• Title/Summary/Keyword: 숨김 기법

Search Result 12, Processing Time 0.023 seconds

A Fast Error Concealment Using a Data Hiding Technique and a Robust Error Resilience for Video (데이터 숨김과 오류 내성 기법을 이용한 빠른 비디오 오류 은닉)

  • Kim, Jin-Ok
    • The KIPS Transactions:PartB
    • /
    • v.10B no.2
    • /
    • pp.143-150
    • /
    • 2003
  • Error concealment plays an important role in combating transmission errors. Methods of error concealment which produce better quality are generally of higher complexity, thus making some of the more sophisticated algorithms is not suitable for real-time applications. In this paper, we develop temporal and spatial error resilient video encoding and data hiding approach to facilitate the error concealment at the decoder. Block interleaving scheme is introduced to isolate erroneous blocks caused by packet losses for spatial area of error resilience. For temporal area of error resilience, data hiding is applied to the transmission of parity bits to protect motion vectors. To do error concealment quickly, a set of edge features extracted from a block is embedded imperceptibly using data hiding into the host media and transmitted to decoder. If some part of the media data is damaged during transmission, the embedded features are used for concealment of lost data at decoder. This method decreases a complexity of error concealment by reducing the estimation process of lost data from neighbor blocks. The proposed data hiding method of parity bits and block features is not influence much to the complexity of standard encoder. Experimental results show that proposed method conceals properly and effectively burst errors occurred on transmission channel like Internet.

Error Resilience Coding Techniques for Mobile Videotelephony (모바일 화상통신을 위한 오류강인 부호화 기법)

  • Suh, Jae-Won
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.12
    • /
    • pp.303-310
    • /
    • 2007
  • Compressed video bitstreams are intended for real-time transmission over communication networks. Because video compression algorithms eliminate the temporal, spatial, and statistical redundancies, the coded video bitstreams are very sensitive to transmission errors. We propose an error resilient video coding technique to limit the effect of error propagation in low bit-rate video coding. The success of error resilient coding techniques relies on how accurately the transmission errors can be detected. To detect the transmission error, we propose a very simple error detection technique based on data hiding Next, we conceal the corrupted MB data using intra MB refresh and motion compensation with the estimated motion vector and compare the simulation results. This method will be useful in video communication in error Prone environment such as WCDMA networks.

Enhanced Stream Cipher Rabbit Secure Against Power Analysis Attack (전력분석 공격에 안전한 개선된 스트림 암호 Rabbit)

  • Bae, KiSeok;Ahn, MahnKi;Park, YoungHo;Moon, SangJae
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.1
    • /
    • pp.64-72
    • /
    • 2013
  • Recently, stream cipher Rabbit was selected for the final eSTREAM portfolio organized by EU ECRYPT and as one of algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization. However, a feasibility of practical power analysis attack to algorithm in experiment was introduced. Therefore, we propose appropriate methods such as random masking and hiding schemes to secure against power analysis attack on stream cipher Rabbit. We implement the proposed method with increment of 24% operating time and 12.3% memory requirements due to maintaining a high-speed performance. We use a 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement our method for practical experiments, and verify that stream cipher Rabbit with our method is secure against power analysis attack.

One-probe P300 based concealed information test with machine learning (기계학습을 이용한 단일 관련자극 P300기반 숨김정보검사)

