• 제목/요약/키워드: Data Integrity Verification

검색결과 105건 처리시간 0.03초

Verification Control Algorithm of Data Integrity Verification in Remote Data sharing

  • Xu, Guangwei;Li, Shan;Lai, Miaolin;Gan, Yanglan;Feng, Xiangyang;Huang, Qiubo;Li, Li;Li, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권2호
    • /
    • pp.565-586
    • /
    • 2022
  • Cloud storage's elastic expansibility not only provides flexible services for data owners to store their data remotely, but also reduces storage operation and management costs of their data sharing. The data outsourced remotely in the storage space of cloud service provider also brings data security concerns about data integrity. Data integrity verification has become an important technology for detecting the integrity of remote shared data. However, users without data access rights to verify the data integrity will cause unnecessary overhead to data owner and cloud service provider. Especially malicious users who constantly launch data integrity verification will greatly waste service resources. Since data owner is a consumer purchasing cloud services, he needs to bear both the cost of data storage and that of data verification. This paper proposes a verification control algorithm in data integrity verification for remotely outsourced data. It designs an attribute-based encryption verification control algorithm for multiple verifiers. Moreover, data owner and cloud service provider construct a common access structure together and generate a verification sentinel to verify the authority of verifiers according to the access structure. Finally, since cloud service provider cannot know the access structure and the sentry generation operation, it can only authenticate verifiers with satisfying access policy to verify the data integrity for the corresponding outsourced data. Theoretical analysis and experimental results show that the proposed algorithm achieves fine-grained access control to multiple verifiers for the data integrity verification.

A Rapid Locating Protocol of Corrupted Data for Cloud Data Storage

  • Xu, Guangwei;Yang, Yanbin;Yan, Cairong;Gan, Yanglan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권10호
    • /
    • pp.4703-4723
    • /
    • 2016
  • The verification of data integrity is an urgent topic in remote data storage environments with the wide deployment of cloud data storage services. Many traditional verification algorithms focus on the block-oriented verification to resolve the dispute of dynamic data integrity between the data owners and the storage service providers. However, these algorithms scarcely pay attention to the data verification charge and the users' verification experience. The users more concern about the availability of accessed files rather than data blocks. Moreover, the data verification charge limits the number of checked data in each verification. Therefore, we propose a mixed verification protocol to verify the data integrity, which rapidly locates the corrupted files by the file-oriented verification, and then identifies the corrupted blocks in these files by the block-oriented verification. Theoretical analysis and simulation results demonstrate that the protocol reduces the cost of the metadata computation and transmission relative to the traditional block-oriented verification at the expense of little cost of additional file-oriented metadata computation and storage at the data owner. Both the opportunity of data extracted and the scope of suspicious data are optimized to improve the verification efficiency under the same verification cost.

Verification Algorithm for the Duplicate Verification Data with Multiple Verifiers and Multiple Verification Challenges

  • Xu, Guangwei;Lai, Miaolin;Feng, Xiangyang;Huang, Qiubo;Luo, Xin;Li, Li;Li, Shan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.558-579
    • /
    • 2021
  • The cloud storage provides flexible data storage services for data owners to remotely outsource their data, and reduces data storage operations and management costs for data owners. These outsourced data bring data security concerns to the data owner due to malicious deletion or corruption by the cloud service provider. Data integrity verification is an important way to check outsourced data integrity. However, the existing data verification schemes only consider the case that a verifier launches multiple data verification challenges, and neglect the verification overhead of multiple data verification challenges launched by multiple verifiers at a similar time. In this case, the duplicate data in multiple challenges are verified repeatedly so that verification resources are consumed in vain. We propose a duplicate data verification algorithm based on multiple verifiers and multiple challenges to reduce the verification overhead. The algorithm dynamically schedules the multiple verifiers' challenges based on verification time and the frequent itemsets of duplicate verification data in challenge sets by applying FP-Growth algorithm, and computes the batch proofs of frequent itemsets. Then the challenges are split into two parts, i.e., duplicate data and unique data according to the results of data extraction. Finally, the proofs of duplicate data and unique data are computed and combined to generate a complete proof of every original challenge. Theoretical analysis and experiment evaluation show that the algorithm reduces the verification cost and ensures the correctness of the data integrity verification by flexible batch data verification.

