• Title/Summary/Keyword: Integrity Information

Search Result 1,465, Processing Time 0.027 seconds

Trustworthy Mutual Attestation Protocol for Local True Single Sign-On System: Proof of Concept and Performance Evaluation

  • Khattak, Zubair Ahmad;Manan, Jamalul-Lail Ab;Sulaiman, Suziah
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2405-2423
    • /
    • 2012
  • In a traditional Single Sign-On (SSO) scheme, the user and the Service Providers (SPs) have given their trust to the Identity Provider (IdP) or Authentication Service Provider (ASP) for the authentication and correct assertion. However, we still need a better solution for the local/native true SSO to gain user confidence, whereby the trusted entity must play the role of the ASP between distinct SPs. This technical gap has been filled by Trusted Computing (TC), where the remote attestation approach introduced by the Trusted Computing Group (TCG) is to attest whether the remote platform integrity is indeed trusted or not. In this paper, we demonstrate a Trustworthy Mutual Attestation (TMutualA) protocol as a proof of concept implementation for a local true SSO using the Integrity Measurement Architecture (IMA) with the Trusted Platform Module (TPM). In our proposed protocol, firstly, the user and SP platform integrity are checked (i.e., hardware and software integrity state verification) before allowing access to a protected resource sited at the SP and releasing a user authentication token to the SP. We evaluated the performance of the proposed TMutualA protocol, in particular, the client and server attestation time and the round trip of the mutual attestation time.

A XML Schema Matching based on Fuzzy Similarity Measure

  • Kim, Chang-Suk;Sim, Kwee-Bo
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.1482-1485
    • /
    • 2005
  • An equivalent schema matching among several different source schemas is very important for information integration or mining on the XML based World Wide Web. Finding most similar source schema corresponding mediated schema is a major bottleneck because of the arbitrary nesting property and hierarchical structures of XML DTD schemas. It is complex and both very labor intensive and error prune job. In this paper, we present the first complex matching of XML schema, i.e. XML DTD, inlining two dimensional DTD graph into flat feature values. The proposed method captures not only schematic information but also integrity constraints information of DTD to match different structured DTD. We show the integrity constraints based hierarchical schema matching is more semantic than the schema matching only to use schematic information and stored data.

  • PDF

Provably-Secure Public Auditing with Deduplication

  • Kim, Dongmin;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2219-2236
    • /
    • 2017
  • With cloud storage services, users can handle an enormous amount of data in an efficient manner. However, due to the widespread popularization of cloud storage, users have raised concerns about the integrity of outsourced data, since they no longer possess the data locally. To address these concerns, many auditing schemes have been proposed that allow users to check the integrity of their outsourced data without retrieving it in full. Yuan and Yu proposed a public auditing scheme with a deduplication property where the cloud server does not store the duplicated data between users. In this paper, we analyze the weakness of the Yuan and Yu's scheme as well as present modifications which could improve the security of the scheme. We also define two types of adversaries and prove that our proposed scheme is secure against these adversaries under formal security models.

A novel watermarking scheme for authenticating individual data integrity of WSNs

  • Guangyong Gao;Min Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.3
    • /
    • pp.938-957
    • /
    • 2023
  • The limited computing power of sensor nodes in wireless sensor networks (WSNs) and data tampering during wireless transmission are two important issues. In this paper, we propose a scheme for independent individual authentication of WSNs data based on digital watermarking technology. Digital watermarking suits well for WSNs, owing to its lower computational cost. The proposed scheme uses independent individual to generate a digital watermark and embeds the watermark in current data item. Moreover, a sink node extracts the watermark in single data and compares it with the generated watermark, thereby achieving integrity verification of data. Inherently, individual validation differs from the grouping-level validation, and avoids the lack of grouping robustness. The improved performance of individual integrity verification based on proposed scheme is validated through experimental analysis. Lastly, compared to other state-of-the-art schemes, our proposed scheme significantly reduces the false negative rate by an average of 5%, the false positive rate by an average of 80% of data verification, and increases the correct verification rate by 50% on average.

Real-time Integrity for Vehicle Black Box System (차량용 블랙박스 시스템을 위한 실시간 무결성 보장기법)

  • Kim, Yun-Gyu;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.49-61
    • /
    • 2009
  • Recently, a great attention has been paid to a vehicle black box device in the auto markets since it provides an accident re-construction based on the data which contains audio, video, and some meaningful driving informations. It is expected that the device will get to promote around commercial vehicles and the market will greatly grow within a few years. Drivers who equips the device in their car believes that it can find the origin of an accident and help an objective judge. Unfortunately, the current one does not provide the integrity of the data stored in the device. That is the data can be forged or modified by outsider or insider adversary because it is just designed to keep the latest data produced by itself. This fact cause a great concern in car insurance and law enforcement, since the unprotected data cannot be trusted. To resolve the problem, in this paper, we propose a novel real-time integrity protection scheme for vehicle black box device. We also present the evaluation results by simulation using our software implementation.

