• Title/Summary/Keyword: tamper

Search Result 108, Processing Time 0.02 seconds

Applying Cybersecurity and Anti-Tamper Methods for Secure Operating of Unmanned Weapon Systems (무인화 무기체계의 안정적인 운용을 위한 Cybersecurity 및 Anti-Tamper의 적용)

  • Lee, Min Woo
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.16 no.1
    • /
    • pp.36-42
    • /
    • 2020
  • Due to the population of the Republic of Korea is getting less, the shortage of available troops has become a big issue. In response to this, the need for Unmanned weapon systems is rising. To operate an Unmanned weapon system near borderlines or low altitude, it is necessary to protect not only the system itself but also operational information communicated between the Unmanned system and control station, so that they should be safe using Cybersecurity measures. Besides, it is critical to protect a few core technologies applied to Unmanned weapon systems throughout the Anti-Tamper measures. As the precedent studies only focus partially, Cybersecurity or Anti-Tamper, it is acknowledged that comprehensive studies are needed to be conducted. This study is to incorporate both concepts into Korea's defense acquisition process. Specifically, we will outline the concepts and needs of Cybersecurity and Anti-Tamper, and briefly present ways to apply them simultaneously.

Fragile Watermarking Based on LBP for Blind Tamper Detection in Images

  • Zhang, Heng;Wang, Chengyou;Zhou, Xiao
    • Journal of Information Processing Systems
    • /
    • v.13 no.2
    • /
    • pp.385-399
    • /
    • 2017
  • Nowadays, with the development of signal processing technique, the protection to the integrity and authenticity of images has become a topic of great concern. A blind image authentication technology with high tamper detection accuracy for different common attacks is urgently needed. In this paper, an improved fragile watermarking method based on local binary pattern (LBP) is presented for blind tamper location in images. In this method, a binary watermark is generated by LBP operator which is often utilized in face identification and texture analysis. In order to guarantee the safety of the proposed algorithm, Arnold transform and logistic map are used to scramble the authentication watermark. Then, the least significant bits (LSBs) of original pixels are substituted by the encrypted watermark. Since the authentication data is constructed from the image itself, no original image is needed in tamper detection. The LBP map of watermarked image is compared to the extracted authentication data to determine whether it is tampered or not. In comparison with other state-of-the-art schemes, various experiments prove that the proposed algorithm achieves better performance in forgery detection and location for baleful attacks.

Region-based scalable self-recovery for salient-object images

  • Daneshmandpour, Navid;Danyali, Habibollah;Helfroush, Mohammad Sadegh
    • ETRI Journal
    • /
    • v.43 no.1
    • /
    • pp.109-119
    • /
    • 2021
  • Self-recovery is a tamper-detection and image recovery methods based on data hiding. It generates two types of data and embeds them into the original image: authentication data for tamper detection and reference data for image recovery. In this paper, a region-based scalable self-recovery (RSS) method is proposed for salient-object images. As the images consist of two main regions, the region of interest (ROI) and the region of non-interest (RONI), the proposed method is aimed at achieving higher reconstruction quality for the ROI. Moreover, tamper tolerability is improved by using scalable recovery. In the RSS method, separate reference data are generated for the ROI and RONI. Initially, two compressed bitstreams at different rates are generated using the embedded zero-block coding source encoder. Subsequently, each bitstream is divided into several parts, which are protected through various redundancy rates, using the Reed-Solomon channel encoder. The proposed method is tested on 10 000 salient-object images from the MSRA database. The results show that the RSS method, compared to related methods, improves reconstruction quality and tamper tolerability by approximately 30% and 15%, respectively.

Watermarking for Tamper Proofing of Still Images (정지영상의 Tamper Proofing을 위한 워터마킹)

  • 황희근;이동규;이두수
    • Proceedings of the IEEK Conference
    • /
    • 2001.09a
    • /
    • pp.223-226
    • /
    • 2001
  • In this paper, we propose a robust and fragile watermarking technique for tamper proofing of still images. Robust watermarks are embedded by quantization with a robust quantization step-size, and it is imperceptible value for human visual system. Fragile watermarks are embedded by thresholding and quantization with EW(Embedded Zerotree Wavelet) algorithm. The proposed method enables us to distinguish malicious change from non-malicious change. Futhermore this technique enables us to find tampering regions and degrees.

  • PDF

A Study on the Operation Frequencies of the Multiple Tie Tamper (Multiple Tie Tamper의 투입주기평가에 관한 연구)

  • 오지택
    • Proceedings of the KSR Conference
    • /
    • 2000.11a
    • /
    • pp.434-441
    • /
    • 2000
  • This paper estabilsh the systematical scheme that evaluates the operation frequencies of the MTT(Multiple Tie Tamper). An evaluation of the operation frequencies, covering 4 different permanent ways that are Kyungbu, Homan, Jungang and Youngdong, has been carried out using real track irregularities. The deterioration rate of track irregularities used to evaluate rational operation frequencies of MTT in a block of railway track. Furthermore, this paper provides the scheme that prevents damage due to excess using of MTT and to promote efficiency of MTT application.

