• Title/Summary/Keyword: Security Techniques

Search Result 1,571, Processing Time 0.029 seconds

A Scheme on Object Tracking Techniques in Multiple CCTV IoT Environments (다중 CCTV 사물인터넷 환경에서의 객체 추적 기법)

  • Hong, Ji-Hoon;Lee, Keun-Ho
    • Journal of Internet of Things and Convergence
    • /
    • v.5 no.1
    • /
    • pp.7-11
    • /
    • 2019
  • This study suggests a methodology to track crime suspects or anomalies through CCTV in order to expand the scope of CCTV use as the number of CCTV installations continues to increase nationwide in recent years. For the abnormal behavior classification, we use the existing studies to find out suspected criminals or abnormal actors, use CNN to track objects, and connect the surrounding CCTVs to each other to predict the movement path of objectified objects CCTVs in the vicinity of the path were used to share objects' sample data to track objects and to track objects. Through this research, we will keep track of criminals who can not be traced, contribute to the national security, and continue to study them so that more diverse technologies can be applied to CCTV.

Design and Analysis of the Web Stegodata Detection Systems using the Intrusion Detection Systems (침입탐지 시스템을 이용한 웹 스테고데이터 검출 시스템 설계 및 분석)

  • Do, Kyoung-Hwa;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.39-46
    • /
    • 2004
  • It has been happening to transfer not only the general information but also the valuable information through the universal Internet. So security accidents as the expose of secret data and document increase. But we don't have stable structure for transmitting important data. Accordingly, in this paper we intend to use network based Intrusion Detection System modules and detect the extrusion of important data through the network, and propose and design the method for investigating concealment data to protect important data and investigate the secret document against the terrorism. We analyze the method for investigating concealment data, especially we use existing steganalysis techniques, so we propose and design the module emphasizing on the method for investigating stego-data in E-mail of attach files or Web-data of JPG, WAVE etc. Besides, we analyze the outcome through the experiment of the proposed stego-data detection system.

Malware Analysis Mechanism using the Word Cloud based on API Statistics (API 통계 기반의 워드 클라우드를 이용한 악성코드 분석 기법)

  • Yu, Sung-Tae;Oh, Soo-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.10
    • /
    • pp.7211-7218
    • /
    • 2015
  • Tens of thousands of malicious codes are generated on average in a day. New types of malicious codes are surging each year. Diverse methods are used to detect such codes including those based on signature, API flow, strings, etc. But most of them are limited in detecting new malicious codes due to bypass techniques. Therefore, a lot of researches have been performed for more efficient detection of malicious codes. Of them, visualization technique is one of the most actively researched areas these days. Since the method enables more intuitive recognition of malicious codes, it is useful in detecting and examining a large number of malicious codes efficiently. In this paper, we analyze the relationships between malicious codes and Native API functions. Also, by applying the word cloud with text mining technique, major Native APIs of malicious codes are visualized to assess their maliciousness. The proposed malicious code analysis method would be helpful in intuitively probing behaviors of malware.

Integrity Authentication Algorithm of JPEG Compressed Images through Reversible Watermarking (가역 워터마킹 기술을 통한 JPEG 압축 영상의 무결성 인증 알고리즘)

  • Jo, Hyun-Wu;Yeo, Dong-Gyu;Lee, Hae-Yeoun
    • The KIPS Transactions:PartB
    • /
    • v.19B no.2
    • /
    • pp.83-92
    • /
    • 2012
  • Multimedia contents can be copied and manipulated without quality degradation. Therefore, they are vulnerable to digital forgery and illegal distribution. In these days, with increasing the importance of multimedia security, various multimedia security techniques are studied. In this paper, we propose a content authentication algorithm based on reversible watermarking which supports JPEG compression commonly used for multimedia contents. After splitting image blocks, a specific authentication code for each block is extracted and embedded into the quantized coefficients on JPEG compression which are preserved against lossy processing. At a decoding process, the watermarked JPEG image is authenticated by extracting the embedded code and restored to have the original image quality. To evaluate the performance of the proposed algorithm, we analyzed image quality and compression ratio on various test images. The average PSNR value and compression ratio of the watermarked JPEG image were 33.13dB and 90.65%, respectively, whose difference with the standard JPEG compression were 2.44dB and 1.63%.

A Study of User Behavior Recognition-Based PIN Entry Using Machine Learning Technique (머신러닝을 이용한 사용자 행동 인식 기반의 PIN 입력 기법 연구)

  • Jung, Changhun;Dagvatur, Zayabaatar;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.5
    • /
    • pp.127-136
    • /
    • 2018
  • In this paper, we propose a PIN entry method that combines with machine learning technique on smartphone. We use not only a PIN but also touch time intervals and locations as factors to identify whether the user is correct or not. In the user registration phase, a remote server was used to train/create a machine learning model using data that collected from end-user device (i.e. smartphone). In the user authentication phase, the pre-trained model and the saved PIN was used to decide the authentication success or failure. We examined that there is no big inconvenience to use this technique (FRR: 0%) and more secure than the previous PIN entry techniques (FAR : 0%), through usability and security experiments, as a result we could confirm that this technique can be used sufficiently. In addition, we examined that a security incident is unlikely to occur (FAR: 5%) even if the PIN is leaked through the shoulder surfing attack experiments.

