• Title/Summary/Keyword: fingerprint protection

Search Result 37, Processing Time 0.036 seconds

WWW based on Missing-Child Prevention System Construction using Fingerprint (WWW 기반 지문을 이용한 미아방지시스템 구축)

  • 송영옥;김성영;조용환
    • The Journal of the Korea Contents Association
    • /
    • v.2 no.2
    • /
    • pp.64-72
    • /
    • 2002
  • In this paper, the aims are to develop convenient and safe system-solutions, looking for missing-child, which is one of the increasing social problems, on the basis of World Wide Web. Finger-print cognition has been researching from long time before, as well as Bio-cognition technology, which is adapted for private-cognition in the field of human-cognition. By the fingerprint cognition, which discern finger print, which is generally used in Bio-cognition and is characterized each by using image-processing, missing-child protection system on the basis of Word Wide Web is designed and implemented in this paper. Additionally, indicates plans for revitalization method of this system.

  • PDF

Vulnerability Analysis and Demonstration of Fingerprint Authentication in Secure USB Drives: Based on Product F (보안 USB 지문 인증 취약점 분석 및 실증: F 제품을 기반으로)

  • Seunghee Kwak;Suwan Go;Junkwon Lee;Jaehyuk Lee;Jinseo Yun;Kyungroul Lee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2023.07a
    • /
    • pp.189-190
    • /
    • 2023
  • IT 산업의 발전으로 인하여, 이동식 저장장치의 빠른 발전에도 불구하고, 대중적으로 사용되는 USB 저장 장치의 분실 및 탈취로 인한 민감 데이터의 노출 문제가 발생하였다. 이러한 문제점을 해결하기 위하여, 다양한 인증 방식을 적용한 보안 USB 저장장치가 등장하였지만, 소프트웨어의 구조적인 문제점으로 인하여, 사용자 인증정보를 검증하는 함수가 노출되는 것과 같은 인증 과정에서 발생하는 취약점을 악용함으로써, 보안 USB 저장장치에 안전하게 저장된 민감한 데이터를 보호하지 못하는 보안 위협이 발생하는 실정이다. 따라서 본 논문에서는 보안 USB 저장장치 중, F 제품을 대상으로, 지문 인증과정에서 발생하는 취약점을 분석하고 실증한다. 본 논문의 결과는 보안 USB 저장장치의 데이터 보호 및 인증기술을 더욱 안전하게 향상시키기 위한 참고 자료로 활용될 것으로 사료된다.

  • PDF

A Study on the Fingerprinting scheme without Trusted Third Party (신뢰기관 비참여의 핑커프린팅 기법에 관한 연구)

  • Yong, Seung-Lim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.7
    • /
    • pp.81-88
    • /
    • 2009
  • Fingerprinting scheme is a technique which supports the copyright protection to track redistributors of digital content using cryptographic techniques. These schemes enable the original merchant to identify the original buyer of the digital data by embedding fingerprints into digital contents. Asymmetric property of fingerprinting schemes is important to keep the buyer's privacy. In this paper, we propose a symmetric encryption based fingerprinting protocol without trusted third party. Our scheme enables the reduction of computational costs for the encryption using symmetric key encryption scheme. Since a trusted third party doesn't take part in making the fingerprint of each buyer, the protocol doesn't need to control the trusted third party and it is more secure against collusion attack.

Protection of Fingerprint Data Using Digital Watermarking Based on DWT (DWT 기반 디지털 워터마킹을 이용한 지문 데이터 보호)

  • Han, Dong-Su;Cho, Shi-Won;Ahn, Do-Rang;Lee, Dong-Wook
    • Proceedings of the KIEE Conference
    • /
    • 2008.07a
    • /
    • pp.1955-1956
    • /
    • 2008
  • 정보 보안 시스템에 대한 접근을 용이하게 하면서 보다 안전하게 하기위한 하나의 방법으로 생체인식 시스템이 사용되고 있다. 본논문에서는 생체인식 시스템 중 보편적으로 사용되는 융선 방향을 이용한 지문인식 시스템을 구성하고, 디지털 워터마킹 기법을 이용하여 지문에서 추출한 특징점 데이터를 영상에 워터마킹하여 지문 데이터를 보호하는 방법을 제안한다.

  • PDF

Evaluation of Nonchromated Thin Organic Coatings for Corrosion Inhibition of Electrogalvanized Steel

  • Park, Jong Myung;Kim, Kyoo Young
    • Corrosion Science and Technology
    • /
    • v.6 no.2
    • /
    • pp.68-73
    • /
    • 2007
  • The toxicity of chromium that is used to impart corrosion resistance to galvanized steel created environmental and health-related concerns and generated a great deal of interest in developing chrome-free treatment coatings. In the present work, organic-inorganic composite coatings were used to coat electrogalvanized steel (EG) sheets for corrosion protection without degrading its weldability property. The new coatings composed of specially modified polyurethane dispersion hybridized with silicate and unique inorganic-organic inhibitors were developed during this work. It was found that about $1{\mu}m$ thickness of coating layer is secure enough in corrosion resistance of flat and formed part even after alkaline degreasing. Overall chemical resistances including fingerprint resistance and paint adhesion property were satisfied with the test specification of Sony technical standard of SS-00260-2002. Therefore, it is concluded that the newly developed chrome-free product can replace the conventional chromated product.

