• Title/Summary/Keyword: 은닉통신

Search Result 306, Processing Time 0.029 seconds

ART1-based Fuzzy Supervised Learning Algorithm (ART1 기반 퍼지 지도 학습 알고리즘)

  • Kim, Kwang-Baek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.479-484
    • /
    • 2005
  • 본 논문에서는 오류 역전파 알고리즘에서 은닉층의 노드 수를 설정하는 문제와 ART1의 경계 변수의 설정에 따른 인식률이 저하되는 문제점을 개선하기 위해 ART1 알고리즘과 퍼지 단층 지도 학습 알고리즘을 결합한 ART1 기반 퍼지 지도 학습 알고리즘을 제안한다. 제안된 알고리즘은 가중치 조정에 승자 뉴런 방식을 도입하여 은닉층에 해당하는 클래스에 영향을 끼친 패턴들의 정보만 저장하게 하여 은닉층 노드로의 책임 분담에 의한 정체 현상이 일어날 가능성을 줄인다. 그리고 학습시간과 학습의 수렴성도 개선한다. 제안된 알고리즘의 학습 성능을 분석하기 위하여 주민등록번호 분류를 대상으로 실험한 결과, 제안된 방법이 기존의 신경망보다 경계 변수나 모멘트에 민감하지 않으며 학습 시간도 적게 소요되고 수렴성도 우수한 성능이 있음을 확인하였다.

  • PDF

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Channel Condition Adaptive Error Concealment using Scalability Coding (채널상태에 적응적인 계층 부호화를 이용한 오류 은닉 방법 연구)

  • Han Seung-Gyun;Park Seung-Ho;Suh Doug-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1B
    • /
    • pp.8-17
    • /
    • 2004
  • In this paper: we propose the adaptive error concealment technique for scalable video coding over wireless network error prove environment. We prove it is very effective that Error concealment techniques proposed in this paper are applied to scalable video data. In this paper, we propose two methods of error concealment. First one is that the en·or is concealed using the motion vector of base layer and previous VOP data. Second one is that according to existence of motion vector in error position, the error is concealed using the same position data of base layer when the motion vector is existing otherwise using the same position data of previous VOP when the motion vector is 0(zero) adaptively. We show that according to various error pattern caused by condition of wireless network and characteristics of sequence, we refer decoder to base layer data or previous enhancement layer data to effective error concealment. Using scalable coding of MPEG-4 In this paper, this error concealment techniques are available to be used every codec based on DCT.

Proxy Signature, ID-based Partially Blind Signature and Proxy Partially Blind Signature using Bilinear-pairing (Bilinear-pairing을 이용한 대리서명, ID 기반 부분은닉서명과 대리부분은닉서명 방식)

  • Kim Hyuniue;Yeo Sanghee;Won Dongho
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.6
    • /
    • pp.545-555
    • /
    • 2004
  • Proxy signature scheme allow a designated proxy person to sign a message on behalf of the original signer. Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Proxy signature and partially blind signature are very important technologies in secure e-commerce. In this paper we propose new proxy signature scheme and ID-based partially blind signature scheme using bilinear pairing. further combining them, we propose a proxy partially blind signature scheme. The security of our schemes relies on the hardness of Computational Diffie-Hellman Problem. If we removing common information form propose ID-based partially blind signature scheme and proxy partially blind signature scheme, then they become variants of ID-based blind signature scheme and proxy blind signature scheme of Zhangs respectively.

Design of Fluctuation Function to Improve BER Performance of Data Hiding in Encrypted Image (암호화된 영상의 데이터 은닉 기법의 오류 개선을 위한 섭동 함수 설계)

  • Kim, Young-Hun;Lim, Dae-Woon;Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.3
    • /
    • pp.307-316
    • /
    • 2016
  • Reversible data hiding is a technique to hide any data without affecting the original image. Zhang proposed the encryption of original image and a data hiding scheme in encrypted image. First, the encrypted image is decrypted and uses the fluctuation function which exploits the spatial correlation property of decrypted image to extract hidden data. In this paper, the new fluctuation function is proposed to reduce errors which arise from the process extracting hidden data and the performance is verified by simulation.

Reversible Data Embedding Algorithm based on Pixel Value Prediction Scheme using Local Similarity in Image (지역적 유사성을 이용한 픽셀 값 예측 기법에 기초한 가역 데이터 은닉 알고리즘)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.6
    • /
    • pp.617-625
    • /
    • 2017
  • In this paper, an effective reversible data embedding algorithm was proposed to embed secrete data into image. In the proposed algorithm, prediction image is generated by accurately predicting pixel values using local similarity existing in image, difference sequence is generated using the generated prediction image and original cover image, and then histogram shift technique is applied to create a stego-image with secrete data hidden. Applying the proposed algorithm, secrete data can be extracted from the stego-image and the original cover image can be restored without loss. Experimental results show that it is possible to embed more secrete data into cover image than APD algorithm by applying the proposed algorithm.

