One-Way Hash Function

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 7338 Experts worldwide ranked by ideXlab platform

Jia-lun Tsai - One of the best experts on this subject based on the ideXlab platform.

  • Convertible multi-authenticated encryption scheme with One-Way Hash Function
    Computer Communications, 2009
    Co-Authors: Jia-lun Tsai
    Abstract:

    To send the message to the recipient securely, authenticated encryption schemes were proposed. In 2008, Wu et al. [T.S. Wu, C.L. Hsu, K.Y. Tsai, H.Y. Lin, T.C. Wu, Convertible multi-authenticated encryption scheme, Information Sciences 178 (1) 256-263.] first proposed a convertible multi-authenticated encryption scheme based on discrete logarithms. However, the author finds that the computational complexity of this scheme is rather high and the message redundancy is used. To improve the computational efficiency and remove the message redundancy, the author proposes a new convertible multi-authenticated encryption scheme based on the intractability of One-Way Hash Functions and discrete logarithms. As for efficiency, the computation cost of the proposed scheme is smaller than Wu et al.'s scheme.

  • digest efficient multi server authentication scheme based on one way Hash Function without verification table
    Computers & Security, 2008
    Co-Authors: Jia-lun Tsai
    Abstract:

    Following advances in network technologies, an increasing number of systems have been provided to help network users via the Internet. In order to authenticate the remote users, password-based security mechanisms have been widely used. They are easily implemented, but these mechanisms must store a verification table in the server. If an attacker steals the verification table from the server, the attacker may masquerade as a legal user. To solve the verification table stolen problem, numerous single server authentication schemes without verification tables have been proposed. These single authentication schemes suffer from a shortcoming. If a remote user wishes to use numerous network services, they must register their identity and password in these servers. In response to this problem, numerous related studies recently have been proposed. These authentication schemes enable remote users to obtain service from multiple servers without separately registering with each server. This study proposes an alternative multi-server authentication scheme using smart cards. The proposed scheme is based on the nonce, uses One-Way Hash Function, and does not need to store any verification table in the server and registration center. The proposed scheme can withstand seven well known network security attacks.

Du Mao-kang - One of the best experts on this subject based on the ideXlab platform.

  • Novel One-Way Hash Function Construction Based on Spatiotemporal Chaos
    Computer Science, 2008
    Co-Authors: Du Mao-kang
    Abstract:

    The CML(coupled map lattice) model and some algorithms for One-Way Hash Function construction based on spatiotemporal chaos was analyzed.A novel Hash Function construction method based on spatiotemporal chaos was proposed.The parameters of CML are fixed based on the Lyapunov exponent sectrum.Then uses the linearly transformed message to change the state of CML and expands the influence of each byte in the message to the state of CML by iteration.The Hash value is extracted from the final state of CML.Simulation results show this method possesses the advantages such as good One-Way,weak collision,sensitivity to initial values,flexibility and better calculating efficiency than the existed Hash Function based on the spatiotemporal chaos.

Keeyoung Yoo - One of the best experts on this subject based on the ideXlab platform.

  • robust key exchange protocol between set top box and smart card in dtv broadcasting
    Informatica (lithuanian Academy of Sciences), 2009
    Co-Authors: Eunjun Yoon, Keeyoung Yoo
    Abstract:

    Secure communication between set-top boxes (STBs) and smart cards is directly related to the benefit of the service providers and the legal rights of users, while key exchange is the essential part of a secure communication. In 2004, Jiang et al. proposed a key exchange protocol for STBs and smart cards based upon Schnorr's digital signature protocol and a One-Way Hash Function. This paper, however, demonstrates that Jiang et al.'s protocol is vulnerable to an impersonation attack and does not provide perfect forward secrecy. In addition, in order to isolate such problems, we present a new secure key exchange protocol based on a One-Way Hash Function and Diffie-Hellman key exchange algorithm.

  • NPC - Robust Multi-Server Authentication Scheme
    2009 Sixth IFIP International Conference on Network and Parallel Computing, 2009
    Co-Authors: Eunjun Yoon, Keeyoung Yoo
    Abstract:

    This paper proposes a new efficient and secure multiserver authentication scheme based on One-Way Hash Function without verification table to minimize the complexity of Hash operation among all users and fit multi-server communication environments. Compare with related multi-serve authentication schemes, the proposed scheme has strong security and enhanced computational efficiency. Thus, the proposed scheme is extremely suitable for use in distributed network environments such as the Internet.

  • NGITS - Biometrics authenticated key agreement scheme
    Next Generation Information Technologies and Systems, 2006
    Co-Authors: Eunjun Yoon, Keeyoung Yoo
    Abstract:

    The current paper presents an efficient and secure biometrics authenticated key agreement scheme based on One-Way Hash Function. In the proposed scheme, after a user passes user authentication check of a remote system, they agree on a session key for protecting their subsequent communications.

  • CANS - New authentication scheme based on a One-Way Hash Function and diffie-hellman key exchange
    Cryptology and Network Security, 2005
    Co-Authors: Eunjun Yoon, Keeyoung Yoo
    Abstract:

    In 2004, Wu-Chieu proposed improvements to their original authentication scheme in order to strengthen it to withstand impersonation attacks. In 2005, Lee-Lin-Chang proposed improvements on Wu-Chieu’s original scheme so that not only could it withstand a forgery attack, but it required less computational costs and it was suitable for mobile communication. The current paper, however, demonstrates that Wu-Chieu’s improved scheme is vulnerable to an off-line password guessing attack and an impersonation attack by the use of a stolen smart card. Also, we demonstrates that Lee-Lin-Chang’s scheme is vulnerable to a forgery attack. Furthermore, we present a new authentication scheme based on a One-Way Hash Function and Diffie-Hellman key exchange in order to isolate such problems and to provide mutual authentication between the user and the remote system.

  • Computers and Their Applications - Secure Authenticated Key Exchange Protocol.
    2003
    Co-Authors: Woo-hun Kim, Hyun-sung Kim, Sung-woon Lee, Keeyoung Yoo
    Abstract:

    From Seo and Sweeney proposed SAKA (Simple Authenticated Key agreement Algorithm), many SAKA variants were proposed to cope with the weaknesses in SAKA. However, they still are vulnerable to off-line password guessing attack. This paper proposes a new secure authenticated key exchange protocol that can resist off-line password guessing attack. To solve the vulnerability of former protocols, keyed One-Way Hash Function is used in the process of key verification. Proposed protocol solves all weaknesses in SAKA and its variants.

Takeshi Koshiba - One of the best experts on this subject based on the ideXlab platform.

Adrijit Goswami - One of the best experts on this subject based on the ideXlab platform.

  • A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS
    Journal of Medical Systems, 2015
    Co-Authors: Ashok Kumar Das, Vanga Odelu, Adrijit Goswami
    Abstract:

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic One-Way Hash Function and bioHashing Function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of One-Way Hash Function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic One-Way Hash Function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas’s scheme and other related schemes. In addition, our scheme supports extra Functionality features as compared to other related schemes. As a result, our scheme is very appropriate for practical applications in TMIS.