scispace - formally typeset
Search or ask a question

Showing papers by "Kee-Young Yoo published in 2015"


Journal ArticleDOI
TL;DR: Experimental results show that the proposed semi-reversible data hiding method can embed a large amount of secret data while keeping very high visual quality, where the PSNR is guaranteed to be 37.54 dB (k = 3) and 43.94 dB
Abstract: Steganography is the method of hiding secret data in other data, such as video or an image. A reversible data hiding method can extract the cover image from a stego-image without distortion after extracting the hidden data. In this paper a semi-reversible data hiding method that utilizes interpolation and the least significant substitution technique is proposed. First, interpolation methods are used to scale up and down the cover image before hiding secret data for a higher capacity and quality. Secondly, the LSB substitution method is used to embed secret data. Experimental results show that the proposed method can embed a large amount of secret data while keeping very high visual quality, where the PSNR is guaranteed to be 37.54 dB (k?=?3) and 43.94 dB (k?=?2).

91 citations


Journal ArticleDOI
TL;DR: It is shown that the embedding capacity of the proposed method is 214,227 bits, 213,879 bits, 9,445 bits, 12,240 bits, and 109,253 bits larger than previous works on average for 12 test images.
Abstract: In this paper, a high-capacity data hiding method based on the index function is presented. The cover image is divided into non-overlapping sub-blocks, and the basis pixel is calculated by the index function. Difference values with other pixel-pairs are referenced to decide the number of embedding secret bits with the range table. The experimental results demonstrate that the proposed method could embed 2.45 bpp on average without distortion to the human visual system. We showed that the embedding capacity of the proposed method is 214,227 bits, 213,879 bits, 9,445 bits, 12,240 bits, and 109,253 bits larger than previous works on average for 12 test images.

31 citations


Proceedings ArticleDOI
17 Jun 2015
TL;DR: This paper revisits three elliptic-curve based untraceable RFID authentication protocols recently published and shows they are not secure against active attacks and do not support the untraceability for tags, and provides a new construction to solve such problems using the elliptIC-curved based Schnorr signature technique.
Abstract: An untraceable RFID authentication scheme allows a legitimate reader to authenticate a tag, and at the same time it assures the privacy of the tag against unauthorized tracing. In this paper, we revisit three elliptic-curve based untraceable RFID authentication protocols recently published and show they are not secure against active attacks and do not support the untraceability for tags. We also provide a new construction to solve such problems using the elliptic-curved based Schnorr signature technique. Our construction satisfies all requirements for RFID security and privacy including replay protection, impersonation resistance, untraceability, and forward privacy. It requires only two point scalar multiplications and two hash operations with two messages exchanges. Compared to previous works, our construction has better security and efficiency.

14 citations


Journal ArticleDOI
TL;DR: This paper proposes how to make a scalable logic using a wire crossing technique, and gives examples of two expanded XOR gate using typical logic gates on QCA.
Abstract: Most of Exclusive-OR(XOR) logic gates on quantum-dot cellular automata(QCA) is based on configuration of 2-input, and they are hardly to be scalable and exists unbearable noise because they are only focused on decrease of latency and space. In this paper, we propose how to make a scalable logic using a wire crossing technique, and give examples of two expanded XOR gate using typical logic gates on QCA. The designed logics are simulated and show accurate output results.

11 citations


Proceedings ArticleDOI
13 Apr 2015
TL;DR: The proposed scheme guards the original identity of user by making it anonymous using pseudo random number generators, in order to free it from re-registration problem and smart-card-stolen attacks, and makes the authentication procedure more secure by asking the user to provide two-means of identification.
Abstract: In recent times, Debiao et al. proposed an ID-based user authentication with key agreement protocol on elliptic curve cryptography (ECC). Conversely, our analysis shows that their scheme contains various security limitations such as many logged-in users' problem, privileged insider attack, impersonation attack and so on. In this paper, we propose an anonymous ID-based remote mutual authentication with key agreement protocol on ECC using smart cards. The proposed scheme affords important security features such as identity protection, anonymity and secure session-key while remain the merits of Debiao's scheme. Our scheme guards the original identity of user by making it anonymous using pseudo random number generators, in order to free it from re-registration problem and smart-card-stolen attacks. The proposed scheme is also a two-factor authentication scheme, and makes the authentication procedure more secure by asking the user to provide two-means of identification. It also provides identity updating feature as depicted in further subsections.

6 citations


Proceedings ArticleDOI
13 Apr 2015
TL;DR: An improved data hiding scheme using median edge detection (MED) and hexadecimal exploiting modification direction (EMD) and the embedding capacity of the proposed scheme is superior to that of Wang et al.
Abstract: Wang et al. proposed a histogram shifting imitation based reversible data hiding scheme in 2013. They used the peak points of image intensity-based segments, instead of utilizing the peak point of an histogram. Their scheme has the limitation of the embedding capacity due to the embedding method. In this paper, we propose an improved data hiding scheme using median edge detection (MED) and hexadecimal exploiting modification direction (EMD). In embedding procedure, a predicted image is generated by using MED. The secret data is embedded into the peak points in segments by using hexadecimal EMD. In experimental results, the embedding capacity of the proposed scheme is superior to that of Wang et al.

