• 제목/요약/키워드: hash key

Search Result 290, Processing Time 0.026 seconds

SNMPv3 Security Module Design and Implementation Using Public Key (공개키를 이용한 SNMPv3 보안 모듈 설계 및 구현)

  • Han, Ji-Hun;Park, Gyeong-Bae;Gwak, Seung-Uk;Kim, Jeong-Il;Jeong, Geun-Won;Song, In-Geun;Lee, Gwang-Bae;Kim, Hyeon-Uk
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.122-133
    • /
    • 1999
  • Uses can share information and use resources effectively by using TCP/IP-based networks. So, a protocol to manage complex networks effectively is needed. For the management of the distributed networks, the SNMP(Simple Network Management Protocol) has been adopted as an international standard in 1989, and the SNMPv2 in which a security function was added was published in 1993. There are two encryption schemes in SNMPv2, the one is a DES using symmetric encryption scheme and the other is a MD5(Message Digest5) hash function for authentication. But the DES has demerits that a key length is a few short and the encryption and the authentication is executed respectively. In order to solve these problems, wer use a RSA cryptography in this paper. In this paper, we examine the items related with SNMP. In addition to DES and MD5 propose in SNMPv3, we chance security functionality by adopting RSA, a public key algorithm executing the encryption and the authentication simultaneously. The proposed SNMPv3 security module is written in JAVA under Windows NT environment.

  • PDF

A Secure Digital Watermarking Scheme based on RSA Function (RSA 함수에 기반한 안전한 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.3
    • /
    • pp.220-228
    • /
    • 2001
  • Digital watermarking is a technique for the purpose of protecting the ownership of the image by embedding invisible watermarks in a digital imnge. To guarantee the security of the digital watermarking scheme for copyright protection, it is required to satisfy some requirements robustness and perceptual invisibility which provided by the location of embedded bits, the public watermarking algorithm, and the hidden use of the key, which can protect unauthorized accesses from illegal users. For this, in this paper we propose a new copyright watermarking scheme, which is based on one-way hash functions using RSA functions and modular operations. RSA functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(Jeast significant bit) attacks and gamma corresction attack, and is also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments.

  • PDF

A Design of Advanced Channel Creation in e-Passport (전자여권의 향상된 채널생성 기법 설계)

  • Lee, Gi-Sung;Jeon, Sang-Yeob;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.10
    • /
    • pp.4814-4821
    • /
    • 2012
  • An e-passport is equipped with bio information by adding the non-attachable IC chip with a smart function. In order to solve such a problem, the user's privacy is protected by using the BAC, PA, AA and EAC mechanisms. However, the password key used in the BAC mechanism is made of the combination of the MRZ values. As a result, it is possible to decode the password by using the indiscriminate attacking program after finding out the combined rules of MRZ. This thesis suggests the mechanism with an improved level of efficiency through the time-stamp values by using the information of images and fingerprints and checking the forge or falsification of the e-passport when establishing a safe channel between the chip of the e-passport and the decoding system.

A Study on the Secure Prescription Transmission System based on the XML (XML기반의 안전한 처방전 전송 시스템에 관한 연구)

  • Lee Sang-Beom;Lee Seong-Joo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.8
    • /
    • pp.1777-1782
    • /
    • 2004
  • I propose a prescription transmission system based on XML in this paper, and it is not to attach a former signature to only a XML document for encoding of XML/EDI, and it is construction, one with the prescription transmission system which is safer with what use a way to attach a digital signature to DTD. I defined sub element to manage information prescription DTD defined prescription information, patient information, medical care organ information, prescription details information, compounding of medicines details information element according to for each a component of a prescription I went along, and to have looked up, and to have obeyed information transmission at he low rank. I read a DTD file for safe prescription transmission, and I do element or property, the entity which I do it, and is extracted here, and Pasing is saved in a table while being a field. If Pasing is finished, I read and lift a hash table and carry out message a digest. I compose it with an early private key and create a digital signature.

HMAC-based 3-factor Authentication using OTP (OTP를 이용한 HMAC 기반의 3-Factor 인증)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.12
    • /
    • pp.3708-3714
    • /
    • 2009
  • Recently, most of information services are provided by the computer network, since the technology of computer communication is developing rapidly, and the worth of information over the network is also increasing with expensive cost. But various attacks to quietly intercept the informations is invoked with the technology of communication developed, and then most of the financial agency currently have used OTP, which is generated by a token at a number whenever a user authenticates to a server, rather than general static password for some services. A 2-factor OTP generating method using the OTP token is mostly used by the financial agency. However, the method is vulnerable to real attacks and therefore the OTP token could be robbed and disappeared. In this paper, we propose a 3-factor OTP way using HMAC to conquer the problems and analyze the security of the proposed scheme.

