• Title/Summary/Keyword: Original Authentication

Search Result 112, Processing Time 0.023 seconds

Semi-fragile Watermarking Technique for a Digital Camera

  • Lee, Myung-Eun;Hyun Lim;Park, Soon-Young;Kang, Seong-Jun;Wan_hyun Cho
    • Proceedings of the IEEK Conference
    • /
    • 2003.07e
    • /
    • pp.2411-2414
    • /
    • 2003
  • In this paper, we present a digital image authentication using semi-fragile watermarking techniques. The algorithm is robust to innocuous manipulations while detecting malicious manipulations. Specifically, the proposed method is designed for the purpose of the real time authentication of an image frame captured from a digital camera due to its easy H/W implementation, security and visible verification. To achieve the semi-fragile characteristics that survive a certain amount of compression, we employ the invariant property of DCT coefficients' quantization proposed by Lin and Chang [1]. The binary watermark bits are generated by exclusive ORing the binary logo with pseudo random binary sequences. Then watermark bits are embedded into the LSBs of pre-quantized DCT coefficients in the medium frequency range. Verification is carried out easily due to visually recognizable pattern of the logo extracted by exclusive ORing the LSBs of the embedded DCT coefficient with pseudo random number seeded by a secret key. By the experiment results, this method is not only robust to JPEG compression but also it detects powerfully alterations of the original image, such as the tempering of images.

  • PDF

DWT Based Watermarking for Authentication and Detection of Image Modification (이미지 인증 및 변형 검출을 위한 DWT기반 워터마킹)

  • Jang Ho-Hyun;Kang Tae-Hwan;Kim Dong-Seo;Joo Nak-Keun
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.11a
    • /
    • pp.181-185
    • /
    • 2005
  • In this paper, the DWT(Discrete Wavelet Transform) based watermarking method for authentication and detection of image modification was proposed. The proposed algorithm inserts watermark into high frequency domain after 1-level wavelet transform by exchanging wavelet coefficients and embeds the characteristic values of high frequency domain of original image into the LSB part of watermarked image. Therefore, By extracting LSB values and watermark in the high frequency domain from the watermarked image, we can authenticate the image and detect modified positions.

  • PDF

Region-based scalable self-recovery for salient-object images

  • Daneshmandpour, Navid;Danyali, Habibollah;Helfroush, Mohammad Sadegh
    • ETRI Journal
    • /
    • v.43 no.1
    • /
    • pp.109-119
    • /
    • 2021
  • Self-recovery is a tamper-detection and image recovery methods based on data hiding. It generates two types of data and embeds them into the original image: authentication data for tamper detection and reference data for image recovery. In this paper, a region-based scalable self-recovery (RSS) method is proposed for salient-object images. As the images consist of two main regions, the region of interest (ROI) and the region of non-interest (RONI), the proposed method is aimed at achieving higher reconstruction quality for the ROI. Moreover, tamper tolerability is improved by using scalable recovery. In the RSS method, separate reference data are generated for the ROI and RONI. Initially, two compressed bitstreams at different rates are generated using the embedded zero-block coding source encoder. Subsequently, each bitstream is divided into several parts, which are protected through various redundancy rates, using the Reed-Solomon channel encoder. The proposed method is tested on 10 000 salient-object images from the MSRA database. The results show that the RSS method, compared to related methods, improves reconstruction quality and tamper tolerability by approximately 30% and 15%, respectively.

Identification of Marker Nucleotides for the Molecular Authentication of Arisaematis Rhizoma Based on the DNA Barcode Sequences (천남성(天南星) 유전자 감별을 위한 DNA 바코드 분석 및 Marker Nucleotide 발굴)

  • Kim, Wook Jin;Lee, Young Mi;Ji, Yunui;Kang, Young Min;Choi, Goya;Kim, Ho Kyoung;Moon, Byeong Cheol
    • The Korea Journal of Herbology
    • /
    • v.29 no.6
    • /
    • pp.35-43
    • /
    • 2014
  • Objectives : Official Arisaematis Rhizoma is described only three species, Arisaema amurnse, Arisaema erubescens, and Arisaema heterophyllum, in national Pharmacopoeia. However, other Arisaema species, Arisaema ringens, Arisaema takesimense and Arisaema serratum, also have been distributed as an inauthentic Arisaematis Rhizoma in the herbal market. To develop a reliable molecular authentication method for Arisaematis Rhizoma in species level, we analyzed DNA barcode regions using six Arisaema species. Methods : Thirty-eight samples of six Arisaema plants species (A. amurense, A. amurense f. serratum, A. heterophyllum, A. takesimense, and A. serratum) were collected from different habitate and nucleotide sequences of DNA barcode regions (rDNA-ITS, matK, and rbcL gene) were analyzed after PCR amplification. The species-specific sequences and phylogenetic relations were estimated using entire sequences of three DNA barcodes based on the analysis of ClastalW and UPGMA, respectively. Results : The comparative analysis of DNA barcode sequences were revealed inter-species specific nucleotides to distinguish the medicinal plant of Arisaema Rhizoma in species levels excluding between A. amurense and its subspecies (A. amurense f. serratum) and A. takesimense and A. serratum, respectively. However, we obtained sequence differences enough to discriminate authentic and inauthentic Arisaematis Rhizoma. Therefore, we suggest that these SNP type molecular genetic markers were an reliable method avaliable to identify official herbal medicines. Conclusions : These marker nucleotides could be useful to identify the official herbal medicines by providing definitive information that can identify original medicinal plant and distinguish from inauthentic adulterants and substitutes.

Practical application of DNA markers for high-throughput authentication of Panax ginseng and Panax quinquefolius from commercial ginseng products

  • Jung, Juyeon;Kim, Kyung Hee;Yang, Kiwoung;Bang, Kyong-Hwan;Yang, Tae-Jin
    • Journal of Ginseng Research
    • /
    • v.38 no.2
    • /
    • pp.123-129
    • /
    • 2014
  • Korean ginseng (Panax ginseng) and American ginseng (Panax quinquefolius) are widely used medicinal plants with similar morphology but different medicinal efficacy. Roots, flowers, and processed products of Korean and American ginseng can be difficult to differentiate from each other, leading to illegal trade in which one species is sold as the other. This study was carried out to develop convenient and reliable chloroplast genome-derived DNA markers for authentication of Korean and American ginseng in commercial processed products. One codominant marker could reproducibly identify both species and intentional mixtures of the two species. We further developed a set of species-unique dominant DNA markers. Each species-specific dominant marker could detect 1% cross contamination with other species by low resolution agarose gel electrophoresis or quantitative polymerase chain reaction. Both markers were successfully applied to evaluate the original species from various processed ginseng products purchased from markets in Korea and China. We believe that high-throughput application of this marker system will eradicate illegal trade and promote confident marketing for both species to increase the value of Korean as well as American ginseng in Korea and worldwide.

Cryptanalysis of an Identity-Based Message Authentication Scheme in VANETs (신원기반의 차량통신망 메시지 인증 스킴에 대한 안전성 분석)

  • Ryu, Eun-Kyung;Lee, Sung-Woon;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.6
    • /
    • pp.167-172
    • /
    • 2013
  • In a paper recently published in the International Journal of Parallel, Emergent and Distributed Systems, Biswas et al. proposed a VANET message authentication scheme which uses an identity-based proxy signature mechanism as an underlying primitive. The authors claimed that their scheme supports various security features including the security of proxy-key, the security against message forgery and the security against replay attack, with non-repudiation and resistance to proxy-key compromise. Here, we show how an active attacker, who has no knowledge of an original message sender's private key, can compute the proxy-signature key of the corresponding message sender, meaning that the scheme is completely insecure. We also suggest an enhanced version of the protocol capable of solving such serious security holes.

Fragile Watermark System using Quantization and DC Coefficients (양자화와 DC 계수를 이용한 연성 워터마크 시스템)

  • Yoo, Heung-Ryol;Son, Yung-Deug
    • Journal of IKEEE
    • /
    • v.22 no.3
    • /
    • pp.774-779
    • /
    • 2018
  • This paper presents fragile watermark system using quantization and DC coefficients. It is a way to prevent the watermark fro, being detected if the original has been modified in any way. In other words, the detection of a watermark ca be said to be originality after the watermark is inserted, without any damage. Since lossy compression such as JPEG is often allowed or required in practical applications, authentication methods, authentication methods should be distinguished from malicious modifications such as image shifting, cropping, filtering, and replacement. The proposed algorithm implements a fragile watermarking algorithm that shows image authentication with JPEC compression and the watermark easily breaks other malicious variants.

