• Title/Summary/Keyword: Source Hiding

Search Result 16, Processing Time 0.034 seconds

Secure ID-based Strong Designated Verifier Signature Scheme Against Key-compromise Attack (키 노출 공격에 안전한 ID-기반의 강한 지정된 검증자 서명 기법)

  • Lee, Ji-Seon;Chang, Jik-Hyun;Lee, Dong-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.10
    • /
    • pp.59-66
    • /
    • 2009
  • A strong designated verifier signature scheme is a special type of signature scheme which provides signer anonymity by enabling the specified recipient, called a designated verifier, to simulate a signature which is indistinguishable from the signer's signature. It has many applications such as software distribution or electronic voting. In this paper, we consider two important security properties of strong designated verifier signature scheme - source hiding and security against key-compromise attack. We show that the two properties cannot be achieved at the same time. Finally, we present a new ID-based strong designated verifier signature scheme which is secure against key-compromise attack.

An Automatic Face Hiding System based on the Deep Learning Technology

  • Yoon, Hyeon-Dham;Ohm, Seong-Yong
    • International Journal of Advanced Culture Technology
    • /
    • v.7 no.4
    • /
    • pp.289-294
    • /
    • 2019
  • As social network service platforms grow and one-person media market expands, people upload their own photos and/or videos through multiple open platforms. However, it can be illegal to upload the digital contents containing the faces of others on the public sites without their permission. Therefore, many people are spending much time and effort in editing such digital contents so that the faces of others should not be exposed to the public. In this paper, we propose an automatic face hiding system called 'autoblur', which detects all the unregistered faces and mosaic them automatically. The system has been implemented using the GitHub MIT open-source 'Face Recognition' which is based on deep learning technology. In this system, two dozens of face images of the user are taken from different angles to register his/her own face. Once the face of the user is learned and registered, the system detects all the other faces for the given photo or video and then blurs them out. Our experiments show that it produces quick and correct results for the sample photos.

Development of the Program for Reconnaissance and Exploratory Drones based on Open Source (오픈 소스 기반의 정찰 및 탐색용 드론 프로그램 개발)

  • Chae, Bum-sug;Kim, Jung-hwan
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.17 no.1
    • /
    • pp.33-40
    • /
    • 2022
  • With the recent increase in the development of military drones, they are adopted and used as the combat system of battalion level or higher. However, it is difficult to use drones that can be used in battles below the platoon level due to the current conditions for the formation of units in the Korean military. In this paper, therefore, we developed a program drones equipped with a thermal imaging camera and LiDAR sensor for reconnaissance and exploration that can be applied in battles below the platoon level. Using these drones, we studied the possibility and feasibility of drones for small-scale combats that can find hidden enemies, search for an appropriate detour through image processing and conduct reconnaissance and search for battlefields, hiding and cover-up through image processing. In addition to the purpose of using the proposed drone to search for an enemies lying in ambush in the battlefield, it can be used as a function to check the optimal movement path when a combat unit is moving, or as a function to check the optimal place for cover-up or hiding. In particular, it is possible to check another route other than the route recommended by the program because the features of the terrain can be checked from various viewpoints through 3D modeling. We verified the possiblity of flying by designing and assembling in a form of adding LiDAR and thermal imaging camera module to a drone assembled based on racing drone parts, which are open source hardware, and developed autonomous flight and search functions which can be used even by non-professional drone operators based on open source software, and then installed them to verify their feasibility.

A Discovery System of Malicious Javascript URLs hidden in Web Source Code Files

  • Park, Hweerang;Cho, Sang-Il;Park, Jungkyu;Cho, Youngho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.5
    • /
    • pp.27-33
    • /
    • 2019
  • One of serious security threats is a botnet-based attack. A botnet in general consists of numerous bots, which are computing devices with networking function, such as personal computers, smartphones, or tiny IoT sensor devices compromised by malicious codes or attackers. Such botnets can launch various serious cyber-attacks like DDoS attacks, propagating mal-wares, and spreading spam e-mails over the network. To establish a botnet, attackers usually inject malicious URLs into web source codes stealthily by using data hiding methods like Javascript obfuscation techniques to avoid being discovered by traditional security systems such as Firewall, IPS(Intrusion Prevention System) or IDS(Intrusion Detection System). Meanwhile, it is non-trivial work in practice for software developers to manually find such malicious URLs which are hidden in numerous web source codes stored in web servers. In this paper, we propose a security defense system to discover such suspicious, malicious URLs hidden in web source codes, and present experiment results that show its discovery performance. In particular, based on our experiment results, our proposed system discovered 100% of URLs hidden by Javascript encoding obfuscation within sample web source files.

