a system where hierarchy is represented by a partially ordered set was introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. To overcome this shortage, in 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment. In 2005, Kim et al. proposed the key management systems for using one-way hash function, RSA algorithm, poset dimension and Clifford semigroup in the context of modern cryptography, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders. We, in this paper, show that Kim et al. cryptosystem is insecure in some reasons and propose a revised cryptosystem.

Study of State Machine Diagram Robustness Testing using Casual Relation of Events (이벤트 의존성을 이용한 상태 머신 다이어그램의 강건성 테스팅 연구)

  • Lee, Seon-Yeol;Chae, Heung-Seok
    • Journal of KIISE
    • /
    • v.41 no.10
    • /
    • pp.774-784
    • /
    • 2014
  • Studies of fault-injection into state machine diagram have been studied for generating robustness test cases. Conventional studies have, however, tended to inject too many faults into diagrams because they only have considered structural aspects of diagrams. In this paper, we propose a method that aims to reduce the number of injected fault without a decrease in effectivenss of robustness test. A proposed method is demonstrated using a microwave oven sate machine diagram and evaluated using a hash table state machine diagram. The result of the evaluation shows that the number of injected faults is decreased by 43% and the number of test cases is decreased by 63% without a decrease in effectiveness of hash table robustness test.

Effective Generation of Minimal Perfect hash Functions for Information retrival from large Sets of Data (대규모의 정보 검색을 위한 효율적인 최소 완전 해시함수의 생성)

  • Kim, Su-Hee;Park. Se-Young
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.9
    • /
    • pp.2256-2270
    • /
    • 1998
  • The development of a high perfoffilance index system is crucial for the retrieval of information from large sets o[ data. In this study, a minimal perfect hash function (MPHF), which hashes m keys to m buckets with no collisions, is revisited. The MOS algorithm developed bv Heath is modified to be successful for computing MPHFs of large sets of keys Also, a system for generating MPHFs for large sets of keys is developed. This system computed MPHFs for several large sets of data more efficiently than Heath's. The application areas for this system include those for generating MPHFs for the indexing of large and infrequently changing sets of data as well as information stored in a medium whose seek time is very slow.

  • PDF

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.

A Digital Image Watermarking Scheme using ElGamal Function (ElGarnal함수를 사용하는 디지털 이미지 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.1-8
    • /
    • 2002
  • Digital image watermarking is a technique for the purpose of protecting the ownership of the image by embedding proprietary watermarks in a digital image. It is required for the digital image watermarking scheme to pursue the robustness against water marking attacks and the perceptual Invisibility more than usual in steganography area, to guarantee not a hidden watermarking algorithm but the publicity of water-marking algorithm details and hidden use of key, which can protect the unauthorized user access from detection. In this paper we propose a new copyright watermarking scheme, which is barred on one-way hash functions using ElGamal functions and modular operations. ElGamal functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(least significant bit) attacks and gamma correction attack, and also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments. It is necessary to proceed as the future work the algorithm of achieving at the same time both the pseudo-randomness for the steno-key generation and the asymmetric-key generation.

Distributed data deduplication technique using similarity based clustering and multi-layer bloom filter (SDS 환경의 유사도 기반 클러스터링 및 다중 계층 블룸필터를 활용한 분산 중복제거 기법)

  • Yoon, Dabin;Kim, Deok-Hwan
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.14 no.5
    • /
    • pp.60-70
    • /
    • 2018
  • A software defined storage (SDS) is being deployed in cloud environment to allow multiple users to virtualize physical servers, but a solution for optimizing space efficiency with limited physical resources is needed. In the conventional data deduplication system, it is difficult to deduplicate redundant data uploaded to distributed storages. In this paper, we propose a distributed deduplication method using similarity-based clustering and multi-layer bloom filter. Rabin hash is applied to determine the degree of similarity between virtual machine servers and cluster similar virtual machines. Therefore, it improves the performance compared to deduplication efficiency for individual storage nodes. In addition, a multi-layer bloom filter incorporated into the deduplication process to shorten processing time by reducing the number of the false positives. Experimental results show that the proposed method improves the deduplication ratio by 9% compared to deduplication method using IP address based clusters without any difference in processing time.

