• 제목/요약/키워드: Key Exposure

Search Result 447, Processing Time 0.022 seconds

User Key-based Fragile Watermarking for Detecting Image Modification (영상 변형 검출을 위한 사용자 Key기반 Fragile 워터마킹)

  • Im, Jae-Hyeon;Sim, Hyeok-Jae;Jeon, Byeong-U
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.38 no.5
    • /
    • pp.474-485
    • /
    • 2001
  • This paper proposes a user-key-based fragile watermarking for detecting image modification. The embedding data in a form of binary image for authentication are inserted to the DCT coefficients of each block of the given image. To minimize possible exposure of being watermarked and the location of insertion, it is proposed to utilize a user-specific key in randomizing those information. Each DCT block hides one bit of data, all of which represent the user-specific authentication data. Experiments with 5 real images demonstrate that the proposed method not only detects whether there is modification or not, but also the actual location of modification with minimal visual deterioration. However, the proposed method has room for improvement against its loss of watermark by an attack of compression by more than 50%.

  • PDF

A design of ABC(Advanced Block Cipher) Algorithm (ABC(Advanced Block Cipher) 알고리즘 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee;Yun, Dong-Sic
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.3 no.2
    • /
    • pp.64-69
    • /
    • 2010
  • This paper designs the ABC(Advanced Block Cipher) algorithm which is a 64byte block encryption algorithm, improves the performance of encryption process time, and makes an key exchange using EC-DH. The ABC algorithm reduces basic memory occupation rates using the original data position exchange method which is a data swap key without S-Box, IP-Box and etc. Also, it prepares the exposure of symmetric key using the unfixed encryption(decryption) key excepting the fixed encryption(decryption) key. Therefore, the proposed ABC algorithm in this paper is a proper encryption algorithm in lower memory environment and mobile banking.

  • PDF

Exposure Assessment of Hazardous Chemical Agents for Dental Technicians in Ulsan City (울산지역 치과기공사들의 화학적 유해요인 노출 평가)

  • Hong, Youngho;Choi, Sangjun
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.21 no.4
    • /
    • pp.215-221
    • /
    • 2011
  • Objectives: This study was conducted to evaluate the exposure level of hazardous chemical agents for dental technicians in Ulsan. Methods: We measured airborne total dusts and metals such as Nickel, Manganese, Cobalt, and Chromium in 10 dental laboratories by the NIOSH Methods 0500 and 7300, respectively. Methyl methacrylate (MMA), a key ingredient in acrylic resin, was also monitored using passive samplers for long-term sampling and Tenax tubes for short-term sampling. Results: Measured levels of all items were below 10% of the Korean exposure limit except for Nickel. The geometric mean concentration and geometric standard deviation of total dust, Nickel, and MMA were $0.14mg/m^3$ (2.16), $165.3{\mu}g/m^3$ (3.31), and 0.2 ppm (2.5) respectively. Airborne Nickel concentration of two dental laboratories exceeded the exposure limit ($1000{\mu}g/m^3$). The major emission sources of Nickel were metal trimming and casting processes. Conclusions: We found that Nickel, a carcinogen, should be controled most urgently to protect dental technicians.

Fire Resistance Studies on High Strength Steel Structures

  • Wang, Wei-Yong;Xia, Yue;Li, Guo-Qiang
    • International Journal of High-Rise Buildings
    • /
    • v.7 no.4
    • /
    • pp.287-298
    • /
    • 2018
  • High strength steels have been widely applied in recent years due to high strength and good working performance. When subjected to fire conditions, the strength and elastic modulus of high strength steels deteriorate significantly and hence the load bearing capacity of structures reduces at elevated temperatures. The reduction factors of mechanical properties of high strength steels are quite different from mild steels. Therefore, the fire design methods deduced from mild steel structures are not applicable to high strength steel structures. In recent ten years, the first author of this paper has carried out a lot of fundamental research on fire behavior of high strength steels and structures. Summary of these research is presented in this paper, including mechanical properties of high strength steels at elevated temperature and after fire exposure, creep response of high strength steels at elevated temperature, residual stresses of welded high strength steel member after fire exposure, fire resistance of high strength steel columns, fire resistance of high strength steel beams, local buckling of high strength steel members, and residual strength of high strength steel columns after fire exposure. The results show that the mechanical properties of high strength steel in fire condition and the corresponding fire resistance of high strength steel structures are different from those of mild steel and structures, and the fire design methods recommended in current design codes are not applicable to high strength steel structures.