A Scheme of Improving Propagation Attack Protection and Generating Security Token using Fingerprint (지문을 이용한 보안 토큰생성과 전파공격 보호 개선 기법)

  • Lee, Su-Yeon;Hong, ji hun;Kim, Jin Woo;Jeon, Yoo-Boo;Lee, Keun-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.276-278
    • /
    • 2018
  • 급격한 전파를 이용하는 기기의 다양화와 대중화로 인해 많은 전파 관련 보안 문제들이 일어나고 있다. 전파와 생활에서의 안전은 매우 밀접한데 전파의 방해와 교란은 단순 생활의 불편뿐 아니라 신체의 직접적인 피해를 입힐 수도 있기 때문에 전파보호는 매우 중요한 과제이다. 본 내용에서는 그 대안으로 본문의 전파 교란과 교섭을 막기 위한 방안으로 생체정보인 지문을 이용한 암호화된 토큰을만들어 토큰링을 통한 정보의 수신여부를 결정 하여 인증 강도, 호출자의 정보 등이 포함된 동적 보안 속성을 가진 수평 전파를 전송하고 java직렬화와 직렬화 해제 기능을 이용하여 토큰의 고유성을 확인수평전파를 송 수신 하여 해당 문제점을 해결 하고자 제안하였다.

Security Analysis and Improvement of an Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (익명적 비대칭 핑거프린팅 기법의 보안 취약성 분석 및 개선 방안)

  • Kwon, Sae-Ran
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.396-403
    • /
    • 2009
  • An anonymous asymmetric fingerprinting protocol combined with watermarking techniques, is one of the copyright protection technologies keeping both right of a seller and that of a buyer, where a seller and an anonymous buyer perform such a protocol that employs various cryptographic tools in order that the seller does not know the exact watermarked copy that the buyer receives, while inserting an invisible non-removable fingerprint i.e., each different unique watermark, into each copy of the digital content to be sold. In such a protocol innocent buyers are kept anonymous during transactions, however, the unlawful reseller is unambiguously identified with a real identity as a copyright violator. In 2007, Yong and Lee proposed an anonymous asymmetric fingerprinting scheme with trusted third party. In this paper we point out the weakness of their scheme such as: the buyer with intention can remove the fingerprint in the watermarked content, because he/she can decrypt the encrypted fingerprint with a symmetric key using man-in-the-middle-attack; a real identity of a buyer can be revealed to the seller through the identification process even though he/she is honest. Furthermore, we propose an improved secure and efficient anonymous asymmetric fingerprinting scheme which enables to reduce the number of communication between the participants.

A Study on the Protection of Biometric Information against Facial Recognition Technology

  • Min Woo Kim;Il Hwan Kim;Jaehyoun Kim;Jeong Ha Oh;Jinsook Chang;Sangdon Park
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2124-2139
    • /
    • 2023
  • In this article, the authors focus on the use of smart CCTV, a combnation of biometric recognition technology and AI algorithms. In fact, the advancements in relevant technologies brought a significant increase in the use of biometric information - fingerprint, retina, iris or facial recognition - across diverse sectors. Both the public and private sectors, with the developments of biometric technology, widely adopt and use an individual's biometric information for different reasons. For instance, smartphone users highly count on biometric technolgies for the purpose of security. Public and private orgazanitions control an access to confidential information-controlling facilities with biometric technology. Biometric infomration is known to be unique and immutable in the course of one's life. Given the uniquness and immutability, it turned out to be as reliable means for the purpose of authentication and verification. However, the use of biometric information comes with cost, posing a privacy issue. Once it is leaked, there is little chance to recover damages resulting from unauthorized uses. The governments across the country fully understand the threat to privacy rights with the use of biometric information and AI. The EU and the United States amended their data protection laws to regulate it. South Korea aligned with them. Yet, the authors point out that Korean data aprotection law still requires more improvements to minimize a concern over privacy rights arising from the wide use of biometric information. In particular, the authors stress that it is necessary to amend Section (2) of Article 23 of PIPA to reflect the concern by changing the basis for permitting the processing of sensitive information from 'the Statutes' to 'the Acts'.

Binary Image Watermarking for Preserving Feature Regions (특징영역을 보존한 이진영상의 워터마킹)

  • 이정환
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.4
    • /
    • pp.624-631
    • /
    • 2002
  • In this paper, an effective digital watermarking method for copyright protection of binary image data is proposed. First a binary image is grouped into feature regions which has geometrical features and general one. The watermark for authentication is embedded in general regions in order to preserve geometrical features regions. We have used run-length code and special runs for grouping feature regions and general one. For invisibility of watermark, we have embedded the watermark considering transition sensitivity of each pixel in general regions. The proposed method is applied some binary image such as character, signature, seal, and fingerprint image to evaluate performance. By the experimental results, the proposed method preserve feature regions of original image and have higher invisibility of watermarks.

A Robust Image Watermarking Algorithm and System Architecture for Semi-fingerprinting (Semi-fingerprinting을 위한 강인한 이미지 워터마킹 알고리즘 및 시스템 구조)

  • Joung, Gil-Ho;Lee, Han-Ho;Eom, Young-Ik
    • The KIPS Transactions:PartD
    • /
    • v.10D no.2
    • /
    • pp.309-316
    • /
    • 2003
  • In this paper, we propose a new watermarking method based on spread spectrum and a semi-fingerprinting system architecture that can be built using our robust watermarking method. Especially, we describe a method that extends the application area of watermarking technology to more practical application domains by applying the watermarking technology that has been focused mainly on copyright protection to fingerprinting area. Our proposed watermarking scheme uses the method that inserts more data by using random number shifting method. We improved the reliability of acquired data with 20-bits CRC code and 60-bits inserted information. In addition, we designed the system architecture based on the recommendation of cIDf (content ID forum) in order to apply the system on the semi-fingerprinting area.