Jumat, 01 Juni 2018

Sponsored Links

The XPS 15 9560's fingerprint scanner has gone AWOL (updated with ...
src: www.notebookcheck.net

In computer science, the fingerprint algorithm is a procedure that maps large arbitrary data items (such as computer files) to much shorter string bits, fingerprint , which uniquely identifies original data for all practical purposes such as human fingerprints that personally identifies people for practical purposes. This fingerprint can be used for data deduplication purposes. This is also referred to as file fingerprinting, data fingerprinting, or structured data fingerprints.

Fingerprints are usually used to avoid comparisons and large data transmission. For example, a web browser or proxy server can efficiently check whether the remote file has been modified, by simply fingerprinting and comparing it with a previously retrieved copy.

The fingerprint function can be seen as a high-performance hash function used to uniquely identify data blocks where cryptographic hash functions may not be needed. The audio fingerprint algorithm should not be confused with this type of fingerprint function.


Video Fingerprint (computing)



Property fingerprint

The virtual uniqueness

To serve the intended purpose, the fingerprint algorithm must be able to capture the identity of the file with virtual certainty. In other words, the probability of a collision - two files that produce the same fingerprint - should be negligible, compared to the possible cause of an unavoidable fatal error (such as a system destroyed by war or by a meteorite): say, 10 -20 or less.

This requirement is somewhat similar to the checksum function, but is much more stringent. To detect deliberate data corruption or transmission errors, it is enough that the checksums of the original file and the damaged version will be different from the close certainty, given some statistical models for the error. In a typical situation, this goal is easily achieved with a 16 or 32-bit checksum. In contrast, the fingerprint file must be at least 64-bits long to ensure the uniqueness of virtual in large file systems (see birthday attacks).

When proving the above requirements, one must take into account that the files are generated by a very non-random process that creates complicated dependencies between files. For example, in a typical business network, it is common to find multiple pairs or documents that differ only from minor edits or other minor modifications. A good fingerprinting algorithm should ensure that such "natural" processes produce different fingerprints, with the desired degree of certainty.

Compounding

Computer files are often combined in various ways, such as merging (as in file archives) or symbolic insertions (such as the preprocessor C directive #include ). Some fingerprint algorithms allow the fingerprint of a composite file to be calculated from the fingerprint of its constituent parts. This "merge" property may be useful in some applications, such as detecting when the program needs to be recompiled.

Maps Fingerprint (computing)



Fingerprint algorithm

Rabin Algorithm

Rabin's fingerprint algorithm is a class prototype. It's fast and easy to implement, enables merging, and comes with mathematically precise analysis of possible collisions. That is, the probability of two strings r and s produces the same w -bit fingerprint not exceeding max (| r |, | s |)/2 w -1 , where | r | shows the length of r in bits. The algorithm requires the previous choice of w -bit internal "key", and this guarantee applies as long as the string r and s is selected without knowing the key.

Rabin method is not safe against malicious attacks. Hostile agents can easily find keys and use them to change files without changing their fingerprint.

Cryptographic hash function

Mainstream cryptographic hash functions generally serve as a high-quality fingerprint function, subject to strict supervision of cryptanalysts, and have the advantage that they are believed to be safe against malicious attacks.

The shortcomings of cryptographic hash algorithms such as MD5 and SHA are that they take much longer to execute than Rabin's fingerprint algorithm. They are also less proven on the probability of a collision. Some of these algorithms, especially MD5, are no longer recommended for secure fingerprinting. They are still useful for error checking, where useful data interruptions are not the main problem.

Business Computer Web Security Identification Access Stock Photo ...
src: image.shutterstock.com


Fingerprinting and Watermarking for Relational Databases

Fingerprinting and digital watermarking for relational databases emerged as candidate solutions to provide copyright protection, tamper detection, traitor tracking, and maintain the integrity of relational data. Many techniques have been proposed in the literature to address this goal. A survey of the current state and the classification of different approaches according to their objectives, the way they reveal fingerprint/watermark, type of cover, level of detail, and assurance are available.

HOW TO ENABLE FINGERPRINT(SIGN IN) IN HP LAPTOP - YouTube
src: i.ytimg.com


Application instance

NIST distributes software reference libraries, the National Software Reference Library of America, which uses the cryptographic hash function to a fingerprint file and maps it to software products. The HashKeeper database, run by the National Drug Intelligence Center, is a fingerprint storage of "well known" and "badly known" computer files for use in law enforcement applications (eg analyzing the contents of a confiscated disk drive).

Business Computer Web Security Identification Access Stock Photo ...
src: thumb1.shutterstock.com


See also

  • Acoustic fingerprinting
  • Automatic content recognition
  • Fingerprint canvas
  • Digital video fingerprinting
  • TCP/IP stack fingerprinting
  • Device fingerprint
  • Error while fixing code
  • Public key fingerprint
  • Randomization function
  • Share web browser usage

Mini USB 2.0 Biometric Fingerprint Lock for PC Laptop - YouTube
src: i.ytimg.com


References

Source of the article : Wikipedia

Comments
0 Comments