Advanced DDoS Attack & Corresponding Technical Trends (은닉형 DDoS 공격 및 대응 기술동향)

  • Kim, J.T.;Kim, I.K.;Kang, K.H.
    • Electronics and Telecommunications Trends
    • /
    • v.31 no.6
    • /
    • pp.77-87
    • /
    • 2016
  • 최근 지능화된 DDoS 공격 추세를 반영하여 DRDoS 및 HTTP GET flooding 공격을 네트워크 내 탐지 포인터에서 검출할 수 있는 방법을 살펴본다. DRDoS 공격은 해커들이 스푸핑 된 IP 주소를 사용하기 때문에 기본적으로 은닉형 공격자로 판단할 수 있다. HTTP GET flooding 공격은 해커의 제어 하에 실제적으로 IP 주소를 위장하여 공격을 시도하는 좀비 PC를 검출하는 것도 중요하지만 좀비 PC를 제어하는 C&C 서버로의 통신 채널을 탐지 및 차단하는 것과 C&C 서버에 접근하는 해커를 추적하는 것이 더 원론적인 방어전략이 될 수 있으며 관련 은닉형 DDoS 공격에 대한 국내외 기술개발 동향 및 대응 기술 추세에 대해서 살펴본다.

  • PDF

An Anomaly Detection based on Probabilistic Behavior of Hidden Markov Models (은닉마코프모델을 이용한 이상징후 탐지 기법)

  • Lee, Eun-Young;Han, Chan-Kyu;Choi, Hyoung-Kee
    • Annual Conference of KIPS
    • /
    • 2008.05a
    • /
    • pp.1139-1142
    • /
    • 2008
  • 인터넷의 이용이 증가함에 따라 네트워크를 통한 다양한 공격 역시 증가 추세에 있다. 따라서 네트워크 이상징후를 사전에 탐지하고 상황에 따라 유연하게 대처할 수 있도록 하기 위한 연구가 절실하다. 본 연구는 은닉마코프모델을 이용해 트래픽에서 이상징후를 탐지하는 기법을 제안한다. 제안하는 기법은 시계열 예측 기법을 이용해 트래픽에서 징후를 추출한다. 징후추출 과정의 결과를 은닉마코프모델을 활용한 징후판단과정을 통해 네트워크 이상징후인지를 판단하고 결정한다. 일련의 과정을 perl로 구현하고, 실제 공격이 포함된 트래픽을 사용하여 검증한다. 하지만 결과가 확연히 증명되지는 않는데, 이는 학습과정의 부족과 실제에 가까운 트래픽의 사용으로 인해 나타나는 현상으로 연구의 본질을 흐리지는 않는다고 판단된다. 오히려 실제 상황을 가정했을 때 접근이나 적용을 판단함에 관리자의 의견을 반영할 수 있으므로 공격의 탐지와 판단에 유연성을 증대시킬 수 있다. 본 연구는 실시간 네트워크의 상황 파악이나 네트워크에서의 신종 공격 탐지 및 분류에 응용가능할 것으로 기대된다.

Video Error Concealment using Neighboring Motion Vectors (주변의 움직임 벡터를 사용한 비디오 에러 은닉 기법)

  • 임유두;이병욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.3C
    • /
    • pp.257-263
    • /
    • 2003
  • Error control and concealment in video communication is becoming increasingly important because transmission errors can cause single or multiple loss of macroblocks in video delivery over unreliable channels such as wireless networks and the internet. This paper describes a temporal error concealment by postprocessing. Lost image blocks are overlapped block motion compensated (OBMC) using median of motion vectors from adjacent blocks at the decoder. The results show a significant improvement over zero motion error concealment and other temporal concealment methods such as Motion Vector Rational Interpolation or Side Match Criterion OBMC by 1.4 to 3.5㏈ gain in PSNR. We present experimental results showing improvements in PSNR and computational complexity.

A spectral efficient transmission method for ofdm-based power line communications (직교주파수분할다중화기반 전력선통신에서 대역 효율적인 전송기법)

  • Kim, Byung Wook
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.4
    • /
    • pp.25-32
    • /
    • 2014
  • Powerline communications (PLC) is a promising medium for network access technology where smart grid aided network services can be provided. In the presence of frequency selective fading in the PLC channel, orthogonal frequency division multiplexing (OFDM) is a technique for reliable communications. This paper presents a spectral efficient method using a superimposed hidden pilot for OFDM-based PLC systems. Based on the scheme using a hidden pilot, it is possible to estimate the channel with no consumption of bandwidth, but with utilization of power allocated to the hidden pilot. Computer simulations showed that the proposed scheme provides higher achievable data rate than that of the conventional schemes in low voltage and medium voltage transmission lines.