8,403 research outputs found

    V2V-PoseNet: Voxel-to-Voxel Prediction Network for Accurate 3D Hand and Human Pose Estimation from a Single Depth Map

    Full text link
    Most of the existing deep learning-based methods for 3D hand and human pose estimation from a single depth map are based on a common framework that takes a 2D depth map and directly regresses the 3D coordinates of keypoints, such as hand or human body joints, via 2D convolutional neural networks (CNNs). The first weakness of this approach is the presence of perspective distortion in the 2D depth map. While the depth map is intrinsically 3D data, many previous methods treat depth maps as 2D images that can distort the shape of the actual object through projection from 3D to 2D space. This compels the network to perform perspective distortion-invariant estimation. The second weakness of the conventional approach is that directly regressing 3D coordinates from a 2D image is a highly non-linear mapping, which causes difficulty in the learning procedure. To overcome these weaknesses, we firstly cast the 3D hand and human pose estimation problem from a single depth map into a voxel-to-voxel prediction that uses a 3D voxelized grid and estimates the per-voxel likelihood for each keypoint. We design our model as a 3D CNN that provides accurate estimates while running in real-time. Our system outperforms previous methods in almost all publicly available 3D hand and human pose estimation datasets and placed first in the HANDS 2017 frame-based 3D hand pose estimation challenge. The code is available in https://github.com/mks0601/V2V-PoseNet_RELEASE.Comment: HANDS 2017 Challenge Frame-based 3D Hand Pose Estimation Winner (ICCV 2017), Published at CVPR 201

    A Weakness in Jung-Paeng-Kim\u27s ID-based Conference Key Distribution Scheme

    Get PDF
    Very recently, Jung, Paeng and Kim [IEEE Communications Letters, Vol 8, No 7, pp 446--448, July 2004] have demonstrated the insecurity of Xu and Tilborg\u27s ID-based conference key distribution scheme, and in addition, have revised the scheme to fix the security flaws discovered by them. However, in this paper, we show that Jung-Paeng-Kim\u27s revised scheme is still insecure since it is vulnerable to an active attack of colluding adversaries. We also show that our attack can be easily thwarted by a simple patch

    Attacking and securing beacon-enabled 802.15.4 networks

    Get PDF
    The IEEE 802.15.4 standard has attracted timecritical applications in wireless sensor networks because of its beacon-enabled mode and guaranteed timeslots (GTSs). However, the GTS management scheme’s security mechanisms still leave the 802.15.4 medium access control vulnerable to attacks. Further, the existing techniques in the literature for securing 802.15.4 networks either focus on nonbeacon-enabled 802.15.4 networks or cannot defend against insider attacks for beacon-enabled 802.15.4 networks. In this paper, we illustrate this by demonstrating attacks on the availability and integrity of the beaconenabled 802.15.4 network. To confirm the validity of the attacks, we implement the attacks using Tmote Sky motes for wireless sensor nodes, where the malicious node is deployed as an inside attacker. We show that the malicious node can freely exploit information retrieved from the beacon frames to compromise the integrity and availability of the network. To defend against these attacks, we present BCN-Sec, a protocol that ensures the integrity of data and control frames in beacon-enabled 802.15.4 networks. We implement BCN-Sec, and show its efficacy during various attacks

    A Short Survey on Perceptual Hash Function

    Get PDF
    The authentication of digital image has become more important as these images can be easily manipulated by using image processing tools leading to various problems such as copyright infringement and hostile tampering to the image contents. It is almost impossible to distinguish subjectively which images are original and which have been manipulated. There are several cryptographic hash functions that map the input data to short binary strings but these traditional cryptographic hash functions is not suitable for image authentication as they are very sensitive to every single bit of input data. When using a cryptographic hash function, the change of even one bit of the original data results in a radically different value. A modified image should be detected as authentic by the hash function and at the same time must be robust against incidental and legitimate modifications on multimedia data. The main aim of this paper is to present a survey of perceptual hash functions for image authentication.Keywords: Hash function, image authentication*Cite as: Arambam Neelima, Kh. Manglem Singh, Ò€œA Short Survey on Perceptual Hash FunctionÒ€ ADBU-J.Engg Tech, 1(2014) 0011405(8pp

