Skip to main content

Data Forensics Constructions from Cryptographic Hashing and Coding

  • Conference paper
Digital Forensics and Watermarking (IWDW 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7128))

Included in the following conference series:

Abstract

Data forensics needs techniques that gather digital evidence of data corruption. While techniques like error correcting codes, disjunct matrices and cryptographic hashing are frequently studied and used in practical applications, very few research efforts have been done to rigorously evaluate and combine benefits of these techniques for data forensics purposes. In this paper we formulate unifying algorithm, data and security models that allow to evaluate and prove the security guarantees provided by direct forensic encoding constructions from these techniques and suitable combinations of them.We rigorously clarify the different security guarantees provided by using these techniques (alone or in some standard or novel combinations) for both data at rest and data in transit. Our most novel construction provides a forensic encoding scheme that allows to detect if any errors were introduced by corrupted data senders, does not allow data intruders to detect whether the data was encoded or not, and requires no data expansion in a large-min-entropy data model, as typical in multimedia data.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Goldreich, O., Mityagin, A.: The power of verification queries in message authentication and authenticated encryption. Cryptology ePrint Archive: Report 2004/309

    Google Scholar 

  2. Cox, I., Miller, M., Bloom, J., Fridrich, J., Kalker, T.: Digital Watermarking and Steganography, 2nd edn. Morgan Kaufmann Publishers (2008)

    Google Scholar 

  3. Damgård, I.B.: Collision Free Hash Functions and Public Key Signature Schemes. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 203–216. Springer, Heidelberg (1988)

    Google Scholar 

  4. De Bonis, A., Di Crescenzo, G.: Combinatorial Group Testing for Corruption Localizing Hashing. In: Fu, B., Du, D.-Z. (eds.) COCOON 2011. LNCS, vol. 6842, pp. 579–591. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Di Crescenzo, G., Ge, R., Arce, G.: Design and Analysis of DBMAC: an Error-Localizing Message Authentication Code. In: Proceedings of IEEE GLOBECOM 2004 (2004)

    Google Scholar 

  6. Di Crescenzo, G., Jiang, S., Safavi-Naini, R.: Corruption-Localizing Hashing. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 489–504. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Di Crescenzo, G., Ostrovsky, R., Rajagopalan, S.: Conditional Oblivious Transfer and Timed-Release Encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 74–89. Springer, Heidelberg (1999)

    Google Scholar 

  8. Di Crescenzo, G., Vakil, F.: Cryptographic hashing for virus localization. In: Proceedings of the 2006 ACM CCS Workshop on Rapid Malcode, WORM 2006, pp. 41–48 (2006)

    Google Scholar 

  9. Dorfman, R.: The detection of defective members of large populations. Ann. Math. Statist. 14, 436–440 (1943)

    Article  Google Scholar 

  10. Du, D.Z., Hwang, F.K.: Combinatorial Group Testing and its Applications. World Scientific (2000)

    Google Scholar 

  11. Dyachkov, A.G., Rykov, V.V.: A survey of superimposed code theory. Problems Control & Inform. Theory 12(4), 1–13 (1983)

    MathSciNet  Google Scholar 

  12. Dyachkov, A.G., Rykov, V.V.: Bounds on the length of disjunctive codes. Problemy Peredachi Informatsii (Problems of Information Transmission) 18(3), 7–13

    Google Scholar 

  13. Erdös, P., Frankl, P., Füredi, Z.: Families of finite sets in which no set is covered by the union of r others. Israel J. of Math. 51, 75–89 (1985)

    Article  Google Scholar 

  14. Fang, J., Jiang, Z., Yiu, S., Hui, C.: Hard Disk Integrity Check by Hashing with Combinatorial Group Testing. In: Proc. of CSA 2009 (2009)

    Google Scholar 

  15. Gonzalez, R., Woods, R.: Digital Image Processing, 3rd edn. Prentice Hall, New Jersey (2008)

    Google Scholar 

  16. Goodrich, M., Atallah, M., Tamassia, R.: Indexing Information for Data Forensics. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 206–221. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Hopper, N.J., Langford, J., von Ahn, L.: Provably Secure Steganography. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 77–92. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, New York (1977)

    MATH  Google Scholar 

  19. Merkle, R.C.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  20. NIST. Secure Hash Signature Standard (SHS) (FIPS PUB 180-2). United States of America, Federal Information Processing Standard (FIPS) 180-2, August 1 (2002)

    Google Scholar 

  21. NIST, Cryptographic Hash Algorithm Competition, http://csrc.nist.gov/groups/ST/hash/sha-3/index.html

  22. Kautz, W.H., Singleton, R.R.: Nonrandom binary superimposed codes. IEEE Trans. on Inform. Theory 10, 363–377 (1964)

    Article  MATH  Google Scholar 

  23. Porat, E., Rothschild, A.: Explicit Non-adaptive Combinatorial Group Testing Schemes. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part I. LNCS, vol. 5125, pp. 748–759. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  24. Russell, A.: Necessary and Sufficient Conditions for Collision-Free Hashing. Journal of Cryptology 8(2) (1995)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Di Crescenzo, G., Arce, G. (2012). Data Forensics Constructions from Cryptographic Hashing and Coding. In: Shi, Y.Q., Kim, HJ., Perez-Gonzalez, F. (eds) Digital Forensics and Watermarking. IWDW 2011. Lecture Notes in Computer Science, vol 7128. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-32205-1_39

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-32205-1_39

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-32204-4

  • Online ISBN: 978-3-642-32205-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics