• Title/Summary/Keyword: Digital Signatures

Search Result 86, Processing Time 0.019 seconds

Detection of Mammographic Microcalcifications by Pattern Matching (Pattern Matching을 이용한 유방영상의 미세 석회화 검출)

  • Yang, Y.S.;Kim, E.K.;Kim, D.W.
    • Proceedings of the KOSOMBE Conference
    • /
    • v.1997 no.05
    • /
    • pp.68-71
    • /
    • 1997
  • The early detection of brest cancer is clearly a key ingredient for any strategy designed to reduce breast cancer mortality. Microcalcification(MCC) is one of the primary signatures to discriminate between normal and cancerous tissue. The detection and locating procedures can be automated by digital image processing, however, MCCs have various sizes, shapes, and intensity levels in film images, so it is difficult to find accurate locations and sizes. Firstly, we made quantitative analysis for many characteristic features of mammograms that can be used to segment MCCs from normal tissues. Secondly, we developed algorithms proper to segmentation like pattern matching. The performance was evaluated with TP and FP rates.

  • PDF

A Study On Runlength Distance Mixing Algorithm For Document Image (문서화상에 대한 차분부호장 혼합 합성 알고리즘)

  • 박일남
    • The Journal of Information Technology
    • /
    • v.5 no.1
    • /
    • pp.1-12
    • /
    • 2002
  • This paper presents a composition method for document image using RDM algorithm. It is possible to compose about double quantity of document image in same document space compared with RL or DM algorithm, if it used. RDM algorithm is available to compose secret document as well as digital signatures onto non-secure document. In this case, secure transmissin of document will be realize because the third party do not recognize secure transmission.

  • PDF

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Linear Corrector Overcoming Minimum Distance Limitation for Secure TRNG from (17, 9, 5) Quadratic Residue Code

  • Kim, Young-Sik;Jang, Ji-Woong;Lim, Dae-Woon
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.93-101
    • /
    • 2010
  • A true random number generator (TRNG) is widely used to generate secure random numbers for encryption, digital signatures, authentication, and so on in crypto-systems. Since TRNG is vulnerable to environmental changes, a deterministic function is normally used to reduce bias and improve the statistical properties of the TRNG output. In this paper, we propose a linear corrector for secure TRNG. The performance of a linear corrector is bounded by the minimum distance of the corresponding linear error correcting code. However, we show that it is possible to construct a linear corrector overcoming the minimum distance limitation. The proposed linear corrector shows better performance in terms of removing bias in that it can enlarge the acceptable bias range of the raw TRNG output. Moreover, it is possible to efficiently implement this linear corrector using only XOR gates, which must have a suitable hardware size for embedded security systems.

Generic Constructions for Strong Designated Verifier Signature

  • Feng, Deng-Guo;Xu, Jing;Chen, Wei-Dong
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.159-172
    • /
    • 2011
  • A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.

A Wavelet Transform based Watermarking for Digital Signatures

  • Oh, Sang-Heun;Lee, Hee-Sup;Lee, Keun-Young
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.857-860
    • /
    • 2000
  • This paper presents a new watermarking method based on wavelet transform. Embedding algorithm call define robust area by varying thresholds and gives a watermark image the priority of significance by analyzing spatial correlation of the watermark image. Detector can adjust thresholds to the distorted watermarked image. Also detector can extract the embedded data without an original image. A new measurement for detecting the correct watermark is suggested. Simulation results show that the embedded watermark is robust against various signal processing and compression attacks.

  • PDF

Efficient Multi-Exponentiation and Its Application (효율적인 다중 멱승 알고리즘과 그 응용)

  • 임채훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.115-126
    • /
    • 2002
  • This paper deals with efficient algorithms for computing a product of n distinct powers in a group(called multi-exponentiation). Four different algorithms are presented and analyzed, each of which has its own range of n for best performance. Using the best performing algorithm for n ranging from 2 to several thousands, one can achieve 2 to 4 times speed-up compared to the baseline binary algorithm and 2 to 10 times speed-up compared to individual exponentiation.

Authentication Protocol for Inter-Vehicle Communication in Vehicular Ad Hoc Networks (VANET 상에서의 차량간 통신을 위한 인증 프로토콜)

  • Park, Young-Ho;Na, Jin-Han;Moon, Sang-Jae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.14 no.2
    • /
    • pp.81-85
    • /
    • 2009
  • In VANET, it is required one-way broadcast transmission because vehicles move at high speed and warning messages need to broadcast. our protocol employs digital signatures to authenticate nodes along the path. this prevents impersonation attacks and message modification attacks. our protocol also employs the node list to recognize intermediate nodes of the path. The node list, the time, and the nonce can prevent replay attacks.

Hardware Crypto-Core Based Authentication System (하드웨어 암호코어 기반 인증 시스템)

  • Yoo, Sang-Guun;Park, Keun-Young;Kim, Tae-Jun;Kim, Ju-Ho
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.1
    • /
    • pp.121-132
    • /
    • 2009
  • Default password protection used in operating systems have had many advances, but when the attacker has physical access to the server or gets root(administrator) privileges, the attacker can steal the password information(e.g. shadow file in Unix-like systems or SAM file in Windows), and using brute force and dictionary attacks can manage to obtain users' passwords. It is really difficult to obligate users to use complex passwords, so it is really common to find weak accounts to exploit. In this paper, we present a secure authentication scheme based on digital signatures and secure key storage that solves this problem, and explain the possible implementations using Trusted Platform Module(TPM). We also make a performance analysis of hardware and software TPMs inside implementations.

Fragile Watermarking for Image Authentication and Detecting Image Modification (영상 인증과 변형 검출을 위한 Fragile 워터마킹)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.3
    • /
    • pp.459-465
    • /
    • 2009
  • Digital watermarking is a technique to insert a visually imperceptible information into an image so that the information can be extracted for the purposes of ownership verification or authentication. And watermarking techniques can be classified as either fragile or robust. Robust watermarks are useful for copyright and ownership assertion purposes. They cannot be easily removed and should resist common image manipulation procedures such as rotation, scaling, cropping, etc. On the other hand, fragile watermarks are easily corrupted by any image processing procedure, it can detect any change to an image as well as localizing the areas that have been changed. In this paper, we propose a fragile watermarking algorithm using a special hierarchical structure for integrity verification of image and detection of manipulated location. In the proposed method, the image to be watermarked is divided into blocks in a multi-level hierarchy and calculating block digital signatures in this hierarchy. The proposed method thwarts the cut-and-paste attack and the experimental results to demonstrate the effectiveness of the proposed method.

  • PDF