• Title/Summary/Keyword: Authentication Code

Search Result 215, Processing Time 0.027 seconds

A Study on Efficient Tamper Detection of Digital Image (디지털 영상의 효율적인 변형 검출에 관한 연구)

  • Woo, Chan-Il;Lee, Seung-Dae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.11
    • /
    • pp.196-201
    • /
    • 2016
  • Digital watermarking is a technique used to hide information within digital media. Digital watermarking techniques can be classified as either robust watermarking or fragile watermarking. Robust watermarking techniques are generally used for the purpose of copyright protection. In addition, fragile watermarking techniques are used for the authentication and integrity verification of a digital image. Therefore, fragile watermarks should be easily breakable for trivial tampering of a watermarked image. This paper proposes an efficient fragile watermarking method for image tamper detection in the spatial domain. In the proposed method, a hash code and symmetric key encryption algorithm are used. The proposed method of inserting a watermark by dividing the original image into many blocks of small sizes is not weak against attacks, such as cut and paste. The proposed method can detect the manipulated parts of a watermarked image without testing the entire block of the image.

An Approach of False Data Identification Protocol for Minimum Communication Cost in Wireless Sensor Network (무선 센서 네트워크에서 최소 통신비용 수행을 위한 허위 데이터 식별 프로토콜)

  • Boonsongsrikul, Anuparp;Park, Seung-Kyu;Shin, Seung-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.10
    • /
    • pp.121-129
    • /
    • 2011
  • In wireless sensor networks, a compromised sensor node can inject false data during data aggregation. Existing solutions of securing data aggregation require high communication cost in securing data aggregation. In this paper, we propose a monitoring-based secure data aggregation protocol that minimizes communication cost of identifying the location of false data injection attacks. The main idea is that when monitoring nodes find an injected false data, their reporting messages along with Message Authentication Codes (MACs) are summarized in a single message before sending it to the Base Station (BS). Then the BS identifies the attacking node. The simulation shows that energy consumption of the proposed protocol with short and normal concatenations of MACs are 45% and 36% lower than that of an existing protocol, respectively.

A Study on the Design and Implementation of a DSSS-based MODEM for a Right Termination System(FTS) (대역확산방식 비행종단시스템의 모뎀설계와 구현에 관한 연구)

  • Lim Keumsang;Kim Jaehwan;Cho Hyangduck;Kim Wooshik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.2C
    • /
    • pp.175-183
    • /
    • 2006
  • This letter proposes a Direct Sequence Spread Spectrum (DS-SS)-based Flight Termination System(FTS) and show the simulation results and implements the system using FRGAs. The DS-SS FTS has immunity interference signals and the influence of jamming signal. Moreover, a DS-SS FTS can provides effects on an authentication and encryption with spread codes. And the system uses more less power than an analog FM system. We used Reed-Solomon (32, 28) code and triple Data Encryption Standard(3DES) for error correction and data encryption. Also we used counter algorithm for unauthenticated device's attack The spread codes of In-phase channel and Quadrature channel were generated by Gold sequence generators. The system was implemented in Altera APEX20K100E FPGA for the ground system and EPF10K100ARC240-3 for the airborne system.

A Study of Information Leakage Prevention through Certified Authentication in Phishing, Vishing, SMiShing Attacks (Phishing, Vishing, SMiShing 공격에서 공인인증을 통한 정보침해 방지 연구)

  • Park, Dea-Woo;Seo, Jeong-Man
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.2 s.46
    • /
    • pp.171-180
    • /
    • 2007
  • The financial crime that used morale anger Phishing, Pharming, Vishing, SMiSing etc. will gain during recent cyber crimes. We are study systematically whether or not leakage of information and infringement can how easily occur to Phishing, Vishing, SMiSing using a social engineering technique and VoIP at these papers through experiment. A hacker makes Phishing, Vishing site, and test an information infringement process of a user through PiSing mail and a virus, a nasty code, Vishing, a SMiSing character, disarmament of Keylogger prevention S/W etc. as establish server. Information by Phishing, Vishing, SMiSing is infringed with leakage in the experiment results, and confirm, and test certified certificate and White List and a certified authentication mark, plug-in program installation etc. to prevention, and security becomes, and demonstrate. Technical experiment and prevention regarding Phishing of this paper and Vishing attack reduce the damage of information infringement, and be education for Ubiquitous information security will contribute in technical development.

  • PDF

Implementation of Security Enforcement Engine for Active Nodes in Active Networks (액티브 네트워크 상에서 액티브 노드의 보안 강화를 위한 보안 엔진 구현)

  • Kim, Ok-Kyeung;Lim, Ji-Young;Na, Hyun-Jung;Na, Ga-Jin;Kim, Yeo-Jin;Chae, Ki-Joon;Kim, Dong-Young
    • The KIPS Transactions:PartC
    • /
    • v.10C no.4
    • /
    • pp.413-422
    • /
    • 2003
  • An active network is a new generation network based on a software-intensive network architecture in which applications are able to inject new strategies or code into the infrastructure for their immediate needs. Therefore, the secure active node architecture is needed to give the capability defending an active node against threats that may be more dynamic and powerful than those in traditional networks. In this paper, a security enforcement engine is proposed to secure active networks. We implemented an operating engine with security, authentication and a authorization modules. Using this engine, it is possible that active networks are protected from threats of the malicious active node.

