loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Authors: Michael Kounavis ; David Durham ; Sergej Deutsch and Saeedeh Komijani

Affiliation: Intel Labs, Intel Corporation, 2111, NE 25th Avenue, Hillsboro, OR 97124 and U.S.A.

Keyword(s): Data Integrity, Implicit Integrity, Pattern Detectors, Entropy, Entropy Index, Symmetric Encryption.

Related Ontology Subjects/Areas/Topics: Applied Cryptography ; Cryptographic Techniques and Key Management ; Data and Application Security and Privacy ; Data Engineering ; Data Integrity ; Data Protection ; Databases and Data Security ; Information and Systems Security ; Security in Information Systems ; Security Metrics and Measurement

Abstract: We address the problem of detecting data corruption, without producing, storing or verifying mathematical summaries of the content, as it is typically done today. Data corruption may be either due to natural means or due to the malicious modification of content by some attacker or malware. Today, data corruption detection is supported by producing and using security metadata such as Message Authentication Codes (MACs), Integrity Check Values (ICVs), checksums etc. The methodology we study, called ‘implicit data integrity’ avoids the use of such metadata. It supports the detection of corruption in a novel way based on the observation that regular unencrypted user data typically exhibit patterns. When some encrypted content becomes corrupted and is decrypted, it may no longer exhibit patterns. It is the absence or presence of patterns in decrypted content which denotes whether some content is modified or not. We present a number of pattern detectors and algorithms which can successfull y support implicit data integrity at quantifiable security levels. We also demonstrate that our patterns and algorithms can characterize the overwhelming majority of client and server workload data. We present security analysis and performance results coming from over 111 million representative client workload cache lines and 1.47 billion representative server workload cache lines. We also present synthesis results showing the efficiency of the hardware implementations of some of our algorithms. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 18.222.67.251

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Kounavis, M.; Durham, D.; Deutsch, S. and Komijani, S. (2018). Implicit Data Integrity: Protecting User Data without MACs. In Proceedings of the 15th International Joint Conference on e-Business and Telecommunications - SECRYPT; ISBN 978-989-758-319-3; ISSN 2184-3236, SciTePress, pages 543-552. DOI: 10.5220/0006905107090718

@conference{secrypt18,
author={Michael Kounavis. and David Durham. and Sergej Deutsch. and Saeedeh Komijani.},
title={Implicit Data Integrity: Protecting User Data without MACs},
booktitle={Proceedings of the 15th International Joint Conference on e-Business and Telecommunications - SECRYPT},
year={2018},
pages={543-552},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006905107090718},
isbn={978-989-758-319-3},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the 15th International Joint Conference on e-Business and Telecommunications - SECRYPT
TI - Implicit Data Integrity: Protecting User Data without MACs
SN - 978-989-758-319-3
IS - 2184-3236
AU - Kounavis, M.
AU - Durham, D.
AU - Deutsch, S.
AU - Komijani, S.
PY - 2018
SP - 543
EP - 552
DO - 10.5220/0006905107090718
PB - SciTePress