• Title/Summary/Keyword: Masking scheme

Search Result 42, Processing Time 0.022 seconds

HVS Based Digital Watermarking Using the POCS Theory (POCS 이론을 이용한 인간시각시스템 기반 디지털 워터마킹)

  • Kim, Hee-Jung;Seo, Yong-Su;Kim, Ji-Hong
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.4
    • /
    • pp.516-524
    • /
    • 2005
  • In this paper, a new watermarking scheme based on the POCS theory and human visual system is proposed. Using the POCS theory, watermarks are embedded into imperceptible image regions such as edge and strong texture area in the spatial domain. Also it is inserted into middle frequency band in the transform domain to achieve the robustness against compression and filtering, etc. In addition, different gain factors are employed into blocks classified by considering texture masking effect. By doing so, the proposed method has a novel property of having both the imperceptibility and the robustness simultaneously. Simulation results show that the proposed method has an excellent performance better than conventional approaches.

  • PDF

Exact Performance Analysis of AF Based Hybrid Satellite-Terrestrial Relay Network with Co-Channel Interference

  • Javed, Umer;He, Di;Liu, Peilin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.9
    • /
    • pp.3412-3431
    • /
    • 2015
  • This paper considers the effect of co-channel interference on hybrid satellite-terrestrial relay network. In particular, we investigate the problem of amplify-and-forward (AF) relaying in hybrid satellite-terrestrial link, where the relay is interfered by multiple co-channel interferers. The direct link between satellite and terrestrial destination is not available due to masking by surroundings. The destination node can only receive signals from satellite with the assistance of a relay node situated at ground. The satellite-relay link is assumed to follow the shadowed Rice fading, while the channels of interferer-relay and relay-destination links experience Nakagami-m fading. For the considered AF relaying scheme, we first derive the analytical expression for the moment generating function (MGF) of the output signal-to-interference-plus-noise ratio (SINR). Then, we use the obtained MGF to derive the average symbol error rate (SER) of the considered scenario for M-ary phase shift keying (M-PSK) constellation under these generalized fading channels.

The Study on the Medical Image Compression using the Characteristics of Human Visual System (인간 시각 장치의 특성을 이용한 의학 영상 압축에 관한 연구)

  • Chee, Young-Joon;Park, Kwang-Seok
    • Proceedings of the KOSOMBE Conference
    • /
    • v.1993 no.05
    • /
    • pp.38-41
    • /
    • 1993
  • For efficient transmission and storage of digital images, the requirements of image compression is incresing. Because the medical images contain diagnostic information small distortion has been more important factor than the low rate in such images. Generally the distortion in image is the difference of pixel values. However the image is percieved by human visual systems. So it is reasonable that human visual system characteristics be used as criteria of the image compression. In this paper, the Just Noticeable Difference curve is used as criteria of determining the homogeniety of a block and acceptibility of distortions. And Block Truncation Coding using spatial masking effect of eyes is adopted to code the blocks which contain line components. And small blocks which varies slowly can be approximated to polynomial functions successfully. We proposed the hybrid block coding scheme based on the block characteristics and human visual system characteristics. Simulation to several kinds of the medical images using this method showed that medical images can be compressed 5:1 - 10:1 without noticeable distortion.

  • PDF

The Technology of Sloped Wall SWAMI for VLSI and Analysis of Leakage Current (고집적 회로를 위한 경사면 SWAMI 기술과 누설전류 분석)

  • 이용재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.3
    • /
    • pp.252-259
    • /
    • 1990
  • This paper present new scheme for a Side Wall Masked Isolation(SWAMI) technology which take all the advatages provided by conventional LOCOS process. A new SWAMI process incorporates a sloped sidewall by reactive ion etch and a layer of thin nitride around the side walls such that both intrinsic nitride stress and volume expansion induced stress are greatly reduced. As a fabricate results, a defect-free fully recessed zero bird's beak local oxidation process can be realized by the sloped wall anisotropic oxide isolation. No additional masking step is required. The leakage current of PN diodes of this process were reduced than PN diode of conventional LOCOS process. On the other hand, the edge junction part was larger than the flat juction part in the density of leakage current.

  • PDF

A Hardware Implementation of Fingerprint Identification Thinning Algorithm (지문인식 세선화 알고리즘의 하드웨어 구현)

  • Woo, Yun-Hee;Ha, Mi-Na;Jung, Seung-Min
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.493-496
    • /
    • 2010
  • This paper proposes an effective hardware scheme for thinning stage processing of a fingerprint identification algorithm based on minutiae with 40% cycle occupation of 32-bit RISC microprocessor. The thinning step is needed to be processed by hardware block, because it is performed repeatedly by processing the same operation using an image window masking method. It can reduce the burden of the system and improve speed. The hardware is implemented by HDL and simulated. The result is compared with a conventional one.

