• Title/Summary/Keyword: Forgery

Search Result 334, Processing Time 0.029 seconds

Copy-move Forgery Detection Robust to Various Transformation and Degradation Attacks

  • Deng, Jiehang;Yang, Jixiang;Weng, Shaowei;Gu, Guosheng;Li, Zheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4467-4486
    • /
    • 2018
  • Trying to deal with the problem of low robustness of Copy-Move Forgery Detection (CMFD) under various transformation and degradation attacks, a novel CMFD method is proposed in this paper. The main advantages of proposed work include: (1) Discrete Analytical Fourier-Mellin Transform (DAFMT) and Locality Sensitive Hashing (LSH) are combined to extract the block features and detect the potential copy-move pairs; (2) The Euclidian distance is incorporated in the pixel variance to filter out the false potential copy-move pairs in the post-verification step. In addition to extracting the effective features of an image block, the DAMFT has the properties of rotation and scale invariance. Unlike the traditional lexicographic sorting method, LSH is robust to the degradations of Gaussian noise and JEPG compression. Because most of the false copy-move pairs locate closely to each other in the spatial domain or are in the homogeneous regions, the Euclidian distance and pixel variance are employed in the post-verification step. After evaluating the proposed method by the precision-recall-$F_1$ model quantitatively based on the Image Manipulation Dataset (IMD) and Copy-Move Hard Dataset (CMHD), our method outperforms Emam et al.'s and Li et al.'s works in the recall and $F_1$ aspects.

Forgery Protection System and 2D Bar-code inserted Watermark (워터마크가 삽입된 이차원 바코드와 위.변조 방지 시스템)

  • Lee, Sang-Kyung;Ko, Kwang-Enu;Sim, Kwee-Bo
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.6
    • /
    • pp.825-830
    • /
    • 2010
  • Generally, the copy protection mark and 2D bar-code techniques are widely used for forgery protection in printed public documents. But, it is hard to discriminate truth from the copy documents by using exisiting methods, because of that existing 2D-barcode is separated from the copy protection mark and it can be only recognized by specified optical barcord scanner. Therefor, in this paper, we proposed the forgery protection tehchnique for discriminating truth from the copy document by using watermark inserted 2D-barcord, which can be accurately distinguished not only by naked eye, but also by scanner. The copy protection mark consists of deformed patterns that are caused by the lowpass filter characteristic of digital I/O device. From these, we verified the performance of the proposed techniques by applying the histogram analysis based on the original, copy, and scanned copy image of the printed documents. Also, we suggested 2D-barcord confirmation system which can be accessed through the online server by using certification key data which is detected by web-camera, cell phone camera.

Online Signature Verification Method using General Handwriting Data and 1-class SVM (일반 필기 데이터와 단일 클래스 SVM을 이용한 온라인 서명 검증 기법)

  • Choi, Hun;Heo, Gyeongyong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.11
    • /
    • pp.1435-1441
    • /
    • 2018
  • Online signature verification is one of the simple and efficient methods of identity verification and has less resistance than other biometric technologies. To handle signature verification as a classification problem, it is necessary to gather forgery signatures, which is not easy in most practical applications. It is not easy to obtain a large number of genuine signatures either. In this paper, one class SVM is used to tackle the forgery signature problem and someone else's signatures are used as general handwriting data to solve the genuine signature problem. Someone else's signature does not share shape-based features with the signature to be verified, but it contains the general characteristics of a signature and useful in verification. Verification rate can be improved by using the general handwriting data, which can be confirmed through the experimental results.

Design and Implement a Forgery-safe Blockchain-based Academic Credential Verification System (위변조에 안전한 블록체인 기반 학력 검증 시스템 설계 및 구현)

  • Jung-oh Park
    • Journal of Industrial Convergence
    • /
    • v.21 no.7
    • /
    • pp.41-49
    • /
    • 2023
  • In recent years, various educational institutions have used online certificate services to verify academic achievement related to graduation and grades. However, the certificate of the existing system has limitations in verifying and tracking whether it is true or not and detailed academic background. In this regard, cases of forgery/falsification of online/offline certificates continue to occur. This study proposes a blockchain-based verification method that is safe from forgery and alteration, focusing on university institutions. Necessary information such as detailed class categories for each department, attendance, and detailed grades was collected/analyzed to create a linkage relationship through blockchain. In addition, the system/network environment required for blockchain sharing was considered, and it was implemented as an extension module in the form of an independent web application. As a result of the block chain verification, it was proved that the safe trust verification of educational information and the relationship between detailed information can be traced. This study aims to contribute to the improvement of academic credential verification services and information security for Korean educational institutions in the future.

Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment (멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.273-278
    • /
    • 2013
  • Recently, user authentication schemes using smart cards for multi-server environment have been proposed for practical applications. In 2009, Liao-Wang proposed a secure dynamic ID based remote user authentication scheme for multi-server environment that can withstand the various possible attacks and provide user anonymity. In this paper, we analyze the security of Liao-Wang's scheme, and we show that Liao-Wang's scheme is still insecure against the forgery attack, the password guessing attack, the session key attack, and the insider attack. In addition, Liao-Wang's scheme does not provide user anonymity between the user and the server.

Online Digital Content Distribution Model and System Design for Interindividual Content Transferability (개인간 콘텐츠 양도기능을 제공하는 온라인 디지털 콘텐츠 유통 모델 및 시스템 설계)

  • Lee, Hye-Joo;Nam, Je-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.7
    • /
    • pp.953-961
    • /
    • 2009
  • The usage of DRM-applied digital contents reduces user's convenience, thus it leads the many users to avoid using DRM-applied digital contents. In this paper, therefore, we propose the new distribution model in which the users, who purchase the DRM-applied digital contents, can resale freely those contents to the other users. As a result, the proposed model induces the users to distribute contents soundly by including them in one of distribution objects. For the purpose of this, in this paper, we propose that a packaged content and usage rights are transferred to another user by using a method which based on some existing digital ticket or coupon. In addition, the security of the proposed system is discussed for the double transfer, the forgery and the modification of usage rights, and the reproduction of contents and usage rights.

  • PDF

An Efficient and Secure Authentication Scheme Preserving User Anonymity

  • Kim, Mi Jin;Lee, Kwang Woo;Kim, Seung Joo;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.69-77
    • /
    • 2010
  • Authentication and key establishment are fundamental procedures to establish secure communications over public insecure network. A password-based scheme is common method to provide authentication. In 2008, Khan proposed an efficient password-based authentication scheme using smart cards to solve the problems inherent in Wu-Chieu's authentication scheme. As for security, Khan claimed that his scheme is secure and provides mutual authentication between legal users and a remote server. In this paper, we demonstrate Khan's scheme to be vulnerable to various attacks, i. e., password guessing attack, insider attack, reflection attack and forgery attack. Our study shows that Khan's scheme does not provide mutual authentication and is insecure for practical applications. This paper proposes an improved scheme to overcome these problems and to preserve user anonymity that is an issue in e-commerce applications.

Detection of Frame Deletion Using Coding Pattern Analysis (부호화 패턴 분석을 이용한 동영상 삭제 검출 기법)

  • Hong, Jin Hyung;Yang, Yoonmo;Oh, Byung Tae
    • Journal of Broadcast Engineering
    • /
    • v.22 no.6
    • /
    • pp.734-743
    • /
    • 2017
  • In this paper, we introduce a technique to detect the video forgery using coding pattern analysis. In the proposed method, the recently developed standard HEVC codec, which is expected to be widely used in the future, is used. First, HEVC coding patterns of the forged and the original videos are analyzed to select the discriminative features, and the selected feature vectors are learned through the machine learning technique to model the classification criteria between two groups. Experimental results show that the proposed method is more effective to detect frame deletions for HEVC-coded videos than existing works.

IDENTITY-BASED AAA AUTHENTICATION PROTOCOL

  • Kim Dong-myung;Cho Young-bok;Lee Dong-heui;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.678-682
    • /
    • 2005
  • IETF suggested AAA for safe and reliable user authentication on various network and protocol caused by development in internet and increase in users. Diameter standard authentication system does not provide mutual authentication and non-repudiation. AAA authentication system using public key was suggested to supplement such Diameter authentication but application in mobile service control nodes is difficult due to overhead of communication and arithmetic. ID based AAA authentication system was suggested to overcome such weak point but it still has the weak point against collusion attack or forgery attack. In this thesis, new ID based AAA authentication system is suggested which is safe against collusion attack and forgery attack and reduces arithmetic quantity of mobile nodes with insufficient arithmetic and power performance. In this thesis, cryptological safety and arithmetical efficiency is tested to test the suggested system through comparison and assessment of current systems. Suggested system uses two random numbers to provide stability at authentication of mobile nodes. Also, in terms of power, it provides the advantage of seamless service by reducing authentication executing time by the performance of server through improving efficiency with reduced arithmetic at nodes.

  • PDF

Design and Implementation of an Authentication System for Anti-Forgery using the Smart Card (스마트카드를 이용한 위조방지 인증 시스템 설계 및 구현)

  • Kim, Eun;Lee, Yun-Seok;Jung, Min-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.2
    • /
    • pp.249-257
    • /
    • 2011
  • To protect the market for various products, existing authentication techniques using ID, hologram and RFID have been gradually developed. However, these methods can be easily exposed the authentication information, and also these exposed information easily copy. Thus, production of the counterfeit goods can not completely prevent. In this paper, to solve these problems, we designed JCVM file system for saving and managing the authentication information, user's information and a sales agency information into the smart card. And we designed and implemented an authentication protocol that can authenticate to avoiding exposure using processor of the smart card. Through this, this proposed scheme can prevent occurrences of the counterfeit goods. And also, can be used for authentication as any product that can attach the smart card.