In Genetec Clearance, external integrations can provide their own checksum for a piece of digital evidence at the time of the upload.
This is a feature that provides an extra layer of security and insurance that the files were not modified.

During a typical upload, an integration should calculate the checksum of the encrypted file it is sending to Clearance and, when it is time to do so, complete the file, it should provide the checksum (alongside the checksum algorithm used).

The checksum information should be included for all resources in the evidence with the following JSON format:

{
  "ChecksumAlgorithm":"Sha512",
  "CompleteEvidenceResources":	   
  [
    {
      "ResourceId":"38018",      
      "Checksum":"cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e"
    }
  ]
}

Approved algorithms

Currently, the supported algorithms are:

AlgorithmSupportedNotes
Sha512:white-check-mark:Recommended algorithm.
Sha384:white-check-mark:
Sha256:white-check-mark: