• 제목/요약/키워드: Data scheme

검색결과 6,531건 처리시간 0.033초

Dual Image Reversible Data Hiding Scheme Based on Secret Sharing to Increase Secret Data Embedding Capacity (비밀자료 삽입용량을 증가시키기 위한 비밀 공유 기반의 이중 이미지 가역 정보은닉 기법)

  • Kim, Pyung Han;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • 제25권9호
    • /
    • pp.1291-1306
    • /
    • 2022
  • The dual image-based reversible data hiding scheme embeds secret data into two images to increase the embedding capacity of secret data. The dual image-based reversible data hiding scheme can transmit a lot of secret data. Therefore, various schemes have been proposed until recently. In 2021, Chen and Hong proposed a dual image-based reversible data hiding scheme that embeds a large amount of secret data using a reference matrix, secret data, and bit values. However, in this paper, more secret data can be embedded than Chen and Hong's scheme. To achieve this goal, the proposed scheme generates polynomials and shared values using secret sharing scheme, and embeds secret data using reference matrix and septenary number, and random value. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other dual image-based reversible data hiding schemes.

A Flexible Redundancy Scheme for Wide Data-width DRAM (Wide Data-width DRAM을 위한 Flexible Redundancy Scheme)

  • 전용원;이정환김석기전영현
    • Proceedings of the IEEK Conference
    • /
    • 대한전자공학회 1998년도 추계종합학술대회 논문집
    • /
    • pp.711-714
    • /
    • 1998
  • 본 논문에서는 wide data-width DRAM을 위한 flexible column redundancy scheme을 제안하였다. 구현된 redundancy scheme은 DB line shift method를 사용하여 wide data-width를 갖는 고집적 DRAM에 적용할 때 기존 redundancy scheme보다 더 작은 redundancy cell 면적과 fuse개수를 가지면서 더 큰 flexibility를 가지게 되었다.

  • PDF

A data corruption detection scheme based on ciphertexts in cloud environment

  • Guo, Sixu;He, Shen;Su, Li;Zhang, Xinyue;Geng, Huizheng;Sun, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3384-3400
    • /
    • 2021
  • With the advent of the data era, people pay much more attention to data corruption. Aiming at the problem that the majority of existing schemes do not support corruption detection of ciphertext data stored in cloud environment, this paper proposes a data corruption detection scheme based on ciphertexts in cloud environment (DCDC). The scheme is based on the anomaly detection method of Gaussian model. Combined with related statistics knowledge and cryptography knowledge, the encrypted detection index for data corruption and corruption detection threshold for each type of data are constructed in the scheme according to the data labels; moreover, the detection token for data corruption is generated for the data to be detected according to the data labels, and the corruption detection of ciphertext data in cloud storage is realized through corresponding tokens. Security analysis shows that the algorithms in the scheme are semantically secure. Efficiency analysis and simulation results reveal that the scheme shows low computational cost and good application prospect.

Reversible Data Hiding Scheme for VQ Indices Based on Absolute Difference Trees

  • Chang, Chin-Chen;Nguyen, Thai-Son;Lin, Chia-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2572-2589
    • /
    • 2014
  • Reversible data hiding is a technique for recovering original images without any distortion after secret data are extracted from the image. The technique continues to attract attention from many researchers. In this paper, we introduce a new reversible data hiding scheme based on the adjacent index differences of vector quantization (VQ) indices. The proposed scheme exploits the differences between two adjacent indices to embed secret data. Experimental results show that our scheme can achieve a lower compression rate than an earlier scheme by Yang and Lin. Our scheme's average compression rate, 0.44 bpp, outperforms that of Yang and Lin's scheme, which averages 0.53 bpp. Moreover, the embedding capacity of our scheme can rise to 1.45 bpi, which also is superior to that of Chang et al.'s scheme [35] (1.00 bpi)Yang and Lin's scheme [27] (0.91 bpi) as well as Chang et al.'s scheme [26] (0.74 bpi).

Data-Hiding for Halftone Images Using an Improved CPT scheme

  • Phan, Trung Huy;Nguyen, Hai Thanh;Kim, Cheonshik;Yang, Ching-Nung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권2호
    • /
    • pp.405-424
    • /
    • 2013
  • In publishing applications, it is advantageous to embed data in halftone images. The CPT scheme (Chen-Pan-Tseng, 2000) is a steganographic data hiding scheme that was proposed for binary images, e.g., facsimiles. The CPT scheme uses a secret key and weight matrix to protect the hidden data and can hide as many as $r={\lfloor}{\log}_2(m{\times}n+1){\rfloor}$ bits of data in the image by changing at most 2 bits in the image. Our proposed scheme also uses a secret key to protect it from being compromised and a weight matrix to increase the data hiding rate. Our scheme improves the performance of the CPT scheme by using the simple principle of splitting each block into two parts. Our proposed scheme is called improved CPT (ICPT) and has a very high embedding capacity compared to previous schemes. Experimental results demonstrate that our proposed scheme generally has higher performance than previous schemes.

A Privacy-preserving Data Aggregation Scheme with Efficient Batch Verification in Smart Grid

  • Zhang, Yueyu;Chen, Jie;Zhou, Hua;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.617-636
    • /
    • 2021
  • This paper presents a privacy-preserving data aggregation scheme deals with the multidimensional data. It is essential that the multidimensional data is rarely mentioned in all researches on smart grid. We use the Paillier Cryptosystem and blinding factor technique to encrypt the multidimensional data as a whole and take advantage of the homomorphic property of the Paillier Cryptosystem to achieve data aggregation. Signature and efficient batch verification have also been applied into our scheme for data integrity and quick verification. And the efficient batch verification only requires 2 pairing operations. Our scheme also supports fault tolerance which means that even some smart meters don't work, our scheme can still work well. In addition, we give two extensions of our scheme. One is that our scheme can be used to compute a fixed user's time-of-use electricity bill. The other is that our scheme is able to effectively and quickly deal with the dynamic user situation. In security analysis, we prove the detailed unforgeability and security of batch verification, and briefly introduce other security features. Performance analysis shows that our scheme has lower computational complexity and communication overhead than existing schemes.

Design and evaluation of a fuzzy cooperative caching scheme for MANETs

  • Bae, Ihn-Han
    • Journal of the Korean Data and Information Science Society
    • /
    • 제21권3호
    • /
    • pp.605-619
    • /
    • 2010
  • Caching of frequently accessed data in multi-hop ad hoc environment is a technique that can improve data access performance and availability. Cooperative caching, which allows sharing and coordination of cached data among several clients, can further en-hance the potential of caching techniques. In this paper, we propose a fuzzy cooperative caching scheme in mobile ad hoc networks. The cache management of the proposed caching scheme not only uses adaptively CacheData or CachePath based on data sim-ilarity and data utility, but also uses the replacement manager based on data pro t. Also, the proposed caching scheme uses a prefetch manager. When the TTL of the cached data expires, the prefetch manager evaluates the popularity index of the data. If the popularity index is larger than a threshold, the data is prefetched. Otherwise, its space is released. The performance of the proposed scheme is evaluated analytically and is compared to that of other cooperative caching schemes.

Compression of time-varying volume data using Daubechies D4 filter (Daubechies D4 필터를 사용한 시간가변(time-varying) 볼륨 데이터의 압축)

  • Hur, Young-Ju;Lee, Joong-Youn;Koo, Gee-Bum
    • 한국HCI학회:학술대회논문집
    • /
    • 한국HCI학회 2007년도 학술대회 1부
    • /
    • pp.982-987
    • /
    • 2007
  • The necessity of data compression scheme for volume data has been increased because of the increase of data capacity and the amount of network uses. Now we have various kinds of compression schemes, and we can choose one of them depending on the data types, application fields, the preferences, etc. However, the capacity of data which is produced by application scientists has been excessively increased, and the format of most scientific data is 3D volume. For 2D image or 3D moving pictures, many kinds of standards are established and widely used, but for 3D volume data, specially time-varying volume data, it is very difficult to find any applicable compression schemes. In this paper, we present a compression scheme for encoding time-varying volume data. This scheme is aimed to encoding time-varying volume data for visualization. This scheme uses MPEG's I- and P-frame concept for raising compression ratio. Also, it transforms volume data using Daubechies D4 filter before encoding, so that the image quality is better than other wavelet-based compression schemes. This encoding scheme encodes time-varying volume data composed of single precision floating-point data. In addition, this scheme provides the random reconstruction accessibility for an unit, and can be used for compressing large time-varying volume data using correlation between frames while preserving image qualities.

  • PDF

Opportunistic Data Relay Scheme for Narrowband Multihop Combat Radio Networks (협대역 다중홉 전투무선망에서 기회적 데이터 중계 기법)

  • Lee, Jongkwan
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • 제25권1호
    • /
    • pp.65-71
    • /
    • 2022
  • In this paper, we propose an opportunistic data relay scheme in narrowband multihop combat radio networks. Narrowband networks have physical restrictions on high-speed transmission. Furthermore, the topology changes dynamically due to the jamming of the enemy, signal interference between friendly forces, and movement of network entities. Therefore, the traditional relay scheme that collects topology information and calculates a relay path before transmission is unsuitable for such networks. Our proposed scheme does not collect topology information and transmits data opportunistically. The scheme can cause unnecessary data relaying that is not related to data delivery to the destination node. However, for small networks, the effect of increasing network throughput by not gathering topology information is much greater than the effect of reducing throughput by unnecessary data relays. We demonstrate the performance superiority of the proposed scheme through simulation in the worst case of network topology.

Data Consistency-Control Scheme Using a Rollback-Recovery Mechanism for Storage Class Memory (스토리지 클래스 메모리를 위한 롤백-복구 방식의 데이터 일관성 유지 기법)

  • Lee, Hyun Ku;Kim, Junghoon;Kang, Dong Hyun;Eom, Young Ik
    • Journal of KIISE
    • /
    • 제42권1호
    • /
    • pp.7-14
    • /
    • 2015
  • Storage Class Memory(SCM) has been considered as a next-generation storage device because it has positive advantages to be used both as a memory and storage. However, there are significant problems of data consistency in recently proposed file systems for SCM such as insufficient data consistency or excessive data consistency-control overhead. This paper proposes a novel data consistency-control scheme, which changes the write mode for log data depending on the modified data ratio in a block, using a rollback-recovery scheme instead of the Write Ahead Logging (WAL) scheme. The proposed scheme reduces the log data size and the synchronization cost for data consistency. In order to evaluate the proposed scheme, we implemented our scheme on a Linux 3.10.2-based system and measured its performance. The experimental results show that our scheme enhances the write throughput by 9 times on average when compared to the legacy data consistency control scheme.