The Design of Optical Marker for Auto-registering of 3D scan data (3차원 스캐너의 레지스터링 문제 해결을 위한 광학식 마커 설계)

  • 손용훈;양현석
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2003.06a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper proposes OPTICAL MARKER fer registering process - one of the 3D measurement process : scan registering - merging - measurement. If the registering work is carried out manually, it can be accompanied with much time and many errors. Because the patterned marker make registering process automatic, many firms use it now. But the physical shape of existing markers is the source of the data loss caused by hiding surface, and the marker arrangement is the source of the time loss. The optical marker proposed in this paper has marker generator, organized a large number of binary coded control laser diode, separate from 3D scan object. So, it does not take much time for the marker disposition, and it is not the origin of the data loss, and the binary coded laser information make the auto-registering possible.

  • PDF

A Logical Coupling Measurement Method Based on Transaction Time, Size and Expertise of Developer (트랜잭션의 시점, 크기 및 개발자의 숙련도를 고려한 논리적커플링 측정기법)

  • Shim, Bin-Gu;Kim, Jin-Tae;Park, Soo-Yong
    • Journal of KIISE:Software and Applications
    • /
    • v.36 no.11
    • /
    • pp.891-900
    • /
    • 2009
  • The priority of software maintenance researches has been increasing, since the lengths of software lifecycle are more increasing. Measuring couplings among software entities provides a good quantitative source for analyzing source code and point out candidate refactoring positions. Logical-coupling measures how strongly two software entities are related with each other from the evolutionary point of view. The researches on logical-coupling have been focusing on improving the correctness and explaining more aspects that are hiding by measuring logical-coupling among finer-grained entities. However, existing researches on logical-coupling fails to consider characteristics of developers and projects reflected in transactions. The research proposes a logical-coupling measurement method based on transaction time, size and expertise of developer to improve the correctness by considering characteristics of developers and projects reflected in transactions. The method has been validated by applying it to three open-source projects.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Forensics Aided Steganalysis of Heterogeneous Bitmap Images with Different Compression History

  • Hou, Xiaodan;Zhang, Tao;Xiong, Gang;Wan, Baoji
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1926-1945
    • /
    • 2012
  • In this paper, two practical forensics aided steganalyzers (FA-steganalyzer) for heterogeneous bitmap images are constructed, which can properly handle steganalysis problems for mixed image sources consisting of raw uncompressed images and JPEG decompressed images with different quality factors. The first FA-steganalyzer consists of a JPEG decompressed image identifier followed by two corresponding steganalyzers, one of which is used to deal with uncompressed images and the other is used for mixed JPEG decompressed images with different quality factors. In the second FA-steganalyzer scheme, we further estimate the quality factors for JPEG decompressed images, and then steganalyzers trained on the corresponding quality factors are used. Extensive experimental results show that the proposed two FA-steganalyzers outperform the existing steganalyzer that is trained on a mixed dataset. Additionally, in our proposed FA-steganalyzer scheme, we can select the steganalysis methods specially designed for raw uncompressed images and JPEG decompressed images respectively, which can achieve much more reliable detection accuracy than adopting the identical steganalysis method regardless of the type of cover source.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Region-based scalable self-recovery for salient-object images

  • Daneshmandpour, Navid;Danyali, Habibollah;Helfroush, Mohammad Sadegh
    • ETRI Journal
    • /
    • v.43 no.1
    • /
    • pp.109-119
    • /
    • 2021
  • Self-recovery is a tamper-detection and image recovery methods based on data hiding. It generates two types of data and embeds them into the original image: authentication data for tamper detection and reference data for image recovery. In this paper, a region-based scalable self-recovery (RSS) method is proposed for salient-object images. As the images consist of two main regions, the region of interest (ROI) and the region of non-interest (RONI), the proposed method is aimed at achieving higher reconstruction quality for the ROI. Moreover, tamper tolerability is improved by using scalable recovery. In the RSS method, separate reference data are generated for the ROI and RONI. Initially, two compressed bitstreams at different rates are generated using the embedded zero-block coding source encoder. Subsequently, each bitstream is divided into several parts, which are protected through various redundancy rates, using the Reed-Solomon channel encoder. The proposed method is tested on 10 000 salient-object images from the MSRA database. The results show that the RSS method, compared to related methods, improves reconstruction quality and tamper tolerability by approximately 30% and 15%, respectively.