期刊文献+

Secure Network Coding Against Intra/Inter-Generation Pollution Attacks 被引量:4

抗代内/外污染攻击的安全网络编码方案(英文)
下载PDF
导出
摘要 By allowing routers to combine the received packets before forwarding them,network coding-based applications are susceptible to possible malicious pollution attacks.Existing solutions for counteracting this issue either incur inter-generation pollution attacks(among multiple generations)or suffer high computation/bandwidth overhead.Using a dynamic public key technique,we propose a novel homomorphic signature scheme for network coding for each generation authentication without updating the initial secret key used.As per this idea,the secret key is scrambled for each generation by using the generation identifier,and each packet can be fast signed using the scrambled secret key for the generation to which the packet belongs.The scheme not only can resist intra-generation pollution attacks effectively but also can efficiently prevent inter-generation pollution attacks.Further,the communication overhead of the scheme is small and independent of the size of the transmitting files. By allowing routers to combine the received packets before forwarding them,network coding-based applications are susceptible to possible malicious pollution attacks.Existing solutions for counteracting this issue either incur inter-generation pollution attacks(among multiple generations)or suffer high computation/bandwidth overhead.Using a dynamic public key technique,we propose a novel homomorphic signature scheme for network coding for each generation authentication without updating the initial secret key used.As per this idea,the secret key is scrambled for each generation by using the generation identifier,and each packet can be fast signed using the scrambled secret key for the generation to which the packet belongs.The scheme not only can resist intra-generation pollution attacks effectively but also can efficiently prevent inter-generation pollution attacks.Further,the communication overhead of the scheme is small and independent of the size of the transmitting files.
作者 刘光军 王斌
出处 《China Communications》 SCIE CSCD 2013年第8期100-110,共11页 中国通信(英文版)
基金 supported by the National Natural Science Foundation of China under Grant No. 61271174
关键词 network coding pollution attacks homomorphic signature authentication homomorphic cryptography 网络编码 内污染 攻击 安全网络 密钥生成 报文转发 应用程序 签名方案
  • 相关文献

参考文献28

  • 1AHLSWEDE R, CAl Ning, LI S Y R, et al. Network Information Flow[J]. IEEE Transactions on Information Theory, 2000, 46(4): 1204-1216.
  • 2LI S-Y R, YEUNG R W, CAl Ning. Linear Network Coding[J]. IEEE Transactions on Information Theory, 2003, 49(2): 371-381.
  • 3HO T, MEDARD M, KOETTER R, et al. A Random Linear Network Coding Approach to Multicast[J]. IEEE Transactions on Information Theory, 2006, 52(10): 4413-4430.
  • 4FRAGOULI C, SOLJANIN E. Network Coding Applications[J]. Foundations and Trends in Networking, 2007, 2(2): 135-269.
  • 5王路,刘立祥,胡晓惠.Transmission Technique towards Seamless Handover for NGEO Satellite Networks[J].China Communications,2011,8(5):88-95. 被引量:1
  • 6HO T, LEONG B, KOETTER R, et al. Byzantine Modification Detection in Multicast Networks Using Randomized Network Coding[J]. IEEE Transactions on Information Theory, 2008, 54(6): 2798-2803.
  • 7JAGGI S, LANGBERG M, KATTl S, et al. Resilient Network Coding in the Presence of Byzantine Adversaries[J]. IEEE Transactions on Information Theory, 2008, 54(6): 2596-2603.
  • 8KROHN M N, FREEDMAN M J, MAZIERES D. On-the-Fly Verification of Rateless Erasure Codes for Efficient Content Distribution[C]// IEEE Symposium on Security and Privacy: May 9-12, 2004. Berkeley, CA, USA IEEE Press, 2004: 226-240.
  • 9GKANTSIDIS C, RODRIGUEZ P R. Cooperative Security for Network Coding File Distribution [C]// Proceedings of the 25th IEEE International Conference on Computer Communications (lNFOCOM): April 23-29, 2006. Barcelona, Spain. IEEE Press, 2006: 1-13.
  • 10ZHAO Fang, KALKER T, MEDARD M, et al. Signatures for Content Distribution with Network Coding[C]// Proceedings of IEEE International Symposium on Information Theory: June 24-29, 2007. Nice, France. IEEE Press, 2007: 556-560.

