CA2120678C - Method for protecting a volatile file using a single hash - Google Patents

Method for protecting a volatile file using a single hash

Info

Publication number
CA2120678C
CA2120678C CA002120678A CA2120678A CA2120678C CA 2120678 C CA2120678 C CA 2120678C CA 002120678 A CA002120678 A CA 002120678A CA 2120678 A CA2120678 A CA 2120678A CA 2120678 C CA2120678 C CA 2120678C
Authority
CA
Canada
Prior art keywords
hash
data
further including
record
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002120678A
Other languages
French (fr)
Other versions
CA2120678A1 (en
Inventor
Addison M. Fischer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=22551646&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2120678(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of CA2120678A1 publication Critical patent/CA2120678A1/en
Application granted granted Critical
Publication of CA2120678C publication Critical patent/CA2120678C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

The disclosed methodology permits an insecure computing system to safely perform high security electronic financial transactions. The present invention permits the hash of a file to be taken on an incremental basis. It permits any part of the file to be changed while allowing a new aggregate hash to be computed based on the revised file portion and the prior total hash. The aggregate hash is readily updatable with each record revision without having to recompute the hash of the entire file in accordance with conventional techniques. These objectives using two functions. The first function is an effective one-way hash function "H" for which it is computationally impossible to find two data values that hash to the same result. The second function is a commutative and associative function "F" (and inverse "Finv") and provider a mechanism for combining the aggregate hash and the hash of updated records.
Examples of these latter functions include exclusive OR ("XOR"), and arithmetic addition. The methodology involves combining the hash of each file record and the hash of an identification of the record (i.e., a record number or key). These hashes are combined using a function ("F") whereby individual records may be extracted using the inverse of that function (Finv). In this fashion, an individual record may be extracted from the aggregate hash and updated. With each update, the file hash as computed according to this invention is preferably also written after being encrypted under a key known only to the valid user, or if it is digitally signed by the valid user or if it is held in a tamper resistant storage. Each record is represented by its identification hashed together with its data content. All such record are added together to provide a highly secure integrity check. This aggregate hash reflects the entire database such that the tampering (or rearranging) of any data record is revealed by the use of the record identifier (i.e., record number) in the hash calculation due to its impact on the aggregate hash (e.g., the sum).

Description

21~~ G'~ 8 A METHOD FOR PROTECTING A VOLATILE
FILE USING A SINGLE HASH
FIELD OF THE INVENTION
This invention generally relates to computer data security. More particularly, it relates to methodology for generating the hash of a file which is periodically updated.
BACKGROUND AND SUIWARY OF THE INVENTION
Particularly) with the advent of electronic business transactions, ensuring the privacy and integrity of workstation data (whether it is generated by a laptop computer, a mainframe terminal, a stand-alone PC, or any type of computer network workstation), is critically important. For example, many users of laptop computers encrypt all hard drive data to ensure data privacy.
The encryption hides the data from unintended disclosure.
In and of iuelf, the encryption does not ensure data integrity. For example, encryption does not prevent an opponent that can gain surreptitious access to the computer from running a special sabotage program which --although being unable to make sense of a particular piece of encrypted data --may attempt to randomly over-write the encrypted data with other possibly random information, thereby causing erroneous analysis when the data is eventually decrypted for input to other processes.
Depending on the encryption protocol, the type of file that was damaged, and how it was damaged, it is possible that this alteration may go undetected and lead to fallacious results when the data is processed by the proper owner. It is especially easy for this to occur, for example, if the 21 ~-~ 6'~ 8 damaged data contains binary numerical data. The owner may be led to erroneous action by incorrect results.
It is well-known that file integrity may be protected by taking a one-way hash (e.g., by using MDS or the secure hash algorithm SHA) over the contents of the file. By implementing and checking a currently computed hash value, with a previously stored hash value, correct file integrity assures the threat of malicious tampering (or even accidental external modification) can be detected -- thereby improving the reliability and security of ultimate results.
Assuming it is stored in a way that preserves its own integrity, the file hash can be used to insure that the entire file has not been damaged or deliberately tampered.
Such a hash can be computed when the file is processed sequentially.
The hash can be computed when (or as) the file is sequentially built; and then checked again whenever the file is used. Provided that the hash value is protected from alteration -- such as by being encrypted by a key known only to the user, or by being digitally signed in a way trusted by the user) or by being stored in a trusted token device, the user can be certain that the file has not been altered, since modification of any part of the file will result in the re-computation of a different hash value.
Existing techniques require that the entire file be processed sequentially in order to compute, or re-compute the hash value. These techniques become cumbersome, if not impractical, for files which are frequently updated or which are processed "randomly".
The conventional validation process consists of verifying the hash when the file is first accessed, modifying the file, then re-computing the hash of the revised file after all changes have been applied. This conventional process is 212~6'~8 not well suited to certain applications such as those which are long-running, or those in which the file is frequently modified, or is in use constantly, or in which there is a danger that the particular program or computer system updating the filed may be interrupted (e.g., the computer may be turned off) anytime before the program comes to final conclus ion where the updated file is saved and the new hash is re-computed and stored. This is because it is generally impractical to recompute the hash for the entire file whenever an update occurs. Without such a computation, the file exists in an apparently tampered state between the moment the first update is done, until the final hash is recomputed.
Such practical problems exist when applying conventional hashing techniques to certain types of files. Some files ) such as indexed databases, are updated "randomly" (i.e., only a subset of records are updated in some non-sequential order) and over a long period of time. The file may be constantly updated over a period of minutes) hours, or (in the case of mainframes or "servers") even days.
If the hash is computed over the entire file and the file is frequently updated, then computing a revised hash over the entire file each time it is modified results in unacceptable overhead. On the other hand, if the hash is computed over the entire file and the filed is frequently updated ) then delaying the computation of the revised file hash until the file is closed (or the program is completed) results in the file being left in an apparent "incorrect" state between the moment of the first update and the final hash recomputation. If the system or other program is terminated prematurely, then the file is left in this apparent state.
If a hash is maintained for each record, then additional record space is required which may impact the layout of the file or its records. Typically each __ ~ 21~~78 record's hash might be stored in space set aside at the end of each record.
Such file layout revision may be acceptable in some applications, however, this approach suffers various drawbacks including that it requires additional storage for each record.
Another drawback to keeping a hash only on a record-by-record basis is that if an adversary has a stale copy of the database (even if the database was encrypted) and is able to isolate such stale records. Such a database which is designed to be updated "randomly" must be encrypted in record units -- cipher chaining across record boundaries makes "random" updating impossible. The adversary could then blindly substitute these anachronistic records for corresponding records in the current active copy of the database (this could be done even if the adversary is unsure of the actual content of the records and only wishes to cause confusion) -- thereby damaging the integrity of the database in a way impossible to automatically detect.
The present invention is directed to a novel way to hash the contents of a file so that an ongoing hash may be maintained, and constantly updated, in an efficient fashion. Data base integrity can be maintained without introducing the undue and excessive additional overhead of repeatedly re-processing the entire file, and without leaving the file in an apparently-tampered state for long durations of time (such as while a long-duration real-time program is running).
The invention only requires a limited amount of additional storage for each File, which could easily be maintained in the system directory, or in a special ancillary (and possibly encrypted) file, with other information about each file. The invention allows each underlying file format and structure to be unchanged, and therefore provides integrity "transparently" as part of file processing, possibly at or near the "system" level) without requiring changes to existing programs. This overcomes compatibility difficulties in systems which _ 21 ~~6'~ ~
attempt to provide this additional integrity service as a transparent service in additional to normal operation (independently of any particular application).
The methodology of the present invention permits an insecure computing system to safely perform high security electronic financial transactions. As will be explained in detail herein, the present invention permits the hash of a file to be taken on an incremental basis. It permits any part of the file to be changed while allowing a new aggregate hash to be computed based on the revised file portion and the prior total hash. In accordance with the present invention) the aggregate hash is readily updatable with each record revision without having to recompute the hash of the entire file in accordance with conventional techniques.
The illustrative embodiment accomplishes these objectives using two functions. The first function is an effective one-way hash function "H" for which it is computationally impossible to find two data values that hash to the same result. Examples of such functions include the well-known MDS and SHA algorithms. The second function is a commutative and associative function "F" (and inverse "Fine") and provides a mechanism for combining the aggregate hash and the hash of updated records. Examples of these latter functions include exclusive OR ("XOR"), and arithmetic addition.
The methodology involves combining the hash of each file record and the hash of an identification of the record (i.e., a record number or key).
These hashes are combined using a function ("F") whereby individual records may be extracted using the inverse of that function (Fine). In this fashion, an individual record many be extracted from the aggregate hash and updated.
With each update, the file hash as computed according to this invention is preferably also written after being encrypted under a key known only to the valid user, or if it is digitally signed by the valid user or if it is held in a ,.
21~~;678 tamper resistant storage. Each record is represented by its identification hashed together with its data content. All such record are added together to provide a highly secure integrity check. This aggregate hash reflects the entire database such that the tampering (or rearranging) of any data record is revealed by the use of the record identifier (i.e., record number) in the hash calculation due to its impact on the aggregate hash (e.g., the sum). Using this methodology a user cannot be tricked into operating with fallacious data.
The invention advantageously overcomes at least the prior art drawbacks of massive re-computation for each file alteration, long periods in which the file is in jeopardy of being considered "invalid" if the application or system is abruptly terminated, additional storage space for a hash (or MAC) for each record, and the ability of an adversary to substitute stale records because the integrity of the entire file, and the inter-relationship of all records is maintained encapsulated in a single file HASH value which changes as each file update is performed.
BRIEF DESCRIPTION OF THE DRAWINGS
These as well as other features of this invention will be better appreciated by reading the following description of the preferred embodiment of the present invention taking in conjunction with the accompanying drawings of which:
FIGURE 1 is a block diagram of a communications system within which the present invention may be utilized;
FIGURE 2 generally shows an exemplary record format in accordance with the illustrative embodiment of the present invention;