RPIDA: Recoverable Privacy-preserving Integrity-assured Data Aggregation Scheme for Wireless Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5189-5208
    • /
    • 2015
  • To address the contradiction between data aggregation and data security in wireless sensor networks, a Recoverable Privacy-preserving Integrity-assured Data Aggregation (RPIDA) scheme is proposed based on privacy homomorphism and aggregate message authentication code. The proposed scheme provides both end-to-end privacy and data integrity for data aggregation in WSNs. In our scheme, the base station can recover each sensing data collected by all sensors even if these data have been aggregated by aggregators, thus can verify the integrity of all sensing data. Besides, with these individual sensing data, base station is able to perform any further operations on them, which means RPIDA is not limited in types of aggregation functions. The security analysis indicates that our proposal is resilient against typical security attacks; besides, it can detect and locate the malicious nodes in a certain range. The performance analysis shows that the proposed scheme has remarkable advantage over other asymmetric schemes in terms of computation and communication overhead. In order to evaluate the performance and the feasibility of our proposal, the prototype implementation is presented based on the TinyOS platform. The experiment results demonstrate that RPIDA is feasible and efficient for resource-constrained sensor nodes.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

A Study on the Providing the Integrity of Digital Evidence while Deleting the irrelevant File (디지털 이미지 증거에서 사건과 무관한 파일 삭제시 무결성 제공 방안 연구)

  • Kim, TaeKyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.4
    • /
    • pp.111-116
    • /
    • 2019
  • The digital forensic analysis ensures the integrity of confiscated data by calculating hash values for seizure and search of digital evidence and receiving confirmation and signature from participants. However, evidence that is irrelevant to the alleged offense needs to be deleted even after seizure from the point of view of privacy. But the hash value is altered by deleting the irrelevant data from the image file, one will not be able to prove that the file is in the initial state when it was seized. Therefore, in this paper, a study was conducted to support the integrity of the digital evidence, even if some of the seized digital evidence was deleted or damaged during the seizure search. The hash value of each data is calculated and hash value of the combination of hash values are also calculated. Even if the unrelated evidence is deleted from the seized evidence regardless of file system such as FAT or NTFS, the suggested method presented a way to provide the integrity that proves there is no change in the evidence file.

Development of Nuclear Piping Integrity Expert System(I) - Evaluation Method RecomMendation and Material Properties Inference - (원자력배관 건전성평가 전문가시스템 개발(1) - 평가법 제시 및 재료물성치 추론 -)

  • Kim, Yeong-Jin;Seok, Chang-Seong;Choe, Yeong-Hwan
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.20 no.2
    • /
    • pp.575-584
    • /
    • 1996
  • The objective of this paper is to develop an expert system for nuclear piping integrity. This paper describes the selection methodology of integrity evalution method and the inference of material properties. To select the integrity evaluation method, the weight factor for respective material properties was obtained by the sensitivity analysis of the effect of material properties on integrity evaluation method. Subsequently the possession ratio for respective integrity evaluation method was computed, and the most appropriate integrity evaluation method for given input information is selected. In the material properties inference, stress-strain curves and J-R curves were predicted from tensile properties such as yield strength and tensile strength.

A Study on the Development and Effects of an Educational Program for Ego Integrity of the Elderly through Therapeutic Recreation (치료레크레이션을 활용한 노인자아통합 교육프로그램 개발과 효과에 관한 연구)

  • Hong, Sook-Ja;Lee, Yeung-Eun
    • Korean Journal of Human Ecology
    • /
    • v.17 no.4
    • /
    • pp.623-630
    • /
    • 2008
  • An educational program through therapeutic recreation was developed in order to analyze the effect of enhancement of ego integrity of the elderly. First of all, this study was designed to summarize the concepts of ego integrity and the effects of therapeutic recreation on the elderly and to identify elderly's educational needs of both educational methods and contents from the literature review. The above identified knowledge and information were applied to developing the educational program. The program was composed of 6 sessions with 17 old men and women focused on developing self acceptance using reminiscence on ego integrity through their whole life span and developing positive and active attitudes towards life. And enforcing and evaluation methods were also suggested. The results were as follows. This program showed the significant differences between post-test and pre-test scores in the scale of ego integrity of the elderly. In conclusion, educational program through therapeutic recreation employed for this study has significant effects of increasing ego integrity of the elderly.