KR20190048104A - Method of encryption using deep-learning - Google Patents

Method of encryption using deep-learning Download PDF

Info

Publication number
KR20190048104A
KR20190048104A KR1020170142638A KR20170142638A KR20190048104A KR 20190048104 A KR20190048104 A KR 20190048104A KR 1020170142638 A KR1020170142638 A KR 1020170142638A KR 20170142638 A KR20170142638 A KR 20170142638A KR 20190048104 A KR20190048104 A KR 20190048104A
Authority
KR
South Korea
Prior art keywords
layer
encryption
output
data
deep learning
Prior art date
Application number
KR1020170142638A
Other languages
Korean (ko)
Other versions
KR101992739B1 (en
Inventor
이준혁
Original Assignee
(주)한국플랫폼서비스기술
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)한국플랫폼서비스기술 filed Critical (주)한국플랫폼서비스기술
Priority to KR1020170142638A priority Critical patent/KR101992739B1/en
Priority to PCT/KR2017/012215 priority patent/WO2019088313A1/en
Publication of KR20190048104A publication Critical patent/KR20190048104A/en
Application granted granted Critical
Publication of KR101992739B1 publication Critical patent/KR101992739B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Abstract

The present invention relates to an encryption method using deep learning. More specifically, the present invention relates to a method of encryption through deep learning.
To this end, an encryption method using a deep learning analysis method for inputting object data into a deep learning algorithm and repeatedly storing output values obtained through repetitive operations is repeatedly performed. The encryption method includes an input layer of an input layer and an output layer Wherein the object is an output value that is transmitted to a layer disposed next in each layer in the process of outputting the object input through the hidden layer to the output layer via the hidden layer disposed next through iterative learning. And to provide an encryption method using learning.

Description

METHOD OF ENCRYPTION USING DEEP-LEARNING [0002]

The present invention relates to an encryption method using deep learning. More specifically, the present invention relates to a method for encryption through image deep-processing.

As society becomes more diverse and Internet technology develops, various forms of encryption or methods of decrypting them are being proposed.

However, there have been developed methods for hacking the information of others in various forms according to the speed at which various technologies are developed, and the encryption method continues to be complicated and difficult.

In addition, the number of user DBs for securing security is increasing both in terms of quantity and type, and it has come to set security functions for various types of data. In the deep learning technique, one of the methods for acquiring data, It is becoming more and more evident.

This is because a large amount of data is recognized through deep learning, and various types of information utilization, that is, application programs must be driven, so that the user must pay more attention to security of the underlying data.

For example, data applied to CCTV based on deep learning may expose personal privacy problems or important company data, and security is more important.

Accordingly, the applicant of the present invention has also proposed a modular system for deep run analysis and an image recognition method using the same (Korea Patent No. 10-1657495) and uses a large amount of data, but it may be vulnerable to security Encryption methods are urgently required, and a situation where a stronger encryption scheme has to be proposed.

Such a method of encrypting an image object is described in Korean Patent No. 10-1331242 (Searchable Image Encryption System, hereinafter referred to as "Prior Art", registered on Nov. 13, 2013) An image encryption management server for encrypting and storing the uploaded video data and providing the secret key information applied at the time of encrypting the video data through a user terminal, a database for storing encrypted video data controlled by the image encryption management server, And the image encryption management server calculates the correlation between the adjacent image frames with respect to the uploaded moving image data and outputs the previous image within the reference correlation with the image frame whose calculated correlation exceeds the set reference correlation degree Divides the frames into partial story regions, The image frame is extracted as an image for a poster so that it can be provided for searching within the minute story area and stored in the database so as to be matched with the corresponding partial story area images and a search request signal is received The images for the posters corresponding to the partial story areas are provided for searching. According to such a searchable image encryption system, it is possible to provide a poster image in a searchable manner for each partial story area divided by reflecting the correlation between image frames with respect to moving image data, .

However, in the case of the prior art, only a technique of extracting an image frame as an image for a poster and applying an image as a secret key is provided, which is inadequate for application to deep running for extracting an image.

Korean Registered Patent No. 10-1331242 (searchable image encryption system, registered on November 13, 2013) Korean Patent Publication No. 10-2013-0093739 (Encryption device and method for protecting digital contents based on Chaos idea, published on August 23, 2013)

In order to overcome the above problems, it is an object of the present invention to provide an encryption method using deep learning that can be applied when an object is recognized using deep learning.

It is another object of the present invention to provide an encryption method using deep learning capable of stronger encryption through double encryption.

