• Title/Summary/Keyword: 비밀분산 방식

Search Result 47, Processing Time 0.03 seconds

Implementation and Design of Artificial Intelligence Face Recognition in Distributed Environment (분산형 인공지능 얼굴인증 시스템의 설계 및 구현)

  • 배경율
    • Journal of Intelligence and Information Systems
    • /
    • v.10 no.1
    • /
    • pp.65-75
    • /
    • 2004
  • It is notorious that PIN(Personal Identification Number) is used widely for user verification and authentication in networked environment. But, when the user Identification and password are exposed by hacking, we can be damaged monetary damage as well as invasion of privacy. In this paper, we adopt face recognition-based authentication which have nothing to worry what the ID and password will be exposed. Also, we suggest the remote authentication and verification system by considering not only 2-Tier system but also 3-Tier system getting be distributed. In this research, we analyze the face feature data using the SVM(Support Vector Machine) and PCA(Principle Component Analysis), and implement artificial intelligence face recognition module in distributed environment which increase the authentication speed and heightens accuracy by utilizing artificial intelligence techniques.

  • PDF

New Construction for Reducing the Number of Subpixel in Visual Cryptography (시각암호에서 부화소를 줄이기 위한 새로운 구성법)

  • 양신석;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 1998.04a
    • /
    • pp.205-209
    • /
    • 1998
  • 시각암호는 n개로 분산된 비밀화상을 슬라이드와 같이 물리적으로 중첩 가능한 곳에 인쇄하여 그룹내 n명에게 슬라이드를 배포한 후, 임의의 k명 이상의 슬라이드를 겹치면 비밀 화상을 복원할 수 있지만, k-1명 이하의 슬라이드를 겹치는 경우에는 비밀화상을 복원할 수 없는 방식이다. 이 논문에서는 (k, n) 시각암호의 휘도(contrast)를 개선하기 위한 구성법에서 모든 경우에 동일 휘도를 유지하면서 부화소의 수를 줄이기 위한 새로운 구성법을 제안한다.

  • PDF

Secure Data Management based on Proxy Re-Encryption in Mobile Cloud Environment (모바일 클라우드 환경에서 안전한 프록시 재암호화 기반의 데이터 관리 방식)

  • Song, You-Jin;Do, Jeong-Min
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.4B
    • /
    • pp.288-299
    • /
    • 2012
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server and prevent modification attack for proxy re-encryption key using d Secret Sharing, We construct protocol model in medical environment.

The Distributed Authentication and Key Exchange Protocols for Smartcard (스마트카드에 적용가능한 분산형 인증 및 키 교환 프로토콜)

  • Oh Heung-Ryongl;Yoon Ho-Sun;Youm Heung-Youl
    • Journal of Internet Computing and Services
    • /
    • v.6 no.3
    • /
    • pp.17-30
    • /
    • 2005
  • A PAK(Password-Authenticated Key Exchange) protocol is used as a protocol to provide both the mutual authentication and allow the communication entities to share the session key for the subsequent secure communication, using the human-memorable portable short-length password, In this paper, we propose distributed key exchange protocols applicable to a smartcard using the MTI(Matsumoto, Takashima, Imai) key distribution protocol and PAK protocol. If only one server keeps the password verification data which is used for password authentication protocol. then It could easily be compromised by an attacker, called the server-compromised attack, which results in impersonating either a user or a server, Therefore, these password verification data should be distributed among the many server using the secret sharing scheme, The Object of this paper Is to present a password-based key exchange protocol which is to allow user authentication and session key distribution, using the private key in a smartcard and a password typed by a user. Moreover, to avoid the server-compromised attack, we propose the distributee key exchange protocols using the MTI key distribution protocol, And we present the security analysis of the proposed key exchange protocol and compare the proposed protocols with the existing protocols.

  • PDF

Broadcast Encryption System Using Secret Sharing and Subset Difference Methods (비밀분산 기법과 Subset Difference 기법을 이용한 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.20 no.1
    • /
    • pp.92-109
    • /
    • 2015
  • Broadcast encryption is a cryptographic primitive that allows a sender to securely broadcast a message to a set of receivers. The most influential broadcast encryption system was proposed in 2001 by Naor, Naor, Lotspiech, based on a pseudo-random generator and the Subset Difference (SD) method. In this paper, we suggest a new broadcast encryption system that is based on secret sharing and SD methods. On an efficiency aspect, our system achieves O(r) transmission cost, O($log^2n$) storage cost, and O(1) computational cost for the number n of users and the number r of revoked users. Compared to O(log n) computational cost in the previous SD method, our system has the advantage that it needs only constant-sized computational cost for decryption, regardless of the number n or r. On a security aspect, our system can achieve tighter security reduction than the previous SD method and the gap of security loss is about O(n log n). Moreover, our result shows that it is possible to give the effect of the SD method while using an information-theoretically secure key distribution technique as in the Complete Subtree method.

