• Title/Summary/Keyword: 문서 보안시스템

Search Result 238, Processing Time 0.026 seconds

A Personal Information Security System using Form Recognition and Optical Character Recognition in Electronic Documents (전자문서에서 서식인식과 광학문자인식을 이용한 개인정보 탐지 및 보호 시스템)

  • Baek, Jong-Kyung;Jee, Yoon-Seok;Park, Jae-Pyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.451-457
    • /
    • 2020
  • Format recognition and OCR techniques are widely used as methods for detecting and protecting personal information from electronic documents. However, due to the poor recognition rate of the OCR engine, personal information cannot be detected or false positives commonly occur. It also takes a long time to analyze a large amount of electronic documents. In this paper, we propose a method to improve the speed of image analysis of electronic documents, character recognition rate of the OCR engine, and detection rate of personal information by improving the existing method. The analysis speed was increased using the format recognition method while the analysis speed and character recognition rate of the OCR engine was improved by image correction. An algorithm for analyzing personal information from images was proposed to increase the reconnaissance rate of personal information. Through the experiments, 1755 image format recognition samples were analyzed in an average time of 0.24 seconds, which was 0.5 seconds higher than the conventional PAID system format recognition method, and the image recognition rate was 99%. The proposed method in this paper can be used in various fields such as public, telecommunications, finance, tourism, and security as a system to protect personal information in electronic documents.

Text Watermarking Based on Syntactic Constituent Movement (구문요소의 전치에 기반한 문서 워터마킹)

  • Kim, Mi-Young
    • The KIPS Transactions:PartB
    • /
    • v.16B no.1
    • /
    • pp.79-84
    • /
    • 2009
  • This paper explores a method of text watermarking for agglutinative languages and develops a syntactic tree-based syntactic constituent movement scheme. Agglutinative languages provide a good ground for the syntactic tree-based natural language watermarking because syntactic constituent order is relatively free. Our proposed natural language watermarking method consists of seven procedures. First, we construct a syntactic dependency tree of unmarked text. Next, we perform clausal segmentation from the syntactic tree. Third, we choose target syntactic constituents, which will move within its clause. Fourth, we determine the movement direction of the target constituents. Then, we embed a watermark bit for each target constituent. Sixth, if the watermark bit does not coincide with the direction of the target constituent movement, we displace the target constituent in the syntactic tree. Finally, from the modified syntactic tree, we obtain a marked text. From the experimental results, we show that the coverage of our method is 91.53%, and the rate of unnatural sentences of marked text is 23.16%, which is better than that of previous systems. Experimental results also show that the marked text keeps the same style, and it has the same information without semantic distortion.

Design and Analysis of the Web Stegodata Detection Systems using the Intrusion Detection Systems (침입탐지 시스템을 이용한 웹 스테고데이터 검출 시스템 설계 및 분석)

  • Do, Kyoung-Hwa;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.39-46
    • /
    • 2004
  • It has been happening to transfer not only the general information but also the valuable information through the universal Internet. So security accidents as the expose of secret data and document increase. But we don't have stable structure for transmitting important data. Accordingly, in this paper we intend to use network based Intrusion Detection System modules and detect the extrusion of important data through the network, and propose and design the method for investigating concealment data to protect important data and investigate the secret document against the terrorism. We analyze the method for investigating concealment data, especially we use existing steganalysis techniques, so we propose and design the module emphasizing on the method for investigating stego-data in E-mail of attach files or Web-data of JPG, WAVE etc. Besides, we analyze the outcome through the experiment of the proposed stego-data detection system.

Design Implementation of Lightweight and High Speed Security Protocol Suitable for UHF Passive RFID Systems (UHF 수동형 RFID 시스템에 적합한 경량 고속의 보안 프로토콜 설계 및 구현)

  • Kang, You-Sung;Choi, Yong-Je;Choi, Doo-Ho;Lee, Sang-Yeoun;Lee, Heyung-Sup
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.117-134
    • /
    • 2010
  • A passive RFID tag which received attention as a future technology for automatic and quick identification faces some difficulties about security problems such as tag authentication, reader authentication, data protection, and untraceability in addition to cost and reliable identification. A representative passive RFID technology is the ISO/IEC 18000-6 Type C which is an international standard for 900 MHz UHF-band. This standard has some difficulties in applying to the security services such as originality verification, tag's internal information protection, and untraceability, because it does not provide high-level security solution. In this paper, we summarize security requirements of ISO/IEC ITC 1/SC 31 international standardization group, propose security protocols suitable for the UHF-band passive RFID system using a crypto engine, and analyze its security strength. In addition, we verify that it is possible to implement a tag conforming with the proposed security protocols by presenting concrete command/response pairs and cryptographic method.

Design and Implementation of a Document System based On Smart Client Application (스마트 클라이언트 응용을 이용한 문서 시스템의 설계 및 구현)

  • Park Jong-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.593-596
    • /
    • 2006
  • 최근 스마트 클라이언트 기술에 대한 관심이 비약적으로 증가하고 있다. 인터넷 상에서 이뤄지는 입력, 출력 정보는 인터넷을 통해 서버에 저장되며, 이와 같은 정보 전달을 위해 웹 브라우저를 이용한다. 그러나 웹 브라우저는 단지 페이지를 사용자에게 전송하고, 이를 받아본 사용자는 브라우저 자체의 기능 미비로 인해 페이지의 내용 또는 하이퍼링크를 탐색하거나 입력, 수정, 삭제된 데이터를 전송하는 용도에 머물고 있으며, 특히 브라우저를 이용해서 양식을 표현하고자 할 경우 사용자 친화적인 화면으로 구현하기 위해서는 개발자의 많은 노력이 필요했다. 따라서, 본 논문에서는 브라우저 보다 기능과 인터페이스 구성이 뛰어난 스마트 클라이언트 어플리케이션을 이용한 비이민비자 신청서 시스템을 구현하였다. 이러한 결과 사용자 친화적인 화면을 구성하는데 비용이 적게 들었고 스마트 클라이언트 어플리케이션을 이용하기 때문에 배포 문제가 해결되었으며, 보안성이 증가하게 되었다.

  • PDF

The Standardization Issue for ITU-T FG IPTV Security Aspects (ITU-T FG IPTV Security Aspects 표준화 기술 동향)

  • Park, J.Y.;Moon, J.Y.;Kim, J.T.;Paik, E.H.
    • Electronics and Telecommunications Trends
    • /
    • v.22 no.5
    • /
    • pp.130-143
    • /
    • 2007
  • IPTV 서비스는 IP 환경에서 다양한 콘텐트를 전송하는 기술로 기존의 방송 시스템과 통신 시스템의 장점을 그대로 수용하는 기술이다. 이에 ITU-T SG13에서는 FG IPTV를 통해 요구사항 및 구조 중심의 표준화를 진행하고 있다. ITU-T FG IPTV는 6개의 WG로 구성되어 진행중에 있으며, WG3는 security aspects의 주제를 가지고 보안 기술에 대한 표준화를 진행하고 있다. 본 문서는 2007년 5월과 7월의 4차, 5차 표준화 회의를 중심으로 WG3의 표준화 동향 및 기술적 분석을 정리한다.

Design of access control system for ebXML Registry/Repository (ebXML 등록기/저장소 접근제어 시스템의 설계)

  • Sung, Baek-Ho;Cha, Seok-Il;Park, Beom-Dae;Shin, Dong-Kyoo
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2002.11a
    • /
    • pp.369-373
    • /
    • 2002
  • XML을 기반으로 한 ebXML의 기술이 점차 확대되어 가고 있다. ebXML에서 등록기/저장소는 비즈니스를 수행하기 위한 정보의 등록, 발견, 저장 등을 위해 사용된다. 등록기/저장소는 비즈니스 수행을 위한 거래 당사자간의 합의문 및 각종 XML 문서들을 생성 및 저장하는 시발점이라는 측면에서 보안이 상당히 강조되어야 할 부분이다. 본 논문에서는 ebXML 등록기/저장소에서 XACML을 이용한 ebXML 자원 접근제어 시스템을 설계하였다.

  • PDF

Study on Improvement of Weil Pairing IBE for Secret Document Distribution (기밀문서유통을 위한 Weil Pairing IBE 개선 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.59-71
    • /
    • 2012
  • PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

The Study on Design and Implementation of MSEC-based Group Key Management Protocol for Corporate Secret Distribution (기업비밀유통을 위한 MSEC 기반 그룹 키 관리 프로토콜 설계와 구현 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.6
    • /
    • pp.87-110
    • /
    • 2010
  • Recently competitive Korean companies are suffered from financial loss due to illegal exposure of their own proprietary know-how secrets, since it is difficult to watch hidden illegal channels to leak them due to their digitalization. Today the DRM-based system designed to protect such secrets is insufficient to prevent it, since DRM-based protection system cannot defend the intelligent robbery of secrets, in special, employee's robbery. The MSEC is much appropriate to secure secrets against employee's robbery. Our paper notes that IGMP, MSEC and SNMP can work easily together to realize secure system that satisfy strong security condition for prevention from leaking secrets. Since the previous research was on the architectural design for prevention of illegal exposure, this paper proposes the efficient protocol based on MSEC protocol. Our protocol satisfies the strong security conditions that the principles that the secret should be stored/distributed only in an encrypted shape, and should be separated physically from its encryption key, and should be carried in registered mobile storage separate from its processing device, and should be verified in terms of both user and device. Thus this paper proposes both the protocol for secret document distribution and its group key management.

A Study on Test Report Information Service Architecture for Preventing Forgery and Alteration in Defense Industry (군수품 시험성적서 위·변조 방지 시스템 아키텍처에 대한 연구)

  • Lee, Donghun;Jeon, Sooyune;Bae, Manjae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.4
    • /
    • pp.43-51
    • /
    • 2016
  • Preventing the forgery and alteration of test reports is important, in order to maintain the reliability of military supplies. Based on a survey of reports on testing institutions and a case study of established electronic document systems in the public sector, we propose a system architecture, which helps prevent the forgery and alteration of test reports with legal force. The proposed architecture takes advantage of both the time stamp that records the time a document is received and a server synchronized with the testing institution. Using the proposed system architecture, the user is able to request a test and receive reports from the testing institution without delay. Also, a defense agency is able to conveniently prove the authenticity of the test reports and utilize the statistical data collected by the architecture. Therefore, we expect that the proposed system architecture will help defense agencies to prevent the forgery and alteration of test reports and ensure their reliability and quality.