    IPTV Service Framework Based on Secure Authentication and Lightweight Content Encryption for Screen-Migration in Cloud Computing

    Get PDF
    These days, the advancing of smart devices (e.g. smart phones, tablets, PC, etc.) capabilities and the increase of internet bandwidth enables IPTV service provider to extend their services to smart mobile devices. User can just receive their IPTV service using any smart devices by accessing the internet via wireless network from anywhere anytime in the world which is convenience for users. However, wireless network communication has well a known critical security threats and vulnerabilities to user smart devices and IPTV service such as user identity theft, reply attack, MIM attack, and so forth. A secure authentication for user devices and multimedia protection mechanism is necessary to protect both user devices and IPTV services. As result, we proposed framework of IPTV service based on secure authentication mechanism and lightweight content encryption method for screen-migration in Cloud computing. We used cryptographic nonce combined with user ID and password to authenticate user device in any mobile terminal they passes by. In addition we used Lightweight content encryption to protect and reduce the content decode overload at mobile terminals. Our proposed authentication mechanism reduces the computational processing by 30% comparing to other authentication mechanism and our lightweight content encryption reduces encryption delay to 0.259 second

    μž‘μŒν‚€λ₯Ό κ°€μ§€λŠ” μ‹ μ›κΈ°λ°˜ λ™ν˜•μ•”ν˜Έμ— κ΄€ν•œ 연ꡬ

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사)--μ„œμšΈλŒ€ν•™κ΅ λŒ€ν•™μ› :μžμ—°κ³Όν•™λŒ€ν•™ μˆ˜λ¦¬κ³Όν•™λΆ€,2020. 2. μ²œμ •ν¬.ν΄λΌμš°λ“œ μƒμ˜ 데이터 뢄석 μœ„μž„ μ‹œλ‚˜λ¦¬μ˜€λŠ” λ™ν˜•μ•”ν˜Έμ˜ κ°€μž₯ 효과적인 μ‘μš© μ‹œλ‚˜λ¦¬μ˜€ 쀑 ν•˜λ‚˜μ΄λ‹€. κ·ΈλŸ¬λ‚˜, λ‹€μ–‘ν•œ 데이터 μ œκ³΅μžμ™€ 뢄석결과 μš”κ΅¬μžκ°€ μ‘΄μž¬ν•˜λŠ” μ‹€μ œ ν˜„μ‹€μ˜ λͺ¨λΈμ—μ„œλŠ” 기본적인 μ•”λ³΅ν˜Έν™”μ™€ λ™ν˜• μ—°μ‚° 외에도 μ—¬μ „νžˆ ν•΄κ²°ν•΄μ•Ό ν•  κ³Όμ œλ“€μ΄ λ‚¨μ•„μžˆλŠ” 싀정이닀. λ³Έ ν•™μœ„λ…Όλ¬Έμ—μ„œλŠ” μ΄λŸ¬ν•œ λͺ¨λΈμ—μ„œ ν•„μš”ν•œ μ—¬λŸ¬ μš”κ΅¬μ‚¬ν•­λ“€μ„ ν¬μ°©ν•˜κ³ , 이에 λŒ€ν•œ ν•΄κ²°λ°©μ•ˆμ„ λ…Όν•˜μ˜€λ‹€. λ¨Όμ €, 기쑴의 μ•Œλ €μ§„ λ™ν˜• 데이터 뢄석 μ†”λ£¨μ…˜λ“€μ€ 데이터 κ°„μ˜ μΈ΅μœ„λ‚˜ μˆ˜μ€€μ„ κ³ λ €ν•˜μ§€ λͺ»ν•œλ‹€λŠ” 점에 μ°©μ•ˆν•˜μ—¬, μ‹ μ›κΈ°λ°˜ μ•”ν˜Έμ™€ λ™ν˜•μ•”ν˜Έλ₯Ό κ²°ν•©ν•˜μ—¬ 데이터 사이에 μ ‘κ·Ό κΆŒν•œμ„ μ„€μ •ν•˜μ—¬ ν•΄λ‹Ή 데이터 μ‚¬μ΄μ˜ 연산을 ν—ˆμš©ν•˜λŠ” λͺ¨λΈμ„ μƒκ°ν•˜μ˜€λ‹€. λ˜ν•œ 