• 제목/요약/키워드: Key Exposure

검색결과 445건 처리시간 0.03초

영상 변형 검출을 위한 사용자 Key기반 Fragile 워터마킹 (User Key-based Fragile Watermarking for Detecting Image Modification)

  • 임재현;심혁재;전병우
    • 대한전자공학회논문지SP
    • /
    • 제38권5호
    • /
    • pp.474-485
    • /
    • 2001
  • 본 논문은 영상변형 검출을 목적으로 한 사용자 Key기반 Fragile 워터마크 삽입방법을 제안한다. 원 영상은 8×8 DCT를 거쳐 DCT 계수값으로 변환된 뒤, 사용자가 미리 준비한 워터마크 (Embedding 또는 Authentication Data) 이진 영상이 삽입된다. 이때, 삽입여부 및 삽입위치의 노출을 최소화시키기 위해, 사용자의 Key를 이용한 랜덤화 방법을 사용하도록 제안하였다. 각 DCT 블록에는 한 비트의 데이터가 감추어지게 되며, 각 블록에 삽입된 한 비트 데이터들은 전체적으로 저작권자 고유의 이진영상을 나타나게 된다. 5개의 실제 영상으로 실험한 결과, 제안한 방법은 영상변형 여부뿐만 아니라 그 위치도 알 수 있음을 실험적으로 확인하였다. 그러나, 50%이상의 압축이 가해지는 경우, 삽입된 워터마크가 많이 소실되어, 향후 압축공격에 대한 성능 개선이 필요한 것으로 나타났다.

  • PDF

ABC(Advanced Block Cipher) 알고리즘 설계 (A design of ABC(Advanced Block Cipher) Algorithm)

  • 이병관;정은희;윤동식
    • 한국정보전자통신기술학회논문지
    • /
    • 제3권2호
    • /
    • pp.64-69
    • /
    • 2010
  • 본 논문에서는 EC-DH를 이용한 안전한 키 분배와 처리속도가 개선된 64byte 블록 암호화 알고리즘인 ABC(Advanced Block Cipher) 알고리즘을 설계하였다. ABC 알고리즘은 별도의 S-Box, IP-Box 등을 사용하지 않고 데이터 교환키를 이용해 원본 데이터의 위치를 교환하는 방식을 사용함으로써 기본적인 메모리 점유율을 줄였다. 또한, 고정된 암 복호화 키가 아닌 유동적인 암 복호화 키를 사용해 대칭키의 유출에 대비하였다. 따라서, 본 논문에서 제안한 ABC 알고리즘은 모바일 뱅킹 및 낮은 메모리 환경에 적합한 암호화 알고리즘이라 할 수 있다.

  • PDF

울산지역 치과기공사들의 화학적 유해요인 노출 평가 (Exposure Assessment of Hazardous Chemical Agents for Dental Technicians in Ulsan City)

  • 홍영호;최상준
    • 한국산업보건학회지
    • /
    • 제21권4호
    • /
    • pp.215-221
    • /
    • 2011
  • Objectives: This study was conducted to evaluate the exposure level of hazardous chemical agents for dental technicians in Ulsan. Methods: We measured airborne total dusts and metals such as Nickel, Manganese, Cobalt, and Chromium in 10 dental laboratories by the NIOSH Methods 0500 and 7300, respectively. Methyl methacrylate (MMA), a key ingredient in acrylic resin, was also monitored using passive samplers for long-term sampling and Tenax tubes for short-term sampling. Results: Measured levels of all items were below 10% of the Korean exposure limit except for Nickel. The geometric mean concentration and geometric standard deviation of total dust, Nickel, and MMA were $0.14mg/m^3$ (2.16), $165.3{\mu}g/m^3$ (3.31), and 0.2 ppm (2.5) respectively. Airborne Nickel concentration of two dental laboratories exceeded the exposure limit ($1000{\mu}g/m^3$). The major emission sources of Nickel were metal trimming and casting processes. Conclusions: We found that Nickel, a carcinogen, should be controled most urgently to protect dental technicians.

Fire Resistance Studies on High Strength Steel Structures

  • Wang, Wei-Yong;Xia, Yue;Li, Guo-Qiang
    • 국제초고층학회논문집
    • /
    • 제7권4호
    • /
    • pp.287-298
    • /
    • 2018
  • High strength steels have been widely applied in recent years due to high strength and good working performance. When subjected to fire conditions, the strength and elastic modulus of high strength steels deteriorate significantly and hence the load bearing capacity of structures reduces at elevated temperatures. The reduction factors of mechanical properties of high strength steels are quite different from mild steels. Therefore, the fire design methods deduced from mild steel structures are not applicable to high strength steel structures. In recent ten years, the first author of this paper has carried out a lot of fundamental research on fire behavior of high strength steels and structures. Summary of these research is presented in this paper, including mechanical properties of high strength steels at elevated temperature and after fire exposure, creep response of high strength steels at elevated temperature, residual stresses of welded high strength steel member after fire exposure, fire resistance of high strength steel columns, fire resistance of high strength steel beams, local buckling of high strength steel members, and residual strength of high strength steel columns after fire exposure. The results show that the mechanical properties of high strength steel in fire condition and the corresponding fire resistance of high strength steel structures are different from those of mild steel and structures, and the fire design methods recommended in current design codes are not applicable to high strength steel structures.

