• Title/Summary/Keyword: hash generation

Search Result 83, Processing Time 0.022 seconds

"Q-Bone", a 3rd Generation Blockchain Platform with Enhanced Security and Flexibility (보안성 및 범용성이 강화된 3세대 블록체인 플랫폼 "큐본")

  • Im, Noh-Gan;Lee, Yo-Han;Cho, Ji-Yeon;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.24 no.3
    • /
    • pp.791-796
    • /
    • 2020
  • In this paper, "Q-Bone", a 3rd generation blockchain platform with enhanced security and flexibility, was developed. As a 3rd generation blockchain platform, it exploits BP (block producer) to increase processing speed. It has many advantages as follows. It improves both security and speed by mixing RSA (Rivest-Shamir-Adleman) and AES (advanced encryption standard). It improves flexibility by exploiting gateway to convert between apps and blockchain with different programming language. It increases processing speed by combining whole transactions into one block and distribute it when too many transactions occur. It improves search speed by inserting sequence hash into transaction data. It was implemented and applied to pet communication service and academy-instructor-student matching service, and it was verified to work correctly and effectively. Its processing speed is 3,357 transactions/second, which shows excellent performance.

Adaptable PANID Generation Scheme for Resolving Address Conflict Based on Hash Mechanism in IoT Environment (IoT 환경을 위한 Hash 기반 동적 Zigbee PANID 생성 및 충돌 회피 방안)

  • Lee, Jaeho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.12
    • /
    • pp.2392-2400
    • /
    • 2015
  • Zigbee, which was a representative standard technology for dealing low energy and mesh networks in large deployment area such as smart home, smart building, and massive sensor networks, has been developed and deployed for increasing communication area by using Ad hoc method. It has been originally developed based on IEEE 802.15.4 standard so every node needs 48bit unique address defined by IEEE. However, it is absolutely inefficient to assign an unique address to every communication node where it would be deployed through large-scale network area, e.g., smart lighting and massive sensor networks, because there could be variously multiple companies to deploy network infrastructure and they could have different policy to assign node ID. To prevent the problem, this paper proposes a method of dynamic PANID assignment in overall Personal Coordinators, and also proposes a method for addressing PANID conflict problem which could be derived from dynamic PANID assignment.

A New Low-Cost Mutual Authentication Protocol in RFID based on Hash Function (해시함수 기반의 새로운 저비용 RFID 상호인증 프로토콜)

  • Bae, Woo-Sik;Lee, Jong-Yun;Kim, Sang-Choon
    • The Journal of Korean Association of Computer Education
    • /
    • v.14 no.1
    • /
    • pp.175-185
    • /
    • 2011
  • Recently RFID systems have been introduced in place of barcode systems to industries such as logistics, distribution, and manufacturing. Due to security vulnerabilities in wireless communication between the reader and tags, however, the authentication protocols for the communication have also been researched extensively. In order to solve the vulnerability of previously proposed protocols, this paper thus proposes an authentication protocol that satisfies the security requirements in the RFID system and minimizes the quantity of computation such as random number generation, transmitting the micro-time of databases. In addition, it is expected that the proposed cross authentication protocol is safe against replay attack, spoofing attack, traffic analysis, and eavesdropping attack when it is applied to the RFID system. Also, it has advantages such as providing a high level of security at a lower manufacturing cost.

  • PDF

Secure One-Time Password Authentication in Mobile Environments (모바일 환경에서 안전한 일회용 패스워드 인증)

  • Kim, Dong-Ryool
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.423-430
    • /
    • 2013
  • With the active Internet e-commerce and the financial sector, mutual authentication between users and service providers has become very important. Because ID- and password-based authentication is of low security, one-time password authentication methods are widely used. The existing one-time password authentication scheme of S/Key authentication method is fraught with a number of issues in addition to plain text transmission, and the method of Kim Gong-ki et al. does not offer suggestions for session key generation and distribution method. Proposed in this paper is a protocol that solves these problems.

THE MULTILEVEL SECURITY PROBLEM OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONGTAE
    • Honam Mathematical Journal
    • /
    • v.28 no.2
    • /
    • pp.185-196
    • /
    • 2006
  • A scheme based on the cryptography for enforcing multilevel security in a system where hierarchy is represented by a partially ordered set was first introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. In 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment in order to overcome this shortage. In 2005, Kim et al. proposed key management systems for multilevel security using one-way hash function, RSA algorithm, Poset dimension and Clifford semigroup in the context of modern cryptography. In particular, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders is based on the fact that the computation of a key ideal $K_0$ from an ideal $EK_0$ seems to be difficult unless E is equivalent to O. We, in this paper, show that computing preimages under the bonding homomorphism is not difficult, and that the multilevel cryptosystem based on the Clifford semigroup is insecure and improper to the key management system.

