• Title/Summary/Keyword: confidential data

검색결과 147건 처리시간 0.024초

A Study on Confidential Data Hiding Technique with Spatial Encryption for Color Image

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제11권1호
    • /
    • pp.85-88
    • /
    • 2019
  • In this paper, we propose a technique for spatially encrypting confidential data into R, G, B planes of color image and extracting spatially encrypted confidential data. The effectiveness of the proposed technique is verified by mathematically analyzing the quality of the stego-image generated using the proposed technique. The proposed technique can hide confidential data securely into cover image by spatially encrypting the confidential data, and can extract confidential data from the stego-image. The quality of the stego-image created by applying the proposed technique is very good. The average value of the quality of the stego-image is 51.14 dB. Therefore, it is not visually recognizable whether the confidential data is hidden in the stego-image. The proposed technique can be widely used for military and intellectual property protection.

An Improved Reversible Data Hiding Technique using Histogram Characteristics and Double Encryption Technique

  • Soo-Mok Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.132-139
    • /
    • 2024
  • In this paper, we proposed an effective technique that uses location-based encryption technique and spatial encryption technique to improve security vulnerabilities in previous reversible data hiding technique that can hide twice as much confidential data as the NSAS technique. If the proposed technique is applied to hide confidential data in an image, the same amount of confidential data can be hidden compared to the previous technique, but the security of confidential data is greatly enhanced. By hiding confidential data in an image using the proposed technique, high-quality stego-image can be generated, making it impossible to visually distinguish whether confidential data is hidden in the image. Additionally, confidential data can be restored from stego-image without loss, and the original cover image can also be restored without loss. Through experiments, it was confirmed that when confidential data is hidden by applying the proposed technique, the quality of the stego-image is maintained up to 39.73dB, and the security of the stego-image is greatly strengthened.

암호화 기법 및 공간적인 암호화 기법을 사용한 가역 데이터 은닉기법 (Reversible Data Hiding Technique using Encryption Technique and Spatial Encryption Technique)

  • 정수목
    • 문화기술의 융합
    • /
    • 제7권1호
    • /
    • pp.632-639
    • /
    • 2021
  • 본 논문에서는 기밀데이터를 암호화한 후, 암호화된 기밀데이터를 공간적으로 암호화하여 커버 이미지에 은닉하여 기밀데이터의 보안성을 크게 강화한 가역 데이터 은닉기법을 제안하였다. 암호화된 기밀데이터를 공간적인 암호화 기법으로 커버 이미지에 은닉하여 결과 이미지를 생성하면, 결과 이미지의 화질이 매우 우수하여 원본 커버 이미지와 결과 이미지를 시각적으로 구분할 수 없다. 암호화된 기밀데이터가 공간적으로 암호화되어 은닉되었기 때문에, 결과 영상의 어느 위치에 암호화된 기밀데이터가 은닉되어 있는지를 알 수 없어 결과 영상으로부터 암호화된 기밀데이터를 추출할 수 없다. 암호화된 기밀데이터를 추출하여도 기밀데이터가 암호화되어 있어서 원본 기밀데이터를 알 수 없게 된다. 따라서 제안기법을 사용하여 기밀데이터를 영상에 은닉하면 기밀데이터의 보안성이 크게 향상된다. 제안된 기법은 의료, 군사 등의 응용 분야에 효과적으로 사용될 수 있다.

Data Hiding Technique using the Characteristics of Neighboring Pixels and Encryption Techniques

  • Jung, Soo-Mok
    • International journal of advanced smart convergence
    • /
    • 제11권4호
    • /
    • pp.163-169
    • /
    • 2022
  • In this paper, we propose a data hiding technique that effectively hides confidential data in the LSB of an image pixel by using the characteristics of the neighboring pixels of the image and the encryption techniques. In the proposed technique, the boundary surface of the image and the flat surface with little change in pixel values are investigated. At the boundary surface of the image, 1 bit of confidential data is encrypted and hidden in the LSB of the boundary pixel to preserve the characteristics of the boundary surface. In the pixels of the plane where the change in pixel value is small, 2 bits secret data is encrypted and hidden in the lower 2 bits of the corresponding pixel. In this way, when confidential data is hidden in an image, the amount of confidential data hidden in the image is greatly increased while maintaining excellent image quality. In addition, the security of hidden confidential data is strongly maintained. When confidential data is hidden by applying the proposed technique, the amount of confidential data concealed increases by up to 92.2% compared to the existing LSB method. The proposed technique can be effectively used to hide copyright information in commercial images.

