Security Protection of Software Programs by Information Sharing and Authentication Techniques Using Invisible ASCII Control Codes Authors : I-Shi Lee and.

Slides:



Advertisements
Similar presentations
1 P2P Reputation Management Using Distributed Identities and Decentralized Recommendation Chains Authors: P. Dewan and P. Dasgupta Source: IEEE Transactions.
Advertisements

Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
1 Adjustable prediction-based reversible data hiding Authors: Chin-Feng Lee and Hsing-Ling Chen Source: Digital Signal Processing, Vol. 22, No. 6, pp.
1 Reversible image hiding scheme using predictive coding and histogram shifting Source: Signal Processing, vol. 89, no. 6, June 2009, pp Author:
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
1 Image Integrity and Correction Using Parities of Error Control Coding By Jaejin Lee and Chee Sun Won Presented by Du-Xiao Cai
An Efficient and Scalable Pattern Matching Scheme for Network Security Applications Department of Computer Science and Information Engineering National.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
Data Hiding in s and Applications Using Unused ASCII Control Codes Authors : I-Shi Lee and Wen-Hsiang Tsai Source : Journal of Information Technology.
Protecting Web 2.0 Services from Botnet Exploitations Cybercrime and Trustworthy Computing Workshop (CTC), 2010 Second Nguyen H Vo, Josef Pieprzyk Department.
Teacher : Hsien-Chu Wu Student : Hsiao-yun Tseng, Chen-ying Lai Speaker : Hsiao-yun Tseng Date : May 10, 2006 Database Temper Detection Techniques Based.
Recover the tampered image based on VQ indexing Source: Signal Processing, Volume 90, Issue 1, Jan. 2010, pp Authors: Chun-Wei Yang and Jau-Ji.
Technical Seminar Presentation-2004 Presented by : ASHOK KUMAR SAHOO (EI ) NATIONAL INSTITUTE OF SCIENCE & TECHNOLOGY Presented By Ashok Kumar.
Colored Watermarking Technology Based on Visual Cryptography Author: Hsien-Chu Wu, Chwei-Shyong Tsai, Shu-Chuan Huang Speaker: Shu-Chuan Huang Date: May.
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
Reversible image hiding scheme using predictive coding and histogram shifting Source: Authors: Reporter: Date: Signal Processing, Vol.89, Issue 6, pp ,
Reversible Date Hiding Based on Histogram Modification of pixel Differences IEEE Transactions on circuits and systems for video technology, VOL. 19, NO.
1 Adaptive Data Hiding in Palette images by Color Ordering and Mapping With Security Protection Authors: Chih-Hsuan Tzeng, Zhi-Fang Yang, and Wen-Hsiang.
1 Information Hiding Based on Search Order Coding for VQ Indices Source: Pattern Recognition Letters, Vol.25, 2004, pp.1253 – 1261 Authors: Chin-Chen Chang,
Data Hiding in a Kind of PDF Texts for Secret Communication Authors : S.P. Zhong, X.Q. Cheng, and T.R. Chen Source : International Journal of Network Security,
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Fair Blind Signature Based Authentication for Super Peer P2P Network Authors: Xiaoliang Wang and Xingming Sun Source: 2009, Information Technology Journal,
Reporter :Chien-Wen Huang Date : Information Sciences, Vol. 176, No. 22, Nov. 2006, pp Received 29 December 2004; received in revised.
1 A Color Image Hidden in a Grey-Level Image IS&T Third European Conference on Colour in Graphics, Imaging, and Vision, CGIV’2006, pp. 226–231, (Leeds,
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
RFID Paper presentation The Security of EPC Gen2 Compliant RFID Protocols Source : Applied Cryptography and Network Security, VOL. 5037, 2008, pp
多媒體網路安全實驗室 Source: IEICE Trans. Fundamentals, Vol. E90-A, No. 4, April 2007, pp Authors:Hong Lin Jin, Masaaki Fujiyoshi, Hitoshi Kiya Speaker:Cheng.
1 Reversible visible watermarking and lossless recovery of original images Source: IEEE transactions on circuits and systems for video technology, vol.
TOMIN: Trustworthy Mobile Cash with Expiration-date Attached Author: Rafael Martínez-Peláez and Francisco Rico-Novella. Source: Journal of Software, 2010,
1 Security of fragile watermarking scheme for image authentication Authors: K. C. Liao, W. B. Lee, and C. W. Liao Source: The Imaging Science Journal,
1 Adaptive Data Hiding in Edge Areas of Images with Spatial LSB Domain Systems Source: IEEE Transactions on Information Forensics and Security, Vol. 3,
Non-PKI Methods for Public Key Distribution
Palette Partition Based Data Hiding for Color Images
Source: The Journal of Systems and Software, Volume 67, Issue 2, pp ,
Image camouflage by reversible image transformation
Source : Signal Processing, Volume 133, April 2017, Pages
Source: Mobile Information Systems, vol. 2017, 2017.
Source :Journal of visual Communication and Image Representation
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Lecture 9: Radix-64 Tutorial
A Color Image Hidden in a
Source: Ad Hoc Networks, Vol. 71, pp , 2018
Source : Signal Processing Image Communication Vol. 66, pp , Aug 2018
Reversible Data Hiding
Dynamic embedding strategy of VQ-based information hiding approach
Partial reversible data hiding scheme using (7, 4) hamming code
High Capacity Data Hiding for Grayscale Images
A Data-Hiding Technique with Authentication, Integration, and Confidentiality for Electronic Patient Records Chao, Hui-Mei, Hsu, Chin-Ming, and Miaou,
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Data hiding method using image interpolation
一種兼顧影像壓縮與資訊隱藏之技術 張 真 誠 國立中正大學資訊工程學系 講座教授
Title Introduction: Discussion & Conclusion: Methods & Results:
Partial reversible data hiding scheme using (7, 4) hamming code
A Data-Hiding Technique With Authentication, Integration, and Confidentiality for Electronic Patient Records Chao, Hui-Mei, Hsu, Chin-Ming, and Miaou,
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Secret image sharing with steganography and authentication
Information Protection and Recovery with Reversible Data Hiding
Source: Pattern Recognition, Volume 40, Issue 2, February 2007, pp
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Improvements of Image Sharing with Steganography and Authentication
Lossless Data Hiding in the Spatial Domain for High Quality Images
High-Capacity Data Hiding in Halftone Images Using Minimal-Error Bit Searching and Least-Mean Square Filter Author: Soo-Chang Pei and Jing-Ming Guo Source:
Source: Multidim Syst Sign Process, vol. 29, no. 4, pp , 2018
A Quadratic-Residue-based Fragile Watermarking Scheme
Hiding Information in VQ Index Tables with Reversibility
Presentation transcript:

Security Protection of Software Programs by Information Sharing and Authentication Techniques Using Invisible ASCII Control Codes Authors : I-Shi Lee and Wen-Hsiang Tsai Source : International Journal of Network Security, vol. 10, no. 1, pp. 1-10, 2010 Presenter : Ping-Kun Hsu ( 許鈵昆 ) Date : 11/26/2010

Outline  Introduction  ASCII control codes  The proposed method  Experimental result  Conclusions 2

Introduction  Goals  Information Sharing  Authentication  Related Works  Invisible Character Coding Table  Exclusive-OR 3

ASCII control codes(1/2) HexCharHexCharHexCharHexChar 0NUL8BS10DLE18CAN 1SOH9HT11DC119EM 2STXALF12DC21ASUB 3ETXBVT13DC31BESC 4EOTCFF14DC41CFS 5ENQDCR15NAK1DGS 6ACKESO16SYN1ERS 7BELFSI17ETB1FUS 4 invisible in the comments or characters string of VC++ programs

ASCII control codes(2/2) 5

The proposed method(1/8)  Invisible Character Coding Table 6 HexInvisible ASCII CodeBit Pair 1CFS00 1DGS01 1ERS10 1FUS11

The proposed method(2/8)  Flow Chat 7 Secret program Camouflage programs Secret random key ⊕ ⊕ Shares Authentication signs Stego-programs Invisible Character Coding Table

The proposed method(3/8)  Creating shares from the secret program  S s : Secret program string  P k : Camouflage program,, k = 1, 2, …, n  S k : Camouflage programs string, k = 1, 2, …, n  Y’: The expanded key  E k : The shares, k = 1, 2, …, n 8 S 1 S 2 S 3 S n-1 S n S s ⊕⊕⊕⊕‧‧‧⊕⊕⊕ Y’ E E 1 E 2 E n-1 E 3 E n ‧‧‧ = E P k = c 1 c 2 c 3 … S k

The proposed method(4/8)  Generating authentication signs  S k : Camouflage programs string, k = 1,2, …, n  E k : The shares, k = 1, 2, …, n  A k : The authentication signs, k = 1, 2, …,n  Y : The secret random key 9 S k E k Y = (ABC) 16 =( ) 10 = ( ) 2 = (170) 10 = (DEF) 16 =( ) mod 170 = mod 170 = = A k

The proposed method(5/8)  Encoding and hiding the shares and signs  E k : The shares, k = 1, 2,…, n  A k : The authentication signs, k = 1, 2,…, n  F k : Binary string, k = 1, 2,…, n  P k : Camouflage program,, k = 1, 2, …, n  P k ’: Stego-programs, k = 1, 2, …, n 10 E k A k F k =|| = Invisible character coding table 1D1C1D1C 1D1C1D1D 1D1C1D1E 1C1D1F1C 1C1E1D1D P k Pk’ Pk’

The proposed method(6/8) 11  Extracting hidden shares and signs  E k : The shares, k = 1, 2,…, n  A k : The authentication signs, k = 1, 2,…, n  F k ’: The extracted character string, k = 1, 2,…, n  P k : Camouflage program,, k = 1, 2, …, n  P k ’: Stego-programs, k = 1, 2, …, n Pk’ Pk’ P k 1D1C1D1C 1D1C1D1D 1D1C1D1E 1C1D1F1C 1C1E1D1D = F k ’ || Invisible character coding table F k ’ = E k A k

The proposed method(7/8)  Authenticating  E k : The shares, k = 1, 2,…, n  A k ’: The authentication signs, k = 1, 2,…, n  P k : Camouflage program,, k = 1, 2, …, n  S k : Camouflage programs string, k = 1, 2, …, n  Y : The secret random key 12 = A k ’ A k = P k = c 1 c 2 c 3 … S k E k = (ABC) 16 =( ) 10 = (DEF) 16 =( ) mod 170 = mod 170 = 37 Y = ( ) 2 = (170) = A k ’

The proposed method(8/8)  Recovering the secret program  S s : Secret program string  S k : Camouflage programs string, k = 1, 2, …, n  Y’: The expanded key  E k : The shares, k = 1, 2, …, n 13 E E 1 E 2 E n-1 E 3 E n ‧‧‧ || = S s ⊕ S 1 S 2 S 3 S n-1 S n ⊕⊕⊕⊕‧‧‧⊕⊕ Y’ = E

Experimental result 14

Conclusions 15  The proposed method may decrease the doubts of malicious attackers.  The proposed method may be extended to deal with web pages.