  • PDF

Side-Channel analysis and masking scheme for domestic lightweight cipher PIPO (국산 경량 암호 PIPO에 대한 부채널 분석과 마스킹 기법 제안)

  • Sim, Min-Joo;Kim, Hyun-Jun;Kwon, Hyeok-Dong;Jang, Kyung-Bae;Kim, Hyun-Ji;Park, Jae-Hoon;Eum, Si-Woo;Song, Gyeong-Ju;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.171-174
    • /
    • 2021
  • 최근 사물인터넷(IoT) 환경에서 다양한 장비의 인터넷 통신이 가능하여 이에 적절한 경량 블록 암호 알고리즘에 대한 연구가 활발히 진행되고 있다. ICISC 2020에서 새로 발표된 국산 경량 블록 암호 알고리즘인 PIPO는 새로운 경량 S-Box를 조합한 unbalanced-Bridge 구조로 효율적인 비트슬라이싱 구현을 제공한다. IoT 환경에 PIPO가 적용되기 위해서는 부채널 분석에 대한 안전성이 보장되어야 한다. 따라서 본 논문에서는 PIPO가 1차 CPA 공격에 취약함을 확인한다. 그리고 부채널 공격에 대응하기 위해 1차 마스킹 기법을 제안한다. 제안한 마스킹 기법은 1차 CPA 공격에 안전하였으며, 마스킹 적용 전보다 -375%의 성능을 보였다. 그리고 기존 기법보다 1287% 속도가 빨라진 것을 확인하였다.

A Study on Rekeying and Sponged-based Scheme against Side Channel Attacks (부채널 공격 대응을 위한 Rekeying 기법에 관한 연구)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • v.19 no.3
    • /
    • pp.579-586
    • /
    • 2018
  • Simple Power Analysis(SPA) and Differential Power Analysis(DPA) attacks are Side Channel Attacks(SCA) which were introduced in 1999 by Kocher et al [2]. SPA corresponds to attacks in which an adversary directly recovers key material from the inspection of a single measurement trace (i.e. power consumption or electromagnetic radiation). DPA is a more sophisticated attacks in which the leakage corresponding to different measurement traces (i.e. different plaintexts encrypted under the same key) is combined. Defenses against SPA and DPA are difficult, since they essentially only reduce the signal the adversary is reading, PA and DPA. This paper presents a study on rekeying and sponged-based approach against SCA with current secure schemes. We also propose a fixed ISAP scheme with more secure encryption and authentication based on secure re-keying and sponge functions.

Novel Vulnerability against Dummy Based Side-Channel Countermeasures - Case Study: XMEGA (더미 기반 부채널 분석 대응기법 신규 취약점 - Case Study: XMEGA)

  • Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.287-297
    • /
    • 2019
  • When cryptographic algorithms are implemented to provide countermeasures against the side-channel analysis, designers frequently employ the combined countermeasures between the first-order masking scheme and hiding schemes. Their combination can be enough to offer security and efficiency. However, if dummy operations can be distinguished from real operations, an attacker can extract the secret key with lower complexity than the intended attack complexity by the designer inserting the dummy operations. In this paper, we categorize types of variables used in a dummy operation when C language is employed. Then, we present the novel vulnerability that can distinguish dummy operations for all cases where the hiding schemes are applied using different types of variables. Moreover, the countermeasure is provided to prevent the novel vulnerability.

Improvement of Speech Intelligibility in Noisy Environments (잡음 환경에서의 음성 명료도 향상 기술)

  • Yoon, Jae-Yul;Kim, Jung-Hoe;Oh, Eun-Mi;Park, Ho-Chong
    • The Journal of the Acoustical Society of Korea
    • /
    • v.28 no.1
    • /
    • pp.70-76
    • /
    • 2009
  • In speech communications in noisy environments, speech intelligibility is seriously degraded due to the masking effect of ambient noise. In this paper, a new method to improve speech intelligibility in noisy environments is proposed. Based on the perception theory that the temporal envelope plays a major role in determining intelligibility, the proposed method uses a novel operation that enhances the fluctuation of band-wise temporal envelope and also contains pitch enhancement for improving speech naturalness. In addition, a new subjective evaluation scheme employing binaural listening is proposed in order to measure more reliable performance. The subjective performance measured with the proposed scheme shows that the proposed method improves both intelligibility and naturalness in various environments, whereas a function parameter can control the performance trade-off between intelligibility and naturalness.

Side Channel Analysis with Low Complexity in the Diffusion Layer of Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘 확산계층에서 낮은 복잡도를 갖는 부채널 분석)

  • Won, Yoo-Seung;Park, Aesun;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.993-1000
    • /
    • 2017
  • When the availability of embedded device is considered, combined countermeasure such as first-order masking and hiding countermeasures is quite attractive because the security and efficiency can be provided at the same time. Especially, combined countermeasure can be applied to the confusion and diffusion layers of the first and last rounds in order to provide the efficiency. Also, the middle rounds only employs first-order masking countermeasure or no countermeasure. In this paper, we suggest a novel side channel analysis with low complexity in the output of diffusion layer. In general, the attack target cannot be set to the output of diffusion layer owing to the high complexity. When the diffusion layer of block cipher is composed of AND operations, we show that the attack complexity can be reduced. Here, we consider that the main algorithm is SEED. Then, the attack complexity with $2^{32}$ can be reduced by $2^{16}$ according to the fact that the correlation between the combination of S-box outputs and that of the outputs of diffusion layer. Moreover, compared to the fact that the main target is the output of S-box in general, we demonstrate that the required number of traces can be reduced by 43~98% in terms of simulated traces. Additionally, we show that only 8,000 traces are enough to retrieve the correct key by suggested scheme, although it fails to reveal the correct key when performing the general approach on 100,000 traces in realistic device.