6 citations


Journal ArticleDOI
TL;DR: This paper solves the problem of Hu et al.
Abstract: In the last few years, researchers have found that the security of multiple watermarking schemes are more than single watermarking schemes. In 2007, Hu et al. proposed a robust and simple scheme that used two watermark images. However, it had an ambiguity problem that the holder can claim ownership of the others copyright holder's images. This paper solves the problem of Hu et al.'s scheme by using the position property of the original image. Although our results show that the robustness test of the proposed scheme presented a slightly lower quality than Hu et al.'s scheme, the ambiguity problem does not occur in our proposed scheme.

4 citations


Journal ArticleDOI
TL;DR: A novel reversible secret sharing scheme using AES algorithm in encrypted images using Galois polynomial arithmetic operation over 2 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow.
Abstract: This paper proposes a novel reversible secret sharing scheme using AES algorithm in encrypted images. In the proposed scheme, a role of the dealer is divided into an image provider and a data hider. The image provider encrypts the cover image with a shared secret key and sends it to the dealer. The dealer embeds the secret data into the encrypted image and transmits encrypted shadow images to the corresponding participants. We utilize Galois polynomial arithmetic operation over 2 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow. In experimental results, we demonstrate that the PSNR is sustained close to 44dB and the embedding capacity is 524,288 bits.

2 citations


Journal ArticleDOI
TL;DR: A novel steganographic method based on Android platform that has a higher embedding capacity and less distortion by changing the size of the secret bits on the Alpha area is proposed.
Abstract: As increasing the use of smart phones, the interest of iOS and Android operating system is growing up. In this paper, a novel steganographic method based on Android platform is proposed. Firstly, we analyze the skia based image format that is supporting 2D graphic libraries in Android operating system. Then, we propose a new data hiding method based on the Android bitmap image format. The proposed method hides the secret data on the four true color areas which include Alpha, Red, Green, Blue. In especial, we increase the embedding capacity of the secret data on the Alpha area with a less image distortion. The experimental results show that the proposed method has a higher embedding capacity and less distortion by changing the size of the secret bits on the Alpha area.

2 citations



Journal ArticleDOI
TL;DR: The proposed data hiding method using pixel-value modular operation that has a high capacity and good visual quality can embed secret data on the every pixel of a cover image by modular operation.
Abstract: Data hiding is one of protective methods that can authenticate the completeness of digital information and protect intelligent property rights and copyright through secret communications. In this paper, we propose a data hiding method using pixel-value modular operation that has a high capacity while maintaining a good visual quality. The proposed method can embed secret data on the every pixel of a cover image by modular operation. The experiment results demonstrate that the proposed method has a high capacity and good visual quality where the embedding capacity is 91,138 bytes, the PSNR is 47.94dB, and the Q index is 0.968.

Journal Article
TL;DR: These schemes for supporting ACK authentication in 802.15.4 networks do not require a pre-setup phase for the sharing of additional secrets and introduce no additional computation or communication overhead.
Abstract: A secure acknowledgement (ACK) mechanism is essential to ensure reliable data transfer in wireless communication networks. However, because efficiency is the highest priori ty for resource-constrained settings, existing wireless s ecurity protocols tend to exclude integrity or confidentiality protection for ACK m essages. This limits the use of ACK mechanisms for reliable communication. In this paper we describe our schemes for supporting ACK authentication in 802.15.4 networks. Our schemes do not require a pre-setup phase for the sharing of additional secrets and introduce no additional computation or communication overhead. They are practical for use and directly applicable to the 802.15.4 standard.

Proceedings ArticleDOI
11 Dec 2015
TL;DR: It is shown that the necessity of consistency is sufficient to determine the adversary A in secret image sharing when there are m participants, where t ≤ m ≤ n and adversaries A among the reconstruction subset.
Abstract: Secret sharing is a scheme to distribute a secret message s into n participants, thus t or more participants can reconstruct the secret message s. While less than t shares can know nothing about the secret, the problem arises when there are more than t shares. The adversary A can use this to put their share in the last. This paper presents the analysis of consistency in secret image sharing when there are m participants, where t ≤ m ≤ n and adversaries A among the reconstruction subset. The dealer collects t different pixels from the subset t out of the set of m repetitively. The results show that the higher threshold t can produce lower image quality when the adversary A is among of the subset. Hence, the dealer D can visually detect the adversary A when m ≤ 2t -- 1. It shows that the necessity of consistency is sufficient to determine the adversary A.

Journal ArticleDOI
TL;DR: The experimental results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.
Abstract: In this paper, we propose a (n, n)-threshold reversible secret image sharing scheme using histogram shifting. Unlike Shamir’s secret sharing, the proposed scheme does not use a polynomial. In the secret image sharing procedure, a histogram is generated by the difference value between the original and copy images. And, the secret image is embedded into original and copy images by using histogram shifting. Lastly, generated shadow images are distributed to each participant. In the experimental results, we measure embedding capacity of secret image and a distortion ratio between original and shadow images. The experimental results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.