  • Hyuk Kim;Hyun-Taek Kim
    • Korean Journal of Cognitive Science
    • /
    • v.35 no.1
    • /
    • pp.49-95
    • /
    • 2024
  • Polygraph examination, statement validity analysis and P300-based concealed information test are major three examination tools, which are use to determine a person's truthfulness and credibility in criminal procedure. Although polygraph examination is most common in criminal procedure, but it has little admissibility of evidence due to the weakness of scientific basis. In 1990s to support the weakness of scientific basis about polygraph, Farwell and Donchin proposed the P300-based concealed information test technique. The P300-based concealed information test has two strong points. First, the P300-based concealed information test is easy to conduct with polygraph. Second, the P300-based concealed information test has plentiful scientific basis. Nevertheless, the utilization of P300-based concealed information test is infrequent, because of the quantity of probe stimulus. The probe stimulus contains closed information that is relevant to the crime or other investigated situation. In tradition P300-based concealed information test protocol, three or more probe stimuli are necessarily needed. But it is hard to acquire three or more probe stimuli, because most of the crime relevant information is opened in investigative situation. In addition, P300-based concealed information test uses oddball paradigm, and oddball paradigm makes imbalance between the number of probe and irrelevant stimulus. Thus, there is a possibility that the unbalanced number of probe and irrelevant stimulus caused systematic underestimation of P300 amplitude of irrelevant stimuli. To overcome the these two limitation of P300-based concealed information test, one-probe P300-based concealed information test protocol is explored with various machine learning algorithms. According to this study, parameters of the modified one-probe protocol are as follows. In the condition of female and male face stimuli, the duration of stimuli are encouraged 400ms, the repetition of stimuli are encouraged 60 times, the analysis method of P300 amplitude is encouraged peak to peak method, the cut-off of guilty condition is encouraged 90% and the cut-off of innocent condition is encouraged 30%. In the condition of two-syllable word stimulus, the duration of stimulus is encouraged 300ms, the repetition of stimulus is encouraged 60 times, the analysis method of P300 amplitude is encouraged peak to peak method, the cut-off of guilty condition is encouraged 90% and the cut-off of innocent condition is encouraged 30%. It was also conformed that the logistic regression (LR), linear discriminant analysis (LDA), K Neighbors (KNN) algorithms were probable methods for analysis of P300 amplitude. The one-probe P300-based concealed information test with machine learning protocol is helpful to increase utilization of P300-based concealed information test, and supports to determine a person's truthfulness and credibility with the polygraph examination in criminal procedure.

An Effective Error-Concealment Approach for Video Data Transmission over Internet (인터넷상의 비디오 데이타 전송에 효과적인 오류 은닉 기법)

  • 김진옥
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.6
    • /
    • pp.736-745
    • /
    • 2002
  • In network delivery of compressed video, packets may be lost if the channel is unreliable like Internet. Such losses tend to of cur in burst like continuous bit-stream error. In this paper, we propose an effective error-concealment approach to which an error resilient video encoding approach is applied against burst errors and which reduces a complexity of error concealment at the decoder using data hiding. To improve the performance of error concealment, a temporal and spatial error resilient video encoding approach at encoder is developed to be robust against burst errors. For spatial area of error concealment, block shuffling scheme is introduced to isolate erroneous blocks caused by packet losses. For temporal area of error concealment, we embed parity bits in content data for motion vectors between intra frames or continuous inter frames and recovery loss packet with it at decoder after transmission While error concealment is performed on error blocks of video data at decoder, it is computationally costly to interpolate error video block using neighboring information. So, in this paper, a set of feature are extracted at the encoder and embedded imperceptibly into the original media. If some part of the media data is damaged during transmission, the embedded features can be extracted and used for recovery of lost data with bi-direction interpolation. The use of data hiding leads to reduced complexity at the decoder. Experimental results suggest that our approach can achieve a reasonable quality for packet loss up to 30% over a wide range of video materials.

Early Start Branch Prediction to Resolve Prediction Delay (분기 명령어의 조기 예측을 통한 예측지연시간 문제 해결)

  • Kwak, Jong-Wook;Kim, Ju-Hwan
    • The KIPS Transactions:PartA
    • /
    • v.16A no.5
    • /
    • pp.347-356
    • /
    • 2009
  • Precise branch prediction is a critical factor in the IPC Improvement of modern microprocessor architectures. In addition to the branch prediction accuracy, branch prediction delay have a profound impact on overall system performance as well. However, it tends to be overlooked when the architects design the branch predictor. To tolerate branch prediction delay, this paper proposes Early Start Prediction (ESP) technique. The proposed solution dynamically identifies the start instruction of basic block, called as Basic Block Start Address (BB_SA), and the solution uses BB_SA when predicting the branch direction, instead of branch instruction address itself. The performance of the proposed scheme can be further improved by combining short interval hiding technique between BB_SA and branch instruction. The simulation result shows that the proposed solution hides prediction latency, with providing same level of prediction accuracy compared to the conventional predictors. Furthermore, the combination with short interval hiding technique provides a substantial IPC improvement of up to 10.1%, and the IPC is actually same with ideal branch predictor, regardless of branch predictor configurations, such as clock frequency, delay model, and PHT size.

