• Title/Summary/Keyword: 위치 기밀

Search Result 52, Processing Time 0.027 seconds

Generation of Dummy Messages Depending Upon the Location Privacy Level in Sensor Networks (센서 네트워크에서 위치 기밀 수준에 따른 더미 메시지 생성)

  • Tscha, Yeong-Hwan
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.9
    • /
    • pp.861-868
    • /
    • 2016
  • Dummy messages are usually generated for faking in preserving the location privacy of a sink or source against the global eavesdropping in wireless networks. In this paper, we propose a new method in which a certain number of nodes determined by considering the required privacy level are made to transit to the dormant state doing nothing so that the total number of dummy messages is reduced, while the paths from the sink to the sources are ensured. Through simulation we verify the success ratio of path establishments between the sink and a set of sources and the location privacy level of them.

Reversible Data Hiding Technique using Encryption Technique and Spatial Encryption Technique (암호화 기법 및 공간적인 암호화 기법을 사용한 가역 데이터 은닉기법)

  • Jung, Soo-Mok
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.632-639
    • /
    • 2021
  • In this paper, we proposed a reversible data hiding technique that greatly enhances the security of confidential data by encrypting confidential data and then spatially encrypting the encrypted confidential data and hiding it in the cover image. When a result image is generated by hiding the encrypted confidential data in the cover image using a spatial encryption technique, the quality of the result image is very good, and the original cover image and the result image cannot be visually distinguished. Since the encrypted confidential data is spatially encrypted and concealed, it is not possible to know where the encrypted confidential data is concealed in the result image, and the encrypted confidential data cannot be extracted from the result image. Even if the encrypted confidential data is extracted, the original confidential data is not known because the confidential data is encrypted. Therefore, if confidential data is concealed in images using the proposed technique, the security of confidential data is greatly improved. The proposed technique can be effectively used in medical and military applications.

Embedding Method of Secret Data using Error-Diffusion (오차 확산법을 이용한 기밀 데이터 합성법)

  • 박영란;이혜주;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.2
    • /
    • pp.155-165
    • /
    • 1999
  • Because the encrypted data is random, there is a possibility of threat that attacker reveals the secret data. On the other hand, as the image steganogrphy is to embed the secret data into cover image and to transmit the embedded image to receiver, an attacker could not know the existence of secret data even though he/she sees the embedded image, therefore the sender may reduce the threat of attack. In the image steganography, the secret data is embedded by modifying value of pixels as a form of noise. If the secret data is embedded into gray image, the degradation of image quality results from the modifications of image due to noise. Therefore many methods have been proposed to embed the secret data while dethering the gray image, but the existing method using error-diffusion has a problem that any patterns such as a diagonal lines or vertical take place due to embedding the secret data at the fixed interval. To solve this problem and to improve the existing method, we proposed the new method that embeds the secret data at changed point with respect to 1's run-length or at the position where has the minimum difference with the original dithered value. We evaluated the performance of the proposed method by computer simulation.

  • PDF

Concealing Communication Source and Destination in Wireless Sensor Networks(Part I) : Protocol Design (무선 센서 네트워크에서의 통신 근원지 및 도착지 은닉(제1부) : 프로토콜 설계)

  • Tscha, Yeong-Hwan
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.2
    • /
    • pp.219-226
    • /
    • 2013
  • Against the global eavesdropping in wireless sensor networks, tremendous amount of dummy packets for faking are likely to be continuously generated in order to keep the location privacy of the communication source and destination. In our approach only certain disk-shaped zones of encompassing sources and destination are allowed to issue dummy packets during the data transfer so that the amount of generated packets is reduced while the location privacy of the source and destination remains secret. To this end we design a routing protocol and propose a detailed formal specification of it, and verify major characteristics.

An improved technique for hiding confidential data in the LSB of image pixels using quadruple encryption techniques (4중 암호화 기법을 사용하여 기밀 데이터를 이미지 픽셀의 LSB에 은닉하는 개선된 기법)

  • Soo-Mok Jung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.17-24
    • /
    • 2024
  • In this paper, we propose a highly secure technique to hide confidential data in image pixels using a quadruple encryption techniques. In the proposed technique, the boundary surface where the image outline exists and the flat surface with little change in pixel values are investigated. At the boundary of the image, in order to preserve the characteristics of the boundary, one bit of confidential data that has been multiply encrypted is spatially encrypted again in the LSB of the pixel located at the boundary to hide the confidential data. At the boundary of an image, in order to preserve the characteristics of the boundary, one bit of confidential data that is multiplely encrypted is hidden in the LSB of the pixel located at the boundary by spatially encrypting it. In pixels that are not on the border of the image but on a flat surface with little change in pixel value, 2-bit confidential data that is multiply encrypted is hidden in the lower 2 bits of the pixel using location-based encryption and spatial encryption techniques. When applying the proposed technique to hide confidential data, the image quality of the stego-image is up to 49.64dB, and the amount of confidential data hidden increases by up to 92.2% compared to the existing LSB method. Without an encryption key, the encrypted confidential data hidden in the stego-image cannot be extracted, and even if extracted, it cannot be decrypted, so the security of the confidential data hidden in the stego-image is maintained very strongly. The proposed technique can be effectively used to hide copyright information in general commercial images such as webtoons that do not require the use of reversible data hiding techniques.

An Individual Privacy Protection Design for Smart Tourism Service based on Location (위치 기반 스마트 관광 서비스를 위한 개인 프라이버시 보호 설계)

  • Cho, Cook-Chin;Jeong, Eun-Hee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.439-444
    • /
    • 2016
  • This paper proposes the technique to protect the privacy of those who uses Smart Tourism Service based on location. The proposed privacy protection technique (1) generates a shared private key, OTK(One Time Key) without information exchanging Users with a Tourism Server and provides Users and a Tourism Server with message confidentiality by encrypting data with the key, (2) concatenates users' ID, login time(timestamp), and randomly-generated nonce, generates OTK by hashing with a hash function, encrypts users' location information and query by using the operation of OTK and XOR and provides Users and a Tourism Server with message confidentiality by sending the encrypted result. (3) protects a message replay attack by adding OTK and timestamp. Therefore, this paper not only provides data confidentiality and users' privacy protection but also guarantees the safety of location information and behavior pattern data.

Sensitivity Analysis of Design Parameters of Air Tightness in Underground Lined Rock Cavern (LRC) for Compressed Air Energy Storage (CAES) (복공식 지하 압축공기에너지 저장공동 기밀시스템 설계변수의 민감도 해석)

  • Kim, Hyung-Mok;Rutqvist, Jonny;Ryu, Dong-Woo;Sun-Woo, Choon;Song, Won-Kyong
    • Tunnel and Underground Space
    • /
    • v.21 no.4
    • /
    • pp.287-296
    • /
    • 2011
  • We performed a numerical modeling study of thermodynamic and multiphase fluid flow processes associated with underground compressed air energy storage (CAES) in a lined rock cavern (LRC). We investigated air tightness performance by calculating air leakage rate of the underground storage cavern with concrete linings at a comparatively shallow depth of 100 m. Our air-mass balance analysis showed that the key parameter to assure the long-term air tightness of such a system was the permeability of both concrete linings and surrounding rock mass. It was noted that concrete linings with a permeability of less than $1.0{\times}10^{-18}\;m^2$ would result in an acceptable air leakage rate of less than 1% with the operational pressure range between 5 and 8 MPa. We also found that air leakage could be effectively prevented and the air tightness performance of underground lined rock cavern is enhanced if the concrete lining is kept at a higher moisture content.

A Study on RFID Recognition Rate for Pharmaceutical Storage Management (의약품 창고관리를 위한 RFID 시스템의 인식률에 관한 연구)

  • Choi, Kyong-Ah;Jung, In-Sung;Yu, Hyun-Sun;Yoon, Eun-Sil;Lee, Yong-Ho;Kang, Un-Gu
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2009.01a
    • /
    • pp.249-254
    • /
    • 2009
  • 유비쿼터스 핵심 기술 중 하나인 RFID 기술은 의료산업분야 전반에 걸쳐 활용이 증가하고 있으나, RFID 기술은 태그의 내용을 리더기를 통해 무선주파수로 식별하는 기술임으로 태그의 크기와 위치에 따라 태그의 인식률에 대한 차이가 크기 때문에 태그의 인식률의 성능이 입증되지 않아 도입의 큰 어려움을 겪고 있다. 본 연구에서는 사물의 다중인식이 가능한 RFID 시스템을 의약품 창고 관리에 적용하기 위하여 병원 내에서 사용하는 기밀용기에 대한 태그 부착위치와 크기에 대한 인식률 연구를 수행하였다. 실제 병원 약제실의 책장을 모델링하여 Test Bed로 구축하였으며, 구축된 Test-Bed를 통해 병원에서 사용하는 의료용 기밀용기에 태그를 부착하여 최적의 위치를 찾고, 리더기의 최적의 위치에 대한 연구를 수행하였으며, 인식률 향상을 위한 최적의 조건을 제공하고자 한다.

  • PDF

A Secure Scheme for Sharing Secure Data in Public Cloud Environment (공공 클라우드 환경에서 안전한 기밀데이터 공유 방법론)

  • Ha, Byong-Lae;Lee, Seung-Ah;Gho, Gi-Hwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.913-916
    • /
    • 2011
  • 공공 클라우드 컴퓨팅 환경은 대부분 사용자가 직접 데이터를 보유하지 않고 데이터 센터의 논리적으로 분리된 저장 공간에 데이터가 존재하는 환경이기 때문에 데이터의 유효한 보안은 매우 중요하다. 더군다나 데이터 센터 내에 위치한 기밀데이터를 사용자 사이에 공유하고자 하는 경우에 안전한 공유기법이 제공되어야 한다. 본 논문에서는 공공 클라우드 컴퓨팅 환경에서 계약된 신뢰 모델을 기반으로 안전한 기밀 데이터 공유 방법을 제안한다. 공공 클라우드에서 사용자에게 데이터 제어권을 두고, 클라우드 서비스 제공자는 단지 데이터를 저장, 검색, 전송하는 프록시(Proxy) 서버 역할을 하게하여 증가하는 데이터 공유와 협업을 위한 데이터 공유 기법을 제안한다.

User Authentication Protocol through Distributed Process for Cloud Environment (클라우드 환경을 위한 분산 처리 사용자 인증 프로토콜)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.841-849
    • /
    • 2012
  • Cloud computing that provides IT service and computer resource based on internet is now getting attention. However, the encrypted data can be exposed because it is saved in cloud server, even though it is saved as an encrypted data. In this paper, user certification protocol is proposed to prevent from illegally using of secret data by others while user who locates different physical position is providing secret data safely. The proposed protocol uses one way hash function and XOR calculation to get user's certification information which is in server when any user approaches to particular server remotely. Also it solves user security problem of cloud.