Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hae Yong Kim is active.

Publication


Featured researches published by Hae Yong Kim.


International Journal of Imaging Systems and Technology | 2004

A secure authentication watermarking for halftone and binary images

Hae Yong Kim; Amir Afif

An authentication watermark is a hidden data inserted into an image that can be used to detect any accidental or malicious alteration in the image. Many authentication‐watermarking techniques for continuous‐tone images are described in the literature, but only a quite small number of secure authentication watermarking techniques are available for binary/halftone images. This article proposes a simple solution for inserting a secure authentication watermark in binary/halftone images. It consists of choosing a set of pseudo‐random pixels in the image, clearing them, computing the message authentication code (or the digital signature) of the now‐cleared image, and inserting the resulting code into the selected random pixels. Dispersed‐dot halftone images watermarked by the proposed technique present better visual quality than do watermarked generic binary images. However, in practice, the visual degradation is hardly noticeable in either case. The proposed technique seems to be the only binary/halftone watermarking scheme that can detect even a single pixel alteration in the host image. It can be used with secret‐key or public‐key ciphers.


brazilian symposium on computer graphics and image processing | 2003

Secure authentication watermarking for binary images

Hae Yong Kim; Amir Afif

Authentication watermarking is a hidden data inserted into an image, in order to detect any alterations. It seems to be almost impossible to design a really secure authentication watermarking without making use of the solid cryptography theory and techniques. In a cryptography-based authentication watermarking, a message authentication code (or digital signature) of the whole image is computed and the resulting code is inserted into the image itself. However, inserting the code alters the image and consequently its authentication code, invalidating the watermark. To avoid this problem, for gray-scale or color image, usually the least significant bits (LSBs) are cleared, the authentication code of the LSB-cleared image is computed and then the code is inserted into LSBs. Surely, one cannot perform the same procedure for binary images. We propose a quite simple solution for inserting a secure authentication watermarking in dispersed-dot halftone images. This technique can also be applied to any kind of binary images (including clustered-dot halftones), though the visual quality is not as good as when applied to dispersed-dot halftones. The proposed technique can be used with both secret-key or public-key ciphers.


international workshop on digital watermarking | 2004

Alteration-locating authentication watermarking for binary images

Hae Yong Kim; Ricardo L. de Queiroz

In image authentication watermarking, hidden data is inserted into an image to detect any accidental or malicious image alteration. In the literature, quite a small number of cryptography-based secure authentication methods are available for binary images. This paper proposes a new authentication watermarking method for binary images. It can detect any visually significant alteration while maintaining good visual quality for virtually all types of binary images (possibly excluding dispersed-dot halftones). As usual, the security of the algorithm lies only on the secrecy of a secret- or private-key. This paper also presents a variation of the proposed scheme that can locate the modified region with good spatial resolution. A possible application of the proposed technique is in Internet fax transmission, i.e. for legal authentication of documents routed outside the phone network.


international conference on image processing | 2001

Toward a secure public-key blockwise fragile authentication watermarking

Paulo S. L. M. Barreto; Hae Yong Kim; Vincent Rijmen

In this paper, we describe some weaknesses of public-key blockwise fragile authentication watermarkings and the means to make them secure. Wongs (1998) original algorithm is not secure against a mere block cut-and-paste or the well-known birthday attack. To make it secure, some schemes have been proposed to make the signature of each block depend on the contents of its neighboring blocks. We attempt to maximize the change localization resolution using only one dependency per block with a scheme we call hash block chaining version 1 (HBC1). We then show that HBC1, as well as any neighbor-dependent scheme, are susceptible to another forgery technique that we have named a transplantation attack. We also show a new kind of birthday attack that can be effectively mounted against HBC1. To thwart these attacks, we propose using a nondeterministic digital signature together with a signature dependent scheme (HBC2). Finally, we discuss the advantages of using discrete logarithm signatures instead of RSA for watermarking.


Computer Vision and Image Understanding | 2005

Robust anisotropic diffusion to produce enhanced statistical parametric map from noisy fMRI

Hae Yong Kim; Javier Giacomantone; Zang Hee Cho

This paper presents a new, simple, and elegant technique to obtain enhanced statistical parametric maps (SPMs) from noisy functional magnetic resonance imaging (fMRI) data. This technique is based on the robust anisotropic diffusion (RAD), a technique normally used as an edge-preserving filter. A direct application of the RAD to the fMRI data does not work, because in this case RAD would perform an edge-preserving filtering of the fMRI structural information, instead of enhancing its functional information. The RAD can be applied directly to SPM but, in this case, only a small improvement of the SPM quality can be achieved, because the originating fMRI is not taken into account. To overcome these difficulties, we propose to estimate the SPM from the noisy fMRI, compute the diffusion coefficients in the SPM space, and then perform the diffusion in the structural information-removed fMRI data using the coefficients previously computed. These steps are iterated until convergence. We have tested the new technique in both simulated and real fMRI images, yielding surprisingly sharp and noiseless SPMs with increased statistical significance. We also describe how to automatically estimate an appropriate scale parameter.


