• Title/Summary/Keyword: Verification overhead

Search Result 71, Processing Time 0.028 seconds

Verification Control Algorithm of Data Integrity Verification in Remote Data sharing

  • Xu, Guangwei;Li, Shan;Lai, Miaolin;Gan, Yanglan;Feng, Xiangyang;Huang, Qiubo;Li, Li;Li, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.565-586
    • /
    • 2022
  • Cloud storage's elastic expansibility not only provides flexible services for data owners to store their data remotely, but also reduces storage operation and management costs of their data sharing. The data outsourced remotely in the storage space of cloud service provider also brings data security concerns about data integrity. Data integrity verification has become an important technology for detecting the integrity of remote shared data. However, users without data access rights to verify the data integrity will cause unnecessary overhead to data owner and cloud service provider. Especially malicious users who constantly launch data integrity verification will greatly waste service resources. Since data owner is a consumer purchasing cloud services, he needs to bear both the cost of data storage and that of data verification. This paper proposes a verification control algorithm in data integrity verification for remotely outsourced data. It designs an attribute-based encryption verification control algorithm for multiple verifiers. Moreover, data owner and cloud service provider construct a common access structure together and generate a verification sentinel to verify the authority of verifiers according to the access structure. Finally, since cloud service provider cannot know the access structure and the sentry generation operation, it can only authenticate verifiers with satisfying access policy to verify the data integrity for the corresponding outsourced data. Theoretical analysis and experimental results show that the proposed algorithm achieves fine-grained access control to multiple verifiers for the data integrity verification.

An Improved HORS for Stream Authentication (스트림 인증에 적합한 개선된 HORS기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.417-425
    • /
    • 2003
  • We propose an efficient one-time signature scheme for stream authentication by improving HORS. When one-time signatures are used for authenticating live streams, one of the most serious drawbacks is that its large signature size yields high communication overhead. Compared with the previous one-time signature schemes, proposed scheme has the smallest signature size. Moreover, verification overhead is very low. Compared with the previous schemes for stream authentication, signing overhead of our scheme is larger than that of HORS but much lower than those of BiBa or Powerball. Moreover, signing operation can be trivially parallelized without any additional risk because it does not require sharing of the secret key between distributed servers.

A New Prediction-Based Parallel Event-Driven Logic Simulation (새로운 예측기반 병렬 이벤트구동 로직 시뮬레이션)

  • Yang, Seiyang
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.3
    • /
    • pp.85-90
    • /
    • 2015
  • In this paper, anew parallel event-driven logic simulation is proposed. As the proposed prediction-based parallel event-driven simulation method uses both prediction data and actual data for the input and output values of local simulations executed in parallel, the synchronization overhead and the communication overhead, the major bottleneck of the performance improvement, are greatly reduced. Through the experimentation with multiple designs, we have observed the effectiveness of the proposed approach.

Impedance measurement and analysis of overhead medium voltage power lines for broad band power line communication (BPLC) ($1{\sim}30MHz$ 광대역 전력선 통신을 위한 고압 배전선의 임피던스 특성 측정 및 해석)

  • Park, Young-Jin;Lee, Jae-Jo;Kim, Kwan-Ho;Lee, Won-Tae
    • Proceedings of the KIEE Conference
    • /
    • 2005.07c
    • /
    • pp.2345-2347
    • /
    • 2005
  • In this paper, impedance characteristics of overhead medium-voltage (MV) power lines is reported for power line communication (PLC) over an MV power line network. For analysis, a two-port equivalent network model of MV power lines is derived. By applying the transmission line theory, reflection behavior and impedance of power lines are investigated. For verification, impedance of power lines is measured at a test field for an MV PLC. The results show that impedance of MV power lines is between $200{\Omega}$ and $300{\Omega}$ and converges to a half of their characteristic impedance.

  • PDF

An Efficient Broadcast Authentication Scheme with Batch Verification for ADS-B Messages

  • Yang, Haomiao;Kim, Hyunsung;Li, Hongwei;Yoon, Eunjun;Wang, Xiaofen;Ding, Xuefeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2544-2560
    • /
    • 2013
  • As a cornerstone of the next generation air traffic management (ATM), automatic dependent surveillance-broadcast (ADS-B) system can provide continual broadcast of aircraft position, identity, velocity and other messages over unencrypted data links to generate a common situational awareness picture for ATM. However, since ADS-B messages are unauthenticated, it is easy to insert fake aircrafts into the system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, we propose an efficient broadcast authentication scheme with batch verification for ADS-B messages which employs an identity-based signature (IBS). Security analysis indicates that our scheme can achieve integrity and authenticity of ADS-B messages, batch verification, and resilience to key leakage. Performance evaluation demonstrates that our scheme is computationally efficient for the typical avionics devices with limited resources, and it has low communication overhead well suitable for low-bandwidth ADS-B data link.

Virtual Environment Hardware-In-the-Loop Simulation for Verification of OHT Controller (OHT 제어기 검증을 위한 가상환경 HIL 시뮬레이션)

  • Lee, Kwan Woo;Lee, Woong Geun;Park, Sang Chul
    • Journal of the Korea Society for Simulation
    • /
    • v.28 no.4
    • /
    • pp.11-20
    • /
    • 2019
  • This paper presents a HILS(Hardware-In-the-Loop Simulation) approach for the verification of the OHT (Overhead Hoist Transport) controller in a semiconductor FAB. Since hundreds of OHTs can run simultaneously on the OHT network of a FAB, the full verification of the OHT controller is very essential to guarantee the stableness of the material handling system. The controller needs to fully consider not only normal situations but also abnormal situations that are difficult to predict. For the verification of the controller, we propose a HILS approach using a virtual environment including OHTs on a rail network, which can generate abnormal situations. The proposed HILS approach has been implemented and tested with various examples.

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.

A Study on the Structures for Efficient Event Queues (효율적인 이벤트 큐의 구조에 관한 연구)

  • 김상욱
    • Journal of the Korea Society for Simulation
    • /
    • v.4 no.2
    • /
    • pp.61-68
    • /
    • 1995
  • The performance of event-driven logic simulation frequently used for VLSI design verification depends on the data structures for event queues. This paper improves the existing Timing Wheel as a data structure for an event queue. In case of the use of B+ tree, an efficient node degree is also presented based on the experiment results. A new Timing Wheel index structure, which eliminates the insertion and deletion overhead of B+ tree, is proposed and analyzed.

  • PDF

An Overview of Content Poisoning in NDN: Attacks, Countermeasures, and Direction

  • Im, Hyeonseung;Kim, Dohyung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2904-2918
    • /
    • 2020
  • With a huge demand for replicated content on the Internet, a new networking paradigm called information-centric networking (ICN) has been introduced for efficient content dissemination. In ICN, named content is distributed over the network cache and it is accessed by name instead of a location identifier. These aspects allow users to retrieve content from any of the nodes having replicas, and consequently 1) network resources are more efficiently utilized by avoiding redundant transmission and 2) more scalable services are provided by distributing server loads. However, in-network caching in ICN brings about a new type of security issues, called content poisoning attacks, where fabricated content is located in the network cache and interferes with the normal behavior of the system. In this paper, we look into the problems of content poisoning in ICN and discuss security architectures against them. In particular, we reconsider the state-of-the-art schemes from the perspective of feasibility, and propose a practical security architecture.

An Efficient Authentication Scheme for Multicast Packet using Recovery Layer (복구 계층을 이용한 멀티캐스트 패킷 인증)

  • 홍기훈;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.63-73
    • /
    • 2004
  • This paper proposes an efficient authentication scheme for multicast packet using recovery layer to provide source authentication. The problems of the existing schemes are as follows : TESLA requires time synchronization between the sender and the receiver, md hash-based schemes have high communication overheads due to additional hash values and require many buffers and delay for verification on receivers. Our main focus is reducing the buffer size, communication and computation burden of the receiver. The proposed scheme in this paper is highly robust to packet loss using the recovery layer based on XOR operation. It also provides low communication overhead, low verification cost, non-repudiation of the origin, immediate verification and robustness against DoS attack on the receiver.