• Title/Summary/Keyword: Image Hash

Search Result 58, Processing Time 0.033 seconds

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

A Study on the Providing the Integrity of Digital Evidence while Deleting the irrelevant File (디지털 이미지 증거에서 사건과 무관한 파일 삭제시 무결성 제공 방안 연구)

  • Kim, TaeKyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.4
    • /
    • pp.111-116
    • /
    • 2019
  • The digital forensic analysis ensures the integrity of confiscated data by calculating hash values for seizure and search of digital evidence and receiving confirmation and signature from participants. However, evidence that is irrelevant to the alleged offense needs to be deleted even after seizure from the point of view of privacy. But the hash value is altered by deleting the irrelevant data from the image file, one will not be able to prove that the file is in the initial state when it was seized. Therefore, in this paper, a study was conducted to support the integrity of the digital evidence, even if some of the seized digital evidence was deleted or damaged during the seizure search. The hash value of each data is calculated and hash value of the combination of hash values are also calculated. Even if the unrelated evidence is deleted from the seized evidence regardless of file system such as FAT or NTFS, the suggested method presented a way to provide the integrity that proves there is no change in the evidence file.

Concentric Circle-Based Image Signature for Near-Duplicate Detection in Large Databases

  • Cho, A-Young;Yang, Won-Keun;Oh, Weon-Geun;Jeong, Dong-Seok
    • ETRI Journal
    • /
    • v.32 no.6
    • /
    • pp.871-880
    • /
    • 2010
  • Many applications dealing with image management need a technique for removing duplicate images or for grouping related (near-duplicate) images in a database. This paper proposes a concentric circle-based image signature which makes it possible to detect near-duplicates rapidly and accurately. An image is partitioned by radius and angle levels from the center of the image. Feature values are calculated using the average or variation between the partitioned sub-regions. The feature values distributed in sequence are formed into an image signature by hash generation. The hashing facilitates storage space reduction and fast matching. The performance was evaluated through discriminability and robustness tests. Using these tests, the particularity among the different images and the invariability among the modified images are verified, respectively. In addition, we also measured the discriminability and robustness by the distribution analysis of the hashed bits. The proposed method is robust to various modifications, as shown by its average detection rate of 98.99%. The experimental results showed that the proposed method is suitable for near-duplicate detection in large databases.

Photo Mosaic Generation Algorithm Using the DCT Hash (DCT 해쉬를 이용한 모자이크 생성 알고리즘)

  • Lee, Ju-Yong;Jeong, Seungdo;Lee, Ji-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.10
    • /
    • pp.61-67
    • /
    • 2016
  • With the current high distribution rate of smart devices and the recent development of computing technology, user interest in multimedia, such as photos, videos, and so on, has rapidly increased, which is a departure from the simple pattern of information retrieval. Because of these increasing interests, image processing techniques, which generate and process images for diverse applications, are being developed. In entertainment recently, there are some techniques that present a celebrity's image as a mosaic comprising many small images. In addition, studies into the mosaic technique are actively conducted. However, conventional mosaic techniques result in a long processing time as the number of database images increases, because they compare the images in the databases sequentially. Therefore, to increase search efficiency, this paper proposes an algorithm to generate a mosaic image using a discrete cosine transform (DCT) hash. The proposed photo mosaic-generation algorithm is composed of database creation and mosaic image generation. In database creation, it first segments images into blocks with a predefined size. And then, it computes and stores a DCT hash set for each segmented block. In mosaic generation, it efficiently searches for the most similar blocks in the database via DCT hash for every block of the input image, and then it generates the final mosaic. With diverse experimental results, the proposed photo mosaic-creation algorithm can effectively generate a mosaic, regardless of the various types of images and sizes.

