期刊文献+

一种多源网络编码同态签名算法 被引量:3

A homomorphic signature algorithm for multi-source network coding
下载PDF
导出
摘要 文章对多源网络编码中的安全性进行深入的分析,提出一种基于同态函数的多源网络编码快速签名算法来预防多源网络中的污染攻击和背叛攻击。与其他签名长度相同的算法相比,本算法对运算和倍点运算次数更少,算法的验证效率要比其他的基于椭圆曲线的算法更高。 In this paper ,the security of multi-source network coding is analyzed ,and a secure and fast signature algorithm based on homomorphic hash function is proposed to prevent pollution attacks and against attacks in multi-source network coding .This algorithm needs fewer operation times of pairing computations and multiplying points computations than the other algorithms with the same signature length .The efficiency of authentication in this signature algorithm is much higher than those of exist-ing algorithms based on elliptic curve .
出处 《合肥工业大学学报(自然科学版)》 CAS CSCD 北大核心 2014年第3期310-313,共4页 Journal of Hefei University of Technology:Natural Science
基金 广东省自然科学基金资助项目(0002014014)
关键词 多源网络编码 同态函数 背叛攻击 污染攻击 签名方案 multi-source network coding homomorphic hash function against attack pollution at-tack signature scheme
  • 相关文献

参考文献10

  • 1Ahlswede R,Cai Ning,Li S Y R,et al. Network information flow[JT. IEEE Transactions on Information Theory, 2000, 46(4) .. 1204-1216.
  • 2Charles D, Lauter K. Signatures for network codingrC:// Information Sciences and Systems, 2006 40th Annual Con- ference on, 2006 : 857- 863.
  • 3Wang Yongge. Insecure "provably secure network coding" and homomorphic authentication schemes for network cod- ingFEB/OL]. ['2010-12-11:. http://eprint, iacr. org/2010/ 060. pdf.
  • 4Zhao Fang, Kalker T, M6edard M, et al. Signatures for con- tent distribution with network coding[C-]//ISIT2007, Nice, France, 2007 : 556- 560.
  • 5Ho T, Leong B, Koetter R, et al. Byzantine modification de- tection in multicast networks using randoflaized network .l coding['C']//. International Symposium on Information The- ory, Chicago, USA, 2004 : 143.
  • 6Zhou Yejun,Li Hui,Ma Jianfeng. Secure network coding a- gainst the contamination and eavesdropping adversaries [- EB/OL 7. [- 2013-05-01 1- http://arxiv, org/pdf/ O8O5. 2286.
  • 7Katz Jonathan, Waters B. Compact signatures for network coding [" EB/OL-]. 1-2013-05-011. http://eprint, iacr. org/ 2008/316. .
  • 8Jiang Yixin,Zhu Haojin,Shi Minghui,et al. An efficient dy- namic-identity based signature scheme for secure network codingl-J]. Computer Networks,2010,54(1) : 28-40.
  • 9华大芳,刘声雷.椭圆曲线加密算法与FPGA硬件实现[J].合肥工业大学学报(自然科学版),2007,30(1):37-40. 被引量:3
  • 10Yu Zhen,Wei Yawen,Ramkurnar B, et al. An efficient sig- nature-based scheme for securing network coding against pollution attacks[-C://INFOCOM 2008,The 27th Confer- Computer Communications, IEEE, 2008 : 2083-2091.

二级参考文献7

  • 1吴世忠 祝世雄 张文政.应用密码学协议、算法与C源程序[M].北京:电子工业出版社,2001..
  • 2冯登国 裴定一.密码学导论[M].北京:科学出版社,1999..
  • 3吴世忠.密码编码和密码分析原理与方法[M].北京:机械工业出版社,2001:22-45.
  • 4Coster M.Elliptic curves and application in cryptography[J].IEEE Trans Electromagn Compat,2001,49 (10):985-1 003.
  • 5Kobayashi K,Morita H,Hakuta M.Multiple scalar-Multiplication algorithm over elliptic curve[J].IEEE Transaction on Antennas and Propagation,2001,84 (2):45-48.
  • 6Blake-Wilson S,Karlinger G,Kobayashi T,et al.Using the elliptic curve signature algorithm for XML digital signatures[EB/OL].http://www.ietf.org/rfc4050.txt? mumber=4050,2005-10-20.
  • 7Chang C K.Bidding against competitors[J].IEEE Transactions on Software Engineering,1990,16 (1):100-104.

共引文献2

同被引文献33

  • 1杨铭熙,罗蛟,李腊元.多源网络编码签名[J].China Communications,2010,7(1):131-137. 被引量:8
  • 2Ahlswede R, Cai N, Li S Y R, et al. Network information flow[J]. IEEE Transactions on Information Theory, 2000, 46(4):1204-1216.
  • 3Yeung R W, Li S Y R, Cai N, et al. Network coding theory [M]. Hanover: Now Publishers Inc, 2006: 104-111.
  • 4Katti S, Rahul H, Hu W, et al. XORs in the air: practical wireless network coding[J].IEEE/ACM Transactions on Networking (TON) ,2008,16(3) :497-510.
  • 5Ni B, Santhapuri N, Zhong Z, et al. Routing with opportunistically coded exchanges in wireless mesh networks[C]// 2nd IEEE Workshop on Wireless Mesh Networks. IEEE, 2006: 157-159.
  • 6Aajami M,Park H R,Suk J B. Combining opportunistic rou-ting and network coding: a multi-rate approaeh[C]//2013 IEEE Wireless Communications and Networking Confer- enee (WCNC). IEEE, 2013 : 2208--2213.
  • 7Vo N S, Nguyen M H,Ha D B, et al. Joint distortion aware op- portunistic muting and transmission rate assignment for video streaming over wireless mesh networks[C]//2013 International Conference on Computing, Management and Telecommunications (ComManTel). 1EEE, 2013 : 230--234.
  • 8Zhang Y, Zhang Z. Joint network-channel coding with rate- less code over multiple access relay system[J]. IEEE Transactions on Wireless Communications, 2013, 12 (1): 320--332.
  • 9Apte J,Li C,Walsh J M L. Algorithms for computing net-work coding rate regions via single element extensions of matroids[C]//2014 IEEE International Symposium on Information Theory (ISIT). IEEE, 2014 : 2306--2310.
  • 10Wang Q S,Wang Q,Xu Y,et al. A minimum transmission time encoding algorithm in multi-rate wireless networks[J]. Computer Communications, 2010,33 (2) : 222- 226.

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部