• Title/Summary/Keyword: 멀티미디어 암호화

Search Result 179, Processing Time 0.027 seconds

A design of Key Exchange Protocol for User Centered Home Network (사용자 중심의 홈네트워크를 위한 키 교환 프로토콜 설계)

  • 정민아
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.3
    • /
    • pp.654-660
    • /
    • 2004
  • In this paper, we define that pervasive home network, which provides necessary services for user properties and removes distractions to improve the quality of human life. So, user can enjoy home network technology including devices and softwares at any place with no knowledge of networked home, devices, and softwares. In this home network, a mobile agent, called LAFA, can migrate to unfamiliar home network and control the necessary devices. For this environment, we design security management module for authenticating user and home server that access some other home networks, and for protecting text, multimedia data, and mobile agent that are transferred between home networks. The security management module is composed of a key exchange management module and an access control management module, for key exchange management module, we propose a key exchange protocol, which provides multimode of authentication mode and key exchange mode. One of these two modes is selected according to the data type.

The Design and Implementation of Web Agents for vCard Service in Mobile Enviromnent (모바일 환경에서 vCard 서비스를 위한 웹 에이전트의 설계 및 구현)

  • Yun, Se-Mi;Jo, Ik-Seong
    • The KIPS Transactions:PartD
    • /
    • v.9D no.3
    • /
    • pp.477-486
    • /
    • 2002
  • vCard that is the electronic business card automates the exchange of personal information typically found on a traditional business card. vCard information contains not only simple text, but also graphics and multimedia data like pictures, company logos, Web addresses, and so on. This paper describes the design and implementation of Web-based vCard agent system for exchanging vCard, an electronic business card and searching another user's vCard in mobile phone environment. In today's business environment, such as that this information is typically exchanged on business cards. Our web agent system in this paper connect web server which provide vCard service and search, edit vCard information displayed by web browser of mobile phone and exchange vCard with another user through internet. Considering characteristics of wireless devices that have limited storage space, It also saves constructed XML documents that include user's informations in a web server and solves the security problem by exchanging not personal data or XML but encrypted directory name where XML document exits as exchanging vcard.

An IoT Information Security Model for Securing Bigdata Information for IoT Users (IoT 사용자의 빅데이터 정보를 안전하게 보호하기 위한 IoT 정보 보안 모델)

  • Jeong, Yoon-Su;Yoon, Deok-Byeong;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.11
    • /
    • pp.8-14
    • /
    • 2019
  • Due to the development of computer technology, IoT technology is being used in various fields of industry, economy, medical service and education. However, multimedia information processed through IoT equipment is still one of the major issues in the application sector. In this paper, a big data protection model for users of IoT based IoT is proposed to ensure integrity of users' multimedia information processed through IoT equipment. The proposed model aims to prevent users' illegal exploitation of big data information collected through IoT equipment without users' consent. The proposed model uses signatures and authentication information for IoT users in a hybrid cryptographic method. The proposed model feature ensuring integrity and confidentiality of users' big data collected through IoT equipment. In addition, the user's big data is not abused without the user's consent because the user's signature information is encrypted using a steganography-based cryptography-based encryption technique.

A Digital Nominative Proxy Signature Scheme for Mobile Communication (이동 통신에서 적용 가능한 수신자 지정 대리 서명 방식)

  • 박희운;이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.27-35
    • /
    • 2001
  • Based on the development of mobile communication, the future mobile communication systems are expected to provide higher quality of multimedia services for users than today\`s systems. Therefore, many technical factors are needed in this systems. Especially the secrecy and the safety would be obtained through the introduction of the security for mobile communication. In this paper, we presents a digital nominative proxy signature scheme that processes a user\`s digital signature and encryption using the proxy-agent who has more computational power than origins in mobile communication. The proposed scheme provides non-repudiation and prevents creating illegal signature by the origin and proxy-agent in a phase of proxy signature processing. Also this scheme satisfies the confidentiality and safety in the mobile communication through a confirming signature by the right receiver.

Study on Robust Differential Privacy Using Secret Sharing Scheme (비밀 분산 기법을 이용한 강건한 디퍼렌셜 프라이버시 개선 방안에 관한 연구)

  • Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.2
    • /
    • pp.311-319
    • /
    • 2017
  • Recently invasion of privacy problem in medical information have been issued following the interest in secondary use of large medical information. These large medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to the privacy laws such as Privacy Act and Medical Law, these informations including patients or health professionals' personal information are difficult to utilize secondary. Accordingly, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we study differential privacy processing procedure, one of various methods, and find out about the differential privacy problem using Laplace noise. Finally, we propose a new method using the Shamir's secret sharing method and symemetric key encryption algorithm such as AES for this problem.

