• Title/Summary/Keyword: Secret

Search Result 1,206, Processing Time 0.021 seconds

An Extension of Visual Cryptography and Its Application into Digital Watermark (시각암호의 확장과 디지털 워터마크에 응용)

  • 이혜주;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.1 no.1
    • /
    • pp.80-89
    • /
    • 1998
  • In this paper, we consider the method which a secret information is distributed in hard-copied image using visual cryptography that the secret can be identifying simply by human eyes. If slides constructed by patterning, which is one of dithering method, are considered from the viewpoint of visual cryptography, each slides will maintain the shape of original image because these slides have different Hamming weights. Therefore, this method has the advantage that information distributed into slides by stacking them can decode and the shape about the original image can be keeping as well. In this paper, we propose the method which shares the secret information into multiple original images by extension of ONM (Oka-Nakamura-Matsui) method which is devised to embed a secret information on hard-copied image. As a result, this proposed method is applicable to digital watermark because the copyright of image can be identified by stacking an image of owner for verification and the distributed multiple images.

  • PDF

Audio Data Hiding Based on Sample Value Modification Using Modulus Function

  • Al-Hooti, Mohammed Hatem Ali;Djanali, Supeno;Ahmad, Tohari
    • Journal of Information Processing Systems
    • /
    • v.12 no.3
    • /
    • pp.525-537
    • /
    • 2016
  • Data hiding is a wide field that is helpful to secure network communications. It is common that many data hiding researchers consider improving and increasing many aspects such as capacity, stego file quality, or robustness. In this paper, we use an audio file as a cover and propose a reversible steganographic method that is modifying the sample values using modulus function in order to make the reminder of that particular value to be same as the secret bit that is needed to be embedded. In addition, we use a location map that locates these modified sample values. This is because in reversible data hiding it needs to exactly recover both the secret message and the original audio file from that stego file. The experimental results show that, this method (measured by correlation algorithm) is able to retrieve exactly the same secret message and audio file. Moreover, it has made a significant improvement in terms of the following: the capacity since each sample value is carrying a secret bit. The quality measured by peak signal-to-noise ratio (PSNR), signal-to-noise ratio (SNR), Pearson correlation coefficient (PCC), and Similarity Index Modulation (SIM). All of them have proven that the quality of the stego audio is relatively high.

A Study on the Military Secret Management System Development Plan using RFID (RFID를 이용한 국방 비밀관리시스템 발전방안에 관한 연구)

  • Chung, Young-Ho;Jang, Worl-Su;Park, Mok-Min;Park, Jin-Woo
    • Journal of the military operations research society of Korea
    • /
    • v.33 no.2
    • /
    • pp.151-168
    • /
    • 2007
  • The secret management of the Korea Military is one of the most significant operation. But the present method of the Korea Military requires much manpower and time, also the range of an object of administration become wider. In this study, We look into an instance of KIDA's 'The Secret Management System Construction Project' which was the first case to incorporate RFID in secret management system. From this instance, We analyze the effect of RFID on security operation in terms of the efficiency, accuracy and usability of security administration. We also present expected problems and possible solutions when it is extended to the field unit.

A Server-Independent Password Authentication Method for Access-Controlled Web Pages Using the SHA-1 Algorithm (SHA-1 방식을 이용한 제한된 웹 페이지에 접근하기 위한 서버 독립적인 패스워드 인정 방안)

  • 하창승;조익성
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.4
    • /
    • pp.146-153
    • /
    • 2001
  • A new password authentication method Is proposed in this paper for the purpose of providing web page authors the convenience in deploying password-protected Web realms at a web server. According to this method. a web realm is mapped to a secret directory at the web server. in which access-controlled web pages are stored. A password is used to construct the name of the secret directory. A javaScript code is embedded in a sign-in web pageoutside the secret directory, which converts the user-entered password into the directory name and forms a complete URL pointing to an access-controlled web page inside the secret directory. Thus, only users knowing the password can compose a valid URL and retrieve the access-controlled web page. Using this method, web page authors can deploy password-protected web realms in a server-independent manner.

  • PDF

A New Digital Image Steganography Approach Based on The Galois Field GF(pm) Using Graph and Automata

  • Nguyen, Huy Truong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4788-4813
    • /
    • 2019
  • In this paper, we introduce concepts of optimal and near optimal secret data hiding schemes. We present a new digital image steganography approach based on the Galois field $GF(p^m)$ using graph and automata to design the data hiding scheme of the general form ($k,N,{\lfloor}{\log}_2p^{mn}{\rfloor}$) for binary, gray and palette images with the given assumptions, where k, m, n, N are positive integers and p is prime, show the sufficient conditions for the existence and prove the existence of some optimal and near optimal secret data hiding schemes. These results are derived from the concept of the maximal secret data ratio of embedded bits, the module approach and the fastest optimal parity assignment method proposed by Huy et al. in 2011 and 2013. An application of the schemes to the process of hiding a finite sequence of secret data in an image is also considered. Security analyses and experimental results confirm that our approach can create steganographic schemes which achieve high efficiency in embedding capacity, visual quality, speed as well as security, which are key properties of steganography.