二级参考文献45

  • 1ALSHWEDE R, CAl N, U S, et ai. Network Information Flow[J]. IEEE Transactions on Inforrration Theory, 2000, 46 (4): 1204-1216.
  • 2U S, YEUNG R, CAl N. Linear Network Coding [J]. IEEE Transactions on Infomntion Theory, 2003, 49(2): 371-381.
  • 3KOTTER R, MEDEARD M. An Algebraic Approach to Net?work Coding [J]. IEEE'ACM Transactions on Networking, 2003, 11(5): 782-795.
  • 4HO T, MEDARD M, KOETTER R, et al. A Random Linear Network Coding Approach to Multicast [J]. IEEE Transac?tions on Inforrration Theol)',2006, 52(10): 4413-4430.
  • 5YEUNG R, U S, CAl N, et al. Network Coding Theory [M]. Foundation and Trends in Communications and Information Technology, Now Publishers Inc, USA, 2006.
  • 6U S, YEUNG R On Convolutional Network Coding[C]// Pro?ceedings of2006 IEEE International Symposium on Inforrra?tion Theory: July 9-14,2006, Seattle, USA. IEEE Press, 2006: 1743-1747.
  • 7U S, SUN Q. Network Coding Theory via Commutative AI?gebra[J]. IEEE Transactions on Inforrration Theory, 2011, 57 (I): 403-415.
  • 8U S, SUN Q, SHAO Z. Linear Network Coding: Theory and Algorithrrs],l]. Proceedings of IEEE, 2011, 99(3): 372-387.
  • 9EREZ E, FEDER M. Efficient Network Codes for Cyclic Net?works [J]. IEEE Transactions on Inforrration Theory, 2010, 56 (8): 3862-3878.
  • 10HUANG Jiaqing, WANG Liang, CHENG Wenqing, et ai. Polynomial Titre Construction Algorithm ofBCNC for Net?work Coding in Cyclic Network[C]// Proceedings of the 8th IEEE' ACIS International Conference on Computer and Inforrration Science: June 1-3,2009, Shanghai, China. IEEE Press, 2009: 228-233.

共引文献4

同被引文献43

  • 1黄佳庆,UZP.网络编码原理[M].北京:国防工业出版社,2012.
  • 2Ahlswede R, Cai N, Li S-Y R, et al. Network information flow[J]. IEEE Transactions on Information Theory, 2000, 46(4):1204-1216.
  • 3Ho T, M6dard M, Koetter R, et al. A random linear network coding approach to multicast[J]. IEEE Transactions on In- formation Theory, 2006, 52(10): 4413-4430.
  • 4M6dard M, Sprintson A. Network Coding: Fundamentals andApplications[M]. New York: Academic Press, 2011.
  • 5Ho T, Leong B, Koetter R, et al, Byzantine modification detection in multicast networks using randomized network coding [J]. IEEE Transactions on Information Theory, 2008,.54(6): 2798-2803.
  • 6Jaggi S, Langberg M, Katti S, et al. Resilient network coding in the presence of Byzantine adversaries [J]. IEEE Transac- tions on Information Theory, 2008, 54(6): 2596-2603.
  • 7Koetter R, Kschischang F R. Coding for errors and erasures in random network coding [J]. IEEE Transactions on InJbr- mation Theory, 2008, 54(8): 3579-3591.
  • 8Dong J, Curtmola R, Nita-Rotaru C. Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks [C] //Proceedings of the Second ACM Conference on Wireless Network Security. New York: ACM Press, 2009:111-122.
  • 9Kim M J, Medard M, Barros J. Algebraic watchdog: miti- gating misbehavior in wireless network coding [J]. IEEE Journal on Selected Areas in Communications, 2011, 29(10): 1916-1925.
  • 10Kehdi E, Li B. Null keys: Limiting malicious attacks via null space properties of network coding [C] // Proceedings of INFOCOM. Washington D C: IEEE Press, 2009: 1224- 1232.

引证文献4

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部