scispace - formally typeset
Search or ask a question
Topic

Data Corruption

About: Data Corruption is a research topic. Over the lifetime, 435 publications have been published within this topic receiving 6784 citations.


Papers
More filters
Book ChapterDOI
03 Jan 2019
TL;DR: The main proposed objective of this chapter is to develop an auditing mechanism with a homomorphic token key for security purposes that will easily be able to locate errors and also the root cause of the error.
Abstract: Cloud computing is the greatest learning in the computing field and a dreamed vision of computing as a utility so to enjoy the on-demand high-quality applications. Cloud security is the critical factor that places an imperative role in maintaining the secure and reliable data services. In large-range cloud computing, a large pool of erasable, usable, and accessible virtualized resources are used as hardware development platforms and/or sources. These resources can be vigorously reconfigured to adjust a variable load allowing also for optimum resource utilization. The pool of resource is typically exploited by a peer-to-peer use model in which guarantees are presented by the infrastructure provided by means of customized service-level architecture (SLA).The hierarchical structure has been proven effective for solving data storage issues as well as data integrity by giving data protection during the full life span. Cloud computing is related to numerous technologies, and the convergence of diverse technologies has emerged to be called cloud computing. Storage in the cloud provides attractive cost and high-quality applications on large data storage. Security offerings and capability continue to increase and vary between cloud providers. Cloud offers greater convenience to users toward data because they will not bother about the direct hardware management. For security issues, a secret key is generated. Key consideration is to efficiently detect any unauthorized data corruption and modification which arises due to byzantine failures. Cloud service providers (CSP) are separate administrative entities, where data outsourcing is actually relinquishing user’s ultimate control over the fate of their data. As an outcome, the accuracy of the data in the cloud is being set at a high risk. In distributed cloud servers, all these inconsistencies are detected and data is guaranteed. The main proposed objective of this chapter is to develop an auditing mechanism with a homomorphic token key for security purposes. By using this secret token, we will easily be able to locate errors and also the root cause of the error. By the error recovery algorithm, we recover these corrupted files and locate the error.

1 citations

Patent
16 Apr 2006
TL;DR: In this paper, the authors present a method and system for checking the corruption of BIOS ROM data, which includes following mode: driving mode provide a access BIOS ROM's interface for the system; reading BIOSROM's data mode is used for reading data from the BIOS ROM; checking mode was used for comparing the checking data and the standard data and judging whether they are equal to determining the checking result.
Abstract: The present invention provides a method and system for checking the corruption of BIOS ROM data. By adding every bit data together could get a checking data, comparing the checking data with the standard data. Judging whether the bios data corruption or not from the comparing result. The invention includes following mode: driving mode provide a access BIOS ROM's interface for the system; reading BIOS ROM's data mode is used for reading data from the BIOS ROM; checking mode is used for comparing the checking data and the standard data and judging whether they are equal to determining the checking result; the checking result outputting mode is used to display the checking result.

1 citations

01 Jan 2013
TL;DR: A novel fault tolerant model of AES is presented which is based on the Hamming error correction code and reduces the data corruption and increase the performance, thus the data Corruption due to Single Event Upset can be avoided and the performance was increased.
Abstract: The Advanced Encryption Standard (AES) has been lately accepted as the symmetric cryptography standard for confidential data transmission. The AES cipher is specified as a number of repetitions of transformation rounds that convert the input plain-text into the final output of cipher-text. All rounds consists of several processing steps including one that depends on the encryption key. A set of reverse rounds applied to transform cipher-text back into the original plain- text using the same encryption key. The proposed schemes are independent of the way the S-box and the inverse S-box are constructed. Therefore, they can be used for both S-boxes and the inverse S-boxes using lookup tables and those utilizing logic gates based on composite fields. Furthermore, for each composite field constructions, there exists eight possible isomorphic mapping. Therefore, after the exploitation of a new common subexpression elimination algorithm, the isomorphic mapping that result in the minimal implementation area cost is chosen. A high throughput hardware implementations of our proposed CFA AES S-boxes are reported. In order to avoid data corruption due to SEU's a novel fault tolerant model of AES is presented which is based on the Hamming error correction code. This reduces the data corruption and increase the performance.Thus the data corruption due to Single Event Upset can be avoided and the performance was increased.

1 citations

01 Jan 1993
TL;DR: This paper presents a model for analyzing the vulnerability of systems to undetected data corruptions and estimates expected corruption rates based on commercial reliability studies, jield experience with fault-tolerant systems and academic fault-injection studies.
Abstract: Most microprocessor-based systems provide little or no checking for failures of the microprocessor itseIf. These systems rely on the high reliability of VLSI and the inherent run-time checks (e.g., virtual memory protection and illegal instruction exceptions) to ensure data integrity. In this paper we present a model for analyzing the vulnerability of systems to undetected data corruptions. The model estimates expected corruption rates based on commercial reliability studies, jield experience with fault-tolerant systems and academic fault-injection studies. We jind that without lockstep, an undetected data corruption may occur nearly once per month in a population of 10,OOO processors. Given the available data, however, it is dificult to provide tight bounds for the ftequency of data integrity violations and our current estimates of the data corruption rate vary by more than two orders of magnitude. Further study on transient failures and the impact of faults is required to narrow the range of our predictions and reduce the overall risk of undetected data corruptions.

1 citations

Journal ArticleDOI
TL;DR: By taking into account a more realistic correlation between bits, this work will contribute to the understanding of the soft error or the corruption of data stored in nano-scale devices.
Abstract: The corruption process of a binary nano-bit model resulting from an interaction with N stochastically-independent Brownian agents (BAs) is studied with the help of Monte-Carlo simulations and analytic continuum theory to investigate the data corruption process through the measurement of the spatial two-point correlation and the autocorrelation of bit corruption at the origin. By taking into account a more realistic correlation between bits, this work will contribute to the understanding of the soft error or the corruption of data stored in nano-scale devices.

1 citations


Network Information
Related Topics (5)
Network packet
159.7K papers, 2.2M citations
82% related
Software
130.5K papers, 2M citations
81% related
Wireless sensor network
142K papers, 2.4M citations
78% related
Wireless network
122.5K papers, 2.1M citations
77% related
Cluster analysis
146.5K papers, 2.9M citations
76% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20221
202121
202025
201927
201827
201727