Rapid molecular authentication of three medicinal plant species, Cynanchum wilfordii, Cynanchum auriculatum, and Polygonum multiflorum (Fallopia multiflorum), by the development of RAPD-derived SCAR markers and multiplex-PCR

  • Moon, Byeong-Cheol;Choo, Byung-Kil;Cheon, Myeong-Sook;Yoon, Tae-Sook;Ji, Yun-Ui;Kim, Bo-Bae;Lee, A-Young;Kim, Ho-Kyoung
    • Plant Biotechnology Reports
    • /
    • v.4 no.1
    • /
    • pp.1-7
    • /
    • 2010
  • Definitive identification of original plant species is important for standardizing herbal medicine. The herbal medicines Cynanchi Wilfordii Radix (Baekshuoh in Korean and Beishuwu in Chinese) and Polygoni Multiflori Radix (Hashuoh in Korean and Heshuwu in Chinese) are often misidentified in the Korean herbal market due to morphological similarities and similar names. Therefore, we developed a reliable molecular marker for the identification of Cynanchi Wilfordii Radix and Polygoni Multiflori Radix. We used random amplified polymorphic DNA (RAPD) analysis of three plant species, Polygoni multiflorum, Cynanchum wilfordii, and Cynanchum auriculatum, to obtain several species-specific RAPD amplicons. From nucleotide sequences of these RAPD amplicons, we developed six sequence characterized amplification region (SCAR) markers for distinguishing Polygoni Multiflori Radix and Cynanchi Wilfordii Radix. Furthermore, we established SCAR markers for the simultaneous discrimination of the three species within a single reaction by using multiplex-PCR. These SCAR markers can be used for efficient and rapid authentication of these closely related species, and will be useful for preventing the distribution of adulterants.

Blockchain Technology for Combating Deepfake and Protect Video/Image Integrity

  • Rashid, Md Mamunur;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.8
    • /
    • pp.1044-1058
    • /
    • 2021
  • Tempered electronic contents have multiplied in last few years, thanks to the emergence of sophisticated artificial intelligence(AI) algorithms. Deepfakes (fake footage, photos, speech, and videos) can be a frightening and destructive phenomenon that has the capacity to distort the facts and hamper reputation by presenting a fake reality. Evidence of ownership or authentication of digital material is crucial for combating the fabricated content influx we are facing today. Current solutions lack the capacity to track digital media's history and provenance. Due to the rise of misrepresentation created by technologies like deepfake, detection algorithms are required to verify the integrity of digital content. Many real-world scenarios have been claimed to benefit from blockchain's authentication capabilities. Despite the scattered efforts surrounding such remedies, relatively little research has been undertaken to discover where blockchain technology can be used to tackle the deepfake problem. Latest blockchain based innovations such as Smart Contract, Hyperledger fabric can play a vital role against the manipulation of digital content. The goal of this paper is to summarize and discuss the ongoing researches related to blockchain's capabilities to protect digital content authentication. We have also suggested a blockchain (smart contract) dependent framework that can keep the data integrity of original content and thus prevent deepfake. This study also aims at discussing how blockchain technology can be used more effectively in deepfake prevention as well as highlight the current state of deepfake video detection research, including the generating process, various detection algorithms, and existing benchmarks.

A Query Result Integrity Assurance Scheme Using an Order-preserving Encryption Scheme in the Database Outsourcing Environment (데이터베이스 아웃소싱 환경에서 순서 보존 암호화 기법을 이용한 질의 결과 무결성 검증 기법)

  • Jang, Miyoung;Chang, Jae Woo
    • Journal of KIISE
    • /
    • v.42 no.1
    • /
    • pp.97-106
    • /
    • 2015
  • Recently, research on database encryption for data protection and query result authentication methods has been performed more actively in the database outsourcing environment. Existing database encryption schemes are vulnerable to order matching and counting attack of intruders who have background knowledge of the original database domain. Existing query result integrity auditing methods suffer from the transmission overhead of verification object. To resolve these problems, we propose a group-order preserving encryption index and a query result authentication method based on the encryption index. Our group-order preserving encryption index groups the original data for data encryption and support query processing without data decryption. We generate group ids by using the Hilbert-curve so that we can protect the group information while processing a query. Finally, our periodic function based data grouping and query result authentication scheme can reduce the data size of the query result verification. Through performance evaluation, we show that our method achieves better performance than an existing bucket-based verification scheme, it is 1.6 times faster in terms of query processing time and produces verification data that is 20 times smaller.