Storage System Performance Enhancement Using Duplicated Data Management Scheme (중복 데이터 관리 기법을 통한 저장 시스템 성능 개선)

  • Jung, Ho-Min;Ko, Young-Woong
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.37 no.1
    • /
    • pp.8-18
    • /
    • 2010
  • Traditional storage server suffers from duplicated data blocks which cause an waste of storage space and network bandwidth. To address this problem, various de-duplication mechanisms are proposed. Especially, lots of works are limited to backup server that exploits Contents-Defined Chunking (CDC). In backup server, duplicated blocks can be easily traced by using Anchor, therefore CDC scheme is widely used for backup server. In this paper, we propose a new de-duplication mechanism for improving a storage system. We focus on efficient algorithm for supporting general purpose de-duplication server including backup server, P2P server, and FTP server. The key idea is to adapt stride scheme on traditional fixed block duplication checking mechanism. Experimental result shows that the proposed mechanism can minimize computation time for detecting duplicated region of blocks and efficiently manage storage systems.

RFID Tag Ownership Transfer Protocol Using Lightweight Computing Operators (간단한 연산을 사용한 RFID 태그 소유권 이전 프로토콜)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.12
    • /
    • pp.1413-1426
    • /
    • 2013
  • RFID thecnology has been widely adopted by industries for supply chain management. When a product item is manufactured RFID tag is attached to the product item and supply chain management among factories, distributors, retailers and customers needs to handle ownership transfer for the product item carefully. With RFID technology, the secure and efficient ownership transfer protocol is an important issue for the identification of product items and the overall system efficiency on supply chain. Many ownership transfer protocols have been proposed now. They have security problems and use complex operations such as encryption operation and hash function. Lo et al. proposed a protocol using lightweight operations such as shift, addition, XOR, and random number generation[1]. However, this protocol has a security problem in which the secret key between the tag and the new owner is disclosed to the attackers, and it is also weak against the Fraud attack[2]. In this paper, we propose a new ownership transfer protocol using lightweight operations such as shift, addition, and random number generation. This protocol is the modified version of Lo et al.'s protocol and is secure against the security attacks.

General Web Cache Implementation Using NIO (NIO를 이용한 범용 웹 캐시 구현)

  • Lee, Chul-Hui;Shin, Yong-Hyeon
    • Journal of Advanced Navigation Technology
    • /
    • v.20 no.1
    • /
    • pp.79-85
    • /
    • 2016
  • Network traffic is increased rapidly, due to mobile and social network, such as smartphones and facebook, in recent web environment. In this paper, we improved web response time of existing system using direct buffer of NIO and DMA. This solved the disadvantage of JAVA, such as CPU performance reduction due to the blocking of I/O, garbage collection of buffer. Key values circulated many data due to priority change put on a hash map operated easily and apply a priority modification algorithm. Large response data is separated and stored at a fast direct buffer and improved performance. This paper showed that the proposed method using NIO was much improved performance, in many test situations of cache hit and cache miss.

SVC and CAS Combining Scheme for Support Multi-Device Watching Environment (다중기기 시청환경을 지원하기 위한 SVC와 CAS 결합 기법)

  • Son, Junggab;Oh, Heekuck;Kim, SangJin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1111-1120
    • /
    • 2013
  • CAS used in IPTV or DTV has an environment of sending single type of contents through single streaming. But it can be improved to support users' various video applications through single streaming by combining with SVC. For such an environment, efficiency should be firstly considered, and hierarchical key management methods for billing policy by service levels should be applied. This study aims to look into considerations to apply SVC to CAS and propose SVC encryption in CAS environment. The security of the proposed scheme is based on the safety of CAS and oneway hash function. If the proposed scheme is applied, scalability can be efficiently provided even in the encrypted contents and it is possible to bill users according to picture quality. In addition, the test results show that SVC contents given by streaming service with the average less than 10%overhead can be safely protected against illegal uses.

Security Analysis of the PHOTON Lightweight Cryptosystem in the Wireless Body Area Network

  • Li, Wei;Liao, Linfeng;Gu, Dawu;Ge, Chenyu;Gao, Zhiyong;Zhou, Zhihong;Guo, Zheng;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.476-496
    • /
    • 2018
  • With the advancement and deployment of wireless communication techniques, wireless body area network (WBAN) has emerged as a promising approach for e-healthcare that collects the data of vital body parameters and movements for sensing and communicating wearable or implantable healthful related information. In order to avoid any possible rancorous attacks and resource abuse, employing lightweight ciphers is most effective to implement encryption, decryption, message authentication and digital signature for security of WBAN. As a typical lightweight cryptosystem with an extended sponge function framework, the PHOTON family is flexible to provide security for the RFID and other highly-constrained devices. In this paper, we propose a differential fault analysis to break three flavors of the PHOTON family successfully. The mathematical analysis and simulating experimental results show that 33, 69 and 86 random faults in average are required to recover each message input for PHOTON-80/20/16, PHOTON-160/36/36 and PHOTON-224/32/32, respectively. It is the first result of breaking PHOTON with the differential fault analysis. It provides a new reference for the security analysis of the same structure of the lightweight hash functions in the WBAN.