Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ji-Hwan Park is active.

Publication


Featured researches published by Ji-Hwan Park.


applied cryptography and network security | 2003

Does It Need Trusted Third Party? Design of Buyer-Seller Watermarking Protocol without Trusted Third Party

Jae-Gwi Choi; Kouichi Sakurai; Ji-Hwan Park

Buyer-seller watermarking protocol is a combination of traditional watermarking and fingerprinting techniques. For example, in applications where multimedia content is electronically distributed over a network, the content owner can embed a distinct watermark (a fingerprint), in each copy of the data that is distributed. If unauthorized copies of the data are found, then the origin of the copy can be determined by retrieving the unique watermark corresponding to each buyer. Recently, Ju and Kim proposed an anonymous buyer-seller watermarking protocol, where a buyer can purchase contents anonymously, but the anonymity can be controlled. They used two trusted parties: the watermark certification authority and the judge. The significance of this protocol is that it offered anonymity to watermarking protocol. But this protocol has the problem that honest buyers can be found as guilty, because sellers can recreate the same contents as the buyer’s one if he/she colludes with the watermark certification authority and the judge. Thus this scheme must assume existence of the trusted third parties for its security. In this paper, we show shortcomings of this protocol and suggest a buyer-seller watermarking protocol that provides security of buyers and sellers without trusted third party.


information hiding | 2004

Analysis of COT-based fingerprinting schemes: new approach to design practical and secure fingerprinting scheme

Jae-Gwi Choi; Ji-Hwan Park; Ki-Ryong Kwon

Digital fingerprinting schemes deter people from illegal copying of digital contents by enabling the seller to identify the original buyer of a copy that was redistributed illegally. What is important in designing fingerprinting scheme is to make it more practical and efficient. However, the complexity of existing schemes is too high to be implementable. Recently, oblivious transfer protocol-based schemes to consider practicality were proposed. These are significant in the sense that there are completely specified from a computation point of view and are thus readily implementable. But these schemes have the serious problem that they cannot offer the security of sellers and buyers. In this paper, we first show how to break the existing oblivious transfer-based fingerprinting schemes and then suggest how to make secure fingerprinting schemes against the dishonesty of a sellers and buyers. We use oblivious transfer protocol with two-lock cryptosystem to make it practical and secure. All computations are performed efficiently and the security degree is strengthened in our proposal.


international carnahan conference on security technology | 2003

Proxy certificates-based digital fingerprinting scheme for mobile communication

Jae-Gwi Choi; Kouichi Sakurai; Ji-Hwan Park

Protection of intellectual property in digital contents has been a subject of research for many years and led to the development of various techniques. Digital fingerprinting scheme is an important class of these techniques. The goal of fingerprinting scheme is to deter people from illegally redistributing digital data. But, the problem of known anonymous fingerprinting schemes is that, being based on computationally unspecified black boxes: secure multiparty computation or minimum disclosure proofs of knowledge. Their complexity is much too high to be implemental in real application. Still less, buyers memory and computation power is very small in mobile communication. We present an anonymous fingerprinting scheme for mobile communication using mobile agent, which is efficient and feasible from a practical view. The basic primitive used is a proxy certificates. Our proposal satisfies that (1) only the buyer can know the fingerprinted copy however the mobile agent executes its computations instead of him/her, and (2) it reduces amount of the buyers computations to the minimum and risk about exposure of the buyers private information which will be occurred owing to delegation.


international workshop on digital watermarking | 2003

Highly Reliable Stochastic Perceptual Watermarking Model Based on Multiwavelet Transform

Ki-Ryong Kwon; Ji-Hwan Park; Eung-Joo Lee; Ahmed H. Tewfik

This paper presents highly reliable adaptive image watermark embedding using a stochastic perceptual model based on multiwavelet transform. To embedding watermark, the original image is decomposed into 4 levels using a discrete multiwavelet transform, then a watermark is embedded into the only JND (just noticeable differences) of the image each subband. The perceptual model is applied with a stochastic multiresolution model for watermark embedding. This is based on the computation of a NVF (noise visibility function) that have local image properties. The perceptual model that has adaptive image watermarking algorithm embed at the texture and edge region for more strongly embedded watermark by the JND. This method uses not only stationary GG (Generalized Gaussian) model characteristic but also nonstationary JND model because watermark has noise properties. The experiment results of simulation of the proposed watermark embedding method using stochastic perceptual model based on multiwavelet transform techniques was found to be excellent invisibility and robustness more than Podilchuk’s algorithm.


The Kips Transactions:partc | 2004

Unforgeable RFID Tag Variable ID Scheme with Efficient Identification

Jae-Gwi Choi; Ji-Hwan Park

This paper proposes unforgeable RFID variable n scheme with efficient identification. The existing schemes on privacy protection are in efficient because a server should execute identification process with all Tag ID`s Information in order to identify a certain Tag. Moreover these schemes have the serious problem that an attacker can forge special tags if he can know tag`s secret information stored in the server`s database. Our scheme Is required only 2 times exponent computation to identify a tag. The proposed scheme is also secure against leakage of tags information stored in a database, because an attacker cannot forge special tag even if he knows secret information of the server(database).


international workshop on digital watermarking | 2004

A generalization of an anonymous buyer-seller watermarking protocol and its application to mobile communications

Jae-Gwi Choi; Ji-Hwan Park


Lecture Notes in Computer Science | 2004

Analysis of COT-based fingerprinting schemes: New approach to design practical and secure fingerprinting scheme

Jae-Gwi Choi; Ji-Hwan Park; Ki-Ryong Kwon


한국멀티미디어학회지 | 2004

An Adaptive Stochastic Perceptual Image Watermarking Based on Multiwavelet Transform

Ki-Ryong Kwon; Dong Kyue Kim; Ji-Hwan Park


한국멀티미디어학회지 | 2004

Approach to Materialize Digital Fingerprinting Scheme using Proxy Certificates

Jae-Gwi Choi; Kouichi Sakurai; Ji-Hwan Park


information security and cryptology | 2004

Secure Oblivious Transfer Protocol-based Digital Fingerprinting Against Conspiracy Attack

JaeGwi Choi; Ji-Hwan Park; Kim Tai Suk

Collaboration


Dive into the Ji-Hwan Park's collaboration.

Top Co-Authors

Avatar

Jae-Gwi Choi

Pukyong National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ki-Ryong Kwon

Pukyong National University

View shared research outputs
Top Co-Authors

Avatar

Dong Kyue Kim

Pusan National University

View shared research outputs
Top Co-Authors

Avatar

Eung-Joo Lee

Kyungpook National University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge