• Title/Summary/Keyword: multi-hash chain

Search Result 14, Processing Time 0.024 seconds

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF

A Multi-hash Chain Scheme for Ensure Data Integirty Nodes in Wireless Sensor Network (무선 센서 네트워크에서 데이터 무결성을 보장하기 위한 다중 해쉬 체인 기법)

  • Park, Gil-Cheol;Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2358-2364
    • /
    • 2010
  • Recently, In the wireless sensor network, a study which guarantees integrity of not only data gathered from sensor node but also energy consumption of it is now going on. However, the existing study cannot guarantee data integrity and overhead of cluster head which merges data from sensor node. This paper proposes multi-path hash chain technique which guarantees integrity of merged data and reduces overhead of cluster head when cluster head merges with data transmitted from sensor node. The proposed technique forms multi-hash chain dividing main-path and assistance-path to guarantee data integrity of cluster head, when merges data. The assistance-path, which is used when main-path is not, supports integrity of sensor node while minimizing overhead of cluster head when sensor node is authenticate.

An Efficient data management Scheme for Hierarchical Multi-processing using Double Hash Chain (이중 해쉬체인을 이용한 계층적 다중 처리를 위한 효율적인 데이터 관리 기법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.271-278
    • /
    • 2015
  • Recently, bit data is difficult to easily collect the desired data because big data is collected via the Internet. Big data is higher than the rate at which the data type and the period of time for which data is collected depending on the size of data increases. In particular, since the data of all different by the intended use and the type of data processing accuracy and computational cost is one of the important items. In this paper, we propose data processing method using a dual-chain in a manner to minimize the computational cost of the data when data is correctly extracted at the same time a multi-layered process through the desired number of the user and different kinds of data on the Internet. The proposed scheme is classified into a hierarchical data in accordance with the intended use and method to extract various kinds of data. At this time, multi-processing and tie the data hash with the double chain to enhance the accuracy of the reading. In addition, the proposed method is to organize the data in the hash chain for easy access to the hierarchically classified data and reduced the cost of processing the data. Experimental results, the proposed method is the accuracy of the data on average 7.8% higher than conventional techniques, processing costs were reduced by 4.9% of the data.

Multi-Attribute based on Data Management Scheme in Big Data Environment (빅 데이터 환경에서 다중 속성 기반의 데이터 관리 기법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of Digital Convergence
    • /
    • v.13 no.1
    • /
    • pp.263-268
    • /
    • 2015
  • Put your information in the object-based sensors and mobile networks has been developed that correlate with ubiquitous information technology as the development of IT technology. However, a security solution is to have the data stored in the server, what minimal conditions. In this paper, we propose a data management method is applied to a hash chain of the properties of the multiple techniques to the data used by the big user and the data services to ensure safe handling large amounts of data being provided in the big data services. Improves the safety of the data tied to the hash chain for the classification to classify the attributes of the data attribute information according to the type of data used for the big data services, functions and characteristics of the proposed method. Also, the distributed processing of big data by utilizing the access control information of the hash chain to connect the data attribute information to a geographically dispersed data easily accessible techniques are proposed.

The Design & Analysis of TimeStamp Chain Model (타임스탬프 체인 모델에 관한 설계 및 분석)

  • Kang, Hyeug;Lee, Hee-Jo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.861-864
    • /
    • 2012
  • 타임스탬프 서비스 형태에서 서비스제공자, 이용자에 따라 현재의 타임스탬프 모델보다 보안의 강도를 높이면서 최적의 성능을 보장할 수 있도록 모델을 설계하고 비교 분석한다. 문서를 그룹하여 타임스탬프를 발급 받으려는 이용자는 Multi Linear Hash Tree 구조를 제안하고 타임스탬프 서비스 제공업체는 Multi Prefix 이진 트리 구조를 제안한다.

GDPR Compliant Blockchain Based Access Control(GCBAC) (GDPR 준수 가능한 블록체인 기반 접근제어 시스템)

  • Lim, Joon Ho;Chun, Ji Young;Noh, Geontae;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.981-997
    • /
    • 2020
  • Blockchain technology can provide a high level security based on a decentralized distributed ledger and consensus-based structure. In order to increase the utilization of blockchain technology, it is necessary to find a way to use it in fields that require personal data processing such as health care and e-commerce. To achieve this goal, the blockchain based system should be able to comply with data privacy regulations represented by European Union(EU)'s GDPR(General Data Protection Regulation). However, because of the properties of the blockchain like the immutability and decentralized recorded data, it is difficult to technically implement the requirements of the existing privacy regulations on the blockchain. In this paper, we propose a multi-chain based access control system that can guarantee the rights of the personal data subject required by GDPR by utilizing Chameleon Hash and Attribute Based Encryption (ABE). Finally, we will show through security analysis that our system can handle personal data while maintaining confidentiality and integrity.

A Study on KSI-based Authentication Management and Communication for Secure Smart Home Environments

  • Ra, Gyeong-Jin;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.892-905
    • /
    • 2018
  • In smart home environment, certificate based signature technology is being studied by communication with Internet of Things(IoT) device. However, block - chain technology has attracted much attention because of the problems such as single - point error and management overhead of the trust server. Among them, Keyless Signature Infrastructure(KSI) provides integrity by configuring user authentication and global timestamp of distributed server into block chain by using hash-based one-time key. In this paper, we provide confidentiality by applying group key and key management based on multi - solution chain. In addition, we propose a smart home environment that can reduce the storage space by using Extended Merkle Tree and secure and efficient KSI-based authentication and communication with enhanced security strength.

Method to Reduce the Time when Identifying RFID Tag by using Computational Grid (계산 그리드를 이용한 대량의 RFID 태그 판별 시간 단축 방법)

  • Shin, Myeong-Sook;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.5
    • /
    • pp.547-554
    • /
    • 2010
  • RFID is core technology to lead ubiquitous computing, and attract the notice of the world. It also improves social transparency, creates employment, and invigorates the allied industries. However, The technical characteristic with RFID has some problems with security and privacy. The commercialization of RFID is delayed due to these problems. This paper introduces the technical method to find solutions about an invasion of privacy to be due to introduce RFID system. First, this method applies Hash-Chain proposed by M. Ohkubo and some other researchers. The more tags increase, the more it demands lots of computation time. We divide SPs equally to solve these problems. And then, We'll suggest solutions to shorten the identification time of tag by implementing SPs with multi nodes of Grid environment at the same time. This makes it possible to keep the privacy protection of RFID tag, and process RFID tag in real time at the same time.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.