• Title/Summary/Keyword: authentication system

Search Result 1,674, Processing Time 0.027 seconds

Steganographic Model based on Low bit Encoding for VoIP (VoIP 환경을 위한 Low bit Encoding 스테가노그라픽 모델)

  • Kim, Young-Mi
    • Journal of Internet Computing and Services
    • /
    • v.8 no.5
    • /
    • pp.141-150
    • /
    • 2007
  • This paper proposes new Steganographic model for VoIP that has very effective method using low bit encoding. Most of Steganographic models using Low bit Encoding have two disadvantages; one is that the existence of hidden secret message can be easily detected by auditory, the other is that the capacity of stego data is low. To solve these problems, this method embed more than one bit in inaudible range, so this method can improve the capacity of the hidden message in cover data. The embedding bit position is determined by using a pseudo random number generator which has seed with remaining message length, so it is hard to detect the stego data produced by the proposed method. This proposed model is able to use not only to communicate wave file with hidden message in VoIP environment but also to hide vary information which is user basic information, authentication system, etc.

  • PDF

DNA fingerprinting analysis for soybean (Glycine max) varieties in Korea using a core set of microsatellite marker (핵심 Microsatellite 마커를 이용한 한국 콩 품종에 대한 Fingerprinting 분석)

  • Kwon, Yong-Sham
    • Journal of Plant Biotechnology
    • /
    • v.43 no.4
    • /
    • pp.457-465
    • /
    • 2016
  • Microsatellites are one of the most suitable markers for identification of variety, as they have the capability to discriminate between narrow genetic variations. The polymorphism level between 120 microsatellite primer pairs and 148 soybean varieties was investigated through the fluorescence based automatic detection system. A set of 16 primer pairs showed highly reproducible polymorphism in these varieties. A total of 204 alleles were detected using the 16 microsatellite markers. The number of alleles per locus ranged from 6 to 28, with an average of 12.75 alleles per locus. The average polymorphism information content (PIC) was 0.86, ranging from 0.75 to 0.95. The unweighted pair group method using the arithmetic averages (UPGMA) cluster analysis for 148 varieties were divided into five distinctive groups, reflecting the varietal types and pedigree information. All the varieties were perfectly discriminated by marker genotypes. These markers may be useful to complement a morphological assessment of candidate varieties in the DUS (distinctness, uniformity and stability) test, intervening of seed disputes relating to variety authentication, and testing of genetic purity in soybean varieties.

A Car Black Box Video Data Integrity Assurance Scheme Using Cyclic Data Block Chaining (순환형 데이터 블록 체이닝을 이용한 차량용 블랙박스의 영상 데이터 무결성 보장 기법)

  • Yi, Kang;Kim, Kyung-Mi;Cho, Yong Jun
    • Journal of KIISE
    • /
    • v.41 no.11
    • /
    • pp.982-991
    • /
    • 2014
  • The integrity assurance of recorded video by car black boxes are necessary as the car black box is becoming more popular. In this paper, we propose a video data integrity assurance scheme reflecting the features of car black box. The proposed method can detect any kind of deletion, insertion, modification of frames by cyclic chaining using inter block relation. And, it provides the integrity assurance function consistently even in cases of file overwriting because of no more free space in storage, partial file data lost. And non-repudiation is supported. Experimental results with a car black box embedded system with A8 application processor show that our method has a feasible computational overhead to process full HD resolution video at 30 frames per second in a real time.

Development of Low Latency Secure Communication Device for Legacy SCADA (저지연 Legacy SCADA 보안 통신장치 개발)

  • Choi, Moon-Suk;Kim, Chung-Hyo;Lim, You-Seok;Ju, Seong-Ho;Lim, Yong-Hun;Jeon, Kyung-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.339-346
    • /
    • 2013
  • As the need for security of SCADA systems is increasing, significant progress has been made in research on security of control protocol. However, very few security solutions were adapted to legacy SCADA system. The reasons for non-adoption are latency, cost and key management problem. We propose a low latency, economic security Solution to solve these issues. The proposed solution performs security function in data link layer and has minimum overhead to minimize latency. Furthermore, we try to solve the key management problem by providing systematic security keys and key distribution method.