An encryption method using a deep learning analysis method for inputting object data for achieving the above object into a deep learning algorithm and statically outputting a result of the repetitive operation and repeatedly storing the object data, The encryption method using a deep-run analysis method in which the output values are repeatedly input and repetitively stored, and the input data is input through the input layer of the network, which is composed of an input layer and an output layer, And encrypting the data of the object, which is an output value transmitted to the next layer in each layer, in the process of being output to the output layer through the hidden layer disposed next.

At this time, the network may be a neural network composed of an input layer and an output layer, or a deep neural network having a plurality of hidden layers between an input layer and an output layer, and an output layer (S10) of storing output results and setting a password for each object when it is repeatedly performed; (S20) for giving an ID for identifying an object at the time of encryption for each object.

In addition, a database (DB) step (S30) is performed using an ID assigned to each object after the ID assignment step (S20). Extracting a specific ID array from the DB to extract a password combination (S40); (S50) is further added, and the ID for identifying the object stores position information of an order number or a matrix type. In addition, the present invention provides an encryption method using deep learning, The goal of the

By providing the encryption method using the deep learning of the present invention, it is possible to enhance the protection against a large amount of information and private information.

1 is a flowchart of the present invention.
2 is a schematic diagram of a system to which the present invention is applied.
3 is a schematic diagram of a neural network according to the present invention.
4 is a schematic diagram of a deep neural network according to the present invention.
5 and 6 are illustrations for explaining the encryption method of the present invention.

Hereinafter, a person skilled in the art will be able to easily carry out the encryption method using the deep learning of the present invention.

FIG. 1 is a flowchart of the present invention, FIG. 2 is a schematic diagram of a system to which the present invention is applied, FIG. 3 is a schematic diagram of a neural network according to the present invention, and FIG. 4 is a schematic diagram of a deep neural network according to the present invention.

5 and 6 are illustrations for explaining the encryption method of the present invention.

1 to 6, the encryption method using deep learning according to the present invention is applied to an object recognition method using deep learning. When an object is recognized and stored using a modular system, After each iteration, the individual encryption is performed.

More specifically, in a process in which an object input through a plurality of input layers is output to an output layer through a hidden layer disposed next through iterative learning, data of an object transmitted to a layer disposed next in each layer .

Here, the object may be any image or image, as long as it is a result value generated during a deep learning learning process.

The present invention is equally applicable to a deep neural network having a plurality of hidden layers between an input layer and an output layer as well as a general neural network composed of an input layer and an output layer.

The modularization system for this purpose includes a standard API interface 11 including a standard logic circuit for connection between modules, an input / output channel and an object module via the standard API interface 11, A deep learning algorithm module database 13 which is stored by modularizing a deep learning algorithm for implementing an object recognition application service through an iterative operation of an object stored in the object database 12, A trained dataset store (14) for storing training data by statistically outputting the results output through repetitive tasks of inputting data into a deep learning algorithm; And an application service database (15) for storing the programmed application service by integrally constructing the data of the trained data set storage (14). The modularization system for deep run analysis is used.

In addition, the encryption method using this system stores the output result among the object recognition methods using deep learning, and stores the output result in which a password is set to each object when it is repeatedly performed, and encrypts it when it is repeated.

At this time, the encryption method as described above transmits the input object through the input layer to the hidden layer located at the next step through the deep run, and the output data obtained through each output layer is encrypted.

As for the method of recognizing an object through the deep learning, data extracted from one layer is repeatedly transmitted through repeated learning as shown in FIG. 5 and FIG. 6, and then transmitted to a layer positioned next and delivered to another layer positioned next And then encrypting the data again is repeatedly performed to derive the final result.

Such an encryption method allows a dual encryption to be established, which will be described in more detail below with reference to FIG.

The encryption method used is to store the output result among the object recognition methods using deep learning and to set a password for each object when it is repeatedly executed. The output result storage and repetition encryption step (S10) An ID giving step (S20) for giving an ID for discriminating the object, a DB step (S30) using an assigned ID to convert the ID given to each object into a DB, A step of extracting a combination (S40), and a step (S50) of double-encrypting the extracted combination of ciphers.

1. Storing the output result and encrypting it in repetition (S10)

The encrypting step S10 of storing and repetition of the output result sets a password for each object in an operation of recognizing and storing the object through the deep running, and repeatedly performs such an operation.

More specifically, a result is output through repetitive operations of inputting object data into a deep learning algorithm, and a password is set for an object stored in the trained data set storage 14 storing the trained data .

2. In step S20,

When setting a password for each object in the step S10 (S20) of giving the ID for encryption, an ID as an identification code is assigned to identify the object together with the password.