A Review of Organ Dose Calculation Methods and Tools for Patients Undergoing Diagnostic Nuclear Medicine Procedures

  • Choonsik Lee
    • Journal of Radiation Protection and Research
    • /
    • 제49권1호
    • /
    • pp.1-18
    • /
    • 2024
  • Exponential growth has been observed in nuclear medicine procedures worldwide in the past decades. The considerable increase is attributed to the advance of positron emission tomography and single photon emission computed tomography, as well as the introduction of new radiopharmaceuticals. Although nuclear medicine procedures provide undisputable diagnostic and therapeutic benefits to patients, the substantial increase in radiation exposure to nuclear medicine patients raises concerns about potential adverse health effects and calls for the urgent need to monitor exposure levels. In the current article, model-based internal dosimetry methods were reviewed, focusing on Medical Internal Radiation Dose (MIRD) formalism, biokinetic data, human anatomy models (stylized, voxel, and hybrid computational human phantoms), and energy spectrum data of radionuclides. Key results from many articles on nuclear medicine dosimetry and comparisons of dosimetry quantities based on different types of human anatomy models were summarized. Key characteristics of seven model-based dose calculation tools were tabulated and discussed, including dose quantities, computational human phantoms used for dose calculations, decay data for radionuclides, biokinetic data, and user interface. Lastly, future research needs in nuclear medicine dosimetry were discussed. Model-based internal dosimetry methods were reviewed focusing on MIRD formalism, biokinetic data, human anatomy models, and energy spectrum data of radionuclides. Future research should focus on updating biokinetic data, revising energy transfer quantities for alimentary and gastrointestinal tracts, accounting for body size in nuclear medicine dosimetry, and recalculating dose coefficients based on the latest biokinetic and energy transfer data.

RSA에 사용된 파라메터들에 관한 고찰

  • 이희정
    • 한국수학사학회지
    • /
    • 제16권3호
    • /
    • pp.101-108
    • /
    • 2003
  • The RSA cryptosystem is most commonly used for providing privacy and ensuring authenticity of digital data. 1'his system is based on the difficulty of integer factoring. Many attacks had been done, but none of them devastating. They mostly illustrate the dangers of improper use of RSA. Improper use implies many aspects, but here we imply the misuse of the parameters of RSA. Specially, sizes of parameters give strong effects on the efficiency and the security of the system. Parameters are also related each other. We analyze the relation of them. Recently many researchers are interested in side-channel attacks. We also investigate partial key exposure attacks, which was motivated by side-channel attacks. If a fraction of tile secret key bits is revealed, the private key will be reconstructed. We also study mathematical background of these attacks, solving modular multivariate polynomial equations.

  • PDF

ID-based Sensor Node Authentication for Multi-Layer Sensor Networks

  • Sung, Soonhwa;Ryou, Jaecheol
    • Journal of Communications and Networks
    • /
    • 제16권4호
    • /
    • pp.363-370
    • /
    • 2014
  • Despite several years of intense research, the security and cryptography in wireless sensor networks still have a number of ongoing problems. This paper describes how identification (ID)-based node authentication can be used to solve the key agreement problem in a three-layer interaction. The scheme uses a novel security mechanism that considers the characteristics, architecture, and vulnerability of the sensors, and provides an ID-based node authentication that does not require expensive certificates. The scheme describes the routing process using a simple ID suitable for low power and ID exposure, and proposes an ID-based node authentication. This method achieves low-cost communications with an efficient protocol. Results from this study demonstrates that it improves routing performance under different node densities, and reduces the computational cost of key encryption and decryption.

TETRA 인증 프로토콜 분석 (The Analysis of the TETRA Authentication Protocol)

  • 박용석;안재환;정창호;안정철
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2006년도 춘계종합학술대회
    • /
    • pp.187-190
    • /
    • 2006
  • TETRA 시스템에서는 인가된 단말기만이 망에 접속하도록 하기 위해 단말기 인증 서비스를 제공한다. 단말기 인증이란 Challenge-response 프로토콜에 의해 단말기와 인증센터에 사전에 공유된 인증키가 일치하는지를 확인하는 과정이다. 본 논문에서는 TETRA 인증 시스템에서 인증키 생성/분배/주입 모델을 분석하고, 인증키의 노출로 인한 복제단말기의 위협을 분석한다.

  • PDF

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

옥외용 고분자 막의 촉진 자외선 노출 영향 연구 (A Study on the Effect of Accelerated UV Exposure on the Polymer Membrane for Outdoor Users)

  • 이주혁;김성복;조국영
    • 공업화학
    • /
    • 제26권3호
    • /
    • pp.326-330
    • /
    • 2015
  • 고분자 막은 다양한 응용분야에 적용되고 있다. 기존에 고분자 막은 옥외환경에 노출되지 않는 형태로 적용되어 왔으나 최근 대기환경 측정용도, 해수에서 유용금속 추출용 등의 옥외에 적용되는 고분자 막 시스템들이 보고되고 있다. 이에 옥외환경에서의 고분자 막의 특성 연구가 필요하게 되었으며 이러한 측면에서 촉진 자외선 노출 실험 및 이에 대한 영향 연구는 고분자 막의 내후성을 예측할 수 있는 정보를 제공할 수 있다. 본 연구에서는 폴리설폰 비대칭성 막과 폴리프로필렌 부직포 형태의 막에 대해 촉진 자외선 노출을 실시하고 이에 대한 열적, 기계적 특성, 몰폴로지, 그리고 색차변화 특성에 대한 영향을 보고한다. 실험 결과를 통해서 고분자 막의 자외선 노출에 대한 효과는 막 제조시 사용한 고분자 종류 뿐 만 아니라 막의 형태에도 영향을 받는다는 것을 확인하였다. 본 연구는 옥외용도에 적용하는 고분자막에 대한 중요한 정보를 제공할 수 있을 것으로 기대한다.