Diffie-Hellman Based Asymmetric Key Exchange Method Using Collision of Exponential Subgroups (지수연산 부분군의 충돌을 이용한 Diffie-Hellman 기반의 비대칭 키 교환 방법)

  • Song, Jun Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.2
    • /
    • pp.39-44
    • /
    • 2020
  • In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security.

A Study on Invasion of Privacy and Right to be forgotten by Internet Cookie Technology (인터넷 쿠키로 인한 프라이버시 침해와 잊혀질 권리에 관한 연구)

  • Choi, Younsung;Kwon, Oh-Geol;Won, Dongho
    • Journal of Internet Computing and Services
    • /
    • v.17 no.2
    • /
    • pp.77-85
    • /
    • 2016
  • Internet cookie technology is designed for solving unreliable problem of HTTP's inherent property and notifying user's previous activity to web site's server, so it is useful to provide suitable service for individual user. However, the cookie techniques are becoming more sophisticated such as the third cookie and super cookie. And its included information is applied for advertisement and target marketing strategy, so the problem occurs that user's personal information is collected excessively. However, our law does not recognize the internet cookie as personal information so user cannot know where own internet cookie is stored and applicable. Therefore, in this paper, we explain the internet cookie technology, the privacy invasion and right to be forgotten for solving problem due to the internet cookie. And we analysis the relationship between the information of internet cookie and personal information, and then present the improvement requirement on the law and technology to use internet cookie securely and conveniently.

Effect and Issues on the Water Supply Network Management System in Kwangju (광주시 상수도관망관리시스템의 효과 및 문제점에 관한 연구)

  • 오창수
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.16 no.1
    • /
    • pp.103-110
    • /
    • 1998
  • This study deals with the effective management system on the underground facilities by Geographic In-formation System (GIS). For this purpose,"Management System on the Water Supply Network by GIS in Kwangju" was analylized. Following results were obtained in this study. This system could be practically used for the inquiry of water supply and distribution pipes, check valves, pipe equipments and parcel identification numbers. Inquiry of addresses using the parcel identification numbers were effective for the database management system of the water supply facilities. The poits at issue for the performance of this study were the security and education of experts, the security of revenue source, the discord between GIS companies concerned. Establishments of GIS software technologies and database systems, and the settlement between GIS companies were required for the solution of these poits. Development of computer management systems on the water sup-ply network by GIS enabled the replacement of outworn pipes and the leakage inquiry techniques in pipes. in pipes.

  • PDF

A Secure and Effective Optimal Path Searching Method on Certificate Chains in Mobile Ad hoc NETworks (모바일 애드흑 네트워크의 안전하고 효과적인 치적의 인증경로 탐색 기법)

  • Choi, Sung-Jae;Kim, Yong-Woo;Lee, Hong-Ki;Song, Joo-Seok;Nyang, Dae-Mon
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.3
    • /
    • pp.310-317
    • /
    • 2005
  • In opposition to conventional networks, mobile ad hoc networks usually do not offer trust about nodes or online access through certificate authorities or centralized servers. But, nodes in those systems need process that can search path as well as trust each other to exchange data in safety For these reasons, traditional security measures that require online trusted authorities or certificate storages are not well-suited for securing ad hoc networks. In this paper, I propose a secure and effective method to search the optimized path using profitable flooding techniques on certificate chains in MANETS(Mobile Ad hoc NETworks). This system includes not only using routing protocols that are generally broadcasting packets but also finding nodes securely and verifing the process through tiust relationships between nodes that are searched.

Towards efficient sharing of encrypted data in cloud-based mobile social network

  • Sun, Xin;Yao, Yiyang;Xia, Yingjie;Liu, Xuejiao;Chen, Jian;Wang, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1892-1903
    • /
    • 2016
  • Mobile social network is becoming more and more popular with respect to the development and popularity of mobile devices and interpersonal sociality. As the amount of social data increases in a great deal and cloud computing techniques become developed, the architecture of mobile social network is evolved into cloud-based that mobile clients send data to the cloud and make data accessible from clients. The data in the cloud should be stored in a secure fashion to protect user privacy and restrict data sharing defined by users. Ciphertext-policy attribute-based encryption (CP-ABE) is currently considered to be a promising security solution for cloud-based mobile social network to encrypt the sensitive data. However, its ciphertext size and decryption time grow linearly with the attribute numbers in the access structure. In order to reduce the computing overhead held by the mobile devices, in this paper we propose a new Outsourcing decryption and Match-then-decrypt CP-ABE algorithm (OM-CP-ABE) which firstly outsources the computation-intensive bilinear pairing operations to a proxy, and secondly performs the decryption test on the attributes set matching access policy in ciphertexts. The experimental performance assessments show the security strength and efficiency of the proposed solution in terms of computation, communication, and storage. Also, our construction is proven to be replayable choosen-ciphertext attacks (RCCA) secure based on the decisional bilinear Diffie-Hellman (DBDH) assumption in the standard model.