  • PDF

A Research on IoT Security Technology based on Blockchain and Lightweight Cryptographic Algorithms

  • Sun-Jib Kim
    • International Journal of Advanced Culture Technology
    • /
    • v.11 no.1
    • /
    • pp.343-348
    • /
    • 2023
  • As the IoT market continues to grow, security threats to IoT devices with limited resources are also increasing. However, the application of security technology to the existing system to IoT devices with limited resources is impossible due to the inherent characteristics of IoT devices. Various methods for solving related problems have been studied in existing studies to solve this problem. Therefore, this study analyzes the characteristics of domestic IoT authentication standards and existing research to propose an algorithm that applies blockchain-based authentication and lightweight encryption algorithms to IoT equipment with limited resources. In this study, a key generation method was applied using a Lamport hash-chain and data integrity between IoT devices were provided using a Merkle Tree, and an LEA encryption algorithm was applied using confidentiality in data communication. In the experiment, it was verified that the efficiency is high when the LEA encryption algorithm, which is a lightweight encryption algorithm, is applied to IoT devices with limited resources.

A Key Pre-distribution Scheme Using Double Hash Chain for Strong Security Strength of Wireless Sensor Node (무선 센서 노드의 강한 보안 강도를 위해 이중 해쉬 체인을 적용한 키 사전 분배 기법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.8C
    • /
    • pp.633-641
    • /
    • 2008
  • Since WSNs encounter attacks, such as jamming or eavesdropping without physical access occurs, security is one of the important requirements for WSNs. The key pre-distribution scheme that was recently researched for advance of security in WSNs distributes the keys and probability with the use of q-composite random key pre-distribution method, but there is a high probability that no key shared between sensor nodes, and it takes a lot of time and energy to find out the shared key. Therefore, it is not suitable for WSNs. In order to enhance stability of a node that plays a role of gateway without depending on probabilistic key, this paper proposesa key pre-distribution scheme combined with random key pre-distribution scheme and double hash chain. Since the proposed scheme can maintain a small storage place and strong security strengths, it is more efficient than the existing schemes with the same security strengths. In addition, since it uses a small size of key generation key set, it can reduce a great deal of storage overhead.

Group Key Generation Scheme using Logical Operation of HashChain and Random Number in Hierarchy Structures (계층 구조에서의 해쉬 체인과 랜덤난수의 논리 연산을 이용한 그룹키 생성 기법)

  • Kim, Hyun-Chul;Lee, Young-Gu;Kim, Jung-Jae;Lee, Kwang-Hyung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1693-1701
    • /
    • 2010
  • In this paper, requirements of efficient group key creation in multiple hierarchy structure environment with clear distinction of hierarchical roles within organizations are explained and the method of creating a group key that satisfies such requirements is proposed. The proposed method creates the group key through logical sum operation of hierarchy identifier created using uni-directional hash chain and group identifier randomly created according to the access right. The problem of excessive possession of key information by upper group users in the existing static group key creation technique was resolved. At the same time, lower group users were prevented from deducing key information of upper group users. In addition, as a result of comparative analysis performed with an experiment on existing super group key creation technique and multiple hierarchy group key method, the proposed method was found to be equivalent or superior to existing method in terms of various items including the total number of keys created, the number of keys possessed by users, the number of keys used for encoding and decoding of information, and expandability of keys.

Formal Description and Reference Implementation Code Generation for a Security Algorithm using VDM-SL (VDM-SL을 이용한 보안 알고리즘의 형식적 표현과 참조구현 코드 생성)

  • Kim, Young-Gil;Kim, Ki-Su;Kim, Young-Wha;Ryou, Jae-Cheol;Jang, Chung-Ryong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.67-84
    • /
    • 1996
  • VDL-SL (Vienna Development Method-Specification Language) is one of the FSL(Formal Specification Language) which is being presented for the correct description of the security relevant standards. Several tools are being developed for the correctness and the convenience in the description and executable code generation of security relevant standards using VDM-SL. The IFAD VDM-SL Toolbox is one that has many functions : syntax checking, type checking, c++ code generation, test coverage information. This paper describes a formal method for description and implementation of MD4 algorithm using VDM-SL and IFAD VDM-SL Toolbox, and examines the result applied to secure hash algorithm, and proposes the relation to strict conformance test which recently suggested as a security test method.

One-Time Virtual Card Number Generation & Transaction Protocol using Integrated Authentication Center (통합인증센터를 활용한 일회용 가상카드번호 생성 및 결제서비스 프로토콜)

  • Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.9-21
    • /
    • 2010
  • Recently, famous online shopping websites were hit by hacking attack, and many users' personal information such as ID, password, account number, personal number, credit card number etc. were compromised. Hackers are continuing to attack online shopping websites, and the number of victims of these hacking is increasing. Especially, the exposure of credit card numbers is dangerous, because hackers maliciously use disclosed card numbers to gain money. In 2007 Financial Cryptography Conference, Ian Molly et al. firstly proposed dynamic card number generator, but it doesn't meet reuse resistant. In this paper, we analyzed security weaknesses of Ian Molly's scheme, and we proposed a new one-time virtual card number generator using a mobile device which meets security requirements of one-time virtual card numbers. Then, we propose one-time credit card number generation and transaction protocol using Integrated Authentication Center for user convenience and security enhancement.