• Title/Summary/Keyword: confidential information

Search Result 222, Processing Time 0.028 seconds

Examination and Suggestions on Introducing and Administering Confidential Information Review on Material Safety Data Sheets (국내 물질안전보건자료 영업비밀 심사제도의 도입·운영에 대한 검토 및 제안)

  • Lee, Kwon Seob;Jo, Ji hoon
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.28 no.1
    • /
    • pp.91-99
    • /
    • 2018
  • Objectives: From a policy perspective, the introduction of confidential information reviews is a vital task for expanding workers' right to know and improving hazardous materials information communication. In this study, rational methods for introducing and administering confidential information reviews were examined as a part of advancing chemical information communication. Methods: The domestic status, social demands, and control cases from other countries about confidential information in material safety data sheets(MSDSs) were all examined. Additionally, principles for introducing MSDS confidential information review, what needs to be revised prior to its introduction, and procedures and manners of reviewing confidential information were suggested. Results and Conclusions: When composition information on MSDS needs to be protected in the EU and Canada, confidential information should be claimed and then approved by competent authorities with a principle of reviewing confidential information prior to rescinding information from MSDS. Applying the same principle, certain information on an MSDS that needs to be protected should be reviewed and approved in Korea. As a result, the MSDS is communicated with approval numbers replacing composition information. MSDS confidential information review has five steps, including deciding whether chemicals claimed to be confidential are excluded from applying for a confidentiality exemption, the names and concentration ranges of ingredients are adequate, and the claimed information is valid in terms of confidentiality.

A USB DLP Scheme for Preventing Loss of Internal Confidential Files (내부 기밀파일 유출 방지를 위한 USB DLP 기법)

  • Shin, Gyu Jin;Jung, Gu Hyun;Yang, Dong Min;Lee, Bong Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.12
    • /
    • pp.2333-2340
    • /
    • 2017
  • Recently industry is suffering severe losses of important internal information, and most of the leaks result from the insiders. Thus, various technological counter measures are being studied in order to protect private organization information. In this paper, among various internal information leakage path protection mechanisms, we propose a technique for preventing files which are defined as confidential from being copied or moved through USB. The implemented confidential file loss prevention system is composed of both signature insert manager and confidential file detect manager. The signature insert manager allows a system administrator to insert a special pattern specifying a classified confidential file, while the confidential file detect manager protects confidential file leakage when a user attempts to move or copy a confidential file to the USB memory. This results would be contributed to reducing the damage caused by leakage of confidential files outside of the company via USB.

A Location Dependent Group Key Management Scheme for High Confidential Information in Tactical Wireless Networks (전술 무선 네트워크에서 고비밀성 정보 공유를 위한 위치 종속적 그룹키 관리 기법)

  • Lee, Jong-Kwan;Shin, Kyuyong;Kim, Kyung-Min
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.5
    • /
    • pp.658-664
    • /
    • 2018
  • In this paper, we propose a group key management scheme for very high confidential information in tactical wireless networks. For the proposed scheme, we consider the tactical networks that has a hierarchical topology and the nature of high confidential information. The leader node, which may have higher probability of good channel state than others, provides some data to all the network member in order to generate a geographical group key and it transmits the encrypted information with minimum transmission power level to others. By this scheme, the security and reliability for sharing confidential information is ensured. The performance of the proposed scheme is validated by mathematical analysis. It shows that the proposed scheme makes nodes to share a high confidential information securely if the proper parameters for network design are selected.

Watermarking Technique using Image Characteristics

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.187-193
    • /
    • 2021
  • In this paper, we propose an image watermarking technique that effectively hides confidential data in the LSB of image pixels by utilizing the characteristics of the image. In the proposed technique, the image is precisely divided into boundary surface and normal region other than the boundary surface and performs different processing. The boundary surface existing in the image is created by meeting different regions and contains important information of the image. One bit of confidential data is concealed in the LSB of the pixel at the boundary surface to preserve the characteristics of the boundary surface. In normal region other than the boundary surface, the pixel values are similar, and the change with the adjacent pixel values is smooth. Based on this property, even if the 2 bits of confidential data are hidden in the lower 2 bits of the pixel in the normal region, the difference cannot be visually distinguished. When confidential data is concealed in an image as described above, the amount of confidential data concealed in an image can be increased while maintaining excellent image quality. Concealing confidential data by applying the proposed method increases the amount of confidential data concealed by up to 84.6% compared to the existing method. The proposed technique can be effectively used for commercial image watermarking that hides copyright information.

