• Title/Summary/Keyword: Information and Communications security

Search Result 1,069, Processing Time 0.023 seconds

Audio Data Hiding Based on Sample Value Modification Using Modulus Function

  • Al-Hooti, Mohammed Hatem Ali;Djanali, Supeno;Ahmad, Tohari
    • Journal of Information Processing Systems
    • /
    • v.12 no.3
    • /
    • pp.525-537
    • /
    • 2016
  • Data hiding is a wide field that is helpful to secure network communications. It is common that many data hiding researchers consider improving and increasing many aspects such as capacity, stego file quality, or robustness. In this paper, we use an audio file as a cover and propose a reversible steganographic method that is modifying the sample values using modulus function in order to make the reminder of that particular value to be same as the secret bit that is needed to be embedded. In addition, we use a location map that locates these modified sample values. This is because in reversible data hiding it needs to exactly recover both the secret message and the original audio file from that stego file. The experimental results show that, this method (measured by correlation algorithm) is able to retrieve exactly the same secret message and audio file. Moreover, it has made a significant improvement in terms of the following: the capacity since each sample value is carrying a secret bit. The quality measured by peak signal-to-noise ratio (PSNR), signal-to-noise ratio (SNR), Pearson correlation coefficient (PCC), and Similarity Index Modulation (SIM). All of them have proven that the quality of the stego audio is relatively high.

Enhanced CSRF Defense Using a Secret Value Between Server and User (서버와 사용자간 비밀 값을 이용한 보안성이 강화된 CSRF 방어)

  • Park, Jin-Hyeon;Jung, Im Y.;Kim, Sun-Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.3
    • /
    • pp.162-168
    • /
    • 2014
  • Cross-Site Request Forgery is one of the attack techniques occurring in today's Web Applications. It allows an unauthorized attacker to send authorized requests to Web Server through end-users' browsers. These requests are approved by the Web Server as normal requests therefore unexpected results arise. The problem is that the Web Server verifies an end-user using his Cookie information. In this paper, we propose an enhanced CSRF defense scheme which uses Page Identifier and user password's hash value in addition to the Cookie value which is used to verify the normal requests. Our solution is simple to implement and solves the problem of the token disclosure when only a random token is used for normal request verification.

Safety Comparison Analysis Against Known/Chosen Plaintext Attack of RBF (Random Block Feedback) Mode to Other Block Cipher Modes of Operation (블록 암호 연산 모드 RBF(Random Block Feedback)의 알려진/선택 평문 공격에 대한 안전성 비교 분석)

  • Kim, Yoonjeong;Yi, Kang
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.5
    • /
    • pp.317-322
    • /
    • 2014
  • Data security and integrity is a critical issue in data transmission over wired/wireless links. A large amount of data is encrypted before transmission, by block cipher using mode of operation. RBF mode is a block cipher mode of operation which uses random characteristics. In this paper, we analyze the safety against known plaintext attack and chosen plaintext attack of RBF mode compared to the traditional modes. According to the analysis, RBF mode is known to be secure while the traditional modes are not secure against them.

ON POINTS OF ZERO CHARACTERISTIC PROPERTIES IN DYNAMICAL SYSTEMS

  • Koo, Ki-Shik
    • Communications of the Korean Mathematical Society
    • /
    • v.19 no.2
    • /
    • pp.329-336
    • /
    • 2004
  • In this paper, we study relationships between zero characteristic properties and minimality of orbit closures or limit sets of points. Also, we characterize the set of points of zero characteristic properties. We show that the set of points of positive zero characteristic property in a compact spaces X is the intersection of negatively invariant open subsets of X.

5G 보안 표준 현황과 미래

  • Gwon, Seong-Mun;Park, Seong-Min;Kim, Do-Won
    • Review of KIISC
    • /
    • v.30 no.6
    • /
    • pp.17-22
    • /
    • 2020
  • 5G 단독모드(StandAlone)가 미국, 중국 등에 상용화됨에 따라 고속 서비스 eMBB(enhanced Mobile BroadBand), 저지연 서비스 URLLC(Ultra Reliable Low Latency Communication), 다 연결 서비스 mMTC(massive Machine-Type Communications) 기술 또한 곧 상용 기술화 될 것으로 예상된다. 이러한 5G 서비스의 기술 개발에는 다양한 기업과 기관들이 참여하여 매년 신규 표준이 생성되고 있다. 따라서 본 논문에서는 5G 보안 표준화에 대한 현황을 파악하여 전반적인 5G 보안 동향에 대한 정보를 제공하고자 한다.

Security Improvement of Authentication Method Using Transfer Agent in USN

  • Cho, Do-Eun
    • International Journal of Contents
    • /
    • v.7 no.4
    • /
    • pp.35-43
    • /
    • 2011
  • USN is a technology to detect human external environment. It is an important factor in buildinga ubiquitous computing environment. In this thesis, an authentication method was proposed to allow the sensor nodes, which have weak computing operation capability, to safely communicate with each other in USN and guarantee the anonymity of users for their privacy. In the proposed authentication method that takes into account the characteristics of sensor network, sensor nodes based on a symmetric key algorithm do not transfer keys directly, instead, they mix the random numbers received from AS to generate keys necessary for communications, having a master key and a pseudo-random number generator.In addition, in this thesis, TA was adopted to minimize the leakage of users' information, and a scheme through which virtual IDs received from AS are delivered to sensor nodes was applied to improve anonymity.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.

Trends of 3D R&D Policy in Japan (일본의 3D 연구개발 정책동향)

  • Kim, P.R.
    • Electronics and Telecommunications Trends
    • /
    • v.27 no.2
    • /
    • pp.149-157
    • /
    • 2012
  • 최근까지 정체 국면에 있던 3D 산업이 2012년부터는 런던 올림픽과 여수 EXPO 등 글로벌 이벤트 발생으로 관련 산업이 활성화될 것으로 전망되고 있다. BBC 등 글로벌 미디어들도 3D 방송을 본격화할 예정이어서 3D 콘텐츠 시장이 국내외적으로 급성장할 것으로 기대된다. 우리나라는 아직까지 3D 산업이 초기 시장이기 때문에 향후 3D 산업을 육성 발전시키기 위해서는 정부의 역할이 중요하다고 할 수 있다. 본고의 목적은 정부 주도로 연구개발을 수행하면서 3D 연구개발 분야에서 세계를 선도하고 있는 일본의 3D 연구개발 정책동향을 살펴보고, 우리나라에 주는 시사점을 발굴하는 것이다. 이러한 목적을 달성하기 위하여 본고에서는 'UNS(Universal Communications, New Generation Networks, Security and Safety for the Ubiquitous Network Society) 전략 프로그램 II'를 중심으로 일본의 3D 기술개발 관련 주요 전략을 살펴 보았으며, 3D 기술개발을 위한 R&D 조직인 NICT(National Institute of Information and Communication Technology) 및 URCF(Ultra-Realistic Communications Forum)의 역할을 소개하는 한편, 일본의 3차원 영상기술에 의한 초현장감 커뮤니케이션 기술개발의 현황과 전망을 고찰하였다.

  • PDF

An Adaptive Scalable Encryption Scheme for the Layered Architecture of SVC Video (SVC 비디오의 계층적 구조에 적응적인 스케일러블 암호화 기법)

  • Seo, Kwang-Deok;Kim, Jae-Gon;Kim, Jin-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.4B
    • /
    • pp.695-703
    • /
    • 2010
  • In this paper, we propose an adaptive scalable encryption scheme for the layered architecture of SVC video. The proposed method determines an appropriate set of encryption algorithms to be applied for the layers of SVC by considering the importance and priority relationship among the SVC video layers. Unlike the conventional encryption method based on a fixed encryption algorithm for the whole video layers, the proposed method applies differentiated encryption algorithms with different encryption strength the importance of the video layers. Thereupon, higher security could be maintained for the lower video layer including more important data, while lower encryption strength could be applied for the higher video layer with relatively less important data. The effectiveness of the proposed adaptive scalable encryption method is proved by extensive simulations.

Extending Plans of the Role of ROK Navy vis-'a-vis the Expansion of Maritime Security Threats (해양안보위협의 확산에 따른 한국해군의 역할 확대방안)

  • Kil, Byung-ok
    • Strategy21
    • /
    • s.30
    • /
    • pp.63-98
    • /
    • 2012
  • Northeast Asia has a multi-layered security structure within which major economic and military powers both confront one another and cooperate at the same time. Major regional powers maintain mutually cooperative activities in the economic sphere while competing one another in order to secure a dominant position in the politico-military arena. The multifarious threats, posed by the North Korea's nuclear development, territorial disputes, and maritime demarcation line issues demonstrate that Northeast Asia suffers more from military conflicts and strifes than any other region in the world. Specifically, major maritime security threats include North Korea's nuclear proliferation and missile launching problems as well as military provocations nearby the Northern Limit Line(NLL) as witnessed in the Cheonan naval ship and Yeonpyong incidents. The ROK Navy has been supplementing its firm military readiness posture in consideration of North Korea's threats on the NLL. It has performed superb roles in defending the nation and establishing the Navy advanced and best picked. It also has been conducive to defend the nation from external military threats and invasion, secure the sea lanes of communications, and establish regional stability and world peace. In order to effectively cope with the strategic environment and future warfares, the ROK Navy needs to shift its military structure to one that is more information and technology intensive. In addition, it should consolidate the ROK-US alliance and extend military cooperative measures with neighboring countries in the Asia-Pacific region. Evolved steadily for the last 60 years, the ROK-US alliance format has contributed to peace and security on the Korean peninsula and in the Northeast Asian region. In conclusion, this manuscript contends that the ROK Navy should strive for the establishment of the following: (1) Construction of Jeju Naval Base; (2) Strategic Navy Equipped with War Deterrence Capabilities; (3) Korean-type of System of Systems; (4) Structure, Budget and Human Resources of the Naval Forces Similar to the Advanced Countries; and (5) Strategic Maritime Alliance and Alignment System as well as Domestic Governance Network for the Naval Families.

  • PDF