• Title/Summary/Keyword: multimedia server

Search Result 743, Processing Time 0.022 seconds

Requirement Analysis and Design of Server System for Medical Image Conference System (의료영상 회의시스템을 위한 서버 시스템의 요구분석 및 설계)

  • 김정현;강재효;성병우;성재철;김상균;박세명;최항묵;최흥국
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 1998.10a
    • /
    • pp.15.1-19
    • /
    • 1998
  • 본 논문에서는 객체 웹(Object web) 환경에서 구현된 의료영상 회의시스템이 가지는 다양한 영상 처리 객체에 대한 추가, 삭제등의 관리 문제와 Web 환경의 특성에 따른 서버 시스템의 요구분석에 대해 고찰해 보고자 한다. C++로 구현된 영상 처리 객체는 그 특성상 이미지처리에 따르는 서버에서의 부하 문제와 이미지 전송에 따르는 네트워크 부하 문제를 고려하여 설계, 구현되어야 한다. 분산처리 객체 환경의 표준인 CORBA(Common Object Request Broker Architecture)를 이용하여 위 문제를 해결한 영상 처리 객체 관리자를 제시하고, 본 시스템의 전체 구성도 및 각 객체간의 인터페이스를 정의하였다.

  • PDF

A GRID Security System based on Proactive Authentification Information Service (선행적 인증 정보 서비스에 기반한 그리드 보안 시스템)

  • 권영도;서명구;장경일;남성진;박규석
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11b
    • /
    • pp.969-973
    • /
    • 2003
  • 지리적으로 분산되어 있는 이기종의 분산 컴퓨팅 자원과 대규모 데이터를 효과적으로 활용하기 위해서 최근에 GRID 컴퓨팅 환경에 대한 연구가 매우 활성화되고 있다. 이러한 GRID 환경을 구현하기 위해 필요한 부분중의 하나가 사용자와 자원간의 인증에 관련된 문제이다. 현재 Globus Toolkit은 PKI(Public Key Infrastructure)를 기본으로 하는 보안정책을 사용하고 있다. 이 정책은 인증과정에 적지않은 오버헤드가 발생되는 문제점을 가지고 있다. 이에 본 논문에서는 사용자와 자원간의 직접적인 인증으로 인해 발생하는 성능상의 비효율성을 줄이기 위해 사용자가 자원에 접속 하기전 AIS서버(Authentification Information Server)를 이용하여 미리 인증을 거친후, 자원에 접근한 때는 기 발급된 식별자로 인증 될 수 있도록 처리해주는 메커니즘을 제안한다.

  • PDF

Analysis on Security Vulnerability of Password-based key Exchange and Authentication Protocols (패스워드 기반 키 교환 및 인증 프로토콜의 안전성에 관한 분석)

  • Park, Choon-Sik
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.10
    • /
    • pp.1403-1408
    • /
    • 2008
  • A number of three party key exchange protocols using smart card in effort to reduce server side workload and two party password based key exchange authentication protocols has been proposed. In this paper, we introduce the survey and analysis on security vulnerability of smart card based three party authenticated key exchange protocols. Furthermore, we analyze Kwak et al's password based key exchange and authentication protocols which have shown security weakness such as Shim et al's off-line password guessing attack and propose the countermeasure to deter such attack.

  • PDF

Development of Video Caption Editor with Kinetic Typography (글자가 움직이는 동영상 자막 편집 어플리케이션 개발)

  • Ha, Yea-Young;Kim, So-Yeon;Park, In-Sun;Lim, Soon-Bum
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.3
    • /
    • pp.385-392
    • /
    • 2014
  • In this paper, we developed an Android application named VIVID where users can edit the moving captions easily on smartphone videos. This makes it convenient to set the time range, text, location and motion of caption text on the video. The editing result is uploaded to web server in html and can be shared with other users.

Number Portability method to accommodate VoIP and PSTN number portability subscribers in a ENUM server (VoIP 및 PSTN 번호이동 가입자를 동시 수용하기 위한 ENUM서버 기반 번호이동성 제공방법)

  • Park, Seok-Kyu;Jeong, Wook;Chong, Tae-Jin
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2009.08a
    • /
    • pp.91-96
    • /
    • 2009
  • In Public Switched Telephone Networks(PSTN) number portability is implemented by utilizing Intelligent Network(IN) functions for number mapping. And voice over IP(VoIP) and IP Multimedia Subsystem(IMS) networks can deploy number portability by using E.164 Number Mapping(ENUM). This paper discuss the possibility of using E.164 Number Mapping(ENUM) for number portability in voice over IP/IP Multimedia Subsystem and Public Switched Telephone Networks, eliminating the need for Number Portability Database(NPDB) for number portability routing data in Public Switched Telephone Networks.

