• Title/Summary/Keyword: Hash code

Search Result 75, Processing Time 0.056 seconds

Reversible Data Hiding and Message Authentication for Medical Images (의료영상을 위한 복원 가능한 정보 은닉 및 메시지 인증)

  • Kim, Cheon-Shik;Yoon, Eun-Jun;Jo, Min-Ho;Hong, You-Sik
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.65-72
    • /
    • 2010
  • Nowadays, most hospitals have been used to create MRI or CT and managed them. Doctors depend on fast access to images such as magnetic resonance imaging (MRIs), computerized tomography (CT) scans, and X-rays for accurate diagnoses. Those image data are related privacy of a patient. Therefore, it should be protected from hackers and managed perfectly. In this paper, we propose a data hiding method into MRI or CT related a condition and intervention of a patient, and it is suggested that how to authenticate patient information from an image. In this way, we create hash code using HMAC with patient information, and hash code and patient information is hided into an image. After then, doctor will check authentication using HMAC. In addition, we use a reversible data hiding DE(Difference Expansion) algorithm to hide patient information. This technique is possible to reconstruct the original image with stego image. Therefore, doctor can easily be possible to check condition of a patient. As a consequence of an experiment with MRI image, data hiding, extraction and reconstruct is shown compact performance.

Research on the Classification Model of Similarity Malware using Fuzzy Hash (퍼지해시를 이용한 유사 악성코드 분류모델에 관한 연구)

  • Park, Changwook;Chung, Hyunji;Seo, Kwangseok;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1325-1336
    • /
    • 2012
  • In the past about 10 different kinds of malicious code were found in one day on the average. However, the number of malicious codes that are found has rapidly increased reachingover 55,000 during the last 10 year. A large number of malicious codes, however, are not new kinds of malicious codes but most of them are new variants of the existing malicious codes as same functions are newly added into the existing malicious codes, or the existing malicious codes are modified to evade anti-virus detection. To deal with a lot of malicious codes including new malicious codes and variants of the existing malicious codes, we need to compare the malicious codes in the past and the similarity and classify the new malicious codes and the variants of the existing malicious codes. A former calculation method of the similarity on the existing malicious codes compare external factors of IPs, URLs, API, Strings, etc or source code levels. The former calculation method of the similarity takes time due to the number of malicious codes and comparable factors on the increase, and it leads to employing fuzzy hashing to reduce the amount of calculation. The existing fuzzy hashing, however, has some limitations, and it causes come problems to the former calculation of the similarity. Therefore, this research paper has suggested a new comparison method for malicious codes to improve performance of the calculation of the similarity using fuzzy hashing and also a classification method employing the new comparison method.

Security Analysis of MAC Algorithm using Block Cipher (블록 암호 알고리즘을 애용한 MAC 분석)

  • Seo Chang-Ho;Yun Bo-Hyun;Maeng Sung-Reol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.39-47
    • /
    • 2005
  • This paper proposes and analyzes the MAC(Message Authentication Code) algorithm that is used for the transition integrity and the entity authentication of message. The MAC algorithm uses the DES algorithm which has 64-bit block and 56-bit key and we compare the security according to 64-bit and 32-bit length of MAC value. Moreover, we use the SEED algorithm which has 128-bit block and 128-bit key and compare the security according to 128-bit and 64-bit length of MAC value. We analyze the security the forgery attack according to length of message and length of MAC value. this paper, a coarse-to-fine optical flow detection method is proposed. Provided that optical flow gives reliable approximation to two-dimensional image motion, it can be used to recover the three-dimensional motion. but usually to get the reliable optical flows are difficult. The proposed algorithm uses Horn's algorithm (or detecting initial optical flow, then Thin Plate Spline is introduced to warp a image frame of the initial optical flow to the next image frame. The optical flow for the warped image frame is again used iteratively until the mean square error between two image sequence frames is lowered. The proposed method is experimented for the real moving Picture image sequence. The proposed algorithm gives dense optical flow vectors.

  • PDF

XML Digital signature System based on Mobile Environment (모바일 환경에서의 XML 문서 디지털 서명 시스템)

  • Hao, Ri-Ming;Hong, Xian-Yu;Lee, Seong-Hyun;Lee, Jae-Seung;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.701-704
    • /
    • 2007
  • Recently, More and more consumer enjoy the finance service such as settling, account transferring, stocks investment, and so via mobile device. In the mobile environment, data transferring between the devices is formatted as XML. However, the common XML file is exposed to the attack such as hacking and malignity code, to satisfy security of mobile environment is very difficult. The problem is more seriously at the open platform such as WIPI that is developed by our country. So there is enough reason to propose one system to protect the import data. In this paper, we development the system to digital signature and signature the XML document in order to protect data, and the system is observing the recommendation of the XML Signature Syntax and Processing by W3C. When designing and composition the system, we use the digital signature algorithm RSA, DSA, KCDSA, and HMAC, etc. we test the system at the open WIPI platform.

  • PDF

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

Strong Yoking-Proof Protocol using Light-Weighted MAC (경량화된 MAC을 이용한 강력한 Yoking-Proof 프로토콜)

  • Cho, Chang-Hyun;Lee, Jae-Sik;Kim, Jae-Woo;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.83-92
    • /
    • 2009
  • Ari Juels proposed Yoking-Proof protocol for authenticating multiple tags simultaneously using RFID system. Because common Yoking-Proof methods authenticate by using MAC (Message Authentication Code), it is difficult to apply them to inexpensive tags. It is also difficult to implement common hash functions such as MD5 in inexpensive tags. So, Ari Juels also proposed a lightweighted Yoking-Proof method with only 1 authentication. However, Minimalist MAC, which is a lightweighted MAC used in the proposed method is for single-use, and the proposed structure is vulnerable to replay attacks. Therefore, in this study, the minimalist MAC using Lamport's digital signature scheme was adopted, and a new type of Yoking-Proof protocol was proposed where it uses tags that are safe from replay attacks while being able to save multiple key values.

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF

A Four-Layer Robust Storage in Cloud using Privacy Preserving Technique with Reliable Computational Intelligence in Fog-Edge

  • Nirmala, E.;Muthurajkumar, S.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3870-3884
    • /
    • 2020
  • The proposed framework of Four Layer Robust Storage in Cloud (FLRSC) architecture involves host server, local host and edge devices in addition to Virtual Machine Monitoring (VMM). The goal is to protect the privacy of stored data at edge devices. The computational intelligence (CI) part of our algorithm distributes blocks of data to three different layers by partially encoded and forwarded for decoding to the next layer using hash and greed Solomon algorithms. VMM monitoring uses snapshot algorithm to detect intrusion. The proposed system is compared with Tiang Wang method to validate efficiency of data transfer with security. Hence, security is proven against the indexed efficiency. It is an important study to integrate communication between local host software and nearer edge devices through different channels by verifying snapshot using lamport mechanism to ensure integrity and security at software level thereby reducing the latency. It also provides thorough knowledge and understanding about data communication at software level with VMM. The performance evaluation and feasibility study of security in FLRSC against three-layered approach is proven over 232 blocks of data with 98% accuracy. Practical implications and contributions to the growing knowledge base are highlighted along with directions for further research.

A Study on the Image Tamper Detection using Digital Signature (디지털 서명을 이용한 영상의 위변조 검출에 관한 연구)

  • Woo, Chan-Il
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.7
    • /
    • pp.4912-4917
    • /
    • 2015
  • Fragile watermarking is a technique to insert a watermark into an image without significantly degrading its visual quality so that the watermark can be extracted for the purposes of authentication or integrity verification. And the watermark for authentication and integrity verification should be erased easily when the image is changed by filtering etc. In this paper, we propose a image block-wise watermarking method for image tamper proofing using digital signature. In the proposed method, a digital signature is generated from the hash code of the initialized image block. And The proposed method is able to detect the tampered parts of the image without testing the entire block of the watermarked image.

A Way to Speed up Evaluation of Path-oriented Queries using An Abbreviation-paths and An Extendible Hashing Technique (단축-경로와 확장성 해싱 기법을 이용한 경로-지향 질의의 평가속도 개선 방법)

  • Park Hee-Sook;Cho Woo-Hyun
    • The KIPS Transactions:PartD
    • /
    • v.11D no.7 s.96
    • /
    • pp.1409-1416
    • /
    • 2004
  • Recently, due to the popularity and explosive growth of the Internet, information exchange is increasing dramatically over the Internet. Also the XML is becoming a standard as well as a major tool of data exchange on the Internet. so that in retrieving the XML document. the problem for speeding up evaluation of path-oriented queries is a main issue. In this paper, we propose a new indexing technique to advance the searching performance of path-oriented queries in document databases. In the new indexing technique, an abbreviation-path file to perform path-oriented queries efficiently is generated which is able to use its hash-code value to index keys. Also this technique can be further enhanced by combining the Extendible Hashing technique with the abbreviation path file to expedite a speed up evaluation of retrieval.