A Targeted Counter-Forensics Method for SIFT-Based Copy-Move Forgery Detection (SIFT 기반 카피-무브 위조 검출에 대한 타켓 카운터-포렌식 기법)

  • Doyoddorj, Munkhbaatar;Rhee, Kyung-Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.5
    • /
    • pp.163-172
    • /
    • 2014
  • The Scale Invariant Feature Transform (SIFT) has been widely used in a lot of applications for image feature matching. Such a transform allows us to strong matching ability, stability in rotation, and scaling with the variety of different scales. Recently, it has been made one of the most successful algorithms in the research areas of copy-move forgery detections. Though this transform is capable of identifying copy-move forgery, it does not widely address the possibility that counter-forensics operations may be designed and used to hide the evidence of image tampering. In this paper, we propose a targeted counter-forensics method for impeding SIFT-based copy-move forgery detection by applying a semantically admissible distortion in the processing tool. The proposed method allows the attacker to delude a similarity matching process and conceal the traces left by a modification of SIFT keypoints, while maintaining a high fidelity between the processed images and original ones under the semantic constraints. The efficiency of the proposed method is supported by several experiments on the test images with various parameter settings.

User Friendly Visual Secret Sharing Scheme (사용자 친화적인 시각 비밀 분산 방법)

  • Yoon, Eun-Jun;Lee, Gil-Je;Yoo, Kee-Young
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.5
    • /
    • pp.472-476
    • /
    • 2008
  • In this paper, we propose a simple and user friendly visual secret sharing scheme based on binary image. The proposed scheme is a new information hiding method which uses only bit-wise exclusive-or (XOR) operation and NOT operation to share a secret binary image information in the user friendly binary images. The proposed scheme has the following merits: (1) It provides efficient embedding and reconstruction algorithms. (2) It provides lossless and perfect reconstruction of the secret binary image. (3) It provides the detection method of its own group by sharing the user friendly image. (4) It can share same sized secret image such as original cover image unlike previous methods.

An Investigation of the Performance of the Colored Gauss-Seidel Solver on CPU and GPU (Coloring이 적용된 Gauss-Seidel 해법을 통한 CPU와 GPU의 연산 효율에 관한 연구)

  • Yoon, Jong Seon;Jeon, Byoung Jin;Choi, Hyoung Gwon
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.41 no.2
    • /
    • pp.117-124
    • /
    • 2017
  • The performance of the colored Gauss-Seidel solver on CPU and GPU was investigated for the two- and three-dimensional heat conduction problems by using different mesh sizes. The heat conduction equation was discretized by the finite difference method and finite element method. The CPU yielded good performance for small problems but deteriorated when the total memory required for computing was larger than the cache memory for large problems. In contrast, the GPU performed better as the mesh size increased because of the latency hiding technique. Further, GPU computation by the colored Gauss-Siedel solver was approximately 7 times that by the single CPU. Furthermore, the colored Gauss-Seidel solver was found to be approximately twice that of the Jacobi solver when parallel computing was conducted on the GPU.

Error-Resilience Enhancement based on Polyphase Down Sampling for the H.264 Video Coding Technology (에러 강인성 향상을 위한 다상 다운 샘플링 적용 H.264 동영상 부호화 기술)

  • Jung, Eun Ku;Jia, Jie;Kim, Hae Kwang;Choi, Hae Chul;Kim, Jae Gon
    • Journal of Broadcast Engineering
    • /
    • v.10 no.3
    • /
    • pp.340-347
    • /
    • 2005
  • This paper presents a polyphase down sampling based multiple description coding applied to H.264 video coding standard. For a given macroblock, a residual macroblock is calculated by motion estimation, and before applying DCT, quantization and entrophy coding of the H.264 coding process, the polyphase down sampling is applied to the residual macroblock to code in four separate descriptions. Experiments were performed for all the 9 test sequences of JVT SVC standardization in various packet loss patterns. Experimental results show that the proposed one gives 0.5 to 5 dB enhancement over an error-concealment based on the slice group map technolgoy.