• Title/Summary/Keyword: secret communication

Search Result 274, Processing Time 0.026 seconds

Steganography Software Analysis -Focusing on Performance Comparison (스테가노그래피 소프트웨어 분석 연구 - 성능 비교 중심으로)

  • Lee, Hyo-joo;Park, Yongsuk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.10
    • /
    • pp.1359-1368
    • /
    • 2021
  • Steganography is a science of embedding secret data into innocent data and its goal is to conceal the existence of a carrier data. Many research on Steganography has been proposed by various hiding and detection techniques that are based on different algorithms. On the other hand, very few studies have been conducted to analyze the performance of each Steganography software. This paper describes five different Steganography software, each having its own algorithms, and analyzes the difference of each inherent feature. Image quality metrics of Peak Signal to Noise Ratio (PSNR) and Structural SIMilarity (SSIM) are used to define its performance of each Steganography software. We extracted PSNR and SSIM results of a quantitative amount of embedded output images for those five Steganography software. The results will show the optimal steganography software based on the evaluation metrics and ultimately contribute to forensics.

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

PingPong 256 shuffling method with Image Encryption and Resistance to Various Noise (이미지 암호화 및 다양한 잡음에 내성을 갖춘 PingPong 256 Shuffling 방법)

  • Kim, Ki Hwan;Lee, Hoon Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.11
    • /
    • pp.1507-1518
    • /
    • 2020
  • High-quality images have a lot of information, so sensitive data is stored by encryption for private company, military etc. Encrypted images can only be decrypted with a secret key, but the original data cannot be retained when attacked by the Shear attack and Noise pollution attack techniques that overwrite some pixel data with arbitrary values. Important data is the more necessary a countermeasure for the recovery method against attack. In this paper, we propose a random number generator PingPong256 and a shuffling method that rearranges pixels to resist Shear attack and Noise pollution attack techniques so that image and video encryption can be performed more quickly. Next, the proposed PingPong256 was examined with SP800-22, tested for immunity to various noises, and verified whether the image to which the shuffling method was applied satisfies the Anti-shear attack and the Anti-noise pollution attack.

The Improved Estimation of the Least Upper Bound to Search for RSA's Private key

  • Somsuk, Kritsanapong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.6
    • /
    • pp.2074-2093
    • /
    • 2022
  • RSA is known as one of the best techniques for securing secret information across an unsecured network. The private key which is one of private parameters is the aim for attackers. However, it is exceedingly impossible to derive this value without disclosing all unknown parameters. In fact, many methods to recover the private key were proposed, the performance of each algorithm is acceptable for the different cases. For example, Wiener's attack is extremely efficient when the private key is very small. On the other hand, Fermat's factoring can quickly break RSA when the difference between two large prime factors of the modulus is relatively small. In general, if all private parameters are not disclosed, attackers will be able to confirm that the private key is unquestionably inside the scope [3, n - 2], where n is the modulus. However, this scope has already been reduced by increasing the greatest lower bound to [dil, n - 2], where dil ≥ 3. The aim of this paper is to decrease the least upper bound to narrow the scope that the private key will remain within this boundary. After finishing the proposed method, the new scope of the private key can be allocated as [dil, dir], where dir ≤ n - 2. In fact, if the private key is extremely close to the new greatest lower bound, it can be retrieved quickly by performing a brute force attack, in which dir is decreased until it is equal to the private key. The experimental results indicate that the proposed method is extremely effective when the difference between prime factors is close to each other and one of two following requirement holds: the first condition is that the multiplier of Euler totient function is very close to the public key's small value whereas the second condition is that the public key should be large whenever the multiplier is far enough.

Analysis of Steganography and Countermeasures for Criminal Laws in National Security Offenses (안보사건에서 스테가노그라피 분석 및 형사법적 대응방안)

  • Oh, SoJung;Joo, JiYeon;Park, HyeonMin;Park, JungHwan;Shin, SangHyun;Jang, EungHyuk;Kim, GiBum
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.723-736
    • /
    • 2022
  • Steganography is being used as a means of secret communication for crimes that threaten national security such as terrorism and espionage. With the development of computers, steganography technologies develop and criminals produce and use their own programs. However, the research for steganography is not active because detailed information on national security cases is not disclosed. The development of investigation technologies and the responses of criminal law are insufficient. Therefore, in this paper, the detection and decoding process was examined for steganography investigation, and the method was analyzed for 'the spy case of Pastor Kim', who was convicted by the Supreme Court. Multiple security devices were prepared using symmetric steganography using the pre-promised stego key. Furthermore, the three criminal legal issues: (1) the relevance issue, (2) the right to participate, and (3) the public trial issue a countermeasure were considered in national security cases. Through this paper, we hope that the investigative agency will develop analysis techniques for steganography.

Key Re-distribution Scheme of Dynamic Filtering Utilizing Attack Information for Improving Energy Efficiency in WSNs (무선 센서 네트워크에서 에너지 효율성 향상을 위해 공격정보를 활용한 동적 여과 기법의 키 재분배 기법)

  • Park, Dong-Jin;Cho, Tae-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.26 no.2
    • /
    • pp.113-119
    • /
    • 2016
  • Wireless sensor networks are vulnerable to an adversary due to scarce resources and wireless communication. An adversary can compromise a sensor node and launch a variety of attacks such as false report injection attacks. This attack may cause monetary damage resulting in energy drain by forwarding the false reports and false alarms at the base station. In order to address this problem, a number of en-route filtering schemes has been proposed. Notably, a dynamic en-route filtering scheme can save energy by filtering of the false report. In the key dissemination phase of the existing scheme, the nodes closer to the source node may not have matching keys to detect the false report. Therefore, continuous attacks may result in unnecessary energy wastage. In this paper, we propose a key re-distribution scheme to solve this issue. The proposed scheme early detects the false report injection attacks using initially assigned secret keys in the phase of the key pre-distribution. The experimental results demonstrate the validity of our scheme with energy efficiency of up to 26.63% and filtering capacity up to 15.92% as compared to the existing scheme.

ARP Spoofing attack scenarios and countermeasures using CoAP in IoT environment (IoT 환경에서의 CoAP을 이용한 ARP Spoofing 공격 시나리오 및 대응방안)

  • Seo, Cho-Rong;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.4
    • /
    • pp.39-44
    • /
    • 2016
  • Due to the dazzling development of IT in this IT-oriented era, information delivering technology among objects, between objects and humans, and among humans has been actively performed. As information delivery technology has been actively performed, IoT became closely related to our daily lives and ubiquitous at any time and place. Therefore, IoT has become a part of our daily lives. CoAp, a web-based protocol, is mostly used in IoT environment. CoAp protocol is mostly used in the network where transmission speed is low along with the huge loss. Therefore, it is mostly used in IoT environment. However, there is a weakness on IoT that it is weak in security. If security issue occurs in IoT environment, there is a possibility for secret information of individuals or companies to be disclosed. If attackers infect the targeted device, and infected device accesses to the wireless frequently used in public areas, the relevant device sends arp spoofing to other devices in the network. Afterward, infected devices receive the packet sent by other devices in the network after occupying the packet flow in the internal network and send them to the designated hacker's server. This study suggests counter-attacks on this issues and a method of coping with them.

A Study on Location Untraceability Service and Payment Protocol using Temporary Pseudonym in Mobile Communication Environments (이동통신 환경에서 임시 익명 아이디를 이용한 위치 불추적 서비스와 지불 프로토콜에 관한 연구)

  • 김순석;김성권
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.2
    • /
    • pp.78-92
    • /
    • 2003
  • In related to mobile communication environment, many researchers have studied problems concerning current locations of mobile users and exposure of their movements in the privacy aspect so far [1,2,3,4,5,6,7,8,9]. Among them, Kesdogan and Pfitzmann [3,6] proposed effective solutions using temporary pseudonym identification, called TP(Temporary Pseudonym ) to solve them. After that, Kesdogan et al. proposed an improved method protecting mobile users from some types of attacks of network providers in [8]. However, among their methods, in particular the method, attaching the other new device (so-called Reachability Manager) to system against active attack of network providers, is alterative rather than practical and is not clear. Moreover, it requires the other cost and overhead. Therefore we propose a practical method against active attack of network providers without attaching new device in original environments. The basie idea of proposed method is to protect a fraud act of network provider as a inside user by exchanging a secret information, which only users and network providers know, via network provider between mobile user and the trusted third party (so-called Trust Device). Moreover, we introduce a new payment protocol which applied our method.

An Evaluation of Broadcaster Licensing Policy in Korea since 1990 (1990년 이후 방송사업자 인허가정책에 대한 평가)

  • Jung, In-Sook
    • Korean journal of communication and information
    • /
    • v.18
    • /
    • pp.199-229
    • /
    • 2002
  • This study analyzed the trends of broadcaster licensing policy during 1990-2001 in Korea. It is to seek the answers about how the examination standards and procedures applied to broadcaster licensing has been changed for the last decade. For the purpose this study inquired six cases such as private broadcasting licence (1990 October), cable TV program provider licences(1993 July), cable TV system operator licences(1994 January), private local broadcaster licences(1994 July), satellite broadcaster licence(2000 December) and cable TV home shopping channel licences(2001 March). It examined the degree of specification and measurement of the standards based upon the government white paper; average points per item, average points per quantitative item, and average points per qualitative item etc. The government hadn't opened the standards and procedures how it licensed broadcasters until 1990 and the uncertain attitude brought distrust on the government broadcasting policy. The first white paper about broadcaster licensing was made in 1994 after cable TV broadcaster licensing was finished. The results indicated that Korean broadcasting licensing policy rapidly developed in the dimension of transparency from 'a secret room policy' to 'a sunshine policy' for the last decade. But it still needs improvement in the dimension of fairness of examination. Now one of the main distrust is the ratio that the one of qualitative examination standards are much more than the qualitative one.

  • PDF

A Secure Micro-Payment Protocol based on Credit Card in Wireless Internet (무선인터넷에서 신용카드기반의 안전한 소액 지불 프로토콜)

  • Kim Seok mai;Kim Jang Hwan;Lee Chung sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1692-1706
    • /
    • 2004
  • Recently, there are rapid development of information and communication and rapid growth of e-business users. Therefore we try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which conned wire and wireless communication. certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil Paring. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol solves the privacy protection and Non-repudiation p개blem. We solve not only the safety and efficiency problem but also independent of specific wireless platform. The protocol requires the certification organization attent the certification process of payment. Therefore, other domain provide also receive an efficient and safe service.