• Title/Summary/Keyword: encrypted data

Search Result 381, Processing Time 0.03 seconds

DNA Information Hiding Method for DNA Data Storage (DNA 데이터 저장을 위한 DNA 정보 은닉 기법)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.10
    • /
    • pp.118-127
    • /
    • 2014
  • DNA data storage refers to any technique for storing massive digital data in base sequence of DNA and has been recognized as the future storage medium recently. This paper presents an information hiding method for DNA data storage that the massive data is hidden in non-coding strand based on DNA steganography. Our method maps the encrypted data to the data base sequence using the numerical mapping table and then hides it in the non-coding strand using the key that consists of the seed and sector length. Therefore, our method can preserve the protein, extract the hidden data without the knowledge of host DNA sequence, and detect the position of mutation error. Experimental results verify that our method has more high data capacity than conventional methods and also detects the positions of mutation errors by the parity bases.

Embedding Method of Secret Data using Error-Diffusion (오차 확산법을 이용한 기밀 데이터 합성법)

  • 박영란;이혜주;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.2
    • /
    • pp.155-165
    • /
    • 1999
  • Because the encrypted data is random, there is a possibility of threat that attacker reveals the secret data. On the other hand, as the image steganogrphy is to embed the secret data into cover image and to transmit the embedded image to receiver, an attacker could not know the existence of secret data even though he/she sees the embedded image, therefore the sender may reduce the threat of attack. In the image steganography, the secret data is embedded by modifying value of pixels as a form of noise. If the secret data is embedded into gray image, the degradation of image quality results from the modifications of image due to noise. Therefore many methods have been proposed to embed the secret data while dethering the gray image, but the existing method using error-diffusion has a problem that any patterns such as a diagonal lines or vertical take place due to embedding the secret data at the fixed interval. To solve this problem and to improve the existing method, we proposed the new method that embeds the secret data at changed point with respect to 1's run-length or at the position where has the minimum difference with the original dithered value. We evaluated the performance of the proposed method by computer simulation.

  • PDF

A Study of Automatic Deep Learning Data Generation by Considering Private Information Protection (개인정보 보호를 고려한 딥러닝 데이터 자동 생성 방안 연구)

  • Sung-Bong Jang
    • The Journal of the Convergence on Culture Technology
    • /
    • v.10 no.1
    • /
    • pp.435-441
    • /
    • 2024
  • In order for the large amount of collected data sets to be used as deep learning training data, sensitive personal information such as resident registration number and disease information must be changed or encrypted to prevent it from being exposed to hackers, and the data must be reconstructed to match the structure of the built deep learning model. Currently, these tasks are performed manually by experts, which takes a lot of time and money. To solve these problems, this paper proposes a technique that can automatically perform data processing tasks to protect personal information during the deep learning process. In the proposed technique, privacy protection tasks are performed based on data generalization and data reconstruction tasks are performed using circular queues. To verify the validity of the proposed technique, it was directly implemented using C language. As a result of the verification, it was confirmed that data generalization was performed normally and data reconstruction suitable for the deep learning model was performed properly.

Performance Analysis for Privacy-preserving Data Collection Protocols (개인정보보호를 위한 데이터 수집 프로토콜의 성능 분석)

  • Lee, Jongdeog;Jeong, Myoungin;Yoo, Jincheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.12
    • /
    • pp.1904-1913
    • /
    • 2021
  • With the proliferation of smart phones and the development of IoT technology, it has become possible to collect personal data for public purposes. However, users are afraid of voluntarily providing their private data due to privacy issues. To remedy this problem, mainly three techniques have been studied: data disturbance, traditional encryption, and homomorphic encryption. In this work, we perform simulations to compare them in terms of accuracy, message length, and computation delay. Experiment results show that the data disturbance method is fast and inaccurate while the traditional encryption method is accurate and slow. Similar to traditional encryption algorithms, the homomorphic encryption algorithm is relatively effective in privacy preserving because it allows computing encrypted data without decryption, but it requires high computation costs as well. However, its main cost, arithmetic operations, can be processed in parallel. Also, data analysis using the homomorphic encryption needs to do decryption only once at any number of data.

Distributed Security for Web Application Contents Protection (웹 어플리케이션 콘텐츠 보호를 위한 분산 보안)

  • Heo, Jin-Kyoung
    • Journal of Digital Contents Society
    • /
    • v.9 no.1
    • /
    • pp.125-130
    • /
    • 2008
  • User web service is increasing by development of internet technology. Quantity of encrypted data that transmitted through the network are increasing by development of encipherment technology. We have many problems; it is caused by technical development and service increase of user requests. It is like that, we have reliability of contents and illegality copy problem of internet contents in web application system. It is contents protection skills in web that encipherment technology, authentication and digital signature. We need message encoding and secret key for solve vulnerability of encipherment in web application system. In this paper, we propose a distributed secure system that can data confidentiality and user authentication. It prevent performance degradation from bottle neck in encipherment server, and improve service quality.

