• Title/Summary/Keyword: Forgery

Search Result 334, Processing Time 0.028 seconds

Image Forgery Detection Using Gabor Filter (가보 필터를 이용한 이미지 위조 검출 기법)

  • NININAHAZWE, Sheilha;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.520-522
    • /
    • 2014
  • Due to the availability of easy-to-use and powerful image editing tools, the authentication of digital images cannot be taken for granted and it gives rise to non-intrusive forgery detection problem because all imaging devices do not embed watermark. Forgery detection plays an important role in this case. In this paper, an effective framework for passive-blind method for copy-move image forgery detection is proposed, based on Gabor filter which is robust to illumination, rotation invariant, robust to scale. For the detection, the suspicious image is selected and Gabor wavelet is applied from whole scale space and whole direction space. We will extract the mean and the standard deviation as the texture features and feature vectors. Finally, a distance is calculated between two textures feature vectors to determine the forgery, and the decision will be made based on that result.

A Study on Website Forgery/Falsification Detection Technique using Images (이미지를 이용한 웹사이트 위·변조 탐지 기법 연구)

  • Shin, JiYong;Cho, Jiho;Lee, Han;Kim, JeongMin;Lee, Geuk
    • Convergence Security Journal
    • /
    • v.16 no.1
    • /
    • pp.81-87
    • /
    • 2016
  • In this paper, we propose a forgery/falsification detection technique of web site using the images. The proposed system captures images of the web site when a user accesses to the forgery/falsification web site that has the financial information deodorizing purpose. The captured images are compared with those of normal web site images to detect forgery/falsification. The proposed system calculates similarity factor of normal site image with captured one to detect whether the site is normal or not. If it is determined as normal, analysis procedure is finished. But if it is determined as abnormal, a message informs the user to prevent additional financial information spill and further accidents from the forgery web site.

Cut off of Smartcard Forgery and Alteration Based on Holographic Security Encryption (홀로그래픽 암호화 기법을 적용한 스마트카드 위.변조 차단)

  • Jang, Hong-Jong;Lee, Seong-Eun;Lee, Jeong-Hyeon
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.173-180
    • /
    • 2002
  • Smartcard is highlighted as infrastructure that has an excellent security for executing functions such as user authentication, access control, information storage and control, and its market is expanding rapidly. But possibilities of forgery and alteration by hacking are increasing as well. This Paper makes cut off of Smartcard forgery and alteration that use angular multiplexing and private key multiplexing hologram on holographic security Encryption, and proposes system capable verfication of forgery and alteration impossible on existing smartrard by adopting smartcard chip and holographic memory chip.

Fast Detection of Copy Move Image using Four Step Search Algorithm

  • Shin, Yong-Dal;Cho, Yong-Suk
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.3
    • /
    • pp.342-347
    • /
    • 2018
  • We proposed a fast detection of copy-move image forgery using four step search algorithm in the spatial domain. In the four-step search algorithm, the search area is 21 (-10 ~ +10), and the number of pixels to be scanned is 33. Our algorithm reduced computational complexity more than conventional copy move image forgery methods. The proposed method reduced 92.34 % of computational complexity compare to exhaustive search algorithm.

A Study on the Prevention of Smartcard Forgery and Alteration Using Angular Multiplexing and Private Key Multiplexing based on Optical Encryption (영상 암호화 기반에서의 각다중화 및 암호키 다중화 기법을 이용한 스마트카드 위 .변조 방지에 관한 연구)

  • 장홍종;이성은;이정현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.63-69
    • /
    • 2001
  • Smartcard is highlighted as infrastructure that has an excellent security for executing functions such as user authentication, access control, information storage and control, and its market is expanding rapidly. But possibilities of forgery and alteration by hacking are increasing as well. This paper proposes a method to prevent card forgery and alteration using angular multiplexing and private key multiplexing method on optical encryption, and proposed a Public Key Infrastructure(PKI)-based authentication system combined with One-Time Password (OTP) for verification of forgery and alteration .

Limitations of Spectrogram Analysis for Smartphone Voice Recording File Forgery Detection (스마트폰 음성 녹음 파일 위변조 검출을 위한 스펙트로그램 분석의 한계점)

  • Sangmin Han;Yeongmin Son;Jae Wan Park
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.2
    • /
    • pp.545-551
    • /
    • 2023
  • As digital information is readily available to everyone today, the adoption of digital evidence is increasing. However, it is virtually impossible to determine the authenticity of forgery in the case of a voice recording file that has gone through a sophisticated editing process along with the spread of various voice file editing tools. This study aims to prove that forgery, which is difficult to distinguish from the original file, is possible by using insertion, deletion, linking, and synthetic editing technologies in voice recording files. This study presents the difficulty of detecting forgery by encoding a forged voice file with the same extension as the original. In addition, it was shown that forgery detection is impossible if additional transition band deletion and secondary encoding are performed only for experiments in which features occurred. Through this, this study is expected to contribute to the establishment of more stringent evidence admissibility criteria for adopting voice recording files as digital evidence.

Hybrid Detection Algorithm of Copy-Paste Image Forgery (Copy-Paste 영상 위조의 하이브리드 검출 알고리즘)

  • Choi, YongSoo;Atnafu, Ayalneh Dessalegn;Lee, DalHo
    • Journal of Digital Contents Society
    • /
    • v.16 no.3
    • /
    • pp.389-395
    • /
    • 2015
  • Digital image provides many conveniences at the internet environment recently. A great number of applications, like Digital Library, Stock Image, Personal Image and Important Information, require the use of digital image. However it has fatal defect which is easy to be modified because digital image is only electronic file. Numerous digital image forgeries have become a serious problem due to the sophistication and accessibility of image editing software. Copy-Move forgery is the simplest type of forgery that involves copying portion of an image and paste it on different location within the image. There are many approaches to detect Copy-Move forgery, but all of them have their own limitations. In this paper, visual and invisible feature based forgery detection techniques are tested and analyzed. The analysis shows that pros and cons of these two techniques compensate each other. Therefore, a hybrid of visual based and invisible feature based forgery detection that combine the merits of both techniques is proposed. The experimental results show that the proposed algorithm has enhanced performance compared to individual techniques. Moreover, it provides more information about the forgery, like identifying copy and duplicate regions.

A Study on Forgery Techniques of Smartphone Voice Recording File Structure and Metadata (스마트폰 음성녹음 파일 구조 및 메타데이터의 위변조 기법에 관한 연구)

  • Park, Jae Wan;Kwak, Won Jun;Lee, John Sanghyun
    • The Journal of the Convergence on Culture Technology
    • /
    • v.8 no.6
    • /
    • pp.807-812
    • /
    • 2022
  • Recently, as the number of voice recording files submitted as court evidence increases, the number of cases claiming forgery is also increasing. If the audio recording file structure and metadata, which are objective grounds, are completely forged, it is actually impossible to detect forgery of the sophisticated audio recording file. It is extremely rare for the court to reject the file structure and metadata analysis performed with the forged audio recording file. The purpose of this study is to prove that forgery of voice recording file structure and metadata is easily possible. To this end, in this study, it was introduced that forgery detection is impossible when the 'mixed paste' function, which enables sophisticated editing based on the typification of the editing method of voice recording files, is applied. Moreover, it has been proven through experiments that forgery of file structure and metadata is possible. Therefore, a stricter standard for judging the admissibility of evidence is required when the audio recording file is adopted as digital evidence. This study will not only contribute to the standard of integrity in the adoption of digital evidence by judges, but will also contribute to the method of constructing a dataset for artificial intelligence in detecting forgery of recorded files that is expected to be developed in the future.

A Security Analysis of PMAC and TMAC variant (PMAC과 TMAC 변이 알고리즘에 대한 안전성 고찰)

  • 이창훈;김종성;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.91-96
    • /
    • 2004
  • In this paper, we introduce two forgery attacks on the PMAC. If it has no truncation then the attack requires about $2^{n}$ 2+1/ chosen texts, otherwise, the attack requires about $2^{n}$ 2+1/ chosen texts and $2^{n-}$$\tau$ MAC verifications where $\tau$ is the size of the MAC. We also give a forgery attack on the TMAC variant which requires about $2^{n}$ 2+1/ texts.

An Access Code Key for Verification Service Model on the Blockchain in a Door Security (출입문 보안을 위한 블록체인 기반의 출입코드키 검증 서비스 모델)

  • Hong, Ki Hyeon;Lee, Byung Mun
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.10
    • /
    • pp.1416-1432
    • /
    • 2022
  • The access control system is a system that allows users to selectively enter the building by granting an access key to the user for security. Access keys with weak security are easily exposed to attackers and cannot properly perform the role that authenticates users. Access code keys should be protected from forgery or spoofing. For this reason, access key verification service models is important in security. However, most models manage all access keys on one central server. This method not only interrupts all services due to server errors, but also risks forgery and spoofing in the process of transmitting access keys. Therefore, blockchain algorithms are used to reduce this risk. This paper proposes a blockchain-based access key verification service model that used distributed stored blockchain gateways on storing access keys and authenticates the user's identity based on them. To evaluate the performance of this model, an experiment was conducted to confirm the performance of the access key forgery recovery rate and the blockchain network performance. As a result, the proposed method is 100% forgery recovery rate, and the registration and verification process is evaluated at 387.58 TPS and 136.66 TPS.