Advanced Password Input Method in Automated Teller Machines/Cash Dispenser (현금자동입출금기/현금지급기에서 개선된 비밀번호 입력 방법)

  • Kim, Tae-Hee;Park, Seung-Bae;Kang, Moon-Seol
    • The KIPS Transactions:PartC
    • /
    • v.18C no.2
    • /
    • pp.71-78
    • /
    • 2011
  • Financial accidents such as password exposure of credit cards or bankbooks occur often when a password is inputted to ATM/CD(Automated Teller Machines and Cash Dispenser), so particular attention is required when inputting a password. This study suggested a method to input a password safely to prevent stealing a glance at a password in case of the use of ATM/CD. The method is that users input a password when numbers are randomly displayed and disappear not to notice the password even though someone is next to or behind the users. As methods to input a password safely, the study verified safety by dividing the methods into a test of shoulder surfing, an intuitive perspective, and a theoretical analysis. In addition, the result of implementation to apply the method to ATM/CD shows that a percentage of acquiring a password from the attack of shoulder surfing is found to be lower than an existing method, so password exposure can be prevented.

A Study on the Adoption of Electronic Contract Service (전자계약서비스의 문제점과 해결방안)

  • Choi, Seok-Beom;Kim, Tae-Hwan;Kim, In-Kyung;Kim, Jae-Hak;Park, Sun-Young;Yoon, Young-Rim
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.34
    • /
    • pp.157-185
    • /
    • 2007
  • The purpose of this thesis is to contribute to the activation of e-contract service for one stop e-trade by analyzing the problems and its solutions in e-contract service at home and abroad. In order to achieve the purpose of this thesis, case studies are done on e-contract service providers such as CECTRUST service of NTT DATA in Japan and HanCM.com of Haansoft in Korea and user companies such as Taisei Corporation using CECTRUST service and Hyundai Card using HanCM.com. The problems in the e-contract service are the lack of e-contract service providers, rare publicity of e-contract service, limited use of e-contract service at only home, higher pricing for e-contract service, short time management of e-contract documents by service providers, no application of newly developed security technology to e-contract service, unsatisfaction of requirements of e-contract service provider as trusted third party, absence of lower pricing e-contract service by service provider, authorizing key error in electronic signature under recognized authentication system in case of fail in renewal of digital certificate and reproduction of digital certificate. The solutions of these problems are the upbringing of e-contract service providers, broad publicity of e-contract service, development of e-contract service on a global basis, establishment of lower pricing for e-contract service, long time management of e-contract documents by service providers, application of newly developed security technology such as bio technology to e-contract service, satisfaction of requirements of e-contract service provider as trusted third party by designation of recognized e-document repository, development of lower e-contract service by way of application service provider(ASP), introduction of time stamping of e-contract document and signature key value. The limitation of this thesis is that the problems and its solutions could not meet with the broad recognition as they are conferred by intuition because of few e-contract service provider.

  • PDF

Development of specific SNP molecular marker from Thistle using DNA sequences of ITS region (엉겅퀴의 ITS 영역 염기서열 분석을 통한 특이적 SNP 분자마커의 개발)

  • Lee, Shin-Woo;Lee, Soo Jin;Kim, Yun-Hee
    • Journal of Plant Biotechnology
    • /
    • v.45 no.2
    • /
    • pp.102-109
    • /
    • 2018
  • Thistle is a perennial plant that is widely used for medicinal purposes. Information on the genetic diversity of thistle populations are great important for their conservation and germ plasmic utilization. Although thistle is an important medicinal plant species registered in South Korea, no molecular markers are currently available to distinguish them from other similar species from different countries. In this study, we developed single nucleotide polymorphism (SNP) markers derived from the nuclear ribosomal DNA internal transcribed spacer (ITS) regions of genomic sequences to identify distinct Korean-specific thistle species via an amplification refractory mutation system (ARMS)-PCR and high resolution melting (HRM) curve analyses. We performed molecular authentication of four different kinds of thistle species from different regions using DNA sequences in the ITS intergenic region. We also developed a quantitative PCR assay using species-specific ITS primers, which allowed us to estimate the ratio of Korean-specific thistle species using varying ratios of mixed genomic DNA templates from the two species. The SNP markers developed in this study are useful for rapidly identifying specific thistle species from different countries.