An Efficient Secure Dissemination of XML data in Peer-to-Peer Networks (Peer-to-Peer 네트워크 상에서 XML 데이터의 효율적이고 안전한 배포 방식에 관한 연구)

  • Ko, Hyuk-Jin;Kang, Woo-Jun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.3
    • /
    • pp.528-534
    • /
    • 2007
  • As XML is becoming a standard for representation and exchange of abundant information on the Web, solutions for a secure and selective dissemination of XML data, known as SDI, are strongly demanded. Such trends are more outstanding especially in distributed heterogeneous environment such as Peer-to-Peer. Although many approaches have been proposed to provide secure and efficient SDI mechanisms, almost previous approaches have focused only on filtering with user profile and they adopt center-oriented administration approaches. It is therefore difficult to adapt them directly to the distributed Peer-to-Peer environments characterized by dynamic participation. In this paper, we develop a novel dissemination method, which makesuse of authorization policy and secret sharing scheme. It provides more secure, scalable means for XML dissemination on Peer-to-Peer networks.

  • PDF

A Transmission-Efficient Broadcast Encryption System Based on Secret Sharing Method (비밀분산 기반의 효율적인 전송량을 갖는 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.21 no.3
    • /
    • pp.412-424
    • /
    • 2016
  • Broadcast encryption (BE) is a cryptographic primitive that enables a sender to broadcast a message to a set of receivers in a secure channel. The efficiency of BE is measured by three factors: ciphertext transmission cost, user storage cost, and computational cost for decryption. In general, BE is applied to the environments where a large number of receivers should be accommodated, so that the transmission cost is considered as being the most important factor. In this paper, we suggest a new BE system, using Shamir's secret sharing method, which considerable reduces the transmission cost. In comparison to the previous Subset Difference (SD) system, the transmission size of our BE is longer until $r{\leq}\sqrt{n}$, but get shorter when $r{\geq}\sqrt{n}$ for number of revoked users and n number of total users. We show that the advantage can be achieved at the slight expense of both the storage and computational costs.

New Construction for Visual Cryptography Using the Cumulative Matrix (누적행렬을 이용한 ( k, n) 시각암호의 새로운 구성)

  • 김문수;박지환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.15-26
    • /
    • 2001
  • Visual cryptography is a simple method in which secret information can be directly decoded in human visual system without any cryptographic computations. When the secret image is scattered to n random shares(slides), this scheme has some week point such as pixel expansion and contrast degradation. Therefore, it is necessary to reduce the pixel expansion and improve the contrast in recovered image. In this paper, we propose a new construction method for (k, n) visual cryptography using the cumulative matrix. In case k is odd, we can construct the cumulative matrix perfectly. For even k, the contrast of special pair in decoded image can be achieved best by permitting multiple contract. The proposed method is more simple than that of S. Droste\`s in construction and the average contrast of decoded image is improved for the most part. Also, we show that the basis matrices depending on the cumulative matrix are able to be applied for the general access structure.

Study of the Access control model for Home Network (홈네트워크에 적합한 접근제어 방식에 대한 고찰)

  • Hwang, Jin-Beom;Han, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.323-327
    • /
    • 2005
  • 본 논문에서는 홈네트워크에서 댁내의 디바이스가 제공하는 서비스에 대해 불법적인 사용을 제한하고 각 사용자 별로 허가된 권한 내에서만 서비스를 이용할 수 있게 하는 접근제어 방식을 제안한다. 기존의 중앙집중 접근제어 방식과, 분산 접근제어 방식은 홈네트워크에 적용했을 때 중앙기기의 부하집중, 비밀정보의 침해 가능성. 사용자의 불편함 등의 문제를 가지고 있다. 본 논문에서는 기존의 접근제어 방식의 문제점을 분석하고 이를 해결하기 위하여 홈네트워크에 적합한 접근제어 방식을 제안한다.

  • PDF