• Title/Summary/Keyword: Original Authentication

Search Result 112, Processing Time 0.03 seconds

Block-based Image Authentication Algorithm using Differential Histogram-based Reversible Watermarking (차이값 히스토그램 기반 가역 워터마킹을 이용한 블록 단위 영상 인증 알고리즘)

  • Yeo, Dong-Gyu;Lee, Hae-Yeoun
    • The KIPS Transactions:PartB
    • /
    • v.18B no.6
    • /
    • pp.355-364
    • /
    • 2011
  • In most applications requiring high-confidential images, reversible watermarking is an effective way to ensure the integrity of images. Many watermarking researches which have been adapted to authenticate contents cannot recover the original image after authentication. However, reversible watermarking inserts the watermark signal into digital contents in such a way that the original contents can be restored without any quality loss while preserving visual quality. To detect malicious tampering, this paper presents a new block-based image authentication algorithm using differential histogram-based reversible watermarking. To generate an authentication code, the DCT-based authentication feature from each image block is extracted and combined with user-specific code. Then, the authentication code is embedded into image itself with reversible watermarking. The image can be authenticated by comparing the extracted code and the newly generated code and restored into the original image. Through experiments using multiple images, we prove that the presented algorithm has achieved over 97% authentication rate with high visual quality and complete reversibility.

A Study on Extraction and Comparison of Digital Content Key Frame in UCC Service Environment

  • Jang, Eun-Gyeom
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.8
    • /
    • pp.1020-1028
    • /
    • 2011
  • In this paper, we proposed a mechanism that prevents indiscreet use of digital contents, verifies created content's copyrights to provide services to granted user and protects digital contents by law by authenticating the original digital content whenever an infringement of copyright occurs in UCC environments. The proposed mechanism uses specific information and features of contents as copyrights authentication information without additional information. Also, provides the fact of violation by inferring the modification of the original digital contents. That means this mechanism infers same or similar value from the contents; fraudulent use of content, modification of content color, modification of content format, modification of content resolution and illegal use of frame not principal key frame. In that point, we found that the inferred value from the content differed according to features of content modification.

A High-Quality Reversible Image Authentication Scheme Based on Adaptive PEE for Digital Images

  • Nguyen, Thai-Son;Chang, Chin-Chen;Shih, Tso-Hsien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.395-413
    • /
    • 2016
  • Image authentication is a technique aiming at protecting the integrity of digital images. Reversible image authentication has attracted much attention of researcher because it allows to authenticate tampered regions in the image and to reconstruct the stego image to its original version losslessly. In this paper, we propose a new, reversible image authentication scheme based on adaptive prediction error expansion (PEE) technique. In the proposed scheme, each image block is classified into smooth or complex regions. Then, according to the characteristic of each block, the authentication code is embedded adaptively to achieve high performance of tamper detection. The experimental results demonstrated that the proposed scheme achieves good quality of stego images. In addition, the proposed scheme has ability to reconstruct the stego image to its original version, if no modification is performed on it. Also demonstrated in the experimental results, the proposed scheme provides higher accuracy of tamper detection than state-of-the-art schemes.

A Code Authentication System of Counterfeit Printed Image Using Multiple Comparison Measures (다중 비교척도에 의한 영상 인쇄물 위조 감식 시스템)

  • Choi, Do-young;Kim, Jin-soo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.23 no.4
    • /
    • pp.1-12
    • /
    • 2018
  • Currently, a large amount of printed matter associated with code authentication method are diffused widely, however, they have been reproduced with great precision and distributed successively in illegal ways. In this paper, we propose an efficient code authentication method which classifies authentic or counterfeit with smart-phone, effectively. The proposed method stores original image code in the server side and then extracts multiple comparison measures describing the original image. Based on these multiple measures, a code authentication algorithm is designed in such a way that counterfeit printed images may be effectively classified and then the recognition rate may be highly improved. Through real experiments, it is shown that the proposed method can improve the recognition rate greatly and lower the mis-recognition rate, compared with single measure method.

Enhanced Knock Code Authentication with High Security and Improved Convenience

  • Jang, Yun-Hwan;Park, Yongsu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4560-4575
    • /
    • 2018
  • Since smartphone contains various personal data, security is one of the important aspects in smartphone technologies. Up to now, various authentication techniques have been proposed to protect smartphones. The pattern lock on the Android system is one of the most widely used authentication methods for low-cost devices but it is known to be vulnerable to smudge attack or shoulder surfing attack. LG's smartphone uses its own technique, which is called "Knock Code." The knock code completes the authentication by touching the user defined area in turn on the screen. In this paper, we propose the new, enhanced version of knock code by adding the sliding operation and by using flexible area recognition. We conducted security analysis, which shows that under the same password size, the search space is overwhelmingly larger than the original algorithm. Also, by using the sliding operation, the proposed scheme shows resilience against smudge attacks. We implemented the prototype of our scheme. Experimental results show that compared with the original Knock Code and Android pattern lock, our scheme is more convenient while providing better security.