21 ~.0 6'~ 8 FIGURE 3 is an exemplary representation of a scratchData data structure;
FIGURE 4 is a flowchart which delineates the sequence of operations performed in accordance with an exemplary embodiment when the system opens a file to be updated or used in anyway;
FIGURE 5 is a flowchart which delineates the sequence of operations performed in accordance with an exemplary embodiment when executing an add, update or delete operation; and FIGURE 6 is a flowchart which delineates the sequence of operations performed in accordance with an exemplary embodiment for a closure operation.
DETAILED DESCRIPTION OF THE PRESENTLY
PREFERRED EMBODLMENT
FIGURE 1 shows in block diagram form an exemplary computing system within which the present invention may be utilized as part of an electronic commerce computing network. While the present invention may be used in such a communications network environment, the invention may likewise be advantageously utilized in conjunction with a laptop computer, a stand alone PC, a mainframe computer, or any other computer system where data security is significant.
The system shown in FIGURE 1 includes an exemplary computing network having an unsecured communications channel 12 over which communications between terminals A) B,.... N may take place.
Communications channel 12 may, for example, be a telephone line. Terminals a:
21~~678 s A, B through N may, by way of example only, be IBM PC's having a processor (with main memory) 2 which is coupled to a conventional keyboard/CRT 4. Each terminal A, B through N also includes a conventional IBM PC communications board (not shown) which when coupled to a conventional modem 6) 8, 10, respectively, permits the terminals to transmit and receive messages. Each terminal includes a conventional IBM PC disk storage device which permits the computer to read, write and store data base information .
Each terminal is capable of generating a plain text or unenciphered message and performing whatever signature operation may be required, and transmitting the message to any of the other terminals connected to communications channel 12 (or to a communications network (not shown) which may be connected to communications channel 12). Additionally, each of the terminals A) B, through N is capable of performing signature verification on each message.
Each of the terminal users has a public encrypting key and an associated private secret decrypting key. In the public key cryptosystem shown in FIG. 1 each terminal user is aware of the general method by which the other terminal users encrypt a message. Additionally, each terminal user is aware of the encryption key utilized by the terminal's encryption procedure to generate the enciphered message.
Each terminal user, however, by revealing his encryption procedure and encryption key does not reveal his private decryption key which is necessary to decrypt the ciphered message and to create signatures. In this regard it is computationally unfeasible to compute the..decryption key from knowledge of the encryption key.

~'~~~~~' Besides the capability of transmitting a private message, each terminal user likewise has the capability of digitally signing a transmitted message. A
message may be digitally signed by a terminal user decrypting a message with his private decrypting key before transmitting the message. Upon receiving the message, the recipient can read the message by using the sender's public encryption key. In this fashion, the recipient can verify that only the holder of the secret decryption key should have created the message. Thus, the recipient of the signed message has proof that the message originated from the sender.
Further details of the exemplary digital signature methodology which may be used in conjunction of the present invention is disclosed in U.S.
Patent No. 4,405,829, and the applicant's digital signature methodology disclosed in U.S. Patent Nos.4,868,877 and 5,005,200.
Each of the computer terminals A to N are preferably designed to be a secure workstations for electronic commerce. In accordance with the present invention, the entire memory space of a computer terminal may be protected in a manner described in detail below or if desired only a portion of the memory space may be protected. Each of the programs resident in the terminal memory space is preferably protected in accordance with program authorization information (PAI) as described in the applicant's copending Canadian application Serial No. 2,095,087 entitled "Computer System Security Method and Apparatus Having Program Authorization Information Data Structures". In accordance with exemplary implementation of the present invention, a program may be run on terminals A to N unless it is authorized in accordance with associated PAI. The PAI information is utilized to protect programs from being tampered with. Data encryption in accordance with conventional techniques is used to protect the confidentially of the data operated on by program. The present 21~06'~8 to invention is used to protect the data files from being tampered with.
Particularly, when used in concert, a highly secure workstation results which may be reliably utilized in electronic commerce.
If a terminal A is a laptop computer protected in accordance with this methodology, the terminal may be carried anywhere and even utilized to operate programs which may contain a virus. The protected portion of the memory space in accordance with this methodology described below will be immune to such tampered program and the user can have a very high degree of assurance in the data processed in, stored on, and transmitted from the computer system.
Figure 2 shows in simplified fashion, an exemplary record format in accordance with the illustrative embodiment of the present invention. As shown in FIGURE 2, the file contains n discrete records R; (where, i varies from 1 to n). Each record, R; has an associated record identifier) e.g., "K;"
which may be a record number. K; may be any indexing value such as, for example, an employee number. Thus) the file may be organized as a sequential file (beginning with a record 1, followed by a record 2, to record n). The record identifiers may be sector numbers on a disk. The record identifiers may be organized in any associative manner (e. g. , by employee number, etc. ) as long as each record is uniformly and consistently identified.
In addition to a record identifier K; each record is associated with a data together with conventional media control signals as will be appreciated by those skilled in the art.
As used herein, the interpretation of record can vary depending upon the application or the computer system being used. It might be appropriate to treat each byte as a record. By operating on each byte it is possible to always keep a perfect hash of the entire file. On disks which are so organized, each .-- 21 ?-~ 6'7 8 II
sector could be considered a record. In some systems, such as S/360 architecture systems) there are discrete records that can be defined in assorted ways, including sequential numbering. In some data base systems, records are best distinguished by K; being a data key -- the value of which is used to identify a particular record.
Of course, this exemplary embodiment should be taken as only one possible way to implement the invention. Other techniques could include using only a partial amount of the data, or using a hash of aspects of some particular data instead of data itself, or by construing data records as combinations of raw data and or the hash values of yet other data.
In accordance with an exemplary embodiment of this invention, the data structures described below insure that the file is always recoverable in light of normal interruptions (no matter how the system may have been interrupted when the file was being updated). Any other types of data damage, accidental or intentional, will always be detectable. If complete recoverability from all interruptions is not desired, then portions of the following logic may be removed.
The illustrative embodiment uses a data base file as well as "scratchData", and "fileHash" data structures to provide complete recoverability (from interruptions) together with absolute tamper resistance.
The database File data structure contains the user's data. The scratchData data structure contains record processing information in case the system is interrupted while updates are underway.
The manner in which the scratchData file is associated with the database File depends on the implementation. For example ) scratchData could be a file associated with the database file by file name -- with the presence of 212;678 scratchData when database File is opened indicating that its previous usage had been interrupted and recovery was necessary. The scratchData file is created afresh if it did not exist during filing opening and is erased whenever the database file is successfully closed. This approach is illustrated by the exemplary implementation described below. Alternatively, a pool of scratchData elements could be resident in permanent storage maintained by the operating environment) and associated with active database files whenever they are opened; returned to the pool when the files are closed; and checked after a system interruption to cleanup any updates underway.
If a power failure occurs during the scratchData processing then it will be recognizable that the file is inherently trustworthy. Alternatively, if a power failure occurs during file processing, then the data stored in the scratchData file is used to make the file recoverable. Thus, by keeping track of what needs to be done to the file, and by performing the appropriate operation using the scratchData structure) the file becomes essentially "bullet proof" with respect to such interruptions.
As shown in Figure 3, an exemplary scratchData data structure 50 has five fields. The operation field 52 indicates either "add" , "update" , "delete" , or "null" operations. A record identifier field 54 identifies Ki.
Additionally, the scratchData data structure includes fields indicating value of the revised record R; (56). The revised version of the overall or future database Hash (58); and the hash of the fields 52, 54, 56, and 58 (60). Fields 54 and 56 are ignored for a "null" operation and field 58 is ignored for a "delete"
operation.
If any part of the scratchData itself is incorrect or damaged, either through blind vandalism, normal hardware (such as media) failure, or as the result of interruption while being written, then such is detected through a mismatch with the scratch's hash kept in field 60 of the scratchData data structure. ScratchData should be protected in a manner similar to the fileHash -- lest an opponent modify it to effect a deliberate change to the databaseFile.
In the preferred implementation, all fileHash, scratchData, and databaseFile data structures are stored in a form encrypted with a key known only to the valid user(s). The records are encrypted before being written, and decrypted as they are read.
If only integrity, and not confidentiality, of the databaseFile is required, then the only data that needs to be encrypted is field 60 in the scratchData record, and the fileHash. This insures that neither fileHash nor scratchData can be manipulated by clever opponents.
There is one further attack that needs to be considered, namely that an opponent could substitute stale data for all of the databaseFile, scratchData and fileHash. In this case) the database is consistent and exactly reflects a former state of the database -- thereby conforming to all validation checks -- but reflects non-current, and thereby possibly misleading data.
This threat could be addressed in several ways such as by keeping the date/time of the last update as an additional field and storing it with the fileHash data. This date/time data could then be announced to the user as part of opening the file each time. This also allows the user to deliberately restore and use an older version of the databaseFile. It would also be possible to store the date/time of the last "open" as part of the fileHash data, and also store this in a user token (such as a SmartCard), which is invulnerable to surreptitious modification (the token might also be used to store the encryption key). If the date/time found with the fileHash disagrees with that in the user token, the user is alerted to the fact that an obsolete version of the databaseFile is being 21~~ fi'~8 used. If the date/time agrees, as normally expected, then the user is allowed to proceed without being required to make a decision.
The threat also may be addressed by changing the encryption key used to hide the fileHash and scratchData as part of the start of each open request.
This ensures that each fileHash and scratchData can never be duplicated from session to session. The latest key could then be stored in an unalterable token maintained by the user.
The fileHash is stored where it can be associated with the databaseFile.
It must be designed such that it cannot be surreptitiously modified by anyone other than the authorized user. This could be done several ways including being encrypted under a symmetric cipher key known only to the valid user(s);
being encrypted under a public key) corresponding to a private key known by the valid user(s); or being digitally signed so that it can be verified by the valid users) as being trusted.
Any other technique may be employed so that the valid users) can trust the fileHash value, and cannot be altered by an opponent. The trusted fileHash could be stored, for example: in the directory entry corresponding to the file;
as an appendage to the file itself; or in a special database that allows it to be related to the file.
In accordance with the exemplary embodiment, a hash of the file is computed as follows. The file hash is initially set equal to an initial value (such as 0). Thereafter, the hash routine indexes over all records in the file using all the record identifies K; of the records 1 to N, computing this value:
fileHash = F(fileHash, H(K; & R~) r 212D fi78 The notation K; & R; indicates an operation that unambiguously combines the value of "K;" and the value of the associated record R;. One simple way to do this, if K; has a uniform length for all the keys (perhaps a binary integer padded to four bytes,) is to concatenate the two values. If the field "K;" can vary in length, then the operation should be elaborated to effectively prefix the value "K;" with its length indication in order to unambiguously distinguish the "K;" and "Ri" values and then concatenate the three values such as: length (K~ ~ ~ K; ~ ~ R; .
After K; and the content of the record Ri are unambiguously combined (e.g., by concatenation), the hash of the aggregate data string is taken using the hash function H and the result is combined with the proper aggregate fileHash value using the specialized function F. The hash function H is a one-way hash function for which it is computationally impossible to find two data values that hash to the same result. Examples of such functions include the MDS hashing algorithm developed by MIT Professor Dr. Rivest or the secure hash algorithm (SHA).
The function F is a commutative and associative function which has an associated inverse function "Finv" and which provides a mechanism for combining the aggregate hash and the hash of updated records. Examples of such commutative and associative functions include exclusive OR (XOR) and arithmetic addition. After the application of the function F, the aggregate hash becomes the hash for all the old records including the new record. This processing is done for all the records in the file. In the case where records are best distinguished by an index data key, that is the value Ki which is used to identify a particular record, the processing loop described above is taken over all active indexing entries. __ 212. ~'~ 8 When a record K; is updated (where R; is the old record and R2i is the new record value), then the new revised file hash is recomputed as fileHash = F(Finv (fileHash, H(K; & R~), H (K; & R2~) In other words, the hash of the former record is removed and the new value is inserted. If a record "K;" is removed from the data base, data file hash is revised to:
fileHash = Finv (fileHash, H(K; & R~).
If a new record K; is introduced, then the revised hash becomes:
fileHash = F(fileHash) H(K;i& R~).
With this protocol, the revised hash can be computed as modified and stored.
FIGURE 4 is a flowchart which delineates the sequence of operations when the system opens a file (to be updated or used in any way) to establish the validity of the file. File processing begins by opening the data base file (1010). A check is initially made at block 1012 to determine if the data base file is being initially created or is being reinitialized (i.e., overwritten).
The file is a new file or is being reinitialized, the variable "fileHash" is set to 0 and the routine branches to block 1230. By initializing fileHash to 0, the stage is set for scanning through the file to insure that all records are present and contemporaneous, that none of the records have been tampered with or have been rearranged, and to ensure that the entire file in context agrees with appropriate checks. Thus) whenever a data base is first utilized, the file is scanned to check the stored hash.

29.~.~~78 If the check at block 1012 indicates that the data base file being processed is an old file, then the routine branches to block 1020 where the associated "fileHash" is accessed. The fileHash may be stored in a secure directory and encrypted with a key known only to the user. This value reflects the state of the file when it was last used. Exactly where it is stored depends upon the implementation. In a preferred embodiment of the present invention) the file hash may be stored in a separate data base, distinct from the file, or in an adjunct to the file's directory entry.
A check is made at block 1025 to determine whether scratchData corresponding to the data base file exists. If scratchData, as shown above) in FIGURE 3, does not exist for the data base file, then the routine branches to block 1230.
If the check at block 1025 indicates that a scratchdata data structure exists, then a process is initiated at block 1030 for handling the recovery for updates to the database files which may have been interrupted during previous processing. Initially, the scratchData data structure is opened and read. In the preferred embodiment, the scratchData file is encrypted so it must be decrypted to read its contents. A check is then made in block 1030 to insure the scratchData is itself valid by computing the hash of fields 52, 54, 56, and 58 and comparing such computed hash with the stored hash in field 60 of FIGURE 3. In this fashion, it can be insured that interruptions did not occur when scratchData information was being processed.
If the computed hash does not match the stored hash in field 60 (1050), then the routine branches to block 1220 where processing for creating new scratchData begins. The mismatch of hashes implies that the scratchData itself was interrupted while it was being written. If this is the case, the data base 212.~6'~8 is file and file hash should be correct and consistent, which is expected to be verified by continuing processing in block 1220.
If the hashes match, processing continues at block 1060 where updates which where involved in the prior processing are reapplied. Thus) the last operations that were performed on the data base file are repeated using data from the scratchData data structure based on the operation designated in field 52) the record identifier of field 54, the value of the revised record from field 56 and the revised version of the overall data base hash (which is the new or future hash) in field 58 of the data structure shown in FIGURE 3.
A check is then made at block 1065 to determine whether the operation indicated at field 52 of the scratchData data structure 50 is an add operation.
If so, then the routine branches to block 1070 which initiates the repetition of an add operation. The value Rn (indicating the content of the record from field 56 of the scratchData data structure SO) is placed into the record identified by the identifier Kn. If the record Kn exists, then it is replaced with the value R.n. Otherwise, if record Ka does not exist, then the new Rn is inserted. Thereafter, the routine branches to block 1200 where the file hash value is updated.
If the check at block 1065 indicates that the operation is not an add operation, then a check is made to determine whether the operation is an update operation (1080). If the check at block 1080 indicates an update operation, then at block 1090, the update operation is performed by replacing the value in record Kn with the value Ra (the revised record data content) and the routine branches to block 1200.
If the check at block 1080 indicates that the operation is not an update operation) then a check is made at block 1100 to determine whether the 2~~~s~s operation is a delete operation. If the operation is a delete operation) the routine branches to block 1110 where a check is made to insure that the record identified by identifier Ko is absent. If the record identified by Ka is present) then the record is deleted and the routine branches to block 1200.
If the check at block 1100 indicates that the operation is not a delete operation, then a check is made at block 1120 to determine whether the operation is a "null" operation. A null operation is performed at the beginning and at the end of file processing to prepare the scratchData file when a file is opened and when it is closed. If the operation is a null operation, then the routine branches to block 1220 with expectation of conforming that the data base file and the data Hash are both accurate and consistent. If the check at block 1120 indicates that the operation is not a null operation, then an error condition exists and the operation is suppressed at block 1130. By reaching block 1130 it has been determined that the scratchData file was bunt incorrectly.
If the checks at blocks 1065, 1080, or 1100 indicate an add, update, or delete operation, then processing branches to block 1200 where the file hash value is updated to reflect the latest known value after the performance of the respective operation. Thus, the fileHash value is set to what the new file hash should be after the performance of the desired operation based on the protected scratchData and the protected file data. This new file hash value is encrypted as desired and is written into the fileHash data structure.
Processing continues at block 1220 where the scratchData field 52 is reset to the null operation. If desired, the reset scratchData is encrypted and written into scratchData 50. Thereafter, the scratchData file in its entirety is deleted.

When the routine begins processing at block 1230, the scratchData has been absorbed and deleted and the associated file has been updated. At this point in the processing, the associated file data should be correct. In block 1230, a new scratchData file is created which is initialized to the null operation, encrypted as necessary and written.
After the new scratchData file has been created) processing is initiated at block 1400 to insure that the data base file is consistent with the file hash.
To begin this process, the computed Hash is set equal to zero. In block 1410, a loop is entered which steps through all the records in the file. After all records are processed in the loop (block 1420), the routine branches to block 1430. If the data base file is just being created, then there are zero records this loop is not executed at all, and the routine branches immediately to block 1430.
In block 1420, the value Rn of the record identified by Kn is read and decrypted as necessary. The computed Hash is then augmented with the new record R.a, by computing:
computed Hash = F(computedHash, Hash, ((length of K~ ( ~ Kn ~ ~ RJ) In the preferred implementation, where F and F-inverse are exclusive OR, this becomes:
computedHash = computedHash XOR hash (length of KJ ~ ~ Kn ~ ~ R~.
The routine branches back to block 1410 until all records are processed exactly once.

r 2126'78 After all records are processed, a check is made at block 1430 to determine whether the new "fileHash" is equal to the "computedHash". If the hashes match, the data base file has proven to be valid, consistent and untampered and the routine returns to the main routine where the trustworthy data is then processed. Alternatively, if the hashes do not match, at least one of the data base file, fileHash or scratchData has been damaged or tampered with in some way. This error condition is indicated to the user or the application program ( 1440) whereupon the application is terminated, or depending on the embodiment, the user may be allowed to determine whether to terminate processing or continue processing at his or her own risk.
FIGURE 5 is a flowchart which delineates the sequence of operations in performing an add) update, or delete operation. The routine shown in FIGURE 5 is thus executed if the indicated operation is either an add, update or delete operation. In FIGURE 5) the nomenclature described below assumes that the operation is on record Kn and that for add and update operations, NewRn is the value of the record Kn to be inserted. The nomenclature below assumes that for update and delete operations OldR.o is the current value of record Ka when the operations starts. Thus, the two variables identified below are for add and update operations "NewRn" which represents the new value of the record Kn to be inserted and for update and delete operations "OldRa" which is the current value of record Kn when the operation starts.
At block 2010 the processing begins by preparing to compose new scratchData by inserting the relevant operation (add, update or delete) in field 52 and inserting the record identifier Ko (including its length) in field 54 of FIGURE 3. A check is made at block 2020 to determine whether the operation is update or delete. If the operation is update or delete (so that an old record is being replaced), then at block 2030, the hash of the aggregate file 21 ~.~ fi '~ 8 is computed subtracting out the old record. To remove the old record from the overall hash, the function Finv is utilized as follows:
fileHash = Finv (fileHash, Hash (length of Ka J J Kn J J oldR,~).
In the preferred implementation where F and Finv are exclusive OR
this becomes:
fileHash = fileHash XOR Hash (length of Kn J J Kn I I oldR.J
If a delete operation is indicated) then dummy fields 54 and 56 are inserted for the value of the revised record since there is no such value.
If the operation is not update or delete (or after the re-computation of the hash of the existing record in block 2030), control reaches block 2040 where a check is made to determine if the operation is add or update. If the operation is add or update, then the routine branches to block 2050 wherein a new record is processed such that the new record is inserted in the scratchData data structure field 56 and the proposed revised record NewRn is incorporated into the overall fileHash using:
fileHash = F(fileHash, hash (length of Ka I J Ko J J newR~) In the preferred implementation where Fn and Finv are exclusive OR, this becomes:
fileHash = fileHash XOR Hash (length of Kn J J Ka I I newRJ.
If the operation is not add or update (or after the processing at block 2050)) the revised fileHash of the overall data base is inserted into field 58 of ~~~as~s the scratchData data structure 50 (2060). The hash of the concatenation of the newly proposed scratchData fields 52, 54, 56) and 58 are calculated and inserted into field 60 of scratchData structure 50. The new scratchData is written into the scratchData file after encrypting such data if necessary. At least field 60 the scratch data file should be encrypted for protection.
A check is made at 2070 to determine whether the write of such information onto, for example, disk memory was successful. If the write fails, the routine branches to block 2080. Otherwise continue with block 2100.
Even in the case of error, at this point in the processing of the data base file, the fileHash should be intact and consistent and future recovery will yield a correct data because: If the scratchData was not actually written at all, then recovery will see the last update and re-store the database File to its current state. If the scratch data was partially or faultily written, then in the final Hash in field 60 will demonstrate the fault to subsequent recovery; no action will be taken and data base will be allowed to remain in its current (correct) condition. If the scratchData was actually written as desired, then the recovery will see a correct record and apply the latest changes as intended.
The update is then terminated.
If the check at block 2070 indicates that the write was successful, then the intended update operation (e. g. , add, update, delete) is performed at block 2100. A check is then made at block 2110 to determine whether the operation was successfully performed. The operation may fail for a variety of reasons (including, for example, termination of power by the user). In any case, during the recovery process the operation will be reattempted. In the exemplary embodiment, the routine exits the current add, update or delete routine (2115) and presents the error to the caller.

2iz~,678 If the operation was successful, then updated fileHash value is written and encrypted (2120). Once the file hash value has been successfully written, as determined by the check at block 2130, then the routine returns with an indication that the database File modification was successful (2145). If the write was not successful ) as indicated by the check at block 2130, then the routine branches to block 2140 where the routine exits with an error. Any future recovery attempts will repeat the work performed in an attempt to correctly set the file hash. While the exemplary embodiment described in conjunction with FIGURES 4 and 5 relate to handling only a single record and a single operation at a time, as will be appreciated by those skilled in the art, it could be extended to handled multiple records.
FIGURE 6 is a flowchart which delineates the sequence of operations involved in closure operations. As indicated at block 3010, a new final scratchData structure 50 is composed, where a null operation indication is inserted into field 52 and dummy fields are inserted into fields 54 and 56.
The final file hash is inserted in field 58 and the hash is computed of the concatenation of the newly composed scratchData fields 52, 54, 56. and 58.
This hash is then inserted into scratchData structure field 60. The final scratchData structure is encrypted as appropriate and written to memory.
Processing steps are then performed to insure that the final fileHash value with the file is saved such as by moving it into the file directory or other secure area (3020). Thereafter, the database file is closed (3030) and the scratchData file is erased or otherwise disassociated from the current database file (3040).
The illustrative embodiment provides full file integrity while avoiding the prior problems mentioned above. Full integrity is achieved with the modest extra overhead of storing one hash value associated with each file in a system file directory (in some environments, the entire hard drive could be considered as a file)) or in a special security database; additional processing ~12C~678 when each file is first accessed ("opened") to scan the entire file and re-compute the hash in order to verify it with the stored hash; additional working memory to store the hash for files which are in use at any particular moment;
additional processing when any record is added, updated, or removed - to compute the revised hash, and re-write this hash for the file.
While the invention has been described in connection with what is presently considered to be the most practical and preferred embodiment, it is to be understood that the invention is not to be limited to the disclosed embodiment) but on the contrary, is intended to cover v arious modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (50)

1. A method for protecting collections of a plurality of discrete data units which are modified from time to time by an associated data processing system comprising the steps of:
obtaining an individual hash value for each of the discrete data units by performing a hash operation using at least a data value portion of the data unit which is being protected; and aggregating said individual hash values of each discrete unit of data to produce an aggregate hash value using a function which permits the independent inclusion and deletion of each individual hash value from the aggregate hash value.
2. A method according to claim 1, further including the step of deleting an individual hash value using the inverse of said function.
3. A method according to claim 1 further including the step of including as part of the data to be hashed for each data unit, indicia which distinguishes the relative order of each data unit from the other data units.
4. A method according to claim 1, further including the step of updating one of said discrete data units, and operating on said aggregate hash using the inverse of said function.
5. A method according to claim 3, wherein said indicia is one of a plurality of sequentially ordered data unit numbers.
6. A method according to claim 3, wherein said indicia is a key value used to associatively index said discrete data units.
7. A method according to claim 1, wherein said discrete data units are records.
8. A method according to claim 1, further including the step of associating a data structure with at least one of said discrete data units containing information regarding the data unit for use if the data processing system is interrupted while updates are underway.
9. A method according to claim 1, wherein said discrete data units are bytes.
10. A method according to claim 1, wherein said discrete data units are sectors.
11. A method according to claim 8, further including the step of providing said data structure with a field for identifying an updating operation to be performed.
12. A method according to claim 8, further including the step of providing said data structure with a field for identifying a revised version of an aggregate hash.
13. A method according to claim 8, further including the step of providing said data structure with a field for storing the hash of fields in said data structure.
14. A method according to claim 8, further including the step of encrypting at least part of said data structure.
15. A method according to claim 1, further including the step of storing said aggregate hash.
16. A method according to claim 1, further including the step of storing said aggregate hash such that it cannot be modified by anyone other than an authorized user.
17. A method according to claim 1, wherein said function is an exclusive OR operation.
18. A method according to claim 1, wherein said function is an addition operation.
19. A method for protecting collections of data which are modified from time to time comprising the steps of:
performing a predetermined hash operation on a first data group and indicia identifying said first group to produce a first hash;
performing a predetermined hash operation on a second data group and indicia identifying said second group to produce a second hash; and combining the first and second hashes to determine an aggregate hash using a function whereby said hash of said first group and said hash of said second group may be subsequently extracted from the aggregate hash using the inverse of said function.
20. A method according to claim 19, wherein said step of performing an update operation includes the step of:
operating on said aggregate hash using the inverse of said function.
21. A method according to claim 19, wherein said steps of performing a predetermined hash operation uses indicia identifying said first data group and indicia identifying said second data group.
22. A method according to claim 19, wherein said first data group and said second data group are records.
23. A method according to claim 19, further including the step of associating a data structure with at least one of said first data group and said second data group, said data structure containing information regarding the respective group for use if a data processing system for performing the method is interrupted while updates are underway.
24. A method according to claim 23, further including the step of providing said data structure with a field for identifying an updating operation to be performed.
25. A method according to claim 23, further including the step of providing said data structure with a field for identifying a revised version of an aggregate hash.
26. A method according to claim 23, further including the step of providing said data structure with a field for storing a hash of fields in said data structure.
27. A method according to claim 23, further including the step of encrypting at least part of said data structure.
28. A method according to claim 19, further including the step of storing a hash such that it cannot be modified by anyone other than an authorized user.
29. A method according to claim 19, wherein said function is an exclusive OR operation.
30. A method according to claim 29, wherein said function is an addition operation.
31. A method for maintaining a validity indicator of an updatable data file including a plurality of data records and having an associated file hash comprising the steps of:
accessing said file hash;
updating one of said plurality of data records to generate an updated record; and computing an aggregate hash using the updated record by applying a function having both associative and commutative properties to the aggregate hash and the updated data record.
32. A method according to claim 31, further including the step of associating a data structure with at least one of said plurality of data records containing information regarding said one of said plurality of records for use if a data processing system for performing the method is interrupted while updating said one of said plurality of data records.
33. A method according to claim 32, further including the step of providing said data structure with a field for identifying an updating operation to be performed on said plurality of data records.
34. A method according to claim 32, further including the step of providing said data structure with a field for identifying a revised version of an aggregate hash.
35. A method according to claim 34, further including the step of providing said data structure with a field for storing a hash of fields in said data structure.
36. A method according to claim 32, further including the step of encrypting at least part of said data structure.
37. A method according to claim 31, further including the step of storing said aggregate hash.
38. A method according to claim 31, further including the step of storing said aggregate hash such that it cannot be modified by anyone other than an authorized user.
39. A method according to claim 31, wherein said function is an exclusive OR operation.
40. A method according to claim 31, wherein said function is an addition operation.
41. A method of protecting a plurality of digital data records comprising the steps of:
combining informational content of a data record with a record identifier to determine an aggregate data string;

performing a hashing operation on said aggregate data string to determine a hash value; and applying a function having both associative and commutative properties to said hash value.
42. A method according to claim 41, further including the step of associating a data structure with at least one data record containing information regarding the data record for use if a data processing system for performing the method is interrupted while updates for said data record are underway.
43. A method according to claim 42, further including the step of providing said data structure with a field for identifying an updating operation to be performed on said data record.
44. A method according to claim 42, further including the step of providing said data structure with a field for identifying a revised version of an aggregate hash.
45. A method according to claim 44, further including the step of providing said data structure with a field for storing a hash of fields in said data structure.
46. A method according to claim 42, further including the step of encrypting at least part of said data structure.
47. A method according to claim 44, further including the step of storing said aggregate hash.
48. A method according to claim 44, further including the step of storing said aggregate hash such that it cannot be modified by anyone other than an authorized user.
49. A method according to claim 41, wherein said function is an exclusive OR operation.
50. A method according to claim 41, wherein said function is an addition operation.
CA002120678A 1993-11-19 1994-04-06 Method for protecting a volatile file using a single hash Expired - Fee Related CA2120678C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/154,520 1993-11-19
US08/154,520 US5475826A (en) 1993-11-19 1993-11-19 Method for protecting a volatile file using a single hash

Publications (2)

Publication Number Publication Date
CA2120678A1 CA2120678A1 (en) 1995-05-20
CA2120678C true CA2120678C (en) 1999-08-24

Family

ID=22551646

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002120678A Expired - Fee Related CA2120678C (en) 1993-11-19 1994-04-06 Method for protecting a volatile file using a single hash

Country Status (7)

Country Link
US (2) US5475826A (en)
EP (1) EP0654920B2 (en)
JP (2) JPH0883046A (en)
AT (1) ATE230534T1 (en)
AU (1) AU5778394A (en)
CA (1) CA2120678C (en)
DE (1) DE69431944T3 (en)

Families Citing this family (122)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5475826A (en) * 1993-11-19 1995-12-12 Fischer; Addison M. Method for protecting a volatile file using a single hash
US5687361A (en) * 1995-02-13 1997-11-11 Unisys Corporation System for managing and accessing a dynamically expanding computer database
EP2270687A2 (en) 1995-04-11 2011-01-05 Kinetech, Inc. Identifying data in a data processing system
US5987140A (en) * 1996-04-26 1999-11-16 Verifone, Inc. System, method and article of manufacture for secure network electronic payment and credit collection
US6016484A (en) * 1996-04-26 2000-01-18 Verifone, Inc. System, method and article of manufacture for network electronic payment instrument and certification of payment and credit collection utilizing a payment
US5963924A (en) * 1996-04-26 1999-10-05 Verifone, Inc. System, method and article of manufacture for the use of payment instrument holders and payment instruments in network electronic commerce
JPH09311806A (en) * 1996-05-24 1997-12-02 Hitachi Ltd Method for detecting illegal update of data
US6263442B1 (en) * 1996-05-30 2001-07-17 Sun Microsystems, Inc. System and method for securing a program's execution in a network environment
US6072870A (en) * 1996-06-17 2000-06-06 Verifone Inc. System, method and article of manufacture for a gateway payment architecture utilizing a multichannel, extensible, flexible architecture
US6002767A (en) * 1996-06-17 1999-12-14 Verifone, Inc. System, method and article of manufacture for a modular gateway server architecture
US5943424A (en) * 1996-06-17 1999-08-24 Hewlett-Packard Company System, method and article of manufacture for processing a plurality of transactions from a single initiation point on a multichannel, extensible, flexible architecture
US5983208A (en) * 1996-06-17 1999-11-09 Verifone, Inc. System, method and article of manufacture for handling transaction results in a gateway payment architecture utilizing a multichannel, extensible, flexible architecture
US6119105A (en) * 1996-06-17 2000-09-12 Verifone, Inc. System, method and article of manufacture for initiation of software distribution from a point of certificate creation utilizing an extensible, flexible architecture
US5987132A (en) * 1996-06-17 1999-11-16 Verifone, Inc. System, method and article of manufacture for conditionally accepting a payment method utilizing an extensible, flexible architecture
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US6026379A (en) * 1996-06-17 2000-02-15 Verifone, Inc. System, method and article of manufacture for managing transactions in a high availability system
US5889863A (en) * 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US5745900A (en) * 1996-08-09 1998-04-28 Digital Equipment Corporation Method for indexing duplicate database records using a full-record fingerprint
US5931917A (en) 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
US5892904A (en) * 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US6367012B1 (en) 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US6708274B2 (en) * 1998-04-30 2004-03-16 Intel Corporation Cryptographically protected paging subsystem
US6266771B1 (en) 1997-02-10 2001-07-24 The Regents Of The University Of California Probabilistic signature scheme
US5996076A (en) * 1997-02-19 1999-11-30 Verifone, Inc. System, method and article of manufacture for secure digital certification of electronic commerce
WO1998045980A2 (en) * 1997-03-10 1998-10-15 Fielder Guy L Secure deterministic encryption key generator system and method
WO1998047264A1 (en) * 1997-04-14 1998-10-22 Siemens Aktiengesellschaft Method and system for producing and checking a hash total for digital data grouped in several data segments
US6065119A (en) * 1997-05-30 2000-05-16 The Regents Of The University Of California Data validation
US6122372A (en) * 1997-06-04 2000-09-19 Signet Assurance Company Llc System and method for encapsulating transaction messages with verifiable data generated identifiers
US6339829B1 (en) * 1998-07-30 2002-01-15 International Business Machines Corporation Method and apparatus to store extended security information in a data structure which shadows a java class object
US8347086B2 (en) 2000-12-18 2013-01-01 Citibank, N.A. System and method for automatically detecting and then self-repairing corrupt, modified of non-existent files via a communication medium
US6460122B1 (en) * 1999-03-31 2002-10-01 International Business Machine Corporation System, apparatus and method for multi-level cache in a multi-processor/multi-controller environment
US6299452B1 (en) * 1999-07-09 2001-10-09 Cognitive Concepts, Inc. Diagnostic system and method for phonological awareness, phonological processing, and reading skill testing
WO2001035253A1 (en) * 1999-11-08 2001-05-17 Usertrust, Inc. Legal-based or fiduciary-based data management process
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
US7010683B2 (en) * 2000-01-14 2006-03-07 Howlett-Packard Development Company, L.P. Public key validation service
US7269726B1 (en) * 2000-01-14 2007-09-11 Hewlett-Packard Development Company, L.P. Lightweight public key infrastructure employing unsigned certificates
GB2359955B (en) * 2000-03-01 2003-07-23 3Com Corp Network unit including address hashing
AU2001257077A1 (en) * 2000-04-17 2001-10-30 Brio Technology, Inc. Analytical server including metrics engine
US7080090B2 (en) * 2000-04-27 2006-07-18 Hyperion Solutions Corporation Allocation measures and metric calculations in star schema multi-dimensional data warehouse
US7072897B2 (en) * 2000-04-27 2006-07-04 Hyperion Solutions Corporation Non-additive measures and metric calculation
JP2001346135A (en) * 2000-06-01 2001-12-14 Nikon Gijutsu Kobo:Kk Digital print ordering.generating method and device, and management method for image data
US6865577B1 (en) 2000-11-06 2005-03-08 At&T Corp. Method and system for efficiently retrieving information from a database
US7069594B1 (en) * 2001-06-15 2006-06-27 Mcafee, Inc. File system level integrity verification and validation
US7003672B2 (en) * 2001-09-25 2006-02-21 Hewlett-Packard Development Company, L.P. Authentication and verification for use of software
US8266113B2 (en) * 2003-04-01 2012-09-11 Cybersoft, Inc. Methods, apparatus and articles of manufacture for computer file integrity and baseline maintenance
JP2003223365A (en) * 2002-01-31 2003-08-08 Fujitsu Ltd Data managing mechanism and device having the same mechanism or card
US7624434B2 (en) * 2002-03-01 2009-11-24 3Com Corporation System for providing firewall capabilities to a communication device
JP2004030079A (en) * 2002-06-24 2004-01-29 Fuji Electric Holdings Co Ltd Contents receiving and distribution system
US7337471B2 (en) * 2002-10-07 2008-02-26 Symantec Corporation Selective detection of malicious computer code
US7260847B2 (en) * 2002-10-24 2007-08-21 Symantec Corporation Antivirus scanning in a hard-linked environment
DE60305057T2 (en) * 2002-10-30 2006-11-23 Thomson Licensing SIMPLIFIED METHOD FOR SYMMETRIC KEY RESTORATION IN A DIGITAL NETWORK
US7263720B2 (en) * 2002-12-16 2007-08-28 Intel Corporation Method and mechanism for validating legitimate software calls into secure software
US7373664B2 (en) * 2002-12-16 2008-05-13 Symantec Corporation Proactive protection against e-mail worms and spam
US20040153666A1 (en) * 2003-02-05 2004-08-05 Sobel William E. Structured rollout of updates to malicious computer code detection definitions
US7293290B2 (en) * 2003-02-06 2007-11-06 Symantec Corporation Dynamic detection of computer worms
US20040158546A1 (en) * 2003-02-06 2004-08-12 Sobel William E. Integrity checking for software downloaded from untrusted sources
US7246227B2 (en) * 2003-02-10 2007-07-17 Symantec Corporation Efficient scanning of stream based data
US7546638B2 (en) * 2003-03-18 2009-06-09 Symantec Corporation Automated identification and clean-up of malicious computer code
US7739278B1 (en) * 2003-08-22 2010-06-15 Symantec Corporation Source independent file attribute tracking
EP3798874A1 (en) 2003-08-26 2021-03-31 Panasonic Intellectual Property Corporation of America Program execution device
US20050071640A1 (en) * 2003-09-25 2005-03-31 General Instrument Corporation Method and apparatus for authenticating data
US7519822B2 (en) * 2004-03-10 2009-04-14 Hewlett-Packard Development Company, L.P. Method and apparatus for processing descriptive statements
US7130981B1 (en) 2004-04-06 2006-10-31 Symantec Corporation Signature driven cache extension for stream based scanning
US7861304B1 (en) 2004-05-07 2010-12-28 Symantec Corporation Pattern matching using embedded functions
US7373667B1 (en) 2004-05-14 2008-05-13 Symantec Corporation Protecting a computer coupled to a network from malicious code infections
US7484094B1 (en) 2004-05-14 2009-01-27 Symantec Corporation Opening computer files quickly and safely over a network
US7487353B2 (en) * 2004-05-20 2009-02-03 International Business Machines Corporation System, method and program for protecting communication
US7509680B1 (en) 2004-09-01 2009-03-24 Symantec Corporation Detecting computer worms as they arrive at local computers through open network shares
US7565686B1 (en) 2004-11-08 2009-07-21 Symantec Corporation Preventing unauthorized loading of late binding code into a process
US20060150153A1 (en) * 2004-12-04 2006-07-06 Micah Altman Digital object verification method
US7984018B2 (en) * 2005-04-18 2011-07-19 Microsoft Corporation Efficient point-to-multipoint data reconciliation
GB0510878D0 (en) * 2005-05-27 2005-07-06 Qinetiq Ltd Digital evidence bag
US7895654B1 (en) 2005-06-27 2011-02-22 Symantec Corporation Efficient file scanning using secure listing of file modification times
US7975303B1 (en) 2005-06-27 2011-07-05 Symantec Corporation Efficient file scanning using input-output hints
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US8060747B1 (en) * 2005-09-12 2011-11-15 Microsoft Corporation Digital signatures for embedded code
JP3894335B1 (en) * 2005-10-04 2007-03-22 インターナショナル・ビジネス・マシーンズ・コーポレーション Apparatus and method for determining database consistency
US8185576B2 (en) 2006-03-14 2012-05-22 Altnet, Inc. Filter for a distributed network
US7966602B1 (en) * 2006-03-16 2011-06-21 Oracle America, Inc. Incremental modification detector, and methods, systems, and apparatus for implementing the same
US20080022414A1 (en) 2006-03-31 2008-01-24 Robert Cahn System and method of providing unique personal identifiers for use in the anonymous and secure exchange of data
US20080033740A1 (en) * 2006-08-04 2008-02-07 Robert Cahn On-line anonymous age verification for controlling access to selected websites
US7757098B2 (en) * 2006-06-27 2010-07-13 Intel Corporation Method and apparatus for verifying authenticity of initial boot code
US7689547B2 (en) * 2006-09-06 2010-03-30 Microsoft Corporation Encrypted data search
US8510859B2 (en) 2006-09-26 2013-08-13 Intel Corporation Methods and arrangements to launch trusted, co-existing environments
EP1918839A1 (en) * 2006-11-03 2008-05-07 Siemens Aktiengesellschaft Modification of a software version of a control device software for a control device and identification of such a modification
EP2053533A4 (en) * 2006-11-09 2011-03-23 Panasonic Corp Falsification detecting system, falsification detecting method, falsification detecting program, recording medium, integrated circuit, authentication information generating device and falsification detecting device
JP2008146601A (en) * 2006-12-13 2008-06-26 Canon Inc Information processor and information processing method
JP4998019B2 (en) * 2007-03-06 2012-08-15 富士通株式会社 Status display controller
US8056118B2 (en) * 2007-06-01 2011-11-08 Piliouras Teresa C Systems and methods for universal enhanced log-in, identity document verification, and dedicated survey participation
US9398022B2 (en) 2007-06-01 2016-07-19 Teresa C. Piliouras Systems and methods for universal enhanced log-in, identity document verification, and dedicated survey participation
US8893241B2 (en) 2007-06-01 2014-11-18 Albright Associates Systems and methods for universal enhanced log-in, identity document verification and dedicated survey participation
US8959584B2 (en) 2007-06-01 2015-02-17 Albright Associates Systems and methods for universal enhanced log-in, identity document verification and dedicated survey participation
US9424266B2 (en) * 2007-10-01 2016-08-23 Microsoft Technology Licensing, Llc Efficient file hash identifier computation
US8156126B2 (en) * 2008-07-14 2012-04-10 Greenbytes, Inc. Method for the allocation of data on physical media by a file system that eliminates duplicate data
WO2010111440A2 (en) 2009-03-25 2010-09-30 Pacid Technologies, Llc Token for securing communication
TW201040781A (en) 2009-03-25 2010-11-16 Pacid Technologies Llc System and method for protecting a secrets file
WO2010111447A1 (en) 2009-03-25 2010-09-30 Pacid Technologies, Llc Method and system for securing a file
WO2010111448A1 (en) 2009-03-25 2010-09-30 Pacid Technologies, Llc Method and system for securing communication
US8934625B2 (en) * 2009-03-25 2015-01-13 Pacid Technologies, Llc Method and system for securing communication
CN102667734B (en) 2009-12-25 2014-08-20 国际商业机器公司 System and method for checking consistency of pointers in hierarchical database
US9075798B2 (en) * 2010-07-30 2015-07-07 Adobe Systems Incorporated Verifying authenticity of input using a hashing algorithm
DE102010061733B4 (en) * 2010-11-22 2022-05-05 Beckhoff Automation Gmbh Procedure for creating a control program
EP2477137A1 (en) 2011-01-12 2012-07-18 Safelayer Secure Communications, S.A. Method for verifying the integrity of a set of data
US8881294B2 (en) 2011-02-18 2014-11-04 Honeywell International Inc. Methods and systems for securely uploading files onto aircraft
US8745750B2 (en) 2011-04-21 2014-06-03 Microsoft Corporation Origination verification using execution transparent marker context
US20120324446A1 (en) * 2011-06-17 2012-12-20 Microsoft Corporation Virtual machine image composition and signing
TWI569614B (en) 2011-08-30 2017-02-01 萬國商業機器公司 Method, appliance, and computer readable medium for processing a session in network communications
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method
US20130138969A1 (en) * 2011-11-28 2013-05-30 Mocana Corporation Preventing glitching of a firmware image using one or more layers of randomness
US20130226888A1 (en) * 2012-02-28 2013-08-29 Netapp, Inc. Systems and methods for caching data files
US8806625B1 (en) * 2012-10-02 2014-08-12 Symantec Corporation Systems and methods for performing security scans
CN103778114B (en) 2012-10-17 2016-03-09 腾讯科技(深圳)有限公司 File repair system and method
GB2512373A (en) * 2013-03-28 2014-10-01 Thunderhead Ltd Document tamper detection
DE102016221108A1 (en) * 2016-10-26 2018-04-26 Volkswagen Aktiengesellschaft A method for updating software of a control device of a vehicle
JP6894220B2 (en) * 2016-11-30 2021-06-30 キヤノン電子株式会社 Information processing equipment and its control methods, programs and systems
EP3667505B1 (en) 2018-12-14 2021-11-10 Nxp B.V. Memory system with an incremental hashing operation and method
JP6656446B1 (en) * 2019-03-22 2020-03-04 株式会社ウフル Device management system, device management method, information processing apparatus, and program
US11449548B2 (en) 2019-11-27 2022-09-20 Elasticsearch B.V. Systems and methods for enriching documents for indexing
US11410167B2 (en) * 2019-12-30 2022-08-09 Paypal, Inc. Efficient transaction reconciliation system

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4352952A (en) * 1978-06-12 1982-10-05 Motorola Inc. Data security module
US4290105A (en) * 1979-04-02 1981-09-15 American Newspaper Publishers Association Method and apparatus for testing membership in a set through hash coding with allowable errors
US4588991A (en) * 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5144659A (en) * 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
JP2668438B2 (en) * 1989-04-21 1997-10-27 三菱電機株式会社 Data retrieval device
US5204966A (en) * 1990-03-09 1993-04-20 Digital Equipment Corporation System for controlling access to a secure system by verifying acceptability of proposed password by using hashing and group of unacceptable passwords
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
EP0483424A1 (en) * 1990-10-30 1992-05-06 International Business Machines Corporation Key hashing in data processors
US5208853A (en) * 1991-09-09 1993-05-04 Motorola, Inc. Method and apparatus for usage protection of data files using split key and unique variable
JPH06102822A (en) * 1991-09-26 1994-04-15 Rooreru Intelligent Syst:Kk File security system
US5297208A (en) * 1992-08-05 1994-03-22 Roger Schlafly Secure file transfer system and method
US5483598A (en) * 1993-07-01 1996-01-09 Digital Equipment Corp., Patent Law Group Message encryption using a hash function
US5319712A (en) * 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
US5432852A (en) * 1993-09-29 1995-07-11 Leighton; Frank T. Large provably fast and secure digital signature schemes based on secure hash functions
US5475826A (en) * 1993-11-19 1995-12-12 Fischer; Addison M. Method for protecting a volatile file using a single hash

Also Published As

Publication number Publication date
ATE230534T1 (en) 2003-01-15
DE69431944T3 (en) 2008-05-21
JPH0883046A (en) 1996-03-26
CA2120678A1 (en) 1995-05-20
EP0654920A2 (en) 1995-05-24
EP0654920B1 (en) 2003-01-02
JP2006092574A (en) 2006-04-06
EP0654920A3 (en) 2000-03-08
US5475826A (en) 1995-12-12
US5694569A (en) 1997-12-02
DE69431944T2 (en) 2008-01-24
DE69431944D1 (en) 2003-02-06
EP0654920B2 (en) 2007-09-05
AU5778394A (en) 1995-05-25

Similar Documents

Publication Publication Date Title
CA2120678C (en) Method for protecting a volatile file using a single hash
EP1451664B1 (en) Systems, methods and devices for secure computing
US7437555B2 (en) Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
Bellare et al. Incremental cryptography and application to virus protection
US7000118B1 (en) Asymmetric system and method for tamper-proof storage of an audit trial for a database
US8639947B2 (en) Structure preserving database encryption method and system
US6334118B1 (en) Software rental system and method for renting software
US5757919A (en) Cryptographically protected paging subsystem
RU2351978C2 (en) Method for provision of data records set integrity
US20020099946A1 (en) Cryptographically protected paging subsystem
EP0849658A2 (en) Secure data processing method and system
CN110837634B (en) Electronic signature method based on hardware encryption machine
AU720583B2 (en) A method for protecting data
Feigenbaum et al. Cryptographic protection of membership lists
US20240078323A1 (en) Counter tree
Kühn Analysis of a database and index encryption scheme–problems and fixes
CN114567503A (en) Encryption method for centrally controlled and trusted data acquisition
CN115221539A (en) Knowledge graph secret state storage method based on secret calculation and searchable encryption
Vacca Encryption keys: Randomness is key to their undoing
Wells Achieving data base protection through the use of subkey encryption
Yang et al. An Accountability Scheme for Oblivious RAMs
JPS6180433A (en) Secrecy protection system of decentralized data base

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20140408