  • PDF

Attribute based User Authentication for Contents Distribution Environments

  • Yoo, Hye-Joung
    • International Journal of Contents
    • /
    • v.8 no.3
    • /
    • pp.79-82
    • /
    • 2012
  • In digital contents distribution environments, a user authentication is an important security primitive to allow only authenticated user to use right services by checking the validity of membership. For example, in Internet Protocol Television (IPTV) environments, it is required to provide an access control according to the policy of content provider. Remote user authentication and key agreement scheme is used to validate the contents accessibility of a user. We propose a novel user authentication scheme using smart cards providing a secure access to multimedia contents service. Each user is authenticated using a subset of attributes which are issued in the registration phase without revealing individual's identity. Our scheme provides the anonymous authentication and the various permissions according to the combination of attributes which are assigned to each user. In spite of more functionality, the result of performance analysis shows that the computation and communication cost is very low. Using this scheme, the security of contents distribution environments in the client-server model can be significantly improved.

Design and Implementation of Server System for MICS(Medical-Image Conference System) based on CORBA (의료영상 회의시스템을 위한 CORBA기반의 서버시스템의 설계 및 구현)

  • 박세명;강재효;김상균;최항묵;최흥국
    • Journal of Korea Multimedia Society
    • /
    • v.3 no.6
    • /
    • pp.557-565
    • /
    • 2000
  • According to CORBA specification, there are some mechanisms for object reference management such as Naming Service and Trading service, but these mechanism cant's supply all functionalities needed fomanagement in MICS. So, We have designed and implemented additional special-purpose IPO manager. It provides load balancing service based on real-time information for IPO and fault-tolerable services with the management of redundant IPOs and also provides transparent configuration of client environment with the lists of registered IPOs.

  • PDF

An ID-Based Remote User Authentication Scheme in IoT (사물인터넷에서 ID기반 원격 사용자 인증 방식)

  • Park, KiSung;Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.12
    • /
    • pp.1483-1491
    • /
    • 2015
  • Applications of Internet of Things (IoT) supply various conveniences, however unsolved security problems such as personal privacy, data manipulation cause harm to persons, even nations and an limit the applicable areas of Internet of IoT technology. Therefore, study about secure and efficient security system on IoT are required. This paper proposes ID-based remote user authentication scheme in IoT environments. Proposed scheme provides untraceability of users by using different pseudonym identities in every session and reduces the number of variables. Our proposal is secure against inside attack, smart card loss attack, user impersonation attack, server masquerading attack, online/offline password guessing attack, and so on. Therefore, this can be applied to the lightweight IoT environments.

Efficient Protocol for Authentication and Certificate Status Management in PAN (PAN에서 인증 및 인증서 상태 관리를 위한 효율적인 프로토콜)

  • Jang, Hwa-Sik;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.3
    • /
    • pp.373-380
    • /
    • 2007
  • In this paper we propose a new efficient authentication protocol that reduces overheads of computation for digital signature generation/verification on mobile devices in the Personal Area Network (PAN). In particular, we focus on eliminating the traditional public key operations on mobile devices without any assistance of a signature server. Moreover, the proposed protocol provides a simplified procedure for certificate status management to alleviate communication and computational costs on mobile devices in the PAN.

  • PDF

Secure Remote User Authentication Protocol against Privileged-Insider Attack (Privileged-Insider 공격에 안전한 원격 사용자 인증 프로토콜)

  • Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.4
    • /
    • pp.614-628
    • /
    • 2017
  • Recently, Due to the rapid development of the internet and IT technology, users can conveniently use various services provided by the server anytime and anywhere. However, these technologies are exposed to various security threat such as tampering, eavesdropping, and exposing of user's identity and location information. In 2016, Nikooghadam et al. proposed a lightweight authentication and key agreement protocol preserving user anonymity. This paper overcomes the vulnerability of Nikooghadam's authentication protocol proposed recently. This paper suggests an enhanced remote user authentication protocol that protects user's password and provides perfect forward secrecy.