• 제목/요약/키워드: public verification

검색결과 416건 처리시간 0.025초

Efficient Public Verification on the Integrity of Multi-Owner Data in the Cloud

  • Wang, Boyang;Li, Hui;Liu, Xuefeng;Li, Fenghua;Li, Xiaoqing
    • Journal of Communications and Networks
    • /
    • 제16권6호
    • /
    • pp.592-599
    • /
    • 2014
  • Cloud computing enables users to easily store their data and simply share data with others. Due to the security threats in an untrusted cloud, users are recommended to compute verification metadata, such as signatures, on their data to protect the integrity. Many mechanisms have been proposed to allow a public verifier to efficiently audit cloud data integrity without receiving the entire data from the cloud. However, to the best of our knowledge, none of them has considered about the efficiency of public verification on multi-owner data, where each block in data is signed by multiple owners. In this paper, we propose a novel public verification mechanism to audit the integrity of multi-owner data in an untrusted cloud by taking the advantage of multisignatures. With our mechanism, the verification time and storage overhead of signatures on multi-owner data in the cloud are independent with the number of owners. In addition, we demonstrate the security of our scheme with rigorous proofs. Compared to the straightforward extension of previous mechanisms, our mechanism shows a better performance in experiments.

Medical Image Verification Watermarking for Healthcare Information Management

  • Choi, Un-Sook;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Multimedia Information System
    • /
    • 제4권4호
    • /
    • pp.205-210
    • /
    • 2017
  • This paper presents a verification watermarking applied to healthcare information management. The proposed method uses the whole region based on the public-key cryptograph, which is transformed by the DWT transform to integrity verification. Furthermore, the public-key cryptograph algorithm is used for the embedded watermark image. We adaptively select the upper bit-plane including the LSB parts of each block when the watermark is inserted.

공공도서관 목록데이터의 중복검증에 관한 연구 - 부산 지역 G도서관 사례를 중심으로 - (A Study on Duplication Verification of Public Library Catalog Data: Focusing on the Case of G Library in Busan)

  • 송민건;이수상
    • 한국도서관정보학회지
    • /
    • 제55권1호
    • /
    • pp.1-26
    • /
    • 2024
  • 본 논문은 아이템 기반으로 작성된 공공도서관의 목록데이터에 대해 중복검증 알고리즘을 적용하여 서지레코드의 통합방안을 도출하고자 하였다. 이를 위하여 부산 지역에서 비교적 최근에 개관한 G도서관을 선정하였다. G도서관의 OPAC 데이터를 웹 크롤링을 통해 수집한 다음, 한국문학(KDC 800) 다권본 도서를 선별하고 KERIS의 중복검증 알고리즘을 적용하였다. 검증 결과를 바탕으로 2차에 걸친 데이터 교정 작업을 진행한 이후, 중복검증률은 95.53%에서 98.27%로 총 2.74% 상승하였다. 데이터 교정 후에도 유사/불일치 판정을 받은 24권은 개정판, 양장본 등 별도의 ISBN을 부여받고 출판된 다른 판본의 자료로 확인되었다. 이를 통해 목록데이터 교정 작업을 통해 중복검증률의 개선이 가능함을 확인하였으며, 공공도서관의 중복된 아이템 레코드들을 구현형 레코드로 전환하기 위한 도구로서 KERIS 중복검증 알고리즘의 활용 가능성을 확인하였다.

하수도 기술의 평가 인증제도 운영현황 및 방향 (Current Status of Sewerage Technology Evalution Verification System and Direction for Improvement of the System)

  • 이상은
    • 수도
    • /
    • 제24권5호통권86호
    • /
    • pp.16-28
    • /
    • 1997
  • As sewerage works has become one of the major public works in Korea, the employment of advanced and more appropriate sewerage technology has become essential to improve the efficiency of sewerage works. During last 10 years, the Korean Government has made tremendous amount of investment on sewerage works so that treatment plants in 58 cities have treatment capacity which is equivalent to 52.8% of total daily sewage generation in Korea. This remarkable development, however, has heavily depended on one technology, the conventional activated sludge process as more than 95% of the existing plants employ this process, Recently, the Korean Government and local authorities have plans to introduce more appropriate sewage treatment technologies and research and development in this area has become very active. To encourage employing new and appropriate technologies, however, the proper technology evaluation and verification program for new process is needed. The public sector should play a key role in this program since the sewerage works is one of the major public works. In this paper, the technology evaluation and verification programs related with sewerage facilities in the US and Japan are briefly reviewed. The Innovatived and Alternative Technology programs which was operated by US EPA until recently and Environmental Technology Verification(ETV) program which was commenced in 1995 are introduced. The technology verification programs operated in Japan and also in Korea are also reviewed in this paper to propose a future direction for development of the appropriate evaluation and verification system.

  • PDF

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권10호
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.

Performance Verification Process for Introduction of Open Source Software -centered on introduction of Linux into the NEIS-

  • Kim Doo-Yeon;Kim Jong-Bae;Rhew Sung-Yul
    • 한국산업정보학회논문지
    • /
    • 제11권3호
    • /
    • pp.59-68
    • /
    • 2006
  • Recently, introduction of Open Source Software into informatization of the government and public sector has been actively examined, however, Open Source Software is being rarely adopted due to the lack of verified and reliable data with regard to the criteria, process, performance and stability for introduction of Open Source Software. In this paper, the process, method and plan for performance verification for introduction of Open Source Software into mission critical systems of the government and public sector are suggested in order to solve the aforesaid problem Specially, a test system to judge whether or not to adopt Open Source Software in school affairs system of the NEIS(National Education Information System) of the Korean government was set up, and the method and process of performance verification by stage in addition to feasibility study were applied to the test system for verification. Based on the result of performance evaluation in the test system, the application of Linux to school affairs system of the NEIS is being successfully practiced. It is expected that this study will be a guideline to technical review process and performance verification method as necessary to introduce Open Source Software into the mission critical systems of government and public agencies.

  • PDF

상시진동을 이용한 교량 내하력 추정 알고리즘의 실험적 성능 검증 (Experimental Performance Verification of Load Carrying Capacity Algorithm of Bridges using Ambient Vibration)

  • 이우상;박기태;한성호
    • 한국안전학회지
    • /
    • 제25권3호
    • /
    • pp.83-90
    • /
    • 2010
  • In this study, it is conducted that the performance verification of the ambient load carrying capacity algorithm using long-term measurement systems of bridges. For this purpose, a steel-box type model bridge is fabricated and the public load carrying capacity of a steel-box model bridge is estimated by conducting the numerical analysis and load test. In addition, we compare the public load carrying capacity with the estimated result of a steel-box model bridge using the ambient load carrying capacity algorithm. By the assessment result, it is shown that the estimated ambient load carrying capacity is the difference of approximately 6.0 percentages as compared with the public load carrying capacity.

AC기반의 인증서 검증 모델 (A Certificate Verification Method based on the Attribute Certificates)

  • 박종화;김지홍;이철수;김동규
    • 정보보호학회논문지
    • /
    • 제14권6호
    • /
    • pp.15-24
    • /
    • 2004
  • 인터넷과 정보통신의 발달과 더불어, 공개키 기반구조를 이용한 전자상거래가 광범위하게 사용하고 있으며, 또한 웹 응용 및 DB 시스템에 대한 접근제어에 관한 연구가 활발히 진행되고 있다. 공개키 인증서에 대한 검증방법으로는 CRL, OCSP, SCVP 등의 방법이 있으나, PKI 기반구조에서 사용되고 있는 인증서 검증방법이 권한제어를 필요로 하는 PMI 시스템에서 적용되기 위해서는 두개의 인증서에 대한 검증방법이 서로 연계되어야 한다. 왜냐하면 속성인증서는 권한제어를 위한 사용자의 속성정보를 저장하고 있는 반면에, 서명, 암호화 기능 등에 사용될 수 있는 공개키 정보를 포함하지 않고 있기 때문이다. 본 논문에서는 이와 같은 PKC와 PMI 간의 인증서 사용에서의 문제점을 분석하고 이를 해결하기 위하여 PMI 기반에서의 속성인증서를 중심으로 한 통합인증서 검증모델을 제안한다.

벤치마크 테스트를 통한 공개소프트웨어 검증 절차에 관한 연구 (A study for Verification Procedures on Open-source Software Via Benchmark Testing)

  • 김두연;류성열
    • 한국IT서비스학회지
    • /
    • 제5권3호
    • /
    • pp.99-108
    • /
    • 2006
  • Public institutions are considering adoption of open-source software in the process of information projects. However, there doesn't exist reliable information about an adoption process for open-source software. Performance and stability problems of this software also persist, as a result, current open-source software is not widely used. As a software market and industry grows, Benchmark test has been performed more often than before in order to help customers understand and select the most appropriate product among myriad similar ones. It is certain that more objective and trustful data evidence should be obtained by way of utilizing the procedures and methods of Benchmark Test in decision making process for selecting an open-source software. For this research, Benchmark test was applied as a way of demonstrating performance verification of an open-source software in the public institutions. It is certain that more objective and trustful data evidence should be obtained by way of utilizing the procedures and methods of Benchmark Test in decision making process for selecting an open-source software. It also introduces a case study of a information system, which selected and implemented open-source software, in order to confirm the validity of this research. This research will serve as a guideline to adopt open-source software in governments as well as public institutions.

Energy-Efficient Algorithm for Assigning Verification Tasks in Cloud Storage

  • Xu, Guangwei;Sun, Zhifeng;Yan, Cairong;Shi, Xiujin;Li, Yue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권1호
    • /
    • pp.1-17
    • /
    • 2017
  • Mobile Cloud Computing has become a promising computing platform. It moves users' data to the centralized large data centers for users' mobile devices to conveniently access. Since the data storage service may not be fully trusted, many public verification algorithms are proposed to check the data integrity. However, these algorithms hardly consider the huge computational burden for the verifiers with resource-constrained mobile devices to execute the verification tasks. We propose an energy-efficient algorithm for assigning verification tasks (EEAVT) to optimize the energy consumption and assign the verification tasks by elastic and customizable ways. The algorithm prioritizes verification tasks according to the expected finish time of the verification, and assigns the number of checked blocks referring to devices' residual energy and available operation time. Theoretical analysis and experiment evaluation show that our algorithm not only shortens the verification finish time, but also decreases energy consumption, thus improving the efficiency and reliability of the verification.