A Review of Organ Dose Calculation Methods and Tools for Patients Undergoing Diagnostic Nuclear Medicine Procedures

  • Choonsik Lee
    • Journal of Radiation Protection and Research
    • /
    • v.49 no.1
    • /
    • pp.1-18
    • /
    • 2024
  • Exponential growth has been observed in nuclear medicine procedures worldwide in the past decades. The considerable increase is attributed to the advance of positron emission tomography and single photon emission computed tomography, as well as the introduction of new radiopharmaceuticals. Although nuclear medicine procedures provide undisputable diagnostic and therapeutic benefits to patients, the substantial increase in radiation exposure to nuclear medicine patients raises concerns about potential adverse health effects and calls for the urgent need to monitor exposure levels. In the current article, model-based internal dosimetry methods were reviewed, focusing on Medical Internal Radiation Dose (MIRD) formalism, biokinetic data, human anatomy models (stylized, voxel, and hybrid computational human phantoms), and energy spectrum data of radionuclides. Key results from many articles on nuclear medicine dosimetry and comparisons of dosimetry quantities based on different types of human anatomy models were summarized. Key characteristics of seven model-based dose calculation tools were tabulated and discussed, including dose quantities, computational human phantoms used for dose calculations, decay data for radionuclides, biokinetic data, and user interface. Lastly, future research needs in nuclear medicine dosimetry were discussed. Model-based internal dosimetry methods were reviewed focusing on MIRD formalism, biokinetic data, human anatomy models, and energy spectrum data of radionuclides. Future research should focus on updating biokinetic data, revising energy transfer quantities for alimentary and gastrointestinal tracts, accounting for body size in nuclear medicine dosimetry, and recalculating dose coefficients based on the latest biokinetic and energy transfer data.

RSA에 사용된 파라메터들에 관한 고찰

  • 이희정
    • Journal for History of Mathematics
    • /
    • v.16 no.3
    • /
    • pp.101-108
    • /
    • 2003
  • The RSA cryptosystem is most commonly used for providing privacy and ensuring authenticity of digital data. 1'his system is based on the difficulty of integer factoring. Many attacks had been done, but none of them devastating. They mostly illustrate the dangers of improper use of RSA. Improper use implies many aspects, but here we imply the misuse of the parameters of RSA. Specially, sizes of parameters give strong effects on the efficiency and the security of the system. Parameters are also related each other. We analyze the relation of them. Recently many researchers are interested in side-channel attacks. We also investigate partial key exposure attacks, which was motivated by side-channel attacks. If a fraction of tile secret key bits is revealed, the private key will be reconstructed. We also study mathematical background of these attacks, solving modular multivariate polynomial equations.

  • PDF

ID-based Sensor Node Authentication for Multi-Layer Sensor Networks

  • Sung, Soonhwa;Ryou, Jaecheol
    • Journal of Communications and Networks
    • /
    • v.16 no.4
    • /
    • pp.363-370
    • /
    • 2014
  • Despite several years of intense research, the security and cryptography in wireless sensor networks still have a number of ongoing problems. This paper describes how identification (ID)-based node authentication can be used to solve the key agreement problem in a three-layer interaction. The scheme uses a novel security mechanism that considers the characteristics, architecture, and vulnerability of the sensors, and provides an ID-based node authentication that does not require expensive certificates. The scheme describes the routing process using a simple ID suitable for low power and ID exposure, and proposes an ID-based node authentication. This method achieves low-cost communications with an efficient protocol. Results from this study demonstrates that it improves routing performance under different node densities, and reduces the computational cost of key encryption and decryption.

The Analysis of the TETRA Authentication Protocol (TETRA 인증 프로토콜 분석)

  • Park Yong-Seok;Ahn Jae-Hwan;Jung Chang-Ho;Ahn Jeong-Chul
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.187-190
    • /
    • 2006
  • TETRA system provides the radio authentication service which permits only authorized radio to access network. Radio authentication is the process which checks the sameness of authentication-key(K) by challenge-response protocol between radio and authentication center. This paper analyzes authentication-key generation/delivery/injection model in TETRA authentication system and analyzes the threat of clone radio caused by authentication-key exposure.

  • PDF

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

A Study on the Effect of Accelerated UV Exposure on the Polymer Membrane for Outdoor Users (옥외용 고분자 막의 촉진 자외선 노출 영향 연구)

  • Lee, Joo Hyuk;Kim, Sung Bok;Cho, Kuk Young
    • Applied Chemistry for Engineering
    • /
    • v.26 no.3
    • /
    • pp.326-330
    • /
    • 2015
  • Polymeric membranes have been used in various applications and generally applied to the systems prevented from exterior exposure. However, polymer membranes for outdoor usages such as, an air quality monitoring and membrane reservoirs for the selective recovery of useful metals from seawater, have been newly developed. Thus it is required to investigate the properties of the membrane for the outdoor use and also studies of the accelerated UV exposure onto the polymeric membranes are essential to estimate their weatherability. Herein, we report on the thermal and mechanical properties, morphology changes, and color differences of the polysulfone anisotropic membranes and non-woven type polypropylene membranes with the accelerated UV exposure. Results showed that the effect of UV exposure on the membrane depend not only on the polymer used but also on the form of the membrane. This work can provide some of key informations of the membrane for outdoor use.