• Title/Summary/Keyword: Hash Tree

Search Result 81, Processing Time 0.029 seconds

Video Integrity Checking Scheme by Using Merkle Tree (머클트리를 활용한 영상무결성 검사 기법 )

  • Yun-Hee Kang;Eun-Young CHANG;Taeun Kwonk
    • Journal of Platform Technology
    • /
    • v.10 no.4
    • /
    • pp.39-46
    • /
    • 2022
  • Recently, digital contents including video and sound are created in various fields, transmitted to the cloud through the Internet, and then stored and used. In order to utilize digital content, it is essential to verify data integrity, and it is necessary to ensure network bandwidth efficiency of verified data. This paper describes the design and implementation of a server that maintains, manages, and provides data for verifying the integrity of video data. The server receives and stores image data from Logger, a module that acquires image data, and performs a function of providing data necessary for verification to Verifier, a module that verifies image data. Then, a lightweight Merkle tree is constructed using the hash value. The light-weight Merkle tree can quickly detect integrity violations without comparing individual hash values of the corresponding video frame changes of the video frame indexes of the two versions. A lightweight Merkle tree is constructed by generating a hash value of digital content so as to have network bandwidth efficiency, and the result of performing proof of integrity verification is presented.

A Hash based R-Tree for Fast Search of Mass Spatial Data (대용량 공간 데이터의 빠른 검색을 위한 해시 기반 R-Tree)

  • Kang, Hong-Koo;Kim, Joung-Joon;Shin, In-Su;Han, Ki-Joon
    • Proceedings of the Korean Association of Geographic Inforamtion Studies Conference
    • /
    • 2008.10a
    • /
    • pp.82-89
    • /
    • 2008
  • 최근, GIS 분야에서 RFID와 GPS 센서 같은 위치 및 공간 데이타를 포함하는 다양한 GeoSensor의 활용으로 수집되는 공간 데이타가 크게 증가하면서, 대용량 공간 데이타의 빠른 처리를 위한 공간 인덱스의 중요성이 높아지고 있다. 특히, 대표적인 공간 인덱스인 R-Tree를 기반으로 검색 성능을 높이기 위한 연구가 활발히 진행되고 있다. 그러나, 기존 연구는 R-Tree에서 노드의 MBR 간의 겹침이나 트리 높이를 어느 정도 줄임으로써 다소 검색 성능을 향상시켰지만, 트리 검색에서 발생하는 불필요한 노드 접근 비용 문제를 효율적으로 해결하지 못하고 있다. 본 논문에서는 이러한 문제를 해결하고 R-Tree에서 대용량 공간 데이타의 빠른 검색을 제공하는 인덱스인 HR-Tree(Hash based R-Tree)를 제시한다. HR-Tree는 트리 검색 없이 R-Tree 리프 노드를 직접 접근할 수 있는 해시 테이블을 이용함으로써 R-Tree의 검색 성능을 높인다. 해시 테이블은 데이타 영역을 차원에 따라 반복적으로 분할한 Partition과 대응되는 R-Tree 리프 노드의 MBR과 포인터들로 구성된다. 각 Partition은 생성 과정에서 고유의 식별 코드를 갖기 때문에 Partition 코드가 주어지면 해시 테이블에서 해당 레코드를 쉽게 접근할 수 있다. 또한, HR-Tree는 R-Tree구조의 변경없이 다양한 R-Tree 변형 구조에 쉽게 적용할 수 있는 장점이 있다. 마지막으로 실험을 통하여 HR-Tree의 우수성을 입증하였다.

  • PDF

TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications

  • Seo, Seog Chung;Youn, Taek-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2922-2945
    • /
    • 2018
  • Achieving efficient authentication is a crucial issue for stream data commonly seen in content delivery, peer-to-peer, and multicast/broadcast networks. Stream authentication mechanisms need to be operated efficiently at both sender-side and receiver-side at the same time because of the properties of stream data such as real-time and delay-sensitivity. Until now, many stream authentication mechanisms have been proposed, but they are not efficient enough to be used in stream applications where the efficiency for sender and receiver sides are required simultaneously since most of them could achieve one of either sender-side and receiver-side efficiency. In this paper, we propose an efficient stream authentication mechanism, so called TIM, by integrating Trapdoor Hash Function and Merkle Hash Tree. Our construction can support efficient streaming data processing at both sender-side and receiver-side at the same time differently from previously proposed other schemes. Through theoretical and experimental analysis, we show that TIM can provide enhanced performance at both sender and receiver sides compared with existing mechanisms. Furthermore, TIM provides an important feature for streaming authentication, the resilience against transmission loss, since each data block can be verified with authentication information contained in itself.

Hyper-TH : An Index Mechanism for Real-Time Main Memory Database Systems (Hyper-TH : 실시간 주기억장치 데이터베이스 시스템을 위한 색인기법)

  • 민영수;신재룡;이병엽;유재수
    • The Journal of Information Technology and Database
    • /
    • v.8 no.2
    • /
    • pp.103-114
    • /
    • 2001
  • In this paper, we propose an efficient index mechanism for real-time main memory database systems. Existing main memory index structures based on the tree can effectively support range searches. However, it doesn't guarantee the real-time characteristic because difference between the access time of a node and an average access time can be high. The index structures based on the hash have always a regular random access time on the simple searches and that speed is very fast. However they do not support range searches. To solve such problems, we propose a new index mechanism called Hyper Tree-Hash (Hyper-TH) that combines ECBH (Extendible Chained Bucket Hashing) and T*-tree. ECBH can be dynamically extended and has a very fast access time. T*-tree effectively supports the range searches. We show through our experiments that the proposed mechanism outperforms existing other index structures.

  • PDF

Analysis and Elimination of Side Channels during Duplicate Identification in Remote Data Outsourcing (원격 저장소 데이터 아웃소싱에서 발생하는 중복 식별 과정에서의 부채널 분석 및 제거)

  • Koo, Dongyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.981-987
    • /
    • 2017
  • Proliferation of cloud computing services brings about reduction of the maintenance and management costs by allowing data to be outsourced to a dedicated third-party remote storage. At the same time, the majority of storage service providers have adopted a data deduplication technique for efficient utilization of storage resources. When a hash tree is employed for duplicate identification as part of deduplication process, size information of the attested data and partial information about the tree can be deduced from eavesdropping. To mitigate such side channels, in this paper, a new duplicate identification method is presented by exploiting a multi-set hash function.

Comparison of Directory Structures for SAN Based Very Large File Systems (SAN 환경 대용량 파일 시스템을 위한 디렉토리 구조 비교)

  • 김신우;이용규
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.1
    • /
    • pp.83-104
    • /
    • 2004
  • Recently, information systems that require storage and retrieval of huge amount of data are becoming used widely. Accordingly, research efforts have been made to develop Linux cluster file systems in the SAN environment in which clients themselves can manage metadata and access data directly. Also a semi-flat directory structure based on extendible hashing has been proposed to support fast retrieval of files[1]. In this research, we have designed and implemented the semi-flat extendible hash directory under the Linux system. In order to evaluate the practicality of the directory, we have also implemented the B+-tree based directory and experimented the performance. According to the performance comparisons, the extendible hash directory has the better performance at insert, delete, and search operations. On the other hand, the B+-tree directory is better at sorting files.

  • PDF

An Efficient and Secure Method for Managing Logs of Certified e-Document Authority Using Hash Tree (공인전자문서 보관소에서 생성되는 로그의 효율적이고 안전한 보관방법에 대한 연구)

  • Kang, Shin-Myung;Moon, Jong-Sub
    • Convergence Security Journal
    • /
    • v.9 no.2
    • /
    • pp.23-32
    • /
    • 2009
  • CeDA (Certified e-Document Authority) was adopted in March 2005. It is possible to register/store/send/receive/transfer/revoke e-documents by using trusted third party, CeDA. It is important to store not only e-documents of users but also logs produced by CeDA. Thus all logs must be electronically signed using certificate of CeDA. But management of electronically signed logs is difficult. In this paper, the method which can be applicable to authenticate all logs of CeDA using "Hash Tree" is present.

  • PDF

Lightweight DTLS Message Authentication Based on a Hash Tree (해시 트리 기반의 경량화된 DTLS 메시지 인증)

  • Lee, Boo-Hyung;Lee, Sung-Bum;Moon, Ji-Yeon;Lee, Jong-Hyouk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1969-1975
    • /
    • 2015
  • The Internet of Things (IoT), in which resource constrained devices communicate with each other, requires a lightweight security protocol. In this paper, we propose a new message authentication scheme using a hash tree for lightweight message authentication in the Datagram Transport Layer Security (DTLS) protocol. The proposed scheme provides lightweight secure operations compared with those of the DTLS protocol. Besides, it provides more suitable performance than the DTLS protocol for an IoT environment, thanks to the reduced use of message authentication code.

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

A Study on the Verification of Integrity of Message Structure in Naval Combat Management System

  • Jung, Yong-Gyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.12
    • /
    • pp.209-217
    • /
    • 2022
  • Naval CMS(Combat Management System) is linked to various sensors and weapon equipment and use DDS(Data Distribution Service) for efficient data communication between ICU(Interface Control Unit) Node and IPN(Information Processing Node). In order to use DDS, software in the system communicates in an PUB/SUB(Publication/Subscribe) based on DDS topic. If the DDS messages structure in this PUB/SUB method does not match, problems such as incorrect command processing and wrong information delivery occur in sending and receiving application software. To improve this, this paper proposes a DDS message structure integrity verification method. To improve this, this paper proposes a DDS message structure integrity verification method using a hash tree. To verify the applicability of the proposed method to Naval CMS, the message integrity verification rate of the proposed method was measured, and the integrity verification method was applied to CMS and the initialization time of the existing combat management system was compared and the hash tree generation time of the message structures was measured to understand the effect on the operation and development process of CMS. Through this test, It was confirmed that the message structure verification method for system stability proposed in this paper can be applied to the Naval CMS.