이 λͺ¨λΈμ˜ 효율적인 λ™μž‘μ„ μœ„ν•΄μ„œ λ™ν˜•μ•”ν˜Έ μΉœν™”μ μΈ μ‹ μ›κΈ°λ°˜ μ•”ν˜Έμ— λŒ€ν•˜μ—¬ μ—°κ΅¬ν•˜μ˜€κ³ , 기쑴에 μ•Œλ €μ§„ NTRU 기반의 μ•”ν˜Έλ₯Ό ν™•μž₯ν•˜μ—¬ module-NTRU 문제λ₯Ό μ •μ˜ν•˜κ³  이λ₯Ό 기반으둜 ν•œ μ‹ μ›κΈ°λ°˜ μ•”ν˜Έλ₯Ό μ œμ•ˆν•˜μ˜€λ‹€. λ‘˜μ§Έλ‘œ, λ™ν˜•μ•”ν˜Έμ˜ λ³΅ν˜Έν™” κ³Όμ •μ—λŠ” μ—¬μ „νžˆ λΉ„λ°€ν‚€κ°€ κ΄€μ—¬ν•˜κ³  있고, λ”°λΌμ„œ λΉ„λ°€ν‚€ 관리 λ¬Έμ œκ°€ λ‚¨μ•„μžˆλ‹€λŠ” 점을 ν¬μ°©ν•˜μ˜€λ‹€. μ΄λŸ¬ν•œ μ μ—μ„œ 생체정보λ₯Ό ν™œμš©ν•  수 μžˆλŠ” λ³΅ν˜Έν™” 과정을 κ°œλ°œν•˜μ—¬ ν•΄λ‹Ή 과정을 λ™ν˜•μ•”ν˜Έ λ³΅ν˜Έν™”μ— μ μš©ν•˜μ˜€κ³ , 이λ₯Ό 톡해 μ•”λ³΅ν˜Έν™”μ™€ λ™ν˜• μ—°μ‚°μ˜ μ „ 과정을 μ–΄λŠ 곳에도 ν‚€κ°€ μ €μž₯λ˜μ§€ μ•Šμ€ μƒνƒœλ‘œ μˆ˜ν–‰ν•  수 μžˆλŠ” μ•”ν˜Έμ‹œμŠ€ν…œμ„ μ œμ•ˆν•˜μ˜€λ‹€. λ§ˆμ§€λ§‰μœΌλ‘œ, λ™ν˜•μ•”ν˜Έμ˜ ꡬ체적인 μ•ˆμ „μ„± 평가 방법을 κ³ λ €ν•˜μ˜€λ‹€. 이λ₯Ό μœ„ν•΄ λ™ν˜•μ•”ν˜Έκ°€ κΈ°λ°˜ν•˜κ³  μžˆλŠ” 이λ₯Έλ°” Learning With Errors (LWE) 문제의 μ‹€μ œμ μΈ λ‚œν•΄μ„±μ„ λ©΄λ°€νžˆ λΆ„μ„ν•˜μ˜€κ³ , κ·Έ κ²°κ³Ό 기쑴의 곡격 μ•Œκ³ λ¦¬μ¦˜λ³΄λ‹€ ν‰κ· μ μœΌλ‘œ 1000λ°° 이상 λΉ λ₯Έ 곡격 μ•Œκ³ λ¦¬μ¦˜λ“€μ„ κ°œλ°œν•˜μ˜€λ‹€. 이λ₯Ό 톡해 ν˜„μž¬ μ‚¬μš©ν•˜κ³  μžˆλŠ” λ™ν˜•μ•”ν˜Έ νŒŒλΌλ―Έν„°κ°€ μ•ˆμ „ν•˜μ§€ μ•ŠμŒμ„ λ³΄μ˜€κ³ , μƒˆλ‘œμš΄ 곡격 μ•Œκ³ λ¦¬μ¦˜μ„ ν†΅ν•œ νŒŒλΌλ―Έν„° μ„€μ • 방법에 λŒ€ν•΄μ„œ λ…Όν•˜μ˜€λ‹€.Secure data analysis delegation on cloud is one of the most powerful application that homomorphic encryption (HE) can bring. As the technical level of HE arrive at practical regime, this model is also being considered to be a more serious and realistic paradigm. In this regard, this increasing attention requires more versatile and secure model to deal with much complicated real world problems. First, as real world modeling involves a number of data owners and clients, an authorized control to data access is still required even for HE scenario. Second, we note that although homomorphic operation requires no secret key, the decryption requires the secret key. That is, the secret key management concern still remains even for HE. Last, in a rather fundamental view, we thoroughly analyze the concrete hardness of the base problem of HE, so-called Learning With Errors (LWE). In fact, for the sake of efficiency, HE exploits a weaker variant of LWE whose security is believed not fully understood. For the data encryption phase efficiency, we improve the previously suggested NTRU-lattice ID-based encryption by generalizing the NTRU concept into module-NTRU lattice. Moreover, we design a novel method that decrypts the resulting ciphertext with a noisy key. This enables the decryptor to use its own noisy source, in particular biometric, and hence fundamentally solves the key management problem. Finally, by considering further improvement on existing LWE solving algorithms, we propose new algorithms that shows much faster performance. Consequently, we argue that the HE parameter choice should be updated regarding our attacks in order to maintain the currently claimed security level.1 Introduction 1 1.1 Access Control based on Identity 2 1.2 Biometric Key Management 3 1.3 Concrete Security of HE 3 1.4 List of Papers 4 2 Background 6 2.1 Notation 6 2.2 Lattices 7 2.2.1 Lattice Reduction Algorithm 7 2.2.2 BKZ cost model 8 2.2.3 Geometric Series Assumption (GSA) 8 2.2.4 The Nearest Plane Algorithm 9 2.3 Gaussian Measures 9 2.3.1 Kullback-Leibler Divergence 11 2.4 Lattice-based Hard Problems 12 2.4.1 The Learning With Errors Problem 12 2.4.2 NTRU Problem 13 2.5 One-way and Pseudo-random Functions 14 3 ID-based Data Access Control 16 3.1 Module-NTRU Lattices 16 3.1.1 Construction of MNTRU lattice and trapdoor 17 3.1.2 Minimize the Gram-Schmidt norm 22 3.2 IBE-Scheme from Module-NTRU 24 3.2.1 Scheme Construction 24 3.2.2 Security Analysis by Attack Algorithms 29 3.2.3 Parameter Selections 31 3.3 Application to Signature 33 4 Noisy Key Cryptosystem 36 4.1 Reusable Fuzzy Extractors 37 4.2 Local Functions 40 4.2.1 Hardness over Non-uniform Sources 40 4.2.2 Flipping local functions 43 4.2.3 Noise stability of predicate functions: Xor-Maj 44 4.3 From Pseudorandom Local Functions 47 4.3.1 Basic Construction: One-bit Fuzzy Extractor 48 4.3.2 Expansion to multi-bit Fuzzy Extractor 50 4.3.3 Indistinguishable Reusability 52 4.3.4 One-way Reusability 56 4.4 From Local One-way Functions 59 5 Concrete Security of Homomorphic Encryption 63 5.1 Albrecht's Improved Dual Attack 64 5.1.1 Simple Dual Lattice Attack 64 5.1.2 Improved Dual Attack 66 5.2 Meet-in-the-Middle Attack on LWE 69 5.2.1 Noisy Collision Search 70 5.2.2 Noisy Meet-in-the-middle Attack on LWE 74 5.3 The Hybrid-Dual Attack 76 5.3.1 Dimension-error Trade-o of LWE 77 5.3.2 Our Hybrid Attack 79 5.4 The Hybrid-Primal Attack 82 5.4.1 The Primal Attack on LWE 83 5.4.2 The Hybrid Attack for SVP 86 5.4.3 The Hybrid-Primal attack for LWE 93 5.4.4 Complexity Analysis 96 5.5 Bit-security estimation 102 5.5.1 Estimations 104 5.5.2 Application to PKE 105 6 Conclusion 108 Abstract (in Korean) 120Docto
    • …
    corecore