In more detail, recognition means for identifying each encrypted object is given, and position information of an order number or a matrix type is stored.

For example, the object may be given a sequence number in the order in which it is recognized, or a matrix type in which characters and numbers are merged depending on the type of time and object.

3. In step S30, a DB is created using the assigned ID.

In step S30, the DB is converted into a DB by using the granted ID, and the ID, which is information for identifying the object, is stored in the form of a DB.

This is for calling each encrypted object when performing a decryption operation.

4. Extracting a specific ID array from DB and extracting a password combination (S40)

The specific ID array is extracted from the DB and the cipher combination extraction step S40 extracts a cipher combination by randomly extracting a specific position or array from the ID information DBed in the step S30.

For example, when a database is converted into a DB, the specific order {n, n + a, n + a 2 , n + a 3 , ... (1, 2), (3, 4), ..., and so on. } Is extracted.

Here, n is an unspecified sequence number, and a is an integer, and the cipher combinations are extracted through the arrangement of the order numbers by extracting the order number at the position of the cube or the order of the a-th away from the unspecified number.

In the case of the matrix form, the combination of the positions of the x-axis and the y-axis is combined to extract the cipher combination through the arrangement of the order numbers.

5. Step of double-encrypting with the extracted password combination (S50)

The combination of the extracted ciphers and the combination of the two is encrypted by using the combination of the ciphers extracted in the previous step and the primary ciphers are ciphers when the respective objects are stored so that double encryption is possible .

In this double encryption, the decryption operation is performed in the order of decryption of the primary encryption set for each object after decryption of the secondary encryption of the cryptographic combination, as opposed to encryption.

Through such a series of operations, an encryption method using deep learning can be implemented.

S10: Cryptographic steps when saving output and repeating
S20: Step of assigning ID in encryption
S30: Step of making a DB using the assigned ID
S40: Step of extracting password combination by extracting specific ID array from DB
S50: Step of double-encrypting with the extracted password combination

Claims (5)

An encryption method using a deep learning analysis method for inputting object data into a deep learning algorithm and repeatedly storing output results obtained by repeatedly performing a statistical analysis on input data through an input layer of an input layer and an output layer And the object data is transmitted as an output value to the next layer disposed in each layer in the process of outputting the object to the output layer through the hidden layer disposed next through iterative learning. Encryption method.
The method according to claim 1,
Wherein the network is one of a neural network composed of an input layer and an output layer or a deep neural network having a plurality of hidden layers between an input layer and an output layer.
The method according to claim 1,
To perform encryption,
Encrypting the data of the object, which is an output value output through the output layer, storing the output result and encrypting each object when the data is repeatedly executed; after
Further comprising an encryption step (S20) of giving an ID for discriminating an image object when each object is encrypted.
The method of claim 3,
A database (DB) step (S30) using an ID assigned to each object after the ID assignment step (S20) to convert the ID assigned to each object into a DB;
Extracting a specific ID array from the DB to extract a password combination (S40);
And a step (S50) of performing double encryption using the extracted password combination is further added.
The method of claim 3,
Wherein the ID for identifying the object stores location information of an order number or a matrix type.
KR1020170142638A 2017-10-30 2017-10-30 Method of encryption using deep-learning KR101992739B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020170142638A KR101992739B1 (en) 2017-10-30 2017-10-30 Method of encryption using deep-learning
PCT/KR2017/012215 WO2019088313A1 (en) 2017-10-30 2017-11-01 Encryption method using deep learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020170142638A KR101992739B1 (en) 2017-10-30 2017-10-30 Method of encryption using deep-learning

Publications (2)

Publication Number Publication Date
KR20190048104A true KR20190048104A (en) 2019-05-09
KR101992739B1 KR101992739B1 (en) 2019-06-26

Family

ID=66333213

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020170142638A KR101992739B1 (en) 2017-10-30 2017-10-30 Method of encryption using deep-learning

Country Status (2)

Country Link
KR (1) KR101992739B1 (en)
WO (1) WO2019088313A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102307363B1 (en) 2020-10-28 2021-09-30 주식회사 스파이스웨어 Method and device for encryption and decrytion using signature code based on deep learning
KR20230043393A (en) 2021-09-24 2023-03-31 주식회사 스파이스웨어 Method and Apparatus for Data encryption using Artificial Intelligence-based Post-Quantum Cryptography in Cloud Environment

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102234097B1 (en) * 2019-07-17 2021-04-01 부산대학교 산학협력단 Image processing method and system for deep-learning
CN113050412B (en) * 2021-03-09 2023-03-21 厦门大学 Generation method of batch reaction kettle control method based on iterative learning control
KR20230065519A (en) 2021-11-05 2023-05-12 고려대학교 산학협력단 Image processing system and image processing method using split learning

