• Title/Summary/Keyword: 인증 알고리즘

Search Result 734, Processing Time 0.026 seconds

Reversible Watermarking Based on Advanced Histogram Modification (개선된 히스토그램 변형에 기반한 리버서블 워터마킹 기법)

  • Hwang Jin-Ha;Kim Jong-Weon;Choi Jong-Uk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.921-924
    • /
    • 2006
  • 본 논문에서는 이미지 인증을 위해 삽입한 워터마크로 인해 발생한 영상 정보의 손실을 워터마크 추출 후 제거하여 원영상으로 복원할 수 있는 리버서블 워터마킹 알고리즘을 제안하였다. 제안한 알고리즘은 Lee.S.K.[4]의 알고리즘이 지니는 플립 현상을 제거하기 위해 Location Map을 이용하여 워터마크를 삽입한다. 실험 결과 본 논문에서 제안한 알고리즘은 평균 52.06dB의 PSNR을 보여 우수한 비가시성을 나타냈으며, $6k{\sim}30k$ bits의 높은 정보 삽입량을 보여 이미지 인증 응용에 적합함을 확인할 수 있었다.

  • PDF

An Authentication Technique by Data Hiding Using Watermarking Technique (워터마킹 기법을 이용한 데이터의 은닉에 의한 인증 기법)

  • Kang, Seok;Aoki, Yoshinao;Kim, Yong-Gi
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.787-789
    • /
    • 2003
  • 네트워크 상에서 특정의 시스템 또는 컴퓨터에 접속하려고 하는 사람이 정당한 사용자인지를 판단, 그 결과에 근거하여 접근을 제어하는 일련의 프로그램 또는 하드웨어 장치들을 인증 시스템이라 하며, 최근에 들어 정보보호 측면에 있어서 그 중요성이 커지고 있다. 본 논문에서는 인증 데이터를 암호화 또는 부호화 시켜서 전송하는 종래의 인증 알고리즘과는 달리, 인증 데이터를 이미지와 같은 제3의 미디어에 은닉시켜서 전송함으로써 인증을 실시하는 새로운 인증 기법을 제안함과 아울러 시뮬레이션 결과를 제시함으로써 제안된 방법의 유효성을 나타내고 있다.

  • PDF

Performance Comparison between Random CA Group Authentication and Home CA Authentication in Mobile Ad hoc Network (모바일 애드혹 네트워크에서 임의의 CA 그룹을 이용한 이동노드의 인증과 홈 CA를 이용한 인증방법의 성능 비교)

  • Lee, Yong;Lee, Goo-Yeon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.10
    • /
    • pp.40-48
    • /
    • 2008
  • Security of self organized mobile ad hoc networks is an important issue because administration information in the networks is managed by the constituent nodes. Especially authentication mechanism is necessary for trust setup between newly joining nodes and the network. The authentication models and protocols which are based on the wireline infrastructure could not be practical for mobile ad hoc network. Although public key algorithm-based method is widely used for authentication, it is not easy to be applied to mobile ad hoc networks because they do not have infrastructure such as centralized CA which is needed for certificate verification. In this paper, we consider the public key based random CA group method proposed in [1] to provide efficient authentication scheme to mobile ad hoc networks and analyze the performance of the method, which is then compared to the home CA method. From the analysis results, we see that the random CA method where the function of CA is distributed to some mobile nodes and the authentication information is propagated to randomly chosen CAs shows higher reliability and lower cost than home CA method.

M-Commerce보안기술동향

  • 류재철
    • Proceedings of the CALSEC Conference
    • /
    • 2002.01a
    • /
    • pp.214-220
    • /
    • 2002
  • 안전한 지불 : M-Payment, M-Cash, M-Banking... 안전한 통신 : TLS, WTLS, ... 인증기술 : Wireless PKI, Smart Card, ... 암호화 기술 : 관용 암호 알고리즘, 공개키 알고리즘, 해쉬 함수 무선인터넷 기술 : WAP, HTTP, ...(중략)

  • PDF

Palmprint Identification Algorithm using Hu Invariant Moments (Hu 불변 모멘트를 이용한 장문인식 알고리즘)

  • SHIN Kwang Gyu;RHEE Kang Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.2 s.302
    • /
    • pp.31-38
    • /
    • 2005
  • Recently, Biometrics-based personal identification is regarded as an effective method of person's identity with recognition automation and high performance. In this paper, the palmprint recognition method based on Hu invariant moment is proposed. And the low-resolution(750dpi) palmprint image$(5.5Cm\times5.5Cm)$ is used for the small scale database of the effectual palmprint recognition system. The proposed system is consists of two parts: firstly, the palmprint fixed equipment for the acquisition of the correctly palmprint image and secondly, the algorithm of the efficient processing for the palmprint recognition. And the palmprint identification step is limited 3 times. As a results, when the coefficient is 0.001 then FAR and GAR are $0.038\%$ and $98.1\%$ each other. The authors confirmed that FAR is improved $0.002\%$ and GAR is $0.1\%$ each other compared with [3].

An Implementation of Authentication and Encryption of Multimedia Conference using H.235 Protocol (H.235 프로토콜에 의한 영상회의의 인증과 암호화 구현)

  • Sim, Gyu-Bok;Lee, Keon-Bae;Seong, Dong-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.343-350
    • /
    • 2002
  • This paper describes the implementation of H.235 protocol for authentication and media stream encryption of multimedia conference systems. H.235 protocol is recommended by ITU-T for H.323 multimedia conference security protocol to prevent from being eavesdropped and modified by an illegal attacker. The implementation in this paper has used password-based with symmetric encryption authentication. Media streams are encrypted using the Diffie-Hellman key exchange algorithm and symmetric encryption algorithms such as RC2, DES and Triple-DES. Also, 128-bit Advanced Encryption Standard and 128-bit Korean standard SEED algorithms are implemented for the future extension. The implemented authentication and media stream encryption has shown that it is possible to identify terminal users without exposing personal information on networks and to preserve security of multimedia conference. Also, encryption delay time and used memory are not increased even though supporting media stream encryption/decryption, thus the performance of multimedia conference system has not deteriorated.

An efficient Broadcast Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크에서의 효율적 Broadcast Authentication 방안)

  • Moon Hyung-Seok;Lee Sung-Chang
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.6 s.348
    • /
    • pp.23-29
    • /
    • 2006
  • It is difficult to apply conventional security algorithms to the wireless sensor networks composed of nodes that have resource constraints such as memory, computing, power resources limitation. Generally, shared key based algorithms with low resource consumption and short key length are used for broadcast packets in authentication of base station. But it is not suitable that all the nodes hold the same shared key only for packet authentication. Recently, broadcast authentication algorithm for sensor network is proposed, which uses key chain generation by one-way hash function, Message Authentication Code generation by each keys of the key chains and delayed key disclosure. It provides suitable authentication method for wireless sensor networks but may leads to inefficient consequence with respect to network conditions such as broadcast ratio, key chain level, and so on. In this paper, we propose an improved broadcast authentication algorithm that uses key chain link and periodical key disclosure. We evaluated the performance of proposed algorithm using TOSSIM(TinyOS Simulator) in TinyOS. The results show that the proposed algorithm ensures low authentication delay, uses memory and computing resource of receiving nodes efficiently and reduces the amount of packet transmitting/receiving.

A Passport Recognition and face Verification Using Enhanced fuzzy ART Based RBF Network and PCA Algorithm (개선된 퍼지 ART 기반 RBF 네트워크와 PCA 알고리즘을 이용한 여권 인식 및 얼굴 인증)

  • Kim Kwang-Baek
    • Journal of Intelligence and Information Systems
    • /
    • v.12 no.1
    • /
    • pp.17-31
    • /
    • 2006
  • In this paper, passport recognition and face verification methods which can automatically recognize passport codes and discriminate forgery passports to improve efficiency and systematic control of immigration management are proposed. Adjusting the slant is very important for recognition of characters and face verification since slanted passport images can bring various unwanted effects to the recognition of individual codes and faces. Therefore, after smearing the passport image, the longest extracted string of characters is selected. The angle adjustment can be conducted by using the slant of the straight and horizontal line that connects the center of thickness between left and right parts of the string. Extracting passport codes is done by Sobel operator, horizontal smearing, and 8-neighborhood contour tracking algorithm. The string of codes can be transformed into binary format by applying repeating binary method to the area of the extracted passport code strings. The string codes are restored by applying CDM mask to the binary string area and individual codes are extracted by 8-neighborhood contour tracking algerian. The proposed RBF network is applied to the middle layer of RBF network by using the fuzzy logic connection operator and proposing the enhanced fuzzy ART algorithm that dynamically controls the vigilance parameter. The face is authenticated by measuring the similarity between the feature vector of the facial image from the passport and feature vector of the facial image from the database that is constructed with PCA algorithm. After several tests using a forged passport and the passport with slanted images, the proposed method was proven to be effective in recognizing passport codes and verifying facial images.

  • PDF

A Study on Mobile OTP Generation Model (모바일 OTP 생성 모델에 관한 연구)

  • Jeong, Yoon-Su;Han, Sang-Ho;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.183-191
    • /
    • 2012
  • This study proposes dual certification model using both what users know and what users own. In detail, this mobile OTP generation model is made up of mobile OTP generation and extraction algorithm satisfying the conditions for reviewing mobile OTP implementation. In order to improve the security of the existing OTP-based systems, the suggested method utilizes user's ID and random number at the mobile OTP generation stage.

Image Tamper Detection Technique using Digital Watermarking (디지털 워터마킹 방법을 이용한 영상조작 검지기법)

  • Piao, Cheng-Ri;Han, Seung-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2004.07d
    • /
    • pp.2574-2576
    • /
    • 2004
  • 본 논문에서 디지털 영상의 인증과 무결성을 확인하는 새로운 워터마킹 기법을 제안하였다. 컨텐츠에 대한 인증과 무결성을 체크하는 방법 중, 암호학적 해쉬함수(MD5)를 이용한 Wong의 방법이 인증과 무결성을 위한 워터마크 방법으로는 가장 적합하다. 특히 이 방법은 암호학적인 해쉬함수를 사용하므로 워터마킹 알고리즘의 안정성이 암호학적 해쉬함수의 안정성에 의존하게 되므로 안전하다. 해쉬 값을 계산하려면 법(modulus), 보수 (complement), 시프트 (shift), XOR (bitwise exclusive-or) 등 연산이 필요하다. 그러나 본 논문에서는 곱셈 연산만 필요로 한 산술부호화기법 (Arithmetic coding)을 이용하였다. 이 기법은 입력되는 심벌 (symbol)들의 확률구간을 계속적으로 곱하여 결과적으로 얻어지는 누적확률구간을 출력한다. 본 논문에서 키(key) 값에 의하여 심벌들의 확률구간을 결정하고, 그리고 키 값에 의하여 심벌들의 입력순서론 재배치함으로써 결과적으로 얻어지는 누적확률 값은 키 값에 의존하게 하였다. 실험을 통하여 본 알고리즘이 무결성을 입증할 수 있고, PSNR은 51.13dB 이상으로서 아주 좋으며, 위변조를 판단하는데 소요되는 시간은 해쉬함수 (MD5)를 사용하는데 걸리는 시간이 1/3배이다. 그러므로 실시간으로 사용 가능하다.

  • PDF