Study for the Pseudonymization Technique of Medical Image Data (의료 이미지 데이터의 비식별화 방안에 관한 연구)

  • Baek, Jongil;Song, Kyoungtaek;Choi, Wonkyun;Yu, Khiguen;Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.6
    • /
    • pp.103-110
    • /
    • 2016
  • The recent frequent cases of damage due to leakage of medical data and the privacy of medical patients is increasing day by day. The government says the Privacy Rule regulations established for these victims, such as prevention. Medical data guidelines can be seen 'national medical privacy guidelines' is only released. When replacing the image data between the institutions it has been included in the image file (JPG, JPEG, TIFF) there is exchange of data in common formats such as being made when the file is leaked to an external file there is a risk that the exposure key identification information of the patient. This medial image file has no protection such as encryption, This this paper, introduces a masking technique using a mosaic technique encrypting the image file contains the application to optical character recognition techniques. We propose pseudonymization technique of personal information in the image data.

Study on Fraud and SIM Box Fraud Detection Method in VoIP Networks (VoIP 네트워크 내의 Fraud와 SIM Box Fraud 검출 방법에 대한 연구)

  • Lee, Jung-won;Eom, Jong-hoon;Park, Ta-hum;Kim, Sung-ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1994-2005
    • /
    • 2015
  • Voice over IP (VoIP) is a technology for the delivery of voice communications and multimedia sessions over Internet Protocol (IP) networks. Instead of being transmitted over a circuit-switched network, however, the digital information is packetized, and transmission occurs in the form of IP packets over a packet-switched network which consist of several layers of computers. VoIP Service that used the various techniques has many advantages such as a voice Service, multimedia and additional service with cheap cost and so on. But the various frauds arises using VoIP because VoIP has the existing vulnerabilities at the Internet and based on complex technologies, which in turn, involve different components, protocols, and interfaces. According to research results, during in 2012, 46 % of fraud calls being made in VoIP. The revenue loss is considerable by fraud call. Among we will analyze for Toll Bypass Fraud by the SIM Box that occurs mainly on the international call, and propose the measures that can detect. Typically, proposed solutions to detect Toll Bypass fraud used DPI(Deep Packet Inspection) based on a variety of detection methods that using the Signature or statistical information, but Fraudster has used a number of countermeasures to avoid it as well. Particularly a Fraudster used countermeasure that encrypt VoIP Call Setup/Termination of SIP Signal or voice and both. This paper proposes the solution that is identifying equipment of Toll Bypass fraud using those countermeasures. Through feature of Voice traffic analysis, to detect involved equipment, and those behavior analysis to identifying SIM Box or Service Sever of VoIP Service Providers.

Relative Importance Analysis of Management Level Diagnosis for Consignee's Personal Information Protection (수탁사 개인정보 관리 수준 점검 항목의 상대적 중요도 분석)

  • Im, DongSung;Lee, Sang-Joon
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.8 no.2
    • /
    • pp.1-11
    • /
    • 2018
  • Recently ICT, new technologies such as IoT, Cloud, and Artificial Intelligence are changing the information society explosively. But personal information leakage incidents of consignee's company are increasing more and more because of the expansion of consignment business and the latest threats such as Ransomware and APT. Therefore, in order to strengthen the security of consignee's company, this study derived the checklists through the analysis of the status such as the feature of consignment and the security standard management system and precedent research. It also analyzed laws related to consignment. Finally we found out the relative importance of checklists after it was applied to proposed AHP(Analytic Hierarchy Process) Model. Relative importance was ranked as establishment of an internal administration plan, privacy cryptography, life cycle, access authority management and so on. The purpose of this study is to reduce the risk of leakage of customer information and improve the level of personal information protection management of the consignee by deriving the check items required in handling personal information of consignee and demonstrating the model. If the inspection activities are performed considering the relative importance of the checklist items, the effectiveness of the input time and cost will be enhanced.

Research of Specific Domestic De-identification Technique for Protection of Personal Health Medical Information in Review & Analysis of Overseas and Domestic De-Identification Technique (국내외 비식별화 기술에 관한 검토 분석에 따른 개인건강의료정보 보호를 위한 국내 특화 비식별화 기술 제안에 관한 연구)

  • Lee, Pilwoo;In, Hanjin;Kim, Cheoljung;Yeo, Kwangsoo;Song, Kyoungtaek;Yu, Khigeun;Baek, Jongil;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.7
    • /
    • pp.9-16
    • /
    • 2016
  • As life in a rapidly changing Internet age at home and abroad, large amounts of information are being used medical, financial, services, etc. Accordingly, especially hospitals, is an invasion of privacy caused by leakage and intrusion of personal information in the system in medical institutions, including clinics institutions. To protect the privacy & information protection of personal health medical information in medical institutions at home and abroad presented by national policies and de-identification processing technology standards in accordance with the legislation. By comparative analysis in existing domestic and foreign institutional privacy and de-identification technique, derive a advanced one of pseudonymization and anonymization techniques for destination data items that fell short in comparison to the domestic laws and regulations, etc. De-identification processing technology for personal health information is compared to a foreign country pharmaceutical situations. We propose a new de-identification techniques by reducing the risk of re-identification processing to enable the secondary use of domestic medical privacy.