Watermarking Technique using Image Characteristics

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권1호
    • /
    • pp.187-193
    • /
    • 2021
  • In this paper, we propose an image watermarking technique that effectively hides confidential data in the LSB of image pixels by utilizing the characteristics of the image. In the proposed technique, the image is precisely divided into boundary surface and normal region other than the boundary surface and performs different processing. The boundary surface existing in the image is created by meeting different regions and contains important information of the image. One bit of confidential data is concealed in the LSB of the pixel at the boundary surface to preserve the characteristics of the boundary surface. In normal region other than the boundary surface, the pixel values are similar, and the change with the adjacent pixel values is smooth. Based on this property, even if the 2 bits of confidential data are hidden in the lower 2 bits of the pixel in the normal region, the difference cannot be visually distinguished. When confidential data is concealed in an image as described above, the amount of confidential data concealed in an image can be increased while maintaining excellent image quality. Concealing confidential data by applying the proposed method increases the amount of confidential data concealed by up to 84.6% compared to the existing method. The proposed technique can be effectively used for commercial image watermarking that hides copyright information.

Data hiding technique using image pixel value and spatial encryption technique

  • Jung, Soo-Mok
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권3호
    • /
    • pp.50-55
    • /
    • 2021
  • In this paper, we proposed a technique for hiding the double-encrypted confidential data in the image using the pixel value of the image and the spatial encryption technique. The proposed technique inserts encrypted confidential data into the LSB of an image pixel in order to maintain high image quality. The stego-image generated by hiding the encrypted confidential data has very good quality and is visually indistinguishable from the original cover image, so that it is impossible to recognize whether the confidential data is hidden in the stego-image. It is possible to extract the original confidential data from the stego-image without loss. By conducting an experiment on the proposed technique, it was confirmed that the proposed technique is an effective technique for the practical application of data hiding. The proposed technique can be used in applications such as military and intellectual property protection that require high security.

삼중 암호화 기법을 적용한 가역 데이터 은닉기법 (Reversible data hiding technique applying triple encryption method)

  • 정수목
    • 한국정보전자통신기술학회논문지
    • /
    • 제15권1호
    • /
    • pp.36-44
    • /
    • 2022
  • 영상의 히스토그램을 시프트 시켜 영상에 기밀 데이터를 은닉하는 가역 데이터 은닉기법들이 개발되었다. 이러한 기법들은 은닉된 기밀 데이터의 보안이 취약한 단점이 있다. 본 논문에서는 이러한 단점을 해결하기 위하여 픽셀값 정보를 사용하여 기밀 데이터를 삼중으로 암호화한 후 커버 이미지에 은닉하는 기법을 제안하였다. 제안된 기법을 사용하여 기밀 데이터를 삼중으로 암호화하여 커버 이미지에 은닉하여 스테고 이미지를 생성하면, 픽셀 정보에 기반한 암호화가 삼중으로 수행되었으므로 삼중으로 암호화되어 은닉된 기밀 데이터의 보안성이 크게 향상된다. 제안된 기법의 성능을 측정하기 위한 실험에서, 스테고 이미지로부터 삼중으로 암호화된 기밀 데이터를 추출하여도 암호화 키 없이는 원본 기밀 데이터를 추출할 수 없었다. 그리고 스테고 이미지(stego-image)의 화질이 48.39dB 이상인 매우 우수한 영상이기 때문에 스테고 이미지에 기밀데이터가 은닉되어있는지 인지할 수 없었으며, 스테고 이미지에 30,487비트 이상의 기밀 데이터가 은닉되었다. 제안된 기법은 스테고 이미지에 은닉되어있는 삼중으로 암호화된 기밀 데이터로부터 원본 기밀 데이터를 손실 없이 추출할 수 있으며, 스테고 이미지로부터 원본 커버 이미지를 왜곡 없이 복원할 수 있다. 따라서 제안된 기법은 보안이 중요하고 원본 커버 이미지를 완벽하게 복원하는 것이 필요한 군사, 의료, 디지털 라이브러리 등의 응용 분야에 효과적으로 활용될 수 있다.