The Secret SMS using MVLS (MVLS를 이용한 시크릿 SMS)

  • Kim, Young-Jong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.7
    • /
    • pp.4891-4896
    • /
    • 2015
  • In this paper planed Secret Single Message Service using MVLS(Multipurpose Visual Language System) for conceal contents to other persons that based on national institutions and private organizations report. This system is not persue to important contents like national or company's secret, but merely just decode to general and conceal SMS that using peoples at real life. This system is have an advantage that encoding to message like between lover's conversations or dislike contents to view the other persons, only can see own users that is to keep private life. Also, this system offers convenience to users that using general SMS service and only activate On-Off function for secret mode to user's needs.

Issue Analysis on 'Trade Secret Claim' in 「Chemicals Control Act」 and 「Amendment on Occupational Safety and Health Act(1917-227)」 (「화학물질관리법」과 「산업안전보건법」의 영업비밀 사전 허가 제도 도입과 관련한 쟁점 분석)

  • Kim, Shinbum;Lee, Yun Keun;Choi, Youngeun
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.25 no.4
    • /
    • pp.433-445
    • /
    • 2015
  • Objectives: The major objectives of this study are to review the issues surrounding trade secret claims in the Chemicals Control Act and Amendment on Occupational Safety and Health Act(1917-227) and to propose a way of improving the reliability of chemical information in MSDSs, labels and National Chemical Survey results. Materials: To review the issues on trade secret claims, we made an analysis frame which was divided into three steps: Value and Problem Recognition; New Regulation Design; and Enforcement and Amendment. We then compared Korean issues with issues from the United States' Hazard Communication Standard and Emergency Planning & Community Right-to-Know Act, Canada's Workplace Hazardous Materials Information System and Hazardous Materials Information Review Act and the European Union's Regulation on Classification, Labelling and Packaging of substances and Mixtures. Results: The stage of right-to-know development in Korea has passed the Value and Problem Recognition phase, so efforts are needed to elaborately design new regulation. Conclusions: We recommend two ways to improve right-to-know in Korea. First, strict examination of the quality of documents for trade secret claims is very important. Second, trade secrets should be limited to less-hazardous substances.

A Key Exchange Protocol based on the Steganography with the QR code (스테가노그라피 기법이 적용된 QR코드 이미지 기반의 키 교환 프로토콜)

  • Lee, Gil-Je;Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.6
    • /
    • pp.173-179
    • /
    • 2013
  • The traditional key exchange protocols are transmitted by using the cryptographic. However, these protocols are compromised by the attacker. To solve this problem, this paper proposes a key exchange protocol based on the steganography with the QR code. The steganography technique embed secret information to the images, documents, videos, and MP3 files and transmit to the others. The attacker can't know that the transmission data is the secret data. Therefore, the sender transmits efficiently and safely the secret data to the others. In additional, the cover image is using the QR code image to insert the secret key. If attackers scan the QR code, then they just read the information or connect URL. They can not be recognized that the QR code image is hiding the secret key. The experiments compare the QR code image with the well-known image about the distortion and the safety.

A Secure Method for Color Image Steganography using Gray-Level Modification and Multi-level Encryption

  • Muhammad, Khan;Ahmad, Jamil;Farman, Haleem;Jan, Zahoor;Sajjad, Muhammad;Baik, Sung Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1938-1962
    • /
    • 2015
  • Security of information during transmission is a major issue in this modern era. All of the communicating bodies want confidentiality, integrity, and authenticity of their secret information. Researchers have presented various schemes to cope with these Internet security issues. In this context, both steganography and cryptography can be used effectively. However, major limitation in the existing steganographic methods is the low-quality output stego images, which consequently results in the lack of security. To cope with these issues, we present an efficient method for RGB images based on gray level modification (GLM) and multi-level encryption (MLE). The secret key and secret data is encrypted using MLE algorithm before mapping it to the grey-levels of the cover image. Then, a transposition function is applied on cover image prior to data hiding. The usage of transpose, secret key, MLE, and GLM adds four different levels of security to the proposed algorithm, making it very difficult for a malicious user to extract the original secret information. The proposed method is evaluated both quantitatively and qualitatively. The experimental results, compared with several state-of-the-art algorithms, show that the proposed algorithm not only enhances the quality of stego images but also provides multiple levels of security, which can significantly misguide image steganalysis and makes the attack on this algorithm more challenging.

Adaptive Hangul Steganography Based on Chaotic Encryption Technique (혼돈 암호화 기법에 기반한 적응된 한글 스테가노그래피)

  • Ji, Seon-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.3
    • /
    • pp.177-183
    • /
    • 2020
  • Steganography uses digital images as a medium for sending secret messages over insecure networks. There is also a least significant bit(LSB) that is a popular method of embedding secret messages in digital images. The goal of steganography is to securely and flawlessly transmit secret messages using stego media over a communication channel. There is a need for a method to improve resistance to reduce the risk of exposure to third parties. To safely hide secret messages, I propose new algorithms that go through crossing, encryption, chaos and concealment steps. After separating Hangul syllables into choseong, jungseong and jongseong, the bitwised message information is encrypted. After applying the logistic map, bitwised information is reconstructed using the position of the chaotic sequence. The secret message is inserted into the randomly selected RGB channel. PSNR and SSIM were used to confirm the effectiveness of the applied results. It was confirmed as 44.392(dB) and 0.9884, respectively.