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090300417A1 (en) * 2008-05-29 2009-12-03 General Electric Company System and method for advanced condition monitoring of an asset system
KR20130093739A (en) 2011-12-26 2013-08-23 한국전자통신연구원 Encryption apparatus and method for protecting digital contents on the basis of chaos map
KR101331242B1 (en) 2012-07-27 2013-11-26 차병래 Searchable image encryption system of streaming service based on cloud computing
KR101688458B1 (en) * 2016-04-27 2016-12-23 디아이티 주식회사 Image inspection apparatus for manufactured articles using deep neural network training method and image inspection method of manufactured articles thereby
US20160379041A1 (en) * 2015-06-24 2016-12-29 Samsung Electronics Co., Ltd. Face recognition method and apparatus
KR20170092595A (en) * 2014-11-26 2017-08-11 큐리어스 에이아이 오와이 Neural network structure and a method therto

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102154676B1 (en) * 2015-05-14 2020-09-10 한국과학기술원 Method for training top-down selective attention in artificial neural networks

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090300417A1 (en) * 2008-05-29 2009-12-03 General Electric Company System and method for advanced condition monitoring of an asset system
KR20130093739A (en) 2011-12-26 2013-08-23 한국전자통신연구원 Encryption apparatus and method for protecting digital contents on the basis of chaos map
KR101331242B1 (en) 2012-07-27 2013-11-26 차병래 Searchable image encryption system of streaming service based on cloud computing
KR20170092595A (en) * 2014-11-26 2017-08-11 큐리어스 에이아이 오와이 Neural network structure and a method therto
US20160379041A1 (en) * 2015-06-24 2016-12-29 Samsung Electronics Co., Ltd. Face recognition method and apparatus
KR101688458B1 (en) * 2016-04-27 2016-12-23 디아이티 주식회사 Image inspection apparatus for manufactured articles using deep neural network training method and image inspection method of manufactured articles thereby

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102307363B1 (en) 2020-10-28 2021-09-30 주식회사 스파이스웨어 Method and device for encryption and decrytion using signature code based on deep learning
KR20230043393A (en) 2021-09-24 2023-03-31 주식회사 스파이스웨어 Method and Apparatus for Data encryption using Artificial Intelligence-based Post-Quantum Cryptography in Cloud Environment

Also Published As

Publication number Publication date
WO2019088313A1 (en) 2019-05-09
KR101992739B1 (en) 2019-06-26

Similar Documents

Publication Publication Date Title
KR101992739B1 (en) Method of encryption using deep-learning
Zhang et al. Privacy-preserving machine learning through data obfuscation
CN101044761B (en) Method for processing an input image securely
US10659220B2 (en) Method and system for encrypting and decrypting two-dimensional code mask
CN108154365B (en) Safety equipment, method and system for generating dynamic two-dimensional code
CN101044759B (en) Method for processing an input image securely
CN103414549A (en) QR two-dimensional code binary image partition-based key varying chaotic encryption method
CN105976005A (en) Two-dimensional code encrypting method, two-dimensional code generating device and two-dimensional code scanning device
CN114640523B (en) Computer data security encryption method and system
CN108833736A (en) Asymmetric more image encryption methods based on Logistic chaotic maps
Shawkat et al. A proposed model for text and image encryption using different‎ techniques
CN108932434B (en) Data encryption method and device based on machine learning technology
CN113055153B (en) Data encryption method, system and medium based on fully homomorphic encryption algorithm
CN112380404B (en) Data filtering method, device and system
CN113821780A (en) Video analysis method and device, electronic equipment and storage medium
CN105872305A (en) Full separable encryption domain image reversible data hiding method
Manisha et al. CBRC: a novel approach for cancelable biometric template generation using random permutation and Chinese Remainder Theorem
CN114285575B (en) Image encryption and decryption method and device, storage medium and electronic device
CN114422230B (en) Information transmission system based on data encryption
CN114629701A (en) Information display system based on information encryption
Han et al. A biometric encryption approach incorporating fingerprint indexing in key generation
CN113946858A (en) Identity security authentication method and system based on data privacy calculation
CN109347640B (en) Data processing method and terminal based on block chain dynamic intelligent contract
Aguilar Santiago et al. Chaotic Cryptosystem for Selective Encryption of Faces in Photographs
Flores Siordia et al. System to safeguard the identity of persons in photographs through cryptography and steganography techniques using chaos

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant