• Title/Summary/Keyword: 보안 연산 최소화

Search Result 48, Processing Time 0.027 seconds

Object Tracking and Face extract by Real-time Image (실시간 영상에서 객체 추적 및 얼굴추출)

  • Lee, Kwang-Hyoung;Kim, Yong-Gyun;Jee, Jeong-Gyu;Oh, Hae-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05a
    • /
    • pp.647-650
    • /
    • 2003
  • 실시간 영상에서 객체 추적은 수년간 컴퓨터 비전 및 여러 실용적 응용 분야에서 관심을 가지는 주제 중 하나이다. 실제로 실시간 영상내의 객체 추적은 빠른 처리와 많은 연산은 요구하고 고가의 장비가 필요하기 때문에 많은 어려움이 따른다. 본 논문에서는 보안시스템에 적용될 수 있게 실시간으로 배경영상을 갱신하면서 객체를 추출 및 추적하고 추출된 객체에서 얼굴을 추출하는 방법을 제안한다. 배경영상과 입력영상의 차이를 이용하여 실시간으로 배경영상을 입력영상으로 대체하여 시간의 흐름에 의한 배경잡음을 최소화하도록 적응적 배경영상을 생성한다 그리고 배경영상과 카메라로부터 입력되는 입력영상과의 차를 이용하여 객체의 크기와 위치를 탐지하여 객체를 추출한다. 추출된 객체의 내부점을 이용하여 최소사각영역을 설정하고 이를 통해 실시간 객체추적을 하였다. 또한 설정된 최소사각영역은 피부색의 RGB 영역에서 얼굴 영역을 추출하는데도 적용한다.

  • PDF

A Certified E-mail System for Mobile Network Environment (이동 네트워크 환경을 위한 Certified E-mail 시스템)

  • 박남현;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.650-653
    • /
    • 2003
  • 전자 메일(e-mail)은 현대인의 삶에서 매우 보편적으로 사용되고 있으며, 또한 비즈니스 측면에서도 필수적인 통신도구가 되고 있다. 현대 사회의 인프라가 온라인 환경으로 이동함에 따라서 전통적인 면대면(face-to-face)방식에서 예기치 못한 문제가 발생하고 있다. 하지만, 인터넷은 전자적 정보에 대한 안전하고, 공정한 교환(fair-exchange)과 같은 비즈니스 통신 모델에서 요구되는 서비스를 제공하지 못한다 본 논문에서는 기존의 보안 메일 기술인 S/MIME, PGP와는 차별화된 기술로서, 전달 메시지의 암호화는 물론 송·수신자 사이의 공정한 교환을 보장하는 Certified E-mail 시스템을 제안하고자 한다. 본 논문에서 제안하는 방안은 셀룰러 폰이나 PDA 사용자 단말기의 공개키 암호 알고리즘 연산에 따른 오버헤드를 최소화하도록 설계되었다.

  • PDF

The Spatial View Creation and Materialization Technique in Multi-Server Environments (멀티서버 환경에서의 공간 뷰 생성 및 실체화 기법)

  • 김태연;정보홍;조숙경;배해영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.112-114
    • /
    • 2001
  • 지금까지 구축 된 공간 데이터들을 각 서버끼리 공유하여 유사한 내용의 공간정보구축을 위만 중복투자를 막고 공간데이터의 활용도를 높이는 방안이 시급하다. 멀티서버 환경에서의 공간데이터의 공유는 데이터의 보안과 사용자 편의성을 고려하여 뷰로 제공되고 관리되어질 수 있다. 분산 된 대용량의 공간데이터에 대해 복잡한 공간연산 처리를 감안한다면 멀티서버 환경에서는 공간 뷰의 실체화가 필수적이다. 본 논문에서는 멀티서버 환경에서의 공간데이터의 유통을 지원하고 공유 된 공간데이터에 대한 사용자 편의성과 네트웍 부하를 고려한 공간 뷰 실체화 기법을 제안한다. 확장 된 공간데이터 디렉토리 서비스(Extended Spatial Data Diretory Service)를 이용하여 각 서버가 공유하는 공간테이블에 대란 정보를 검색하고, 검색 된 징보를 바탕으로 로컬서버는 각 서버에에 직접 접속하여 필요한 영역의 데이터를 얻어 뷰를 생성한다. 이때 공유 공간데이터가 대용량 데이터임을 고려하여 로컬서버는 공간 뷰 성의에 대한 술어를 분리하여 뷰 질의 처리를 각각의 원격서버로 분산시켜 네트웍 부하와 서버의 질의처리 비용을 줄이고 공간 뷰 서버에 실제화 시킴으로써 뷰에 대한 질의처리시 각 서버로의 접근을 데비터의 접근을 줄여 사용자 응-답시간을 최소화한다.

  • PDF

Anonymity for Low-Power Sensor Node in Ubiquitous Network (유비쿼터스 네트워크에서 저 전력 센서노드의 익명성)

  • Kim, Dong-Myung;Woo, Sung-Hee;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.1 s.39
    • /
    • pp.177-184
    • /
    • 2006
  • The sensors in a ubiquitous network are limited because of the low power and ultra light weight, so many studies have revolved around the sensor. This study improves the process of the registration and authorization and suggests a way to minimize discloser of privacy by using an alias. We introduce RA(Relay Agent) for the restrict function of sensor node, and improve anonymity for private information of each sensor node by assigning alias from SM(Service Manager) in procedure of registration and authentication. The privacy of sensor node is secure in procedure of registration, authentication, and communication between nodes. We could improve the level of security with the only partial increment of computation power of RA and SM without an increase in the amount of sensor nodes.

