• 제목/요약/키워드: Preserving Information

검색결과 858건 처리시간 0.028초

컬러 영상의 압축 센싱을 위한 경계보존 필터 및 시각적 가중치 적용 기반 그룹-희소성 복원 (Visually Weighted Group-Sparsity Recovery for Compressed Sensing of Color Images with Edge-Preserving Filter)

  • ;;박영현;전병우
    • 전자공학회논문지
    • /
    • 제52권9호
    • /
    • pp.106-113
    • /
    • 2015
  • 본 논문에서는 컬러 영상의 압축 센싱 복원 기술에 인지시각시스템의 특성을 접목해 복원 영상의 화질을 향상 시키는 방법을 연구하였다. 제안하는 그룹-희소성 최소화 기반 컬러 채널별 시각적 가중치 적용 방법은 영상의 성긴 특성뿐만 아니라 인지시각시스템의 특성을 반영할 수 있도록 설계되었다. 또한, 복원 영상에서의 잡음을 제거하기 위하여 설계한 경계보존 필터는 영상의 경계 부분에 대한 디테일을 보존함으로써, 복원 영상의 품질을 향상 시키는 역할을 한다. 실험 결과, 제안하는 방법이 최신의 그룹-희소성 최소화 기반 방법들보다 평균 0.56 ~ 4dB 더 높은 PSNR을 달성함으로써, 객관적 성능을 향상시킬 수 있음을 확인하였으며, 주관적 화질 또한 기존 방법들에 비해 뛰어나다는 것을 복원된 영상 간 비교를 통해 확인하였다.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권8호
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

암호화된 데이터에 대한 프라이버시를 보존하는 k-means 클러스터링 기법 (Privacy-Preserving k-means Clustering of Encrypted Data)

  • 정윤송;김준식;이동훈
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1401-1414
    • /
    • 2018
  • k-means 클러스터링 알고리즘은 주어진 데이터를 비슷한 k개의 그룹으로 묶어서 시장 세분화나 의료연구 등의 다양한 분야에서 활용되고 있다. 본 논문에서는 다수의 사용자 데이터를 노출하지 않고 암호화하여 외부 서버에 저장하는 환경에서 프라이버시를 보존하는 클러스터링 알고리즘을 제안한다. 분산된 서버에 평문으로 저장된 데이터를 다자간 계산프로토콜을 기반으로 수행된 기존 클러스터링 알고리즘 연구와 비교했을 때 제안하는 기법은 모든 데이터를 안전하게 암호문으로 저장할 수 있다는 뚜렷한 장점이 있다. 데이터 간의 거리를 측정하고 비교하기 위해서 덧셈과 곱셈 연산이 가능한 완전동형암호로 데이터를 암호화한다. 프로토콜 수행과정에서 사용자 데이터의 안전성을 분석하고 통신량과 연산량을 다른 연구들과 비교한다.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

프라이버시 보존형 데이터 마이닝 방법 및 척도 분석 (Privacy Preserving Data Mining Methods and Metrics Analysis)

  • 홍은주;홍도원;서창호
    • 디지털융복합연구
    • /
    • 제16권10호
    • /
    • pp.445-452
    • /
    • 2018
  • 생활의 모든 것들이 데이터화 되어가고 있는 세상에서 데이터의 양은 기하급수적으로 증가하고 있다. 이러한 데이터는 수집 및 분석을 통하여 새로운 데이터로 가공되어진다. 새로운 데이터는 병원, 금융, 기업 등 여러 분야에서 다양한 용도로 사용되고 있다. 그러나 기존의 데이터에는 개인들의 민감한 정보가 포함되어 있기 때문에 수집 및 분석과정에서 개인의 프라이버시 노출 우려가 있다. 해결 방안으로 프라이버시 보존형 데이터 마이닝(PPDM)기술이 있다. PPDM은 프라이버시를 보존하면서 동시에 데이터로부터 유용한 정보를 추출하는 방법이다. 본 논문에서는 PPDM을 조사하고 데이터의 프라이버시와 유틸리티를 평가하기 위한 다양한 측정방법을 분석한다.

Robustness Analysis of a Novel Model-Based Recommendation Algorithms in Privacy Environment

  • Ihsan Gunes
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권5호
    • /
    • pp.1341-1368
    • /
    • 2024
  • The concept of privacy-preserving collaborative filtering (PPCF) has been gaining significant attention. Due to the fact that model-based recommendation methods with privacy are more efficient online, privacy-preserving memory-based scheme should be avoided in favor of model-based recommendation methods with privacy. Several studies in the current literature have examined ant colony clustering algorithms that are based on non-privacy collaborative filtering schemes. Nevertheless, the literature does not contain any studies that consider privacy in the context of ant colony clustering-based CF schema. This study employed the ant colony clustering model-based PPCF scheme. Attacks like shilling or profile injection could potentially be successful against privacy-preserving model-based collaborative filtering techniques. Afterwards, the scheme's robustness was assessed by conducting a shilling attack using six different attack models. We utilize masked data-based profile injection attacks against a privacy-preserving ant colony clustering-based prediction algorithm. Subsequently, we conduct extensive experiments utilizing authentic data to assess its robustness against profile injection attacks. In addition, we evaluate the resilience of the ant colony clustering model-based PPCF against shilling attacks by comparing it to established PPCF memory and model-based prediction techniques. The empirical findings indicate that push attack models exerted a substantial influence on the predictions, whereas nuke attack models demonstrated limited efficacy.

잡음 제거를 위한 윤곽선 보존 기법에 관한 연구 (A Study on the Contour-Preserving Image Filtering for Noise Removal)

  • 유충웅;유대현;배강열
    • 전자공학회논문지T
    • /
    • 제36T권4호
    • /
    • pp.24-29
    • /
    • 1999
  • In this paper, a simple contour-preserving filtering algorithm is proposed. The goal of the contour-preserving filtering method is to remove noise ad granularity as the preprocessing for the image segmentation procedure. Our method finds edge map and separates the image into the edge region and the non-edge region using this edge map. For the non-edge region, typical smoothing filters could be used to remove the noise and the small areas during the segmentation procedure. The result of simulation shows that our method is slightly better than the typical methods such as the median filtering and gradient inverse weighted filtering in the point of view of analysis of variance (ANOVA).

  • PDF

Privacy-Preserving NFC-Based Authentication Protocol for Mobile Payment System

  • Ali M. Allam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권5호
    • /
    • pp.1471-1483
    • /
    • 2023
  • One of the fastest-growing mobile services accessible today is mobile payments. For the safety of this service, the Near Field Communication (NFC) technology is used. However, NFC standard protocol has prioritized transmission rate over authentication feature due to the proximity of communicated devices. Unfortunately, an adversary can exploit this vulnerability with an antenna that can eavesdrop or alter the exchanged messages between NFC-enabled devices. Many researchers have proposed authentication methods for NFC connections to mitigate this challenge. However, the security and privacy of payment transactions remain insufficient. We offer a privacy-preserving, anonymity-based, safe, and efficient authentication protocol to protect users from tracking and replay attacks to guarantee secure transactions. To improve transaction security and, more importantly, to make our protocol lightweight while ensuring privacy, the proposed protocol employs a secure offline session key generation mechanism. Formal security verification is performed to assess the proposed protocol's security strength. When comparing the performance of current protocols, the suggested protocol outperforms the others.

A Review on Preserving Data Confidentiality in Blockchain-based IoT-Supply Chain Systems

  • Omimah Alsaedi;Omar Batarfi;Mohammed Dahab
    • International Journal of Computer Science & Network Security
    • /
    • 제23권11호
    • /
    • pp.110-116
    • /
    • 2023
  • Data confidentiality refers to the characteristic that information kept undisclosed or hidden from unauthorized parties. It considered a key security requirement in current supply chain management (SCM) systems. Currently, academia and industry tend to adopt blockchain and IoT technologies in order to develop efficient and secure SCM systems. However, providing confidential data sharing among these technologies is quite challenging due to the limitations associated with blockchain and IoT devices. This review paper illustrates the importance of preserving data confidentiality in SCM systems by highlighting the state of the art on confidentiality-preserving methodologies in the context of blockchain based IoT-SCM systems and the challenges associated with it.