Efficient Public Verification on the Integrity of Multi-Owner Data in the Cloud

  • Wang, Boyang;Li, Hui;Liu, Xuefeng;Li, Fenghua;Li, Xiaoqing
    • Journal of Communications and Networks
    • /
    • 제16권6호
    • /
    • pp.592-599
    • /
    • 2014
  • Cloud computing enables users to easily store their data and simply share data with others. Due to the security threats in an untrusted cloud, users are recommended to compute verification metadata, such as signatures, on their data to protect the integrity. Many mechanisms have been proposed to allow a public verifier to efficiently audit cloud data integrity without receiving the entire data from the cloud. However, to the best of our knowledge, none of them has considered about the efficiency of public verification on multi-owner data, where each block in data is signed by multiple owners. In this paper, we propose a novel public verification mechanism to audit the integrity of multi-owner data in an untrusted cloud by taking the advantage of multisignatures. With our mechanism, the verification time and storage overhead of signatures on multi-owner data in the cloud are independent with the number of owners. In addition, we demonstrate the security of our scheme with rigorous proofs. Compared to the straightforward extension of previous mechanisms, our mechanism shows a better performance in experiments.

A novel watermarking scheme for authenticating individual data integrity of WSNs

  • Guangyong Gao;Min Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권3호
    • /
    • pp.938-957
    • /
    • 2023
  • The limited computing power of sensor nodes in wireless sensor networks (WSNs) and data tampering during wireless transmission are two important issues. In this paper, we propose a scheme for independent individual authentication of WSNs data based on digital watermarking technology. Digital watermarking suits well for WSNs, owing to its lower computational cost. The proposed scheme uses independent individual to generate a digital watermark and embeds the watermark in current data item. Moreover, a sink node extracts the watermark in single data and compares it with the generated watermark, thereby achieving integrity verification of data. Inherently, individual validation differs from the grouping-level validation, and avoids the lack of grouping robustness. The improved performance of individual integrity verification based on proposed scheme is validated through experimental analysis. Lastly, compared to other state-of-the-art schemes, our proposed scheme significantly reduces the false negative rate by an average of 5%, the false positive rate by an average of 80% of data verification, and increases the correct verification rate by 50% on average.

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권10호
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.

블록체인을 활용한 ECU 데이터 무결성 검증 시스템 (ECU Data Integrity Verification System Using Blockchain)

  • 변상필;김호윤;신승수
    • 산업융합연구
    • /
    • 제20권11호
    • /
    • pp.57-63
    • /
    • 2022
  • 자동차의 센서, 신호 등 데이터를 수집·처리하는 ECU 데이터가 공격에 의해 조작되면 운전자에게 피해를 줄 수 있다. 본 논문에서는 블록체인을 이용하여 자동차 ECU 데이터의 무결성을 검증하는 시스템을 제안한다. 자동차와 서버는 세션 키를 이용해 데이터를 암호화하여 송·수신하기 때문에 통신 과정에서 신뢰성을 보장한다. 서버는 해시 함수를 이용해 전송받은 데이터의 무결성을 검증한 후, 데이터에 이상이 없으면 블록체인과 off-chain인 분산저장소에 저장한다. ECU 데이터 해시값은 블록체인에 저장하여 변조할 수 없으며, 원본 ECU 데이터는 분산저장소에 저장한다. 해당 검증 시스템을 이용해 ECU 데이터에 대한 공격 및 변조를 사용자가 검증할 수 있으며, 악의적인 사용자가 ECU 데이터에 접근하여 데이터 변조 시 무결성 검증을 수행할 수 있다. 보험, 자동차 수리, 거래 및 판매 등의 상황에서 사용자의 필요에 따라 사용할 수 있다. 향후 연구로는 실시간 데이터 무결성 검증을 위한 효율적인 시스템 구축이 필요하다.

