• Title/Summary/Keyword: Information verification

Search Result 3,485, Processing Time 0.029 seconds

Developing of HW/SW Co-Design and Verification Environment for Information-App1iance-On-a-Chip (정보기기온칩을 위한 HW/SW 혼합 설계 및 검증 환경 개발)

  • 장준영;신진아;배영환
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.117-120
    • /
    • 2001
  • This paper presents a HW/SW co-design environments and its validation for development of virtual component on the 32-bit RISC core which is used in the design of Information-Appliance-On-a-Chip. For the experimental environment, we developed the cycle-accurate instruction set simulator based on SE3208 RISC core of ADChips. To verify the function of RISC core at the cycle level, we implemented the verification environment by grafting this simulator on the Seamless CVE which is a commercial co-verification environment.

  • PDF

Design of Seal Imprint Identification System for Personal Verification (본인확인을 위한 인감조합시스템의 설계)

  • 조기형;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.8
    • /
    • pp.793-800
    • /
    • 1991
  • In this paper, proposed the seal imprint verification system that could add on the redident information system. In the positioning process, used ring data and in the matching process, used XY pixel distribution. As a result of the verification experiment, the error verification ratio is about 1%. But could verify that this system could be added and operated on the resident information system through the eye-decision after subtacting and adding process.

  • PDF

A novel watermarking scheme for authenticating individual data integrity of WSNs

  • Guangyong Gao;Min Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.3
    • /
    • pp.938-957
    • /
    • 2023
  • The limited computing power of sensor nodes in wireless sensor networks (WSNs) and data tampering during wireless transmission are two important issues. In this paper, we propose a scheme for independent individual authentication of WSNs data based on digital watermarking technology. Digital watermarking suits well for WSNs, owing to its lower computational cost. The proposed scheme uses independent individual to generate a digital watermark and embeds the watermark in current data item. Moreover, a sink node extracts the watermark in single data and compares it with the generated watermark, thereby achieving integrity verification of data. Inherently, individual validation differs from the grouping-level validation, and avoids the lack of grouping robustness. The improved performance of individual integrity verification based on proposed scheme is validated through experimental analysis. Lastly, compared to other state-of-the-art schemes, our proposed scheme significantly reduces the false negative rate by an average of 5%, the false positive rate by an average of 80% of data verification, and increases the correct verification rate by 50% on average.

An Efficient Signature Batch Verification System for VANET (VANET를 위한 효율적인 서명 일괄 확인 시스템)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.17-31
    • /
    • 2010
  • In VANET (Vehicular Ad hoc NETwork), vehicles can efficiently verify a large number of signatures efficiently using batch verification techniques. However, batch verification performed independently in each vehicle raises many redundant verification cost. Although, an RSU (Road Side Unit) can perform the batch verification as a proxy to reduce this cost, it additionally requires an efficient method to identify invalid signatures when the batch verification fails. In this paper, we analyze several ways of constructing a distributed batch verification system, and propose an efficient distributed batch verification system in which participating vehicles perform batch verification in a distributive manner for a small size signature set. In our proposed system, each node can report the batch verification result or the identified invalid signatures list and the RSU who received these reports can identify the invalid signatures and efficiently exclude them.

Verification Control Algorithm of Data Integrity Verification in Remote Data sharing

  • Xu, Guangwei;Li, Shan;Lai, Miaolin;Gan, Yanglan;Feng, Xiangyang;Huang, Qiubo;Li, Li;Li, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.565-586
    • /
    • 2022
  • Cloud storage's elastic expansibility not only provides flexible services for data owners to store their data remotely, but also reduces storage operation and management costs of their data sharing. The data outsourced remotely in the storage space of cloud service provider also brings data security concerns about data integrity. Data integrity verification has become an important technology for detecting the integrity of remote shared data. However, users without data access rights to verify the data integrity will cause unnecessary overhead to data owner and cloud service provider. Especially malicious users who constantly launch data integrity verification will greatly waste service resources. Since data owner is a consumer purchasing cloud services, he needs to bear both the cost of data storage and that of data verification. This paper proposes a verification control algorithm in data integrity verification for remotely outsourced data. It designs an attribute-based encryption verification control algorithm for multiple verifiers. Moreover, data owner and cloud service provider construct a common access structure together and generate a verification sentinel to verify the authority of verifiers according to the access structure. Finally, since cloud service provider cannot know the access structure and the sentry generation operation, it can only authenticate verifiers with satisfying access policy to verify the data integrity for the corresponding outsourced data. Theoretical analysis and experimental results show that the proposed algorithm achieves fine-grained access control to multiple verifiers for the data integrity verification.

Design and Verification of a CAN Protocol Controller for VLSI Implementation (VLSI 구현을 위한 CAN 프로토콜 컨트롤러의 설계 및 검증)

  • Kim, Nam-Sub;Cho, Won-Kyung
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.2 s.344
    • /
    • pp.96-104
    • /
    • 2006
  • This paper presents design methodology, encient verification and implementation of a CAN protocol controller. The design methodology uses a heuristic technique to make the design flexible and cost effective. Using the design methodology, we created architecture for a CAN controller which has flexible and low cost features. For faster time-to-market and reliable operation of the designed CAN protocol controller, we p개posed a three-step verification process which uses three different kinds of verification techniques. The goal of this three-step verification is to reduce the number of test sequences in order to rapidly implement the design without loss of reliability for faster time-to-market. The designed CAN protocol controller was fabricated using a 0.35 micrometer CMOS technology.