  • PDF

Group Key Management with Low Cost Rekey (저비용 rekey를 갖는 그룹키 관리)

  • Chung, Jong-In
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • The Internet today provides group communication model, multicast service. It is important to keep security for multicast communication. Member leaving is associated with scalability problem for group key management. If one member of the group is removed, new group key has to be changed and communicated to all remaining members of group. Modification and distribution of new group keys for rekeying is an expensive operation. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme. Periodic rekey helps reducing these important parameters rather than removing members sequentially in fashion one after another. In this paper, Hamming distance is calculated between every members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm, our model has advantages of reducing the number of message and operation cost for generation of the composite keys for rekeying.

  • PDF

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

Optimization of Approximate Modular Multiplier for R-LWE Cryptosystem (R-LWE 암호화를 위한 근사 모듈식 다항식 곱셈기 최적화)

  • Jae-Woo, Lee;Youngmin, Kim
    • Journal of IKEEE
    • /
    • v.26 no.4
    • /
    • pp.736-741
    • /
    • 2022
  • Lattice-based cryptography is the most practical post-quantum cryptography because it enjoys strong worst-case security, relatively efficient implementation, and simplicity. Ring learning with errors (R-LWE) is a public key encryption (PKE) method of lattice-based encryption (LBC), and the most important operation of R-LWE is the modular polynomial multiplication of rings. This paper proposes a method for optimizing modular multipliers based on approximate computing (AC) technology, targeting the medium-security parameter set of the R-LWE cryptosystem. First, as a simple way to implement complex logic, LUT is used to omit some of the approximate multiplication operations, and the 2's complement method is used to calculate the number of bits whose value is 1 when converting the value of the input data to binary. We propose a total of two methods to reduce the number of required adders by minimizing them. The proposed LUT-based modular multiplier reduced both speed and area by 9% compared to the existing R-LWE modular multiplier, and the modular multiplier using the 2's complement method reduced the area by 40% and improved the speed by 2%. appear. Finally, the area of the optimized modular multiplier with both of these methods applied was reduced by up to 43% compared to the previous one, and the speed was reduced by up to 10%.

Analysis of the Vulnerability of the IoT by the Scenario (시나리오 분석을 통한 사물인터넷(IoT)의 취약성 분석)

  • Hong, Sunghyuck;Sin, Hyeon-Jun
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.9
    • /
    • pp.1-7
    • /
    • 2017
  • As the network environment develops and speeds up, a lot of smart devices is developed, and a high-speed smart society can be realized while allowing people to interact with objects. As the number of things Internet has surged, a wide range of new security risks and problems have emerged for devices, platforms and operating systems, communications, and connected systems. Due to the physical characteristics of IoT devices, they are smaller in size than conventional systems, and operate with low power, low cost, and relatively low specifications. Therefore, it is difficult to apply the existing security solution used in the existing system. In addition, IoT devices are connected to the network at all times, it is important to ensure that personal privacy exposure, such as eavesdropping, data tampering, privacy breach, information leakage, unauthorized access, Significant security issues can arise, including confidentiality and threats to facilities. In this paper, we investigate cases of security threats and cases of network of IoT, analyze vulnerabilities, and suggest ways to minimize property damage by Internet of things.

Inverse Operation-based Image Steganography using Side Match for Minimum Data Damage (데이터 손상을 최소화하는 사이드 매치를 이용한 역연산 기반 이미지 스테가노그래피)

  • Che, Won-Seok;Chung, Kyung-Ho;Kim, Sung-Soo;Yun, Tae-Jin;Han, Ki-Jun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.12
    • /
    • pp.153-160
    • /
    • 2014
  • The Streganography method for digital images has to insert secret data into the image without image distortion. Side match method is that size of secret data is calculated by difference of embedded pixel value and mean value of side pixels. And the secret value is embedded into the embedded pixel. Therefore, the more secret data increases, the more image distortion increases, too. In this paper, we propose the enhanced method that calculates embedded pixel value by difference of secret value and mean value of side pixels. In proposed method, more secret data is embedded and image distortion has to decreases.

Improved a Mutual Authentication Protocol in RFID based on Hash Function and CRC Code (개선된 해시함수와 CRC 코드 기반의 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Yun, Tae-Jin;Lee, Chang-Hee;Lee, Jae-Kang;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.132-139
    • /
    • 2012
  • In 2011, Woosik Bae proposed a NLMAP(New Low-cost Mutual Authentication Protocol) in RFID based on hash function. They argued that minimize computation such as random number generation. In addition, NLMAP is safe against replay attack, spoofing attack, traffic analysis and eavesdropping attack due to using mutual authentication. So, when applied to RFID system has advantage such as providing a high level of security at a lower manufacturing cost. However, unlike their argue, attacker can obtain Tag's hash computed unique identification information. This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker. In addition, we propose the improved a mutual authentication protocol in RFID based on hash function and CRC code. Also, our protocol is secure against various attacks and suitable for efficient RFID systems better than NLMAP.