Study on Mechanism of Preventing Application Piracy on the Android Platform (안드로이드 어플리케이션 위변조 방지를 위한 방안 연구)

  • Lee, Kwang-Hyoung;Kim, Jae-Yong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.11
    • /
    • pp.6849-6855
    • /
    • 2014
  • Recently, with the increasing use of smart phones, security issues, such as safety and reliability of the use of the Android application has become a topic to provide services in various forms. An Android application is performed using several important files in the form of an apk file. On the other hand, they may be subject to unauthorized use, such as the loss of rights and privileges due to the insertion of malicious source code of these apk files. This paper examines the Android environment to study ways to define the threats related to the unauthorized use of the application source code, and based on the results of the analysis, to prevent unauthorized use of the application source code. In this paper, a system is provided using a third body to prevent and detect applications that have been counterfeited or forged illegally and installed on Android devices. The application provides services to existing systems that are configured with only the service server that provides users and applications general, This paper proposes the use of a trusted third party for user registration and to verify the integrity of the application, add an institution, and provide a safe application.

Digital Watermarking of Medical Image Based on Public Key Encryption Algorithm Considering ROI (ROI를 고려한 공개키 암호화 알고리즘 기반 의료영상 디지털 워터마킹)

  • Lee Hyung-Kyo;Kim Hee-Jung;Seong Tack-Young;Kwon Ki-Ryong;Lee Jong-Keuk
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1462-1471
    • /
    • 2005
  • Recently, the medical image has been digitized by the development of computer science and digitization of the medical devices. There are needs for database service of the medical image and long term storage because of the construction of PACS(picture archiving and communication system) following DICOM(digital imaging communications in medicine) standards, telemedicine, and et al. However, it also caused some kinds of problems, such as illegal reproduction of medical image, proprietary rights and data authentication. In this paper, we propose the new digital watermarking technique for medical image based on public key encryption algorithm for integrity verification. It prevents illegal forgery that can be caused after transmitting medical image data remotely. The watermark is the value of bit-plane in wavelet transform of the original image for certification method of integrity verification. We proposed the embedding regions are randomly chosen considering ROI, and a digital signature is made using hash function of MD5 which input is a secret key. The experimental results show that the watermark embedded by the proposed algorithm can survive successfully in image processing operations and that the watermark's invisibility is good.

  • PDF

Molecular Identification of Korean Ginseng Cultivars (Panax ginseng C. A. Mey.) using Peptide Nucleic Acid (PNA) Microarray (PNA 바이오칩을 이용한 고려인삼 품종 판별)

  • Bang, Kyong-Hwan;Jo, Ick-Hyun;Kim, Young-Chang;Kim, Jang-Uk;Park, Hong-Woo;Shin, Mi-Ran;Kim, Young-Bae;Kim, Ok-Tae;Hyun, Dong-Yun;Kim, Dong-Hwi;Cha, Seon-Woo
    • Korean Journal of Medicinal Crop Science
    • /
    • v.20 no.5
    • /
    • pp.387-392
    • /
    • 2012
  • This study was carried out to identify Korean ginseng cultivars using peptide nucleic acid (PNA) microarray. Sixty-seven probes were designed based on nucleotide variation to distinguish Korean ginseng cultivars of Panax ginseng. Among those PNA probes, three (PGB74, PGB110 and PGB130) have been developed to distinguish five Korean ginseng cultivars. Five Korean ginseng cultivars were denoted as barcode numbers depending on their fluorescent signal patterns of each cultivar using three probe sets in the PNA microarray. Five Korean ginseng cultivars, Chunpoong, Yunpoong, Gopoong, Gumpoong and Sunpoong, were simply denoted as '111', '222', '211', '221' and '122', respectively. This is the first report of PNA microarray which provided an objective and reliable method for the authentication of Korean ginseng cultivars. Also, the PNA microarray will be useful for management system and pure guarantee in ginseng seed.