  • PDF

Efficient Attribute Based Digital Signature that Minimizes Operations on Secure Hardware (보안 하드웨어 연산 최소화를 통한 효율적인 속성 기반 전자서명 구현)

  • Yoon, Jungjoon;Lee, Jeonghyuk;Kim, Jihye;Oh, Hyunok
    • Journal of KIISE
    • /
    • v.44 no.4
    • /
    • pp.344-351
    • /
    • 2017
  • An attribute based signature system is a cryptographic system where users produce signatures based on some predicate of attributes, using keys issued by one or more attribute authorities. If a private key is leaked during signature generation, the signature can be forged. Therefore, signing operation computations should be performed using secure hardware, which is called tamper resistant hardware in this paper. However, since tamper resistant hardware does not provide high performance, it cannot perform many operations requiring attribute based signatures in a short time frame. This paper proposes a new attribute based signature system using high performance general hardware and low performance tamper resistant hardware. The proposed signature scheme consists of two signature schemes within a existing attribute based signature scheme and a digital signature scheme. In the proposed scheme, although the attribute based signature is performed in insecure environments, the digital signature scheme using tamper resistant hardware guarantees the security of the signature scheme. The proposed scheme improves the performance by 11 times compared to the traditional attribute based signature scheme on a system using only tamper resistant hardware.

Derivation of Anti-Tamper System Requirements Based on CMVP Standard for Technology Protection of Weapon Systems (무기 시스템의 기술 보호를 위한 CMVP 표준 기반의 Anti-Tamper 시스템 요구사항 도출)

  • Lee, Min-Woo;Lee, Jae-Chon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.4
    • /
    • pp.470-478
    • /
    • 2019
  • As the growth of the domestic defense industry is remarkable regarding technology level and export size, technology protection is necessary. Particularly, there is a need to apply anti-tamper measures to prevent critical technologies from illegally being taken out of weapon systems. However, there is no security protection strategy and system built yet in ROK. Precedent studies discussed the trend analysis and technical research for specific protective techniques, and the application of anti-tamper using limited procedures was provided. Recently, methods of how to select the technology for protection were studied based on risk management. Nonetheless, these studies cannot be associated with the acquisition process for the whole life-cycle, having difficulty with actual development and evaluation of the weapon systems. The objective of our study is to derive the system requirements of the weapon system for which anti-tamper measures have been determined to apply. Specifically, requirements items suitable for the development of anti-tamper weapon systems were derived based on ISO/IEC 19790, the CMVP standard for the development and verification of cryptographic modules. Also, its utilization in technical reviews and test & evaluations was presented. The usefulness of the research results was confirmed through inductive inference and comparative evaluation. The result can be expected to play a role in initiating extensive activities needed for technology protection of the weapon systems.

Multi-Watermarking Method for Image Ownership Protection and Tamper Proofing (영상의 소유권 보호와 변질검증을 위한 다중 워터마킹 방식)

  • 김창훈;박경준;고형화
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8C
    • /
    • pp.811-820
    • /
    • 2003
  • In this paper, multi-watermarking algorithm is proposed to satisfy two purpose of ownership protection and tamper proofing simultaneously. At first, for robust watermarking, the location of the embedding wavelet coefficient is selected by using existing QSWT algorithm. And then, we propose the method inserting discrete cosine transformed watermark. The watermarked image is watermarked again for the tamper proofing. The tamper proofing algorithm is also proposed. According to the experimental results, the proposed multi-watermarking algorithm is robust to the attack, such as blurring, sharpening, JPEG compression. And also, the tampered area are detected in blocks, making it simple to judge which pixels are changed.

Countermeasure of Mobile App tamper attack (모바일 앱 위·변조 공격 및 대응방안)

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.5 no.1
    • /
    • pp.37-40
    • /
    • 2015
  • Recently range of use also being increase along with smart phone users growing. And keep pace with hacking technician is increasing inter alia tamper technician has issued. This technician infringe integrity on three element of security of data. In this case reliability has deteriorated, the app itself has increased danger, and it's value has reduced. This can affect like take information even though don't have any authority to information or hemorrhage at large in this country. In other words, I has been arranged tamper's definition to.

  • PDF

A Hybrid Digital Watermarking Technique for Copyright Protection and Tamper Detection on Still images (정지영상에서 저작권 보호 및 위변조 검출을 위한 하이브리드 디지털 워터마킹 기법)

  • Yoo Kil-Sang;Song Geun-Sil;Choi Hyuk;Lee Won-Hyung
    • Journal of Internet Computing and Services
    • /
    • v.4 no.4
    • /
    • pp.27-34
    • /
    • 2003
  • Digital image manipulation software is now readily available on personal computers. It is therefore very simple to tamper with any image and make it available to others. Therefore. copyright protection of digital contents and insurance of digital image integrity become major issues. In this paper, we propose a hybrid watermarking method to identify locations of tampered region as well as copyright. Our proposed algorithms embed the PN-sequence into low frequency sub-band of the wavelet transform domain and it doesn't need the original image in extraction procedure. The experimental results show good robustness against any signal processing with tamper detection on still image.

  • PDF