Mathematical Verification of a Nuclear Power Plant Protection System Function with Combined CPN and PVS

  • Koo, Seo-Ryong;Son, Han-Seong;Seong, Poong-Hyun
    • Nuclear Engineering and Technology
    • /
    • v.31 no.2
    • /
    • pp.157-171
    • /
    • 1999
  • In this work, an automatic software verification method for Nuclear Power Plant (NPP) protection system is developed. This method utilizes Colored Petri Net (CPN) for system modeling and Prototype Verification System (PVS) for mathematical verification. In order to help flow-through from modeling by CPN to mathematical proof by PVS, an information extractor from CPN models has been developed in this work. In order to convert the extracted information to the PVS specification language, a translator also has been developed. ML that is a higher-order functional language programs the information extractor and translator. This combined method has been applied to a protection system function of Wolsong NPP SDS2(Steam Generator Low Level Trip). As a result of this application, we could prove completeness and consistency of the requirement logically. Through this work, in short, an axiom or lemma based-analysis method for CPN models is newly suggested in order to complement CPN analysis methods and a guideline for the use of formal methods is proposed in order to apply them to NPP Software Verification and Validation.

  • PDF

Efficient Public Verification on the Integrity of Multi-Owner Data in the Cloud

  • Wang, Boyang;Li, Hui;Liu, Xuefeng;Li, Fenghua;Li, Xiaoqing
    • Journal of Communications and Networks
    • /
    • v.16 no.6
    • /
    • pp.592-599
    • /
    • 2014
  • Cloud computing enables users to easily store their data and simply share data with others. Due to the security threats in an untrusted cloud, users are recommended to compute verification metadata, such as signatures, on their data to protect the integrity. Many mechanisms have been proposed to allow a public verifier to efficiently audit cloud data integrity without receiving the entire data from the cloud. However, to the best of our knowledge, none of them has considered about the efficiency of public verification on multi-owner data, where each block in data is signed by multiple owners. In this paper, we propose a novel public verification mechanism to audit the integrity of multi-owner data in an untrusted cloud by taking the advantage of multisignatures. With our mechanism, the verification time and storage overhead of signatures on multi-owner data in the cloud are independent with the number of owners. In addition, we demonstrate the security of our scheme with rigorous proofs. Compared to the straightforward extension of previous mechanisms, our mechanism shows a better performance in experiments.

Feasibility study of a novel hash algorithm-based neutron activation analysis system for arms control treaty verification

  • Xiao-Suo He;Yao-Dong Dai;Xiao-Tao He;Qing-Hua He
    • Nuclear Engineering and Technology
    • /
    • v.56 no.4
    • /
    • pp.1330-1338
    • /
    • 2024
  • Information on isotopic composition and geometric structure is necessary for identifying a true warhead. Nevertheless, such classified information should be protected physically or electronically. With a novel Hash encryption algorithm, this paper presents a Monte Carlo-based design of a neutron activation analysis verification module. The verification module employs a thermal neutron source, a non-uniform mask (physically encrypting information about isotopic composition and geometric structure), a gamma detector array, and a Hash encryption algorithm (for electronic encryption). In the physical field, a non-uniform mask is designed to distort the characteristic gamma rays emitted by the inspected item. Furthermore, as part of the Hash algorithm, a key is introduced to encrypt the data and improve the system resolution through electronic design. In order to quantify the difference between items, Hamming distance is used, which allows data encryption and analysis simultaneously. Simulated inspections of simple objects are used to quantify system performance. It is demonstrated that the method retains superior resolution even with 1% noise level. And the performances of anti-statistical attack and anti-brute force cracking are evaluated and found to be very excellent. The verification method lays a solid foundation for nuclear disarmament verification in the upcoming era.

Design and Implement a Forgery-safe Blockchain-based Academic Credential Verification System (위변조에 안전한 블록체인 기반 학력 검증 시스템 설계 및 구현)

  • Jung-oh Park
    • Journal of Industrial Convergence
    • /
    • v.21 no.7
    • /
    • pp.41-49
    • /
    • 2023
  • In recent years, various educational institutions have used online certificate services to verify academic achievement related to graduation and grades. However, the certificate of the existing system has limitations in verifying and tracking whether it is true or not and detailed academic background. In this regard, cases of forgery/falsification of online/offline certificates continue to occur. This study proposes a blockchain-based verification method that is safe from forgery and alteration, focusing on university institutions. Necessary information such as detailed class categories for each department, attendance, and detailed grades was collected/analyzed to create a linkage relationship through blockchain. In addition, the system/network environment required for blockchain sharing was considered, and it was implemented as an extension module in the form of an independent web application. As a result of the block chain verification, it was proved that the safe trust verification of educational information and the relationship between detailed information can be traced. This study aims to contribute to the improvement of academic credential verification services and information security for Korean educational institutions in the future.