Video Integrity Checking Scheme by Using Merkle Tree (머클트리를 활용한 영상무결성 검사 기법 )

  • Yun-Hee Kang;Eun-Young CHANG;Taeun Kwonk
    • Journal of Platform Technology
    • /
    • v.10 no.4
    • /
    • pp.39-46
    • /
    • 2022
  • Recently, digital contents including video and sound are created in various fields, transmitted to the cloud through the Internet, and then stored and used. In order to utilize digital content, it is essential to verify data integrity, and it is necessary to ensure network bandwidth efficiency of verified data. This paper describes the design and implementation of a server that maintains, manages, and provides data for verifying the integrity of video data. The server receives and stores image data from Logger, a module that acquires image data, and performs a function of providing data necessary for verification to Verifier, a module that verifies image data. Then, a lightweight Merkle tree is constructed using the hash value. The light-weight Merkle tree can quickly detect integrity violations without comparing individual hash values of the corresponding video frame changes of the video frame indexes of the two versions. A lightweight Merkle tree is constructed by generating a hash value of digital content so as to have network bandwidth efficiency, and the result of performing proof of integrity verification is presented.

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Security Analysis based on Differential Entropy m 3D Model Hashing (3D 모델 해싱의 미분 엔트로피 기반 보안성 분석)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.12C
    • /
    • pp.995-1003
    • /
    • 2010
  • The content-based hashing for authentication and copy protection of image, video and 3D model has to satisfy the robustness and the security. For the security analysis of the hash value, the modelling method based on differential entropy had been presented. But this modelling can be only applied to the image hashing. This paper presents the modelling for the security analysis of the hash feature value in 3D model hashing based on differential entropy. The proposed security analysis modeling design the feature extracting methods of two types and then analyze the security of two feature values by using differential entropy modelling. In our experiment, we evaluated the security of feature extracting methods of two types and discussed about the trade-off relation of the security and the robustness of hash value.

A Study on the authentication scheme for Security of Wireless Internet (무선 인터넷에서 보안을 위한 인증방안에 관한 연구)

  • 최용식;강찬희;신승호
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.41 no.11
    • /
    • pp.87-91
    • /
    • 2004
  • The continuing development of the information technology industry and wireless networking has increased the use of mobile device, which provides both portability and mobility. As follows, demands for extended services within the wireless Internet are increasing rapidly. Because it still in its initial stages of development, the wireless Internet presents continuing problems in security and limitations in the content of services. Furthermore, most mobile equipment utilizes the touch pad input method. This input method is inconvenient when a user needs to input a long sentence. This has led to the more convenient development of image selection by using a pen mouse. In order to provide security under these conditions, a HASH code may be used to transmit an array of information and input values, created by the image input at the early stages. Thus, authentication and key exchange are completed securely. Messages are encoded and transmitted, preventing both information drain by insiders and interference from outside.

Land Cover Classifier Using Coordinate Hash Encoder (좌표 해시 인코더를 활용한 토지피복 분류 모델)

  • Yongsun Yoon;Dongjae Kwon
    • Korean Journal of Remote Sensing
    • /
    • v.39 no.6_3
    • /
    • pp.1771-1777
    • /
    • 2023
  • With the advancements of deep learning, many semantic segmentation-based methods for land cover classification have been proposed. However, existing deep learning-based models only use image information and cannot guarantee spatiotemporal consistency. In this study, we propose a land cover classification model using geographical coordinates. First, the coordinate features are extracted through the Coordinate Hash Encoder, which is an extension of the Multi-resolution Hash Encoder, an implicit neural representation technique, to the longitude-latitude coordinate system. Next, we propose an architecture that combines the extracted coordinate features with different levels of U-net decoder. Experimental results show that the proposed method improves the mean intersection over union by about 32% and improves the spatiotemporal consistency.

Digital Authentication Technique using Content-based Watermarking in DCT Domain

  • Hyun Lim;Lee, Myung-Eun;Park, Soon-Young;Cho, Wan-Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2002.06d
    • /
    • pp.319-322
    • /
    • 2002
  • In this paper, we present a digital authentication technique using content-based watermarking in digital images. To digest the image contents, Hopfield network is employed on the block-based edge image. The Hopfield function extracts the same tit fur similarly looking blocks so that the values are unlikely to change to the innocuous manipulations while being changed far malicious manipulations. By inputting the extracted bit sequence with secret key to the cryptographic hash function, we generate a watermark for each block by seeding a pseudo random number generator with a hash output Therefore, the proposed authentication technique can distinguish between malicious attacks and innocuous attacks. Watermark embedding is based on the block-based spread spectrum method in DCT domain and the strength of watermark is adjusted according to the local statistics of DCT coefficients in a zig-zag scan line in AC subband. The numerical experiments show that the proposed technique is very efficient in the performance of robust authentication.

  • PDF