An Implementation of 128bit Block Cipher Algorithm for Electronic Commerce (전자상거래를 위한 128비트 블록 암호 알고리즘의 구현)

  • 서장원;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.5 no.1
    • /
    • pp.55-73
    • /
    • 2000
  • Recently; EC(Electronic Commerce) is increasing with high speed based on the expansion of Internet. EC which is done on the cyber space through Internet has strong point like independence from time and space. On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet. Therefore, we need the solutions that protect the security problem for safe and useful EC activity. One of these solutions is the implementation of strong cipher algorithm. NC(Nonpolynomial Complete) cipher algorithm proposed in this paper is good for the security and it overcome the limit of current 64bits cipher algorithm using 128bits key length for input, output and encryption key, Moreover, it is designed for the increase of calculation complexity and probability calculation by adapting more complex design for subkey generation regarded as one of important element effected to encryption. The result of simulation by the comparison with other cipher algorithm for capacity evaluation of proposed NC cipher algorithm is that the speed of encryption and decryption is 7.63 Mbps per block and the speed of subkey generation is 2,42 μ sec per block. So, prosed NC cipher algorithm is regarded as proper level for encryption. Furthermore, speed of subkey generation shows that NC cipher algorithm has the probability used to MAC(Message Authentication Code) and block implementation of Hash function.

  • PDF

A Study on Next-Generation Data Protection Based on Non File System for Spreading Smart Factory (스마트팩토리 확산을 위한 비파일시스템(None File System) 기반의 차세대 데이터보호에 관한 연구)

  • Kim, Seungyong;Hwang, Incheol;Kim, Dongsik
    • Journal of the Society of Disaster Information
    • /
    • v.17 no.1
    • /
    • pp.176-183
    • /
    • 2021
  • Purpose: The introduction of smart factories that reflect the 4th industrial revolution technologies such as AI, IoT, and VR, has been actively promoted in Korea. However, in order to solve various problems arising from existing file-based operating systems, this research will focus on identifying and verifying non-file system-based data protection technology. Method: The research will measure security storage that cannot be identified or controlled by the operating system. How to activate secure storage based on the input of digital key values. Establish a control unit that provides input and output information based on BIOS activation. Observe non-file-type structure so that mapping behavior using second meta-data can be performed according to the activation of the secure storage. Result: First, the creation of non-file system-based secure storage's data input/output were found to match the hash function value of the sample data with the hash function value of the normal storage and data. Second, the data protection performance experiments in secure storage were compared to the hash function value of the original file with the hash function value of the secure storage after ransomware activity to verify data protection performance against malicious ransomware. Conclusion: Smart factory technology is a nationally promoted technology that is being introduced to the public and this research implemented and experimented on a new concept of data protection technology to protect crucial data within the information system. In order to protect sensitive data, implementation of non-file-type secure storage technology that is non-dependent on file system is highly recommended. This research has proven the security and safety of such technology and verified its purpose.

An Efficient Signing and Certificate Status Management Scheme in Personal PKI (Personal PKI에서 효율적인 서명 및 인증서 상태 검증 기법)

  • Sur Chul;Shin Weon;Lee Kyung-Hyune
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.91-96
    • /
    • 2005
  • Recetly, the term Personal Public Key Infrastructure (PKI) was introduced to supprot reliable and authenticated service in a Personal Area Network (PAN). However, traditional public key signature schemes and certificate status management are not suitable for a PAN environment since mobile devices that constitute the PAN have limited computing capability. In this paper, we propose a new scheme that efficiently provides signature generation and certificate status management for mobile devices. Based on hash chain technique, we intend to reduce computational overhead on signature generation, and further, to minimize communication overhead for managing certificate status.

  • PDF