Modification of User Authentication Protocol for Partial Anonymity in the GSM System (GSM 시스템에서 부분적 익명성을 위한 사용자인증 프로토콜의 변형)

  • Park Mi-Og;Kim Sang-Geun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6C
    • /
    • pp.645-650
    • /
    • 2006
  • GSM(Global System for Mobile communications) provides mobile users with portability and convenience as the most popular standard for mobile phones in the world. However, GSM system has the problem that can't normally authenticate a user by the exposure of IMSI(International Mobile Subscriber Identity) of Ms(Mobile station) during the user authentication procedure. In this paper, we propose secure user authentication by preventing the exposure if IMSI via transfer the encrypted IMSI from the HLR(Home Location Register) and making the only network entities verified from the HLR use the IMSI value, as the modified mechanism based on the original user authentication protocol to solve this authentication problem. Also the proposed mechanism provides fast user authentication without changing the architecture between new VLR and old VLR in the original GSM user authentication protocol as well as user's anonymity by using a temporary ID.

Image Authentication and Restoration Using Digital Watermarking by Quantization of Integer Wavelet Transform Coefficients

  • Ahsan, Tanveer;Chong, Ui-Pil
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.13 no.4
    • /
    • pp.187-193
    • /
    • 2012
  • An image authentication scheme for gray scale image through embedding a digital watermark by quantization of Integer Wavelet Transform (IWT) coefficients of the image is proposed in this paper. Proposed method is designed to detect modification of an image and to identify tampered location of the image. To embed the watermark mid-frequency band of a second level IWT was used. An approximation of the original image based on LL band was stored in LSB bits of the pixel data as a recovery mark for restoration of the image. Watermarked image has achieved a good PSNR of 40 dB compared to original cover image. Restored image quality was also very good with a PSNR of more than 35 dB compared to unmodified watermarked image even when 25% of the received image is cropped. Thus, the proposed method ensures a proper balance between the fidelity of the watermarked image and the quality of the restored image.

The Biometric Authentication Scheme Capable of Multilevel Security Control (보안레벨 조절이 가능한 바이오메트릭 인증 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.2
    • /
    • pp.9-14
    • /
    • 2017
  • A fingerprint is unique to each person and can be represented as a digital form. As the fingerprint is the part of human body, fingerprint recognition is much more easy to use and secure rather than using password or resident card for user authentication. In addition, as the newly released smart phones have built-in camera and fingerprint sensors, the demand for biometric authentication is increasing rapidly. But, the drawback is that the fingerprint can be counterfeited easily and if it's exposed to the hacker, it cannot be reused. Thus, the original fingerprint template should be transformed for registration and authentication purposes. Existing transformation functions use passcode to transform the original template to the cancelable form. Additional module is needed to input the passcode, so it requires more cost and lowers the usability. In this paper, we propose biometric authentication scheme that is economic and easy to use. The proposed scheme is consisted of cancelable biometric template creation, registration and user authentication protocols, and can control several security levels by configuring the number of fingerprints and scan times. We also analyzed that our scheme is secure against the brute-force attack and the active attacks.

A Study on the Individual Authentication Using Facial Information For Online Lecture (가상강의에 적용을 위한 얼굴영상정보를 이용한 개인 인증 방법에 관한 연구)

  • 김동현;권중장
    • Proceedings of the IEEK Conference
    • /
    • 2000.11c
    • /
    • pp.117-120
    • /
    • 2000
  • In this paper, we suggest an authentication system for online lecture using facial information and a face recognition algorithm base on relation of face. First, a facial area on complex background is detected using color information. Second, features are extracted with edge profile. Third, compare it with the value of original facial image in database. By experiments, we know that the proposed system is an useful method for online lecture authentication system.

  • PDF

Management of Electronic Records to Ensure the Authenticity (진본성 확보를 위한 전자기록물 관리방안)

  • Song, Byoung-Ho
    • Journal of the Korean BIBLIA Society for library and Information Science
    • /
    • v.16 no.2
    • /
    • pp.43-59
    • /
    • 2005
  • Traditional paper records have to be preserved in the original form to ensure the authenticity. On the other hand. electronic records have to be continuously changed in content itself or metadata to be preserved in long-term period, so the proof of the legality of each change made so far and the proof of the protection against all the illegal changes are the essential. to ensure these requirements. We need some functions including the authentication of original captured records. the protection of records against the loss or forgery, the authentication of preserved records, and the treatment of authentication-failed records. This paper explains the fragility of authenticity for electronic records, identifies the functions needed, suggests the implementation idea, and describes the overall management polity for electronic records to ensure the authenticity.

  • PDF