  • PDF

Symmetric Searchable Encryption with Efficient Conjunctive Keyword Search

  • Jho, Nam-Su;Hong, Dowon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1328-1342
    • /
    • 2013
  • Searchable encryption is a cryptographic protocol for searching a document in encrypted databases. A simple searchable encryption protocol, which is capable of using only one keyword at one time, is very limited and cannot satisfy demands of various applications. Thus, designing a searchable encryption with useful additional functions, for example, conjunctive keyword search, is one of the most important goals. There have been many attempts to construct a searchable encryption with conjunctive keyword search. However, most of the previously proposed protocols are based on public-key cryptosystems which require a large amount of computational cost. Moreover, the amount of computation in search procedure depends on the number of documents stored in the database. These previously proposed protocols are not suitable for extremely large data sets. In this paper, we propose a new searchable encryption protocol with a conjunctive keyword search based on a linked tree structure instead of public-key based techniques. The protocol requires a remarkably small computational cost, particularly when applied to extremely large databases. Actually, the amount of computation in search procedure depends on the number of documents matched to the query, instead of the size of the entire database.

Novel Method for DNA-Based Elliptic Curve Cryptography for IoT Devices

  • Tiwari, Harsh Durga;Kim, Jae Hyung
    • ETRI Journal
    • /
    • v.40 no.3
    • /
    • pp.396-409
    • /
    • 2018
  • Elliptic curve cryptography (ECC) can achieve relatively good security with a smaller key length, making it suitable for Internet of Things (IoT) devices. DNA-based encryption has also been proven to have good security. To develop a more secure and stable cryptography technique, we propose a new hybrid DNA-encoded ECC scheme that provides multilevel security. The DNA sequence is selected, and using a sorting algorithm, a unique set of nucleotide groups is assigned. These are directly converted to binary sequence and then encrypted using the ECC; thus giving double-fold security. Using several examples, this paper shows how this complete method can be realized on IoT devices. To verify the performance, we implement the complete system on the embedded platform of a Raspberry Pi 3 board, and utilize an active sensor data input to calculate the time and energy required for different data vector sizes. Connectivity and resilience analysis prove that DNA-mapped ECC can provide better security compared to ECC alone. The proposed method shows good potential for upcoming IoT technologies that require a smaller but effective security system.

The performance analysis of the selective element encryption method (선택적 요소 암호화 방식에 대한 성능 분석)

  • Yang, Xue;Kim, Ji-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.848-854
    • /
    • 2015
  • There are a lot of encryption methods to secure database proposed recently. Those encryption methods can protect the sensitive data of users effectively, but it deteriorates the search performance of database query. In this paper, we proposed the selective element encryption method in order to complement those drawbacks. In addition, we compared the performance of the proposed method with that of tuple level encryption method using the various queries. As a result, we found that the proposed method, which use the selective element encryption with bloom filter as a index, has better performance than the other encryption method.

Fragile Watermarking Based on LBP for Blind Tamper Detection in Images

  • Zhang, Heng;Wang, Chengyou;Zhou, Xiao
    • Journal of Information Processing Systems
    • /
    • v.13 no.2
    • /
    • pp.385-399
    • /
    • 2017
  • Nowadays, with the development of signal processing technique, the protection to the integrity and authenticity of images has become a topic of great concern. A blind image authentication technology with high tamper detection accuracy for different common attacks is urgently needed. In this paper, an improved fragile watermarking method based on local binary pattern (LBP) is presented for blind tamper location in images. In this method, a binary watermark is generated by LBP operator which is often utilized in face identification and texture analysis. In order to guarantee the safety of the proposed algorithm, Arnold transform and logistic map are used to scramble the authentication watermark. Then, the least significant bits (LSBs) of original pixels are substituted by the encrypted watermark. Since the authentication data is constructed from the image itself, no original image is needed in tamper detection. The LBP map of watermarked image is compared to the extracted authentication data to determine whether it is tampered or not. In comparison with other state-of-the-art schemes, various experiments prove that the proposed algorithm achieves better performance in forgery detection and location for baleful attacks.

The Study of Models for Multimeia Digital rights Managements in Home Network (홈네트워크 환경에서의 멀티미디어 디지털 컨텐트 권한 관리 모델에 관한 연구)

  • Jung, Jong-Jin;Kim, Yun-Sang;Lim, Tae-Bum;Lee, Suk-Pil
    • Proceedings of the KIEE Conference
    • /
    • 2006.10c
    • /
    • pp.518-520
    • /
    • 2006
  • Due to the rapid popularization of mobile multimedia devices and the Internet as well as the realization of high-speed data transmission and large-volume data recording media, high quality content distribution and ubiquitous information services are making progress and a new type of information distribution and network sharing service has gradually emerged into the market. It is capable of utilizing terabyte sized home servers also in private homes. Under these circumstances, in distribution of content over shared networks, it is crucial to establish DRM (Digital Rights Management) technologies to protect the content from illegal copying and usage. A truly successful DRM system must be built on open worldwide specifications and provide maximum interoperability and user acceptance. An open interoperability of DRM is able to construct highly expandable PKI based DRM, targeting usage between systems, considering the expansion of recent content distribution services and clients This document gives protocol specifications for the exchange of rights information between the DRM module, description of specifications for rights information and encrypted content formats.

  • PDF