A Study on the Verification of Integrity of Message Structure in Naval Combat Management System

  • Jung, Yong-Gyu
    • 한국컴퓨터정보학회논문지
    • /
    • 제27권12호
    • /
    • pp.209-217
    • /
    • 2022
  • 함정 전투관리체계는 다양한 센서, 무장 장비들이 연동 노드를 통해 연결되며 체계내 노드간 효율적인 통신을 위해 DDS(Data Distribution Service) 통신을 활용한다. DDS를 사용하기 위해 체계내 응용소프트웨어 사이에는 DDS토픽을 기본으로 하는 PUB/SUB(Publication/Subscribe)방식으로 통신한다. 이 PUB/SUB방식으로 통신하는 DDS 메시지 구조가 일치하지 않으면 송수신 응용소프트웨어에서 잘못된 명령처리 및 정보전달 등 문제가 발생한다. 이를 개선하기 위해 본 논문에서는 해시트리를 활용한 DDS 메시지 구조 무결성 검증 방법을 제안한다. 제안하는 방법의 전투관리체계에 적용가능성을 확인하기 위해, 제안하는 방법의 메시지 구조 무결성 검증률을 측정하고 전투관리체계의 운용과 개발과정에 미치는 영향을 확인하기 위해 전투관리체계 초기화 시간 비교, 메시지 해시트리의 생성시간 측정을 하였다. 이 시험을 통해 본 논문에서 제안하는 체계 안정성을 위한 메시지 구조 검증 방법이 함정 전투관리체계에 적용 가능함을 확인하였다.

머클트리를 활용한 영상무결성 검사 기법 (Video Integrity Checking Scheme by Using Merkle Tree)

  • 강윤희;장은영;권태언
    • Journal of Platform Technology
    • /
    • 제10권4호
    • /
    • pp.39-46
    • /
    • 2022
  • 최근 다양한 분야에서 영상과 사운드를 포함한 디지털 콘텐츠가 생성되어 인터넷을 통해 클라우드에 전송된 후 저장되어 활용되고 있다. 디지털 콘텐츠의 활용을 위해서는 해당 데이터 무결성(data integrity) 검증은 필수적이며, 검증 자료의 네트워크 대역폭 효율성 보장이 필요하다. 이 논문에서는 영상데이터의 무결성 검증을 위한 데이터들을 유지 및 관리하며 제공하는 서버의 설계 및 구현에 관하여 기술한다. 서버는 영상데이터를 획득하는 모듈인 Logger로부터 영상데이터를 전달받아 저장하며, 영상데이터의 검증을 수행하는 모듈인 Verifier에 검증에 필요한 데이터를 제공하는 기능을 수행한다. 이후 해시값을 사용하여 경량 머클트리를 구성한다. 경량 머클트리(light-weight Merkle tree)는 두 버젼의 영상프레임 인덱스의 해당 영상프레임 변경사항을 개별 해시값의 비교 없이도 빠르게 무결성 위반을 검출할 수 있다. 이를 위해 네트워크 대역폭 효율성을 갖도록 디지털 콘텐츠의 해시값을 생성하여 경량 머클트리를 구성하고, 이를 무결성 검증의 증명 수행 결과로 제시한다.

Broken Integrity Detection of Video Files in Video Event Data Recorders

  • Lee, Choongin;Lee, Jehyun;Pyo, Youngbin;Lee, Heejo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권8호
    • /
    • pp.3943-3957
    • /
    • 2016
  • As digital evidence has a highly influential role in proving the innocence of suspects, methods for integrity verification of such digital evidence have become essential in the digital forensic field. Most surveillance camera systems are not equipped with proper built-in integrity protection functions. Because digital forgery techniques are becoming increasingly sophisticated, manually determining whether digital content has been falsified is becoming extremely difficult for investigators. Hence, systematic approaches to forensic integrity verification are essential for ascertaining truth or falsehood. We propose an integrity determination method that utilizes the structure of the video content in a Video Event Data Recorder (VEDR). The proposed method identifies the difference in frame index fields between a forged file and an original file. Experiments conducted using real VEDRs in the market and video files forged by a video editing tool demonstrate that the proposed integrity verification scheme can detect broken integrity in video content.