• Title/Summary/Keyword: 코드 인증

Search Result 265, Processing Time 0.029 seconds

Recognition of Resident Registration Card using ART2-based RBF Network and face Verification (ART2 기반 RBF 네트워크와 얼굴 인증을 이용한 주민등록증 인식)

  • Kim Kwang-Baek;Kim Young-Ju
    • Journal of Intelligence and Information Systems
    • /
    • v.12 no.1
    • /
    • pp.1-15
    • /
    • 2006
  • In Korea, a resident registration card has various personal information such as a present address, a resident registration number, a face picture and a fingerprint. A plastic-type resident card currently used is easy to forge or alter and tricks of forgery grow to be high-degree as time goes on. So, whether a resident card is forged or not is difficult to judge by only an examination with the naked eye. This paper proposed an automatic recognition method of a resident card which recognizes a resident registration number by using a refined ART2-based RBF network newly proposed and authenticates a face picture by a template image matching method. The proposed method, first, extracts areas including a resident registration number and the date of issue from a resident card image by applying Sobel masking, median filtering and horizontal smearing operations to the image in turn. To improve the extraction of individual codes from extracted areas, the original image is binarized by using a high-frequency passing filter and CDM masking is applied to the binaried image fur making image information of individual codes better. Lastly, individual codes, which are targets of recognition, are extracted by applying 4-directional contour tracking algorithm to extracted areas in the binarized image. And this paper proposed a refined ART2-based RBF network to recognize individual codes, which applies ART2 as the loaming structure of the middle layer and dynamicaly adjusts a teaming rate in the teaming of the middle and the output layers by using a fuzzy control method to improve the performance of teaming. Also, for the precise judgement of forgey of a resident card, the proposed method supports a face authentication by using a face template database and a template image matching method. For performance evaluation of the proposed method, this paper maked metamorphoses of an original image of resident card such as a forgey of face picture, an addition of noise, variations of contrast variations of intensity and image blurring, and applied these images with original images to experiments. The results of experiment showed that the proposed method is excellent in the recognition of individual codes and the face authentication fur the automatic recognition of a resident card.

  • PDF

A Study on the Paperless Waiting Order Count System for Green IT (Green IT를 위한 Paperless 순번대기표 시스템에 관한 연구)

  • Kang, Min-Sik
    • Journal of Digital Contents Society
    • /
    • v.12 no.4
    • /
    • pp.511-518
    • /
    • 2011
  • One of the most important paradigms in society has recently been a set of efforts to prepare for the future and to protect the environment by saving carbon that occurs in everyday life as well as in the industry. In order to successfully deal with this new paradigm, Korean government has adopted and implemented various policies including the green certification, the development of green technologies and green growth. Many agencies and organizations in both public and private sectors have established plans about the carbon savings and performed a lot of research using IT technology. For example, attempts have been made in Korea to use as electronic documents instead of paper documents using these green IT and mobile devices. This paper proposes a 'Paperless' waiting order count system using QR code and mobile phone as an example of green IT for 'Low carbon and Green growth'.

A Study on Policy for cost estimate of Security Sustainable Service in Information Security Solutions (정보보안솔루션 보안성 지속 서비스 대가 산정 정책 연구)

  • Jo, Yeon-ho;Lee, Yong-pil;Lim, Jong-in;Lee, Kyoung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.905-914
    • /
    • 2015
  • Once information security solution is implemented, it requires many services other than just general user management, such as malicious code analysis and security updated for consistent security against external threats or attacks, analysis of threat and attack, effectivity management of obtained security assurance, and advisory activities of security technical professionals. However, even if information security solutions provide those extra services, they are not properly treated in real market. Thus, for the security sustainable services, this study analyzes the service status of domestic information security, and suggest policy measure of price which could reflected the characteristics of information security solutions.

Constructing an Open Source Based Software System for Reusable Module Extraction (재사용 모듈 추출을 위한 오픈 소스 기반 소프트웨어 시스템 구축)

  • Byun, Eun Young;Park, Bokyung;Jang, Woosung;Kim, R. Young Chul;Son, Hyun Seung
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.9
    • /
    • pp.535-541
    • /
    • 2017
  • Today, the scale of the computer software market has increased, and massive sized software has been developed to satisfy diverse requirements. In this context, software complexity is increasing and the quality of software is becoming more difficult to manage. In particular, software reuse is important for the improvement of the environments of legacy systems and new system development. In this paper, we propose a method to reuse modules that are certified by quality. Reusable levels are divided into code area (method, class, and component), project domain, and business levels. Based on the coupling and cohesion of software complexity, we propose a reusable module extraction mechanism with reusability metrics, which constructs a visualization of the "reusable module's chunk" based on the method and class levels. By applying reverse engineering to legacy projects, it is possible to identify reusable modules/objects/chunks. If these modules/objects/chunks are to be reused to develop an extension system or similar new system, we need to ensure software reliability in order to reduce the time and cost of software development.

The Design of Remote Control System using Bluetooth Wireless Technology (블루투스 무선기술을 응용한 원격제어 시스템의 설계)

  • 전형준;이창희
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.547-552
    • /
    • 2003
  • In this thesis, interference phenomena of bluetooth networks requiring Security were minimized; strengthened security of piconet by assigning an identical PIN code to bluetooth devices, which was establishing a specific piconet during authentication stage. To establish a bluetooth piconet system. an unique ID was assigned to each bluetooth device, communication algorithms having different data formats between devices was designed, and an embedded hardware module using ARM processor and uCOS-II RTOS was implemented. About 30% of CPU efficiency in the module was increased by modifying functions including block parameters to work as nonblocking; by the increased efficiency of total piconet, the module could be used as an access point. The module could transmit maximum 10 frames of image and also audio signal by switching the packet effectively according to channel condition. By above-mentioned process, video, audio, and data could be well transmitted by the bluetooth managing program and the possibility of a commercial remote control system using bluetooth technology was suggested.

  • PDF

Management Method to Secure Private Key of PKI using One Time Password (OTP를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.12
    • /
    • pp.565-573
    • /
    • 2014
  • We have various e-commerce like on-line banking, stock trading, shopping using a PC or SmartPhone. In e-commerce, two parties use the certificate for identification and non-repudiation but, the attack on the certificate user steadily has been increasing since 2005. The most of hacking is stealing the public certificate and private key files. After hacking, the stolen public certificate and private key file is used on e-commerce to fraud. Generally, the private key file is encrypted and saved only with the user's password, and an encrypted private key file can be used after decrypted with user password. If a password is exposed to hackers, hacker decrypt the encrypted private key file, and uses it. For this reason, the hacker attacks user equipment in a various way like installing Trojan's horse to take over the user's certificate and private key file. In this paper, I propose the management method to secure private key of PKI using One Time Password certification technique. As a result, even if the encrypted private key file is exposed outside, the user's private key is kept safely.

A Study on Efficient Tamper Detection of Digital Image (디지털 영상의 효율적인 변형 검출에 관한 연구)

  • Woo, Chan-Il;Lee, Seung-Dae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.11
    • /
    • pp.196-201
    • /
    • 2016
  • Digital watermarking is a technique used to hide information within digital media. Digital watermarking techniques can be classified as either robust watermarking or fragile watermarking. Robust watermarking techniques are generally used for the purpose of copyright protection. In addition, fragile watermarking techniques are used for the authentication and integrity verification of a digital image. Therefore, fragile watermarks should be easily breakable for trivial tampering of a watermarked image. This paper proposes an efficient fragile watermarking method for image tamper detection in the spatial domain. In the proposed method, a hash code and symmetric key encryption algorithm are used. The proposed method of inserting a watermark by dividing the original image into many blocks of small sizes is not weak against attacks, such as cut and paste. The proposed method can detect the manipulated parts of a watermarked image without testing the entire block of the image.

Efficient File System Level Encryption Mechanism Using HSM (HSM을 이용한 효율적인 파일시스템 암호화 메커니즘)

  • Kang, Cheol-Oh;Won, Jong-Jin;Park, Sung-Jin;Ryou, Jea-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.849-858
    • /
    • 2013
  • In today's mobile computing environment, there are many threats, such as device loss or theft, malware, to the sensitive information stored on end user device. To prevent disclosure of information, encryption and authentication method are properly adjusted to the device. In cryptographic file systems, CBC mode of operation has been commonly used. It requires an IV need not be secret, but must be unpredictable and protect integrity of the IV. In this paper, we propose file system-level encryption mechanism with HSM that satisfy the requirement of the IV and improve the performance. Moreover, Design and experimental results prove the efficiency of our proposed method.

Scaling Methods for Icing Wind Tunnel Test (결빙 풍동시험을 위한 스케일링 기법 연구)

  • An, Young-Gab;Myong, Rho-Shin
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.40 no.2
    • /
    • pp.146-156
    • /
    • 2012
  • In-flight icing remains as one of the most persistent hazards for aircraft operations. The effect of icing on aircraft performance and safety has to be evaluated during the development and airworthiness certification process. The scaling method is a procedure to determine the scaled test conditions in icing wind tunnels in order to produce the same result as when the reference model is exposed to the desired cloud conditions. In this study, a scaling program is developed to provide an easy-to-use tool to the aero-icing community. The Olsen and Ruff 4th methods are employed for this purpose and the velocity is calculated by matching the dimensionless Weber number. To validate the program, the results are compared with the NASA scaling results. The scaling examples based on FAR (Federal Aviation Regulation) Part 25 Appendix C are also presented. Finally, a validation study using a state-of-the-art icing simulation code FENSAP-ICE is presented.

A User Privacy Protection Scheme based on Password through User Information Virtuality in Cloud Computing (클라우드 컴퓨팅에서 패스워드기반의 사용자 정보 가상화를 통한 사용자 프라이버시 보장 기법)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of Convergence Society for SMB
    • /
    • v.1 no.1
    • /
    • pp.29-37
    • /
    • 2011
  • As the area of informatization has been expanding followed by the development of information communication technology, cloud computing which can use infra sources like server, storage, and network in IT area as an efficient service whenever and wherever skyrockets. But users who use cloud computing technology may have some problems like exposure personal data, surveillance on person, and process on commercial purpose on their personal data. This paper proposes a security technique which protect user's privacy by creating imaginary user information not to be used by other people. The proposed technique virtualizes user's information as an anonymity value not to let other people know user's identity by combining PIN code with it and guarantees user's anonymity. Also it can manage and certificate personal information that is important in cloud computing, so that it can solve security problem of cloud computing which centers all informations. Therefore this paper can assist upgrading of the level of information of poor SMBs through safe use of cloud computing.

  • PDF