Unauthorized person tracking system in video using CNN-LSTM based location positioning

  • Park, Chan;Kim, Hyungju;Moon, Nammee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.12
    • /
    • pp.77-84
    • /
    • 2021
  • In this paper, we propose a system that uses image data and beacon data to classify authorized and unauthorized perosn who are allowed to enter a group facility. The image data collected through the IP camera uses YOLOv4 to extract a person object, and collects beacon signal data (UUID, RSSI) through an application to compose a fingerprinting-based radio map. Beacon extracts user location data after CNN-LSTM-based learning in order to improve location accuracy by supplementing signal instability. As a result of this paper, it showed an accuracy of 93.47%. In the future, it can be expected to fusion with the access authentication process such as QR code that has been used due to the COVID-19, track people who haven't through the authentication process.

Electronic Attendance System Using Smart Device and High Frequency Signal

  • Myoungbeom Chung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.11
    • /
    • pp.103-111
    • /
    • 2023
  • Recently, many universities have used various electronic attendance systems such as NFC, QR code, Sound-QR, Bluetooth BLE authentication, and face recognition to process attendance. However, existing methods have various problems such as attendance errors due to deformation of authentication signals, mis-recognition attendance from outside the classroom, and difficulty to process seat absence during class. Therefore, this study proposes a high-frequency signal-based electronic attendance system to solve these problems and manage more accurate electronic attendance. As the high-frequency signal replaces the BLE signal, and the transmission range of the signal is limited to the classroom, and the signal value can be immediately changed if a change of the signal is needed. To verify the performance of the proposed system, we conducted a comparative experiment with the Bluetooth based electronic attendance system, and as a result, the proposed method showed high accuracy. Thus, the proposed method will be a useful service that can be immediately used in smart device-based electronic attendance system.

Secure Management Method for Private Key using Smartphon's Information (스마트폰 고유정보를 이용한 안전한 개인키 관리 방안)

  • Kim, Seon-Joo
    • The Journal of the Korea Contents Association
    • /
    • v.16 no.8
    • /
    • pp.90-96
    • /
    • 2016
  • The 3390 million people, around 83% of the adult population in Korea use smartphone. Although the safety problem of the certificate has been occurred continuously, most of these users use the certificate. These safety issues as a solution to 'The owner of a mobile phone using SMS authentication technology', 'Biometric authentication', etc are being proposed. but, a secure and reliable authentication scheme has not been proposed for replace the certificate yet. and there are many attacks to steal the certificate and private key. For these reasons, security experts recommend to store the certificate and private key on usb flash drive, security tokens, smartphone. but smartphones are easily infected malware, an attacker can steal certificate and private key by malicious code. If an attacker snatchs the certificate, the private key file, and the password for the private key password, he can always act as valid user. In this paper, we proposed a safe way to keep the private key on smartphone using smartphone's unique information and user password. If an attacker knows the user password, the certificate and the private key, he can not know the smart phone's unique information, so it is impossible to use the encrypted private key. Therefore smartphone user use IT service safely.

IoT Open-Source and AI based Automatic Door Lock Access Control Solution

  • Yoon, Sung Hoon;Lee, Kil Soo;Cha, Jae Sang;Mariappan, Vinayagam;Young, Ko Eun;Woo, Deok Gun;Kim, Jeong Uk
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.2
    • /
    • pp.8-14
    • /
    • 2020
  • Recently, there was an increasing demand for an integrated access control system which is capable of user recognition, door control, and facility operations control for smart buildings automation. The market available door lock access control solutions need to be improved from the current level security of door locks operations where security is compromised when a password or digital keys are exposed to the strangers. At present, the access control system solution providers focusing on developing an automatic access control system using (RF) based technologies like bluetooth, WiFi, etc. All the existing automatic door access control technologies required an additional hardware interface and always vulnerable security threads. This paper proposes the user identification and authentication solution for automatic door lock control operations using camera based visible light communication (VLC) technology. This proposed approach use the cameras installed in building facility, user smart devices and IoT open source controller based LED light sensors installed in buildings infrastructure. The building facility installed IoT LED light sensors transmit the authorized user and facility information color grid code and the smart device camera decode the user informations and verify with stored user information then indicate the authentication status to the user and send authentication acknowledgement to facility door lock integrated camera to control the door lock operations. The camera based VLC receiver uses the artificial intelligence (AI) methods to decode VLC data to improve the VLC performance. This paper implements the testbed model using IoT open-source based LED light sensor with CCTV camera and user smartphone devices. The experiment results are verified with custom made convolutional neural network (CNN) based AI techniques for VLC deciding method on smart devices and PC based CCTV monitoring solutions. The archived experiment results confirm that proposed door access control solution is effective and robust for automatic door access control.

Efficient Mutual Authentication Protocol Suitable to Passive RFID System (수동형 RFID 시스템에 적합한 효율적인 상호 인증 프로토콜 설계)

  • Won, Tae-Youn;Chun, Ji-Young;Park, Choon-Sik;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.63-73
    • /
    • 2008
  • RFID(Radio Frequency IDentification) system is an automated identification system that basically consists of tags and readers and Back-End-Databases. Tags and Readers communicate with each other by RF signal. As a reader can identify many tags in contactless manner using RF signal, RFID system is expected to do a new technology to replace a bar-code system in supply-chain management and payment system and access control and medical record and so on. However, RFID system creates new threats to the security of systems and privacy of individuals, Because tags and readers communicate with each other in insecure channel using RF signal. So many people are trying to study various manners to solve these problems against attacks, But they are difficult to apply to RFID system based on EPCglobal UHF Class-1 Generation-2 tags. Recently, Chien and Chen proposed a mutual Authentication protocol for RFID conforming to EPCglobal UHF Class-1 Generation-2 tags. we discover vulnerabilities of security and inefficiency about their protocol. Therefore, We analyze vulnerabilities of their protocol and propose an efficient mutual authentication protocol that improves security and efficiency.