• 제목/요약/키워드: Hiding Scheme

검색결과 133건 처리시간 0.024초

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • 제38권1호
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

An Adaptive Workflow Scheduling Scheme Based on an Estimated Data Processing Rate for Next Generation Sequencing in Cloud Computing

  • Kim, Byungsang;Youn, Chan-Hyun;Park, Yong-Sung;Lee, Yonggyu;Choi, Wan
    • Journal of Information Processing Systems
    • /
    • 제8권4호
    • /
    • pp.555-566
    • /
    • 2012
  • The cloud environment makes it possible to analyze large data sets in a scalable computing infrastructure. In the bioinformatics field, the applications are composed of the complex workflow tasks, which require huge data storage as well as a computing-intensive parallel workload. Many approaches have been introduced in distributed solutions. However, they focus on static resource provisioning with a batch-processing scheme in a local computing farm and data storage. In the case of a large-scale workflow system, it is inevitable and valuable to outsource the entire or a part of their tasks to public clouds for reducing resource costs. The problems, however, occurred at the transfer time for huge dataset as well as there being an unbalanced completion time of different problem sizes. In this paper, we propose an adaptive resource-provisioning scheme that includes run-time data distribution and collection services for hiding the data transfer time. The proposed adaptive resource-provisioning scheme optimizes the allocation ratio of computing elements to the different datasets in order to minimize the total makespan under resource constraints. We conducted the experiments with a well-known sequence alignment algorithm and the results showed that the proposed scheme is efficient for the cloud environment.

정보은닉을 이용한 동영상 데이터의 전송 오류 보정 (Error Resilient Scheme in Video Data Transmission using Information Hiding)

  • 배창석;최윤식
    • 정보처리학회논문지B
    • /
    • 제10B권2호
    • /
    • pp.189-196
    • /
    • 2003
  • 본 논문에서는 정보은닉을 이용하여 동영상 데이터의 전송오류를 보정하는 방법을 제안하고 있다. 수신단에서 전송오류가 발생한 위치를 구하기 위해 송신단에서는 동영상 데이터의 부호화 과정 동안 마크로 블록 별로 한 비트씩의 데이터를 은닉하여 전송한다. 수신단에서는 복호화 과정 동안 은닉된 정보를 검출하며, 이 정보와 원래 데이터와의 비교에 의해 오류가 발생된 위치를 구하고 이를 보정함으로써 복원된 영상의 화질을 개선하도록 한다. 또한, 은닉된 정보는 동영상 데이터에 대한 저작권 정보로도 활용될 수 있다. 각각 150 프레임씩으로 구성되는 3개의 QCIF 크기의 동영상 데이터에 대한 실험 결과 은닉된 정보가 부호화된 스트림에 미치는 화질의 저하는 미세하며, 수신단에서의 오류를 교정한 결과 잡음이 많은 채널에서는 복원된 영상의 화질을 5dB 가까이 개선할 수 있음을 확인하였다. 또한, 영상의 복원 과정에서 동영상에 대한 저작권 정보도 효과적으로 구할 수 있었다.

분기 명령어의 조기 예측을 통한 예측지연시간 문제 해결 (Early Start Branch Prediction to Resolve Prediction Delay)

  • 곽종욱;김주환
    • 정보처리학회논문지A
    • /
    • 제16A권5호
    • /
    • pp.347-356
    • /
    • 2009
  • 정교한 분기 예측기의 설계는 오늘날의 프로세서 성능 향상에 중요한 역할을 하게 되었다. 분기 예측의 정확도가 더욱 더 중요해 지면서 정확도의 향상을 위한 다수의 기법들이 제안되었지만, 기존의 연구들은 예측 지연 시간을 간과하는 경향이 있었다. 본 논문에서는 예측 지연 시간 문제를 해결하고자 조기 예측 기법 (ESP, Early Start Prediction)을 제안한다. 조기 예측 기법은 분기 예측에 있어서 활용되는 분기 명령어의 주소 대신 그것과 일대일 대응이 되는 기본 블록의 시작 주소 (BB_SA, Basic Block Start Address)를 이용한다. 즉, 분기 명령어의 주소가 사용되는 기존의 환경에서, BB_SA를 활용하여 조기 예측을 시작함으로써, 예측 지연 시간을 숨긴다. 또한 제안된 기법은 짧은 간격 숨김 기법(short interval hiding technique)을 통해 보다 더 나은 성능 향상을 기대할 수 있다. 실험 결과 본 논문에서 제안된 기법은 예측 지연 시간을 줄임으로써, 예측 지연 시간이 1 사이클인 이상적인 분기 예측기의 성능에 0.25% 이내로 근접한 IPC 결과를 얻었다. 또한 기본 블록의 시작주소와 분기 명령어 사이에 짧은 간격을 가질 경우에 대한 개선 방법을 추가적으로 적용시킬 경우, 기존의 방식과 비교하여 평균 4.2%, 최대 10.1%의 IPC 향상을 가져왔다.