international conference on image processing | 2004

A public-key authentication watermarking for binary images

Hae Yong Kim; R.L. de Queiroz

Authentication watermarking is the process that inserts hidden data into an object (image) in order to detect any fraudulent alteration perpetrated by a malicious hacker. In the literature, quite a small number of secure authentication methods are available for binary images. This paper proposes a new secure authentication watermarking method for binary images. It can detect any visually significant alteration while maintaining good visual quality. As usual, the security of the algorithm lies on the secrecy of a private-key. Only its owner can insert the correct watermark while anyone may verify the authenticity through the corresponding public-key. A possible application of the proposed technique is in Internet fax transmission, i.e. for legal authentication of documents routed outside the phone network.


Computer-Aided Engineering | 2011

Ciratefi: An RST-invariant template matching with extension to color images

Sidnei Alves de Araújo; Hae Yong Kim

Template matching is a technique widely used for finding patterns in digital images. A good template matching should be able to detect template instances that have undergone geometric transformations. In this paper, we proposed a grayscale template matching algorithm named Ciratefi, invariant to rotation, scale, translation, brightness and contrast and its extension to color images. We introduce CSSIM (color structural similarity) for comparing the similarity of two color image patches and use it in our algorithm. We also describe a scheme to determine automatically the appropriate parameters of our algorithm and use pyramidal structure to improve the scale invariance. We conducted several experiments to compare grayscale and color Ciratefis with SIFT, C-color-SIFT and EasyMatch algorithms in many different situations. The results attest that grayscale and color Ciratefis are more accurate than the compared algorithms and that color-Ciratefi outperforms grayscale Ciratefi most of the time. However, Ciratefi is slower than the other algorithms.


Journal of Communication and Information Systems | 2008

Reversible Data Hiding and Reversible Authentication Watermarking for Binary Images

Sergio Vicente; Denser Pamboukian; Hae Yong Kim

Data hiding is a technique used to embed a sequence of bits in a host image with small visual deterioration and the means to extract it afterwards. Reversible data hiding allows, in addition, recovering the original cover-image exactly. Several reversible data hiding techniques have been developed but very few of them are appropriate for binary images. This paper proposes a reversible data hiding technique for binary images. This technique uses the Golomb code to compress prediction errors of low-visibility pixels, using its neighborhood as side information, to obtain the space to store the hidden data. The proposed technique is then used to reversibly authenticate binary images, including texts, drawings and halftones. All binary images we tested could be authenticated using the proposed technique, except unrealistically small or random images.


brazilian symposium on computer graphics and image processing | 1999

Pitfalls in public key watermarking

Paulo S. L. M. Barreto; Hae Yong Kim

The cryptographic concept of digital signatures is well suited to image watermarking for authentication and integrity verification. However, the peculiar nature of watermarks demands special care in the application of digital signatures for this purpose. We cryptanalyze a recently proposed watermarking scheme and show how it can be strengthened to thwart our attacks, exploring the use of hashing function contexts and signature algorithms based on elliptic curve cryptography.


Journal of Porous Materials | 2013

Correlation-based multi-shape granulometry with application in porous silicon nanomaterial characterization

Hae Yong Kim; Ricardo Hitoshi Maruta; Danilo R. Huanca; Walter J. Salcedo

Image-based granulometry measures the size distribution of objects in an image of granular material. Usually, algorithms based on mathematical morphology or edge detection are used for this task. We propose an entirely new approach, using cross correlations with kernels of different shapes and sizes. We use pyramidal structure to accelerate the multi-scale searching. The local maxima of cross correlations are the primary candidates for the centers of the objects. These candidate objects are filtered using criteria based on their correlations and intersection areas with other objects. Our technique spatially localizes each object with its shape, size and rotation angle. This allows us to measure many different statistics (besides the traditional objects size distribution) e.g. the shape and spatial distribution of the objects. Experiments show that the new algorithm is greatly robust to noise and can detect even very faint and noisy objects. We use the new algorithm to extract quantitative structural characteristics of Scanning Electron Microscopy (SEM) images of porous silicon layer. The new algorithm computes the size, shape and spatial distribution of the pores. We relate these quantitative results to the fabrication process and discuss the rectangle porous silicon formation mechanism. The new algorithm is a reliable tool for the SEM image processing.

Collaboration


Dive into the Hae Yong Kim's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zang Hee Cho

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge