• Title/Summary/Keyword: Integrity Verification System

Search Result 118, Processing Time 0.022 seconds

A Study on the Verification of Integrity of Message Structure in Naval Combat Management System

  • Jung, Yong-Gyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.12
    • /
    • pp.209-217
    • /
    • 2022
  • Naval CMS(Combat Management System) is linked to various sensors and weapon equipment and use DDS(Data Distribution Service) for efficient data communication between ICU(Interface Control Unit) Node and IPN(Information Processing Node). In order to use DDS, software in the system communicates in an PUB/SUB(Publication/Subscribe) based on DDS topic. If the DDS messages structure in this PUB/SUB method does not match, problems such as incorrect command processing and wrong information delivery occur in sending and receiving application software. To improve this, this paper proposes a DDS message structure integrity verification method. To improve this, this paper proposes a DDS message structure integrity verification method using a hash tree. To verify the applicability of the proposed method to Naval CMS, the message integrity verification rate of the proposed method was measured, and the integrity verification method was applied to CMS and the initialization time of the existing combat management system was compared and the hash tree generation time of the message structures was measured to understand the effect on the operation and development process of CMS. Through this test, It was confirmed that the message structure verification method for system stability proposed in this paper can be applied to the Naval CMS.

Design and Implementation of Intrusion Detection System of Packet Reduction Method (패킷 리덕션 방식의 침입탐지 시스템 설계 및 구현)

  • JUNG, Shin-Il;KIM, Bong-Je;KIM, Chang-Soo
    • Journal of Fisheries and Marine Sciences Education
    • /
    • v.17 no.2
    • /
    • pp.270-280
    • /
    • 2005
  • Many researchers have proposed the various methods to detect illegal intrusion in order to improve internet environment. Among these researches, IDS(Intrusion Detection System) is classified the most common model to protect network security. In this paper, we propose new log format instead of Apache log format for SSL integrity verification. We translate file-DB log format into R-DB log format. Using these methods we can manage Web server's integrity, and log data is transmitted verification system to be able to perform both primary function of IDS and Web server's integrity management at the same time. The proposed system in this paper is also able to use for wire and wireless environment based on PDA.

A Rule-Based Database Verification System Based on the Integrity Constranints (무결성 제약에 기초한 규칙 기반 데이타베이스 검증 시스템)

  • Ryu, Myeong-Chun;Park, Chang-Hyeon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.3 no.1
    • /
    • pp.77-86
    • /
    • 1996
  • In managing a certain database, the integrity of data is very important. The important. The integrity constrains thus should be considered carefully when a database is designed and, after the database is created, it is required for a database manager to check continuously if some data contained in the database violate the integrity constraints considered. It is however not easy to check the violateion of integrity constraints when the size and the complexity of database are increased. This paper suggests a rule-based database verification system to relax the difficulty of checking the integrity violation, in which a database is coupled with a rule-based system including the knowledge about the integrity constraints. The rule-database verification system suggested accepts the model descriptions of an application domain, generates the knowledge base consisting of rules and facts by analyzing the model description and proceeds the verification process to check the integrity of the database.

  • PDF

A Mobile OS Integrity Verification Using Bootloader & Physically Independent Storage Device (부트로더와 물리적으로 독립된 저장장치를 이용한 모바일 운영체제 무결성 검증)

  • Park, Jae-Kyung;Lee, Sang-Hun;Kwon, Mi-Young;Kim, Hyo-Nam
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.12
    • /
    • pp.123-132
    • /
    • 2014
  • In this paper, we study the verification techniques for OS integrity that can be more fatal than applications in case of security issues. The dissemination of smartphones is rapidly progressing and there are many similarities of smartphones and PCs in terms of security risks. Recently, in mobile network environment, there is a trend of increasing damages and now, there are active researches on a system that can comprehensively respond to this. As a way to prevent these risks, integrity checking method on operation system is being researched. As most integrity checking algorithms are classified by verification from the levels before booting the OS and at the time of passing on the control to the OS, in which, there are minor differences in the definitions of integrity checking or its methods. In this paper, we suggests the integrity verification technique of OS using a boot loader and a physically independent storing device in the mobile device.

Medical Image Verification Watermarking for Healthcare Information Management

  • Choi, Un-Sook;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Multimedia Information System
    • /
    • v.4 no.4
    • /
    • pp.205-210
    • /
    • 2017
  • This paper presents a verification watermarking applied to healthcare information management. The proposed method uses the whole region based on the public-key cryptograph, which is transformed by the DWT transform to integrity verification. Furthermore, the public-key cryptograph algorithm is used for the embedded watermark image. We adaptively select the upper bit-plane including the LSB parts of each block when the watermark is inserted.

ECU Data Integrity Verification System Using Blockchain (블록체인을 활용한 ECU 데이터 무결성 검증 시스템)

  • Sang-Pil, Byeon;Ho-Yoon, Kim;Seung-Soo, Shin
    • Journal of Industrial Convergence
    • /
    • v.20 no.11
    • /
    • pp.57-63
    • /
    • 2022
  • If ECU data, which is responsible for collecting and processing data such as sensors and signals of automobiles, is manipulated by an attack, it can cause damage to the driver. In this paper, we propose a system that verifies the integrity of automotive ECU data using blockchain. Since the car and the server encrypt data using the session key to transmit and receive data, reliability is ensured in the communication process. The server verifies the integrity of the transmitted data using a hash function, and if there is no problem in the data, it is stored in the blockchain and off-chain distributed storage. The ECU data hash value is stored in the blockchain and cannot be tampered with, and the original ECU data is stored in a distributed storage. Using the verification system, users can verify attacks and tampering with ECU data, and malicious users can access ECU data and perform integrity verification when data is tampered with. It can be used according to the user's needs in situations such as insurance, car repair, trading and sales. For future research, it is necessary to establish an efficient system for real-time data integrity verification.

Design of CCTV Enclosure Record Management System based on Blockchain

  • Yu, Kwan Woo;Lee, Byung Mun;Kang, Un Gu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.12
    • /
    • pp.141-149
    • /
    • 2022
  • In this paper, we propose a design of CCTV enlcosure record management system based on blockchain. Since CCTV video records are transferred to the control center through enclosure, it is very important to manage the enclosure to prevent modulation and damage of the video records. Recently, a smart enclosure monitoring system with real-time remote monitoring and opening and closing state management functions is used to manage CCTV enclosures, but there is a limitation to securing the safety of CCTV video records. The proposed system detect modulated record and recover the record through hash value comparison by distributed stored record in the blockchain. In addition, the integrity verification API is provided to ensure the integrity of enclosure record received by the management server. In order to verify the effectiveness of the system, the integrity verification accuracy and elapsed time were measured through experiments. As a result, the integrity of enclosure record (accuracy: 100%) was confirmed, and it was confirmed that the elapsed time for verification (average: 73 ms) did not affect monitoring.

Integrity Verification in Vehicle Black Box Video Files with Hashing Method (차량용 블랙박스 영상파일의 무결성 검증에 해시함수 이용 방법)

  • Choi, Jin-young;Chang, Nam Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.1
    • /
    • pp.241-249
    • /
    • 2017
  • Recently, as a vehicle black box device has propagated, it has been increasingly used as a legal proof and there are the needs to verify an integrity of the video data. However, since the black box classified as the embedded system has a small capacity and low processing speed, there are limitations to the storage of video files and the integrity verification processing. In this paper, we propose a novel method for video files integrity in the black box environment with limited resources by using lightweight hash function LSH and the security of HMAC. We also present the test results of CPU idle rate at integrity verification in vehicle black box device by implementing this method, and verify the effectiveness and practicality of the proposed method.

Ramdomg Hash for Integrity Verification Method of Multimedia Data in Surveillance System (비디오 감시 장치 무결성 검증을 위한 랜덤 해시 방법)

  • Ghimire, Sarala;Lee, Bumshik
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2019.11a
    • /
    • pp.165-168
    • /
    • 2019
  • The advancement in technology has led to the enormous use of multimedia applications. The video/image recorded by such applications provides critical information that can be used as a visual evidence. However, owing to the adequacy in using different editing tools, it is susceptible to malicious alterations. Thus, the reliability or the integrity of the visual information should be verified before using it as an evidence. In this paper, we propose an integrity verification method for the surveillance system using randomized hashing. The integrity value of the surveillance data is generated using the randomized hashing and elliptic curve cryptography (ECC), which is used later for the validation. The experimental results obtained from the embedded accident data recorder (ADR) system shows that the proposed method is very efficient and provides a high level of security.

  • PDF

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.