An Improved Reversible Data Hiding Technique using Histogram Characteristics of Image

  • Soo-Mok, Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제15권1호
    • /
    • pp.63-69
    • /
    • 2023
  • In this paper, we propose an effective reversible data hiding technique that increases the confidential data hiding amount of the NSAS technique itself by utilizing the characteristics of image. The proposed technique shifts the histogram using multiple zeros of the histogram and hides 2 bits of confidential data at each peak point. Using the proposed technique, the amount of confidential data that can be hidden is doubled compared to the existing technique, and high-quality stego-image can be created. Confidential data can be restored without loss from the stego- image, and the original cover image can be restored without loss. Through experiments, it was confirmed that the proposed technique can hide twice as much confidential data than the existing technique, and the image quality of the stego-image is very good with a maximum of 39.75dB.

4중 암호화 기법을 사용하여 기밀 데이터를 이미지 픽셀의 LSB에 은닉하는 개선된 기법 (An improved technique for hiding confidential data in the LSB of image pixels using quadruple encryption techniques)

  • 정수목
    • 한국정보전자통신기술학회논문지
    • /
    • 제17권1호
    • /
    • pp.17-24
    • /
    • 2024
  • 본 논문에서는 4중 암호화 기법을 사용하여 영상 픽셀에 기밀 데이터를 은닉하는 보안이 강력한 기법을 제안한다. 제안된 기법에서는 영상의 윤곽선이 존재하는 경계면과 픽셀값의 변화가 거의 없는 평탄면을 조사한다. 영상의 경계면에서는 경계면의 특성을 보존하기 위해 경계면에 위치하는 픽셀의 LSB(Least Significant Bit)에 다중으로 암호화된 기밀 데이터 1비트를 또다시 공간적으로 암호화하여 기밀 데이터를 은닉한다. 영상의 경계면이 아니고 픽셀값의 변화가 적은 평탄면에 존재하는 픽셀들에서는 다중으로 암호화된 기밀 데이터 2비트를 위치기반 암호화 기법과 공간적 암호화 기법을 사용하여 픽셀의 하위 2비트에 은닉한다. 제안 기법을 적용하여 기밀 데이터를 은닉하는 경우 스테고 이미지의 화질이 최대 49.64dB이고, 기존 LSB 방식에 비해 은닉되는 기밀 데이터의 양이 최대 92.2% 증가하고, 암호화키가 없으면 스테고 이미지에 은닉된 암호화된 기밀 데이터를 추출할 수 없으며 추출한다 해도 해독할 수 없어 스테고 이미지에 은닉된 기밀 데이터의 보안은 매우 강력하게 유지된다. 제안된 기법은 가역 데이터 은닉 기법이 사용되지 않아도 되는 웹툰과 같은 일반적인 상업적 이미지에 저작권 정보를 숨기는 데 효과적으로 사용될 수 있다.

국내 물질안전보건자료 영업비밀 심사제도의 도입·운영에 대한 검토 및 제안 (Examination and Suggestions on Introducing and Administering Confidential Information Review on Material Safety Data Sheets)

  • 이권섭;조지훈
    • 한국산업보건학회지
    • /
    • 제28권1호
    • /
    • pp.91-99
    • /
    • 2018
  • Objectives: From a policy perspective, the introduction of confidential information reviews is a vital task for expanding workers' right to know and improving hazardous materials information communication. In this study, rational methods for introducing and administering confidential information reviews were examined as a part of advancing chemical information communication. Methods: The domestic status, social demands, and control cases from other countries about confidential information in material safety data sheets(MSDSs) were all examined. Additionally, principles for introducing MSDS confidential information review, what needs to be revised prior to its introduction, and procedures and manners of reviewing confidential information were suggested. Results and Conclusions: When composition information on MSDS needs to be protected in the EU and Canada, confidential information should be claimed and then approved by competent authorities with a principle of reviewing confidential information prior to rescinding information from MSDS. Applying the same principle, certain information on an MSDS that needs to be protected should be reviewed and approved in Korea. As a result, the MSDS is communicated with approval numbers replacing composition information. MSDS confidential information review has five steps, including deciding whether chemicals claimed to be confidential are excluded from applying for a confidentiality exemption, the names and concentration ranges of ingredients are adequate, and the claimed information is valid in terms of confidentiality.