Reversible data hiding technique applying triple encryption method (삼중 암호화 기법을 적용한 가역 데이터 은닉기법)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.15 no.1
    • /
    • pp.36-44
    • /
    • 2022
  • Reversible data hiding techniques have been developed to hide confidential data in the image by shifting the histogram of the image. These techniques have a weakness in which the security of hidden confidential data is weak. In this paper, to solve this drawback, we propose a technique of triple encrypting confidential data using pixel value information and hiding it in the cover image. When confidential data is triple encrypted using the proposed technique and hidden in the cover image to generate a stego-image, since encryption based on pixel information is performed three times, the security of confidential data hidden by triple encryption is greatly improved. In the experiment to measure the performance of the proposed technique, even if the triple-encrypted confidential data was extracted from the stego-image, the original confidential data could not be extracted without the encryption keys. And since the image quality of the stego-image is 48.39dB or higher, it was not possible to recognize whether confidential data was hidden in the stego-image, and more than 30,487 bits of confidential data were hidden in the stego-image. The proposed technique can extract the original confidential data from the triple-encrypted confidential data hidden in the stego-image without loss, and can restore the original cover image from the stego-image without distortion. Therefore, the proposed technique can be effectively used in applications such as military, medical, digital library, where security is important and it is necessary to completely restore the original cover image.

Secure Broadcasting Using Multiple Antennas

  • Ekrem, Ersen;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • v.12 no.5
    • /
    • pp.411-432
    • /
    • 2010
  • We consider three different secure broadcasting scenarios: i) Broadcast channels with common and confidential messages (BCC), ii) multi-receiver wiretap channels with public and confidential messages, and iii) compound wiretap channels. The BCC is a broadcast channel with two users, where in addition to the common message sent to both users, a private message, which needs to be kept hidden as much as possible from the other user, is sent to each user. In this model, each user treats the other user as an eavesdropper. The multi-receiver wiretap channel is a broadcast channel with two legitimate users and an external eavesdropper, where the transmitter sends a pair of public and confidential messages to each legitimate user. Although there is no secrecy concern about the public messages, the confidential messages need to be kept perfectly secret from the eavesdropper. The compound wiretap channel is a compound broadcast channel with a group of legitimate users and a group of eavesdroppers. In this model, the transmitter sends a common confidential message to the legitimate users, and this confidential message needs to be kept perfectly secret from all eavesdroppers. In this paper, we provide a survey of the existing information-theoretic results for these three forms of secure broadcasting problems, with a closer look at the Gaussian multiple-input multiple-output (MIMO) channel models. We also present the existing results for the more general discrete memoryless channel models, as they are often the first step in obtaining the capacity results for the corresponding Gaussian MIMO channel models.

Data Hiding Technique using the Characteristics of Neighboring Pixels and Encryption Techniques

  • Jung, Soo-Mok
    • International journal of advanced smart convergence
    • /
    • v.11 no.4
    • /
    • pp.163-169
    • /
    • 2022
  • In this paper, we propose a data hiding technique that effectively hides confidential data in the LSB of an image pixel by using the characteristics of the neighboring pixels of the image and the encryption techniques. In the proposed technique, the boundary surface of the image and the flat surface with little change in pixel values are investigated. At the boundary surface of the image, 1 bit of confidential data is encrypted and hidden in the LSB of the boundary pixel to preserve the characteristics of the boundary surface. In the pixels of the plane where the change in pixel value is small, 2 bits secret data is encrypted and hidden in the lower 2 bits of the corresponding pixel. In this way, when confidential data is hidden in an image, the amount of confidential data hidden in the image is greatly increased while maintaining excellent image quality. In addition, the security of hidden confidential data is strongly maintained. When confidential data is hidden by applying the proposed technique, the amount of confidential data concealed increases by up to 92.2% compared to the existing LSB method. The proposed technique can be effectively used to hide copyright information in commercial images.

An improved technique for hiding confidential data in the LSB of image pixels using quadruple encryption techniques (4중 암호화 기법을 사용하여 기밀 데이터를 이미지 픽셀의 LSB에 은닉하는 개선된 기법)

  • Soo-Mok Jung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.17-24
    • /
    • 2024
  • In this paper, we propose a highly secure technique to hide confidential data in image pixels using a quadruple encryption techniques. In the proposed technique, the boundary surface where the image outline exists and the flat surface with little change in pixel values are investigated. At the boundary of the image, in order to preserve the characteristics of the boundary, one bit of confidential data that has been multiply encrypted is spatially encrypted again in the LSB of the pixel located at the boundary to hide the confidential data. At the boundary of an image, in order to preserve the characteristics of the boundary, one bit of confidential data that is multiplely encrypted is hidden in the LSB of the pixel located at the boundary by spatially encrypting it. In pixels that are not on the border of the image but on a flat surface with little change in pixel value, 2-bit confidential data that is multiply encrypted is hidden in the lower 2 bits of the pixel using location-based encryption and spatial encryption techniques. When applying the proposed technique to hide confidential data, the image quality of the stego-image is up to 49.64dB, and the amount of confidential data hidden increases by up to 92.2% compared to the existing LSB method. Without an encryption key, the encrypted confidential data hidden in the stego-image cannot be extracted, and even if extracted, it cannot be decrypted, so the security of the confidential data hidden in the stego-image is maintained very strongly. The proposed technique can be effectively used to hide copyright information in general commercial images such as webtoons that do not require the use of reversible data hiding techniques.

Analyzing Trends of Commoditized Confidential Computing Frameworks for Implementing Trusted Execution Environment Applications (신뢰 실행 환경 어플리케이션 개발을 위한 상용 컨피덴셜 컴퓨팅 프레임워크 동향 및 비교 분석)

  • Kim, Seongmin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.4
    • /
    • pp.545-558
    • /
    • 2021
  • Recently, Confidential computing plays an important role in next-generation cloud technology along with the development of trusted execution environments(TEEs), as it guarantees the trustworthiness of applications despite of untrusted nature of the cloud. Both academia and industry have actively proposed commercialized confidential computing solutions based on Intel SGX technology. However, the lack of clear criteria makes developers difficult to select a proper confidential computing framework among the possible options when implementing TEE-based cloud applications. In this paper, we derive baseline metrics that help to clarify the pros and cons of each framework through in-depth comparative analysis against existing confidential computing frameworks. Based on the comparison, we propose criteria to application developers for effectively selecting an appropriate confidential computing framework according to the design purpose of TEE-based applications.

A Study of System Design for Management the Confidential Records (비밀기록을 관리하기 위한 시스템 설계 연구)

  • Hong, Deok-Yong
    • The Korean Journal of Archival Studies
    • /
    • no.52
    • /
    • pp.277-313
    • /
    • 2017
  • With the enactment of regulations on confidential records management, the management of confidential records has become more important than ever. However, there remains no management method in the field of records management that takes the feature and values of confidential records into consideration. For this, this study processed electronically confidential records managed in a non-electronic environment. In addition, we developed a system that will allow public institutions to manage confidential records independently, that will prevent loss of information because of loss of or damage to the confidential records, and that can be used conveniently in the digital security environment of authorized users to establish a foundation for commercial management. In this study, we analyzed the system configuration requirements according to the international standard for the records management of a confidential records management system and system-related issues such as system design based on the analyzed requirements, system security and encryption, and metadata, the overall process of establishing and outputting secret management records and standard management.