• 제목/요약/키워드: hash key

검색결과 290건 처리시간 0.031초

Hash-Chain based Micropayment without Disclosing Privacy Information (사생활 정보가 노출되지 않는 해쉬체인 기반 소액지불시스템)

  • Jeong Yoon-Su;Baek Seung-Ho;Hwang Yoon-Cheol;Lee Sang-Ho
    • The KIPS Transactions:PartD
    • /
    • 제12D권3호
    • /
    • pp.499-506
    • /
    • 2005
  • A hash chain is a structure organized by hash function with high speed in computation. Systems using the hash chain are using extensively in various cryptography applications such as one-time passwords, server-supported signatures and micropayments. However, the most hash chain based on the system using pre-paid method provides anonymity but has the problem to increase payment cost. In this paper, we propose a new hash chain based on the micropayment system to keep user anonymity safe through blind signature in the withdrawal process of the root value without disclosing privacy information, and to improve efficiency by using secret key instead of public key in the system without the role of certificate.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • 제10권2호
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

A Multi-Indexes Based Technique for Resolving Collision in a Hash Table

  • Yusuf, Ahmed Dalhatu;Abdullahi, Saleh;Boukar, Moussa Mahamat;Yusuf, Salisu Ibrahim
    • International Journal of Computer Science & Network Security
    • /
    • 제21권9호
    • /
    • pp.339-345
    • /
    • 2021
  • The rapid development of various applications in networking system, business, medical, education, and other domains that use basic data access operations such as insert, edit, delete and search makes data structure venerable and crucial in providing an efficient method for day to day operations of those numerous applications. One of the major problems of those applications is achieving constant time to search a key from a collection. A number of different methods which attempt to achieve that have been discovered by researchers over the years with different performance behaviors. This work evaluated these methods, and found out that almost all the existing methods have non-constant time for adding and searching a key. In this work, we designed a multi-indexes hashing algorithm that handles a collision in a hash table T efficiently and achieved constant time O(1) for searching and adding a key. Our method employed two-level of hashing which uses pattern extraction h1(key) and h2(key). The second hash function h2(key) is use for handling collision in T. Here, we eliminated the wasted slots in the search space T which is another problem associated with the existing methods.

A Study on Group Key Generation and Exchange using Hash Collision in M2M Communication Environment (M2M 통신 환경에서 해시 충돌을 이용한 그룹키 생성 및 교환 기법 연구)

  • Song, Jun-Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • 제19권5호
    • /
    • pp.9-17
    • /
    • 2019
  • As the IoT environment becomes more popular, the safety of the M2M environment, which establishes the communication environment between objects and objects without human intervention, becomes important. Due to the nature of the wireless communication environment, there is a possibility of exposure to security threats in various aspects such as data exposure, falsification, tampering, deletion and privacy, and secure communication security technology is considered as an important requirement. In this paper, we propose a new method for group key generation and exchange using trap hash collision hash in existing 'M2M communication environment' using hash collision, And a mechanism for confirming the authentication of the device and the gateway after the group key is generated. The proposed method has attack resistance such as spoofing attack, meson attack, and retransmission attack in the group communication section by using the specificity of the collision message and collision hash, and is a technique for proving safety against vulnerability of hash collision.

A hash function based on 2D cellular automata (이차원 셀룰라 오토마타에 기반하는 해쉬 함수)

  • 김재겸
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 한국멀티미디어학회 2003년도 춘계학술발표대회논문집
    • /
    • pp.299-303
    • /
    • 2003
  • In this paper, We proposed a hash function based on the concept of 2-dimensional cellular automata which is a method of analyzing dynamical systems. The proposed hash function is designed for using and disusing key. And the key size is variable from 128 bits.

  • PDF

An Efficient Micropayment System using a Session Key (세션키를 이용한 효율적 소액지불시스템)

  • Jeong Yoon Su;Baek Seung-Ho;Hwang Yoon Cheol;Oh Chung Shick;Lee Sang-ho
    • Journal of KIISE:Information Networking
    • /
    • 제32권4호
    • /
    • pp.462-470
    • /
    • 2005
  • A hash chain is highly efficient and attractive structure to use in electronic cash. Previous systems using hash chain are used extensively in various cryptography applications such as one-time passwords, server-supported signatures and microments. However, The most hash chain based systems using fro-paid method provide anonymity but have the problem to increase payment cost. Therefore, in this paper, we propose a new hash chain based microment system which improves efficiency using session key and guarantees user anonymity through blind signature in the withdrawal process of the root value without disclosing privacy Information.

Privacy Amplification of Quantum Key Distribution Systems Using Dual Universal Hush Function (듀얼 유니버셜 해쉬 함수를 이용한 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • 제12권1호
    • /
    • pp.38-42
    • /
    • 2017
  • This paper introduces the concept of a dual hash function to amplify security in a quantum key distribution system. We show the use of the relationship between quantum error correction and security to provide security amplification. Also, in terms of security amplification, the approach shows that phase error correction offers better security. We describe the process of enhancing security using the universal hash function using the BB84 protocol, which is a typical example of QKD. Finally, the deterministic universal hash function induces the security to be evaluated in the quantum Pauli channel without depending on the length of the message.

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • 제8권3호
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • 제12권4호
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • 제18권5호
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.