• Title/Summary/Keyword: 공모공격

Search Result 77, Processing Time 0.024 seconds

Digital Image Fingerprinting Technique Against JFEG Compression and Collusion Attack (JPEG 압축 및 공모공격에 강인한 디지털 이미지 핑거프린팅 기술)

  • Kim, Kwang-Il;Kim, Jong-Weon;Choi, Jong-Uk
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2006.11a
    • /
    • pp.313-316
    • /
    • 2006
  • 디지털 핑거프린팅(Digital Fingerprinting)은 기 밀 정보를 디지털 콘텐츠에 삽입하는 측면에서는 디지털 워터마킹과 동일 하다고 볼 수 있으나 저작권자나 판매자의 정보가 아닌 콘텐츠를 구매한 사용자의 정보를 삽입함으로써 콘텐츠 불법 배포자를 추적할 수 있도록 한다는 점에서 워터마킹과 차별화된 기술이다. 이러한 핑거프린팅 기술은 소유권에 대한 인증뿐만 아니라 개인 식별 기능까지 제공해야 하므로 기존의 워터마킹이 갖추어야 할 요구사항인 비가시성, 견고성, 유일성과 더불어 공모허용, 비대칭성, 익명성, 조건부 추적성 등이 부가적으로 필요하다. 본 논문에서는 행렬의 한 열을 선택 후 쉬프팅 기법을 사용 하서 사용자 정보로 조합하여 핑거프린트를 생성하였다. 이렇게 생성된 핑거프린트 정보를 2레벨 웨이블릿 변환 영역 중 LH2, HL2, HH2 부대역에 삽입하였다. 쉬프팅 정보와 도메인 개념을 사용하여 보다 많은 사용자에게 핑거프린트 정보를 삽입할 수 있으며, 공모공격과 JPEG 압축에서도 최소한 1명 이상의 공모자를 검출할 수 있는 핑거프린팅의 기본 조건을 만족하였다.

  • PDF

Colluders Tracing on the Collusion Codes of Multimedia Fingerprinting Codes based on BIBD (BIBD 기반의 멀티미디어 핑거프린팅 코드의 공모코드들에 대한 공모자 추적)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.6
    • /
    • pp.79-86
    • /
    • 2009
  • In this paper, it has the performance metrics and the utility evaluation of the collusion codes about multimedia fingerprinting code based on BIBD and then the tracing algorithm of all colluders is proposed. Among the collusion codes, the bit stream of "all 0" or "all 1" are generated, also same collusion code and bit reversed code with user's fingerprinting code are generated. Thus there was occurred some problems, in which a colluder is deciding to anti-colluder or anti-colluder is deciding to colluder. In this paper, for the performance metrics and the utility evaluation of the collude codes, the experiment onto the total solution is processed by the logical collusion operation added with a partially processed averaging attack in the past papers. The proposed performance metrics and the utility evaluation about the collusion code generated from multimedia fingerprinting code based on BIBD is operated. Through the experiment, it confirmed that the ratio of colluder tracing is 100%.

An Implementation on the XOR-ACC of Multimedia Fingerprinting using Neural Network (신경망을 이용한 멀티미디어 핑거프린팅의 XOR-ACC 구현)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.6
    • /
    • pp.1-8
    • /
    • 2011
  • In multimedia fingerprinting field, it is many used a code based on BIBD, which has a strong resiliency of anti-collusion. When a collusion-attack code is generated with a logical XOR operation using the code based on BIBD, then some cases are occurred that a colluded code could be generated to the same fingerprint of non-colluder on the other hand, the colluder is decided to the non-colluder so that he would be excepted in the colluder tracing. For solving the serious problem of the wrong decision of the colluder tracing in this paper, XOR-ACC is implemented using multi-layer perceptron neural network among (AND, OR, XOR and Averaging)-ACC by the measured correlation coefficient. Through the experiment, it confirms that XOR-ACC efficiency of multimedia fingerprinting code{7,3,1} based on BIBD is improved to 88.24% from the conventional 41.18%, so that a ratio of the colluder tracing is also improved to 100% from the conventional 53%. As a result, it could be traced and decided completely a sectional colluder and non-colluder about the collusion attacks.

NIST PQC Round 3 FALCON 전자서명 알고리즘의 전력 분석 취약점 연구

  • Kim, GyuSang;Park, DongJun;Hong, SeokHee
    • Review of KIISC
    • /
    • v.31 no.1
    • /
    • pp.57-64
    • /
    • 2021
  • 기존의 공개키 암호가 양자 알고리즘에 취약함이 밝혀지고 양자컴퓨터의 개발이 현실화됨에 따라 NIST는 미연방표준 양자 내성 암호 공모전을 실시하고 있다. FALCON은 공모전 Round 3까지 통과한 전자서명 알고리즘으로 서명 및 검증 속도가 빠르고 공개키 및 서명 길이가 짧다는 장점이 있다. 하지만 FALCON은 부동소수점 연산 등 특별한 구조로 설계되어 새로운 형태의 부채널 공격이 존재할 수 있다. 본 논문에서는 FALCON에 대한 세 가지 전력 분석 공격의 가능성을 제시한다. 또한 주어진 공격을 활용하여 개인키를 복원하는 방안에 대해서 제시한다.

An Embedded System Design of Collusion Attack Prevention for Multimedia Content Protection on Ubiquitous Network Environment (유비쿼터스 네트워크 환경의 멀티미디어 콘텐츠 보호를 위한 공모공격 방지 임베디드 시스템 설계)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.15-21
    • /
    • 2010
  • This paper proposes the multimedia fingerprinting code insertion algorithm when video content is distributed in P2P environment, and designs the collusion codebook SRP(Small RISC Processor) embedded system for the collusion attack prevention. In the implemented system, it is detecting the fingerprinting code inserted in the video content of the client user in which it requests an upload to the web server and in which if it is certified content then transmitted to the streaming server then the implemented system allowed to distribute in P2P network. On the contrary, if it detects the collusion code, than the implemented system blocks to transmit the video content to the streaming server and discontinues to distribute in P2P network. And also it traces the colluders who generate the collusion code and participates in the collusion attack. The collusion code of the averaging attack is generated with 10% of BIBD code v. Based on the generated collusion code, the codebook is designed. As a result, when the insert quantity of the fingerprinting code is 0.15% upper in bitplane 0~3 of the Y(luminance) element of I-frame at the video compression of ASF for a streaming service and MP4 for an offline offer of video content, the correlation coefficient of the inserted original code and the detected code is above 0.15. At the correlation coefficient is above 0.1 then the detection ratio of the collusion code is 38%, and is above 0.2 then the trace ratio of the colluder is 20%.

디지털 핑거프린팅에 대한 공모 공격 기술

  • 김원겸;서용석;이선화
    • Review of KIISC
    • /
    • v.16 no.1
    • /
    • pp.49-58
    • /
    • 2006
  • 디지털 핑거프린팅(Digital Fingerprinting) 기술은 온라인상에서 멀티미디어 콘텐츠의 저작권을 보호하기 위한 기술의 하나로 워터마킹(Watermarking) 기술과 같이 콘텐츠에 저작권을 증명하기 위한 부가정보를 비인지적으로 삽입하고 추출하는 기술이다. 핑거프린팅 기술에서는 주로 구매자의 정보를 삽입하기 때문에 콘텐츠를 처음 유포한 구매자를 역추적 할 수 있는 기능(trace traitor)을 제공한다. 본 고에서는 핑거프린팅 된 콘텐츠에서 악의적인 사용자가 핑거프린트를 제거하기 위하여 같은 콘텐츠를 구매한 다른 구매자와 공모하는 기술과, 이런 공모 후에도 핑거프린트를 추출할 수 있도록 삽입 코드를 공모 허용하도록 설계하는 공모보안코드에 대해 고찰한다.

Detecting Inner Attackers and Colluded nodes in Wireless Sensor Networks Using Hop-depth algorithm (Hop-depth 알고리즘을 이용한 무선 센서 네트워크상에서의 내부공격자 및 공모노드 검출)

  • Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.44 no.1
    • /
    • pp.113-121
    • /
    • 2007
  • Commonly, in the Sensor Network that composed with multiple nodes uses Ad-hoc protocol to communicate each other. Each sensed data packets are collected by base node and processed by Host PC. But the Ad-hoc protocol is too vulnerable to Sinkhole attack, where the intruder attracts surrounding nodes with unfaithful routing information, and then performs selective forwarding or changes the data passing through it. The Sinkhole attack increases overhead over the network and boosts energy consumption speed to decrease network's life time. Since the other attacks can be easily adopted through sinkhole attack, the countermeasure must be considered carefully. In this paper, we proposed the Hop-depth algorithm that detects intruder in Sinkhole attack and colluded nodes. First, the proposed algorithm makes list of suspected nodes and identifies the real intruder in the suspected node list through the Hop-depth count value. And recalculates colluder's path information to find the real intruder. We evaluated the performance of the proposed algorithm using NS2. We compared and analyzed the success ratio of finding real intruder, false positive ratio, false negative ratio, and energy consumption.

The Efficient Group Key Management Blocking Collusion Attack (공모공격을 차단하는 효율적인 그룹 키 관리)

  • Kim, Tae-Gyun;Chung, Jong-In
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.409-418
    • /
    • 2004
  • Multicast services are provided on the Internet in fast increasing . Therefore it is important to keep security for multicast communication. Member leaving is deeply associated with scalability problem for group key management. If one member of the group is removed, new group key has to be generated and distributed to all remaining members of group. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme since generation and distribution of new keys for rekeying require expensive operation. Batch removal can reduce these important parameters rather than removing members sequentially In fashion one after another. In this paper, Hamming distance is calculated between eve교 members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm In the case of removing several members simultaneously, our model has advantages of reducing the number of message and operation cost for generation of the composite keys and eliminating possibility of collusion attack for rekeying.

Performance Evaluation of Group Key Management Scheme Blocking Collusion Attack (공모공격의 차단기능을 갖는 그룹 키 관리기법의 성능평가)

  • Chung, Jong-In
    • The Journal of Korean Association of Computer Education
    • /
    • v.9 no.2
    • /
    • pp.111-124
    • /
    • 2006
  • Multicast services are provided on the Internet in fast increasing. Therefore it is important to keep security for multicast communication. If a member of the group is removed, new group key has to be generated and distributed to all remaining members of group. Minimizing number of messages and operation cost for generation of the composite keys to be used to encrypting group key are important evaluating criteria of multicast key management scheme since generation and distribution of new keys for rekeying require expensive operation. Periodic batch rekeying can reduce these important parameters rather than rekeying sequentially in fashion one after another. In this paper, Hamming distance is calculated between every members to be removed. In batch rekeying the members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm in the case of removing several members simultaneously, our scheme has advantages of reducing messages and operation cost for generation of the composite keys and eliminating possibility of collusion attack for rekeying. We evaluate performance of round assignment algorithm through simulation and show that our scheme is excellent after performance comparison of existent schemes and our scheme.

  • PDF