움직임벡터의 변경 최소화 기법을 이용한 블라인드 비디오 워터마킹 기반의 문자 정보 은닉 기법 (ASCII data hiding method based on blind video watermarking using minimum modification of motion vectors)

  • 강경원;유태경;정태일;박태희;김종남;문광석
    • 한국통신학회논문지
    • /
    • 제32권1C호
    • /
    • pp.78-85
    • /
    • 2007
  • 최근 디지털 방송의 발달과 인터넷 보급으로 인해 디지털 데이터의 저작권 보호를 위한 디지털 워터마킹에 관한 많은 연구가 이루어지고 있다. 본 논문에서는 저작권 보호 뿐만 아니라 자막이나 인물 소개, 배경 음악에 대한 정보 등 유용한 정보를 은닉하면서 화질 열화를 최소화하기 위하여 움직임벡터의 변경 최소화 기법을 제안한다. 제안한 방법은 매크로블록에서 구한 정보와 워터마크 정보를 비교하여 특성 벡터를 추출하고, 이에 따라 비트의 반전 여부를 결정함으로써 움직임 벡터의 변경을 최소화한다. 따라서 기존의 움직임벡터 기반의 비디오 워터마킹기법에 비해 화질 열화가 최소화될 수 있다. 또한 삽입 정보에 대한 무결성을 제공하며, 워터마크를 매우 간단히 검출할 수 있고, 원 영상이 필요없는 블라인드 워터마킹이 가능하다. 그리고 기존의 비디오 스트림의 형식이 변경되지 않으므로 기존의 MPEG-1, -2 표준과 호환성이 뛰어나다. 본 논문은 실험 결과 기존의 방법에 비해 $0.5{\sim}1.5dB$ 화질이 향상됨을 확인할 수 있었다.

PAPG: Private Aggregation Scheme based on Privacy-preserving Gene in Wireless Sensor Networks

  • Zeng, Weini;Chen, Peng;Chen, Hairong;He, Shiming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4442-4466
    • /
    • 2016
  • This paper proposes a privacy-preserving aggregation scheme based on the designed P-Gene (PAPG) for sensor networks. The P-Gene is constructed using the designed erasable data-hiding technique. In this P-Gene, each sensory data item may be hidden by the collecting sensor node, thereby protecting the privacy of this data item. Thereafter, the hidden data can be directly reported to the cluster head that aggregates the data. The aggregation result can then be recovered from the hidden data in the cluster head. The designed P-Genes can protect the privacy of each data item without additional data exchange or encryption. Given the flexible generation of the P-Genes, the proposed PAPG scheme adapts to dynamically changing reporting nodes. Apart from its favorable resistance to data loss, the extensive analyses and simulations demonstrate how the PAPG scheme efficiently preserves privacy while consuming less communication and computational overheads.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Steganography based Multi-modal Biometrics System

  • Go, Hyoun-Joo;Chun, Myung-Geun
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제7권2호
    • /
    • pp.148-153
    • /
    • 2007
  • This paper deals with implementing a steganography based multi-modal biometric system. For this purpose, we construct a multi-biometrics system based on the face and iris recognition. Here, the feature vector of iris pattern is hidden in the face image. The recognition system is designed by the fuzzy-based Linear Discriminant Analysis(LDA), which is an expanded approach of the LDA method combined by the theory of fuzzy sets. Furthermore, we present a watermarking method that can embed iris information into face images. Finally, we show the advantages of the proposed watermarking scheme by computing the ROC curves and make some comparisons recognition rates of watermarked face images with those of original ones. From various experiments, we found that our proposed scheme could be used for establishing efficient and secure multi-modal biometric systems.

Audio Watermarking through Modification of Tonal Maskers

  • Lee, Hee-Suk;Lee, Woo-Sun
    • ETRI Journal
    • /
    • 제27권5호
    • /
    • pp.608-616
    • /
    • 2005
  • Watermarking has become a technology of choice for a broad range of multimedia copyright protection applications. This paper proposes an audio watermarking scheme that uses the modified tonal masker as an embedding carrier for imperceptible and robust audio watermarking. The method of embedding is to select one of the tonal maskers using a secret key, and to then modify the frequency signals that consist of the tonal masker without changing the sound pressure level. The modified tonal masker can be found using the same secret key without the original sound, and the embedded information can be extracted. The results show that the frequency signals are stable enough to keep embedded watermarks against various common signal processing types, while at the same time the proposed scheme has a robust performance.

  • PDF