期刊文献+

多源网络编码数据完整性验证方案 被引量:2

Data Integrity Verification Scheme for Multi-source Network Coding
下载PDF
导出
摘要 基于同态向量哈希函数和向量合并算法,提出一种能够抵御污染攻击的多源网络编码数据完整性验证方案。通过信源节点计算发送向量的哈希值,利用私钥对该哈希值进行签名,并将消息向量、哈希值以及哈希值的签名发送至中间节点。中间节点和信宿节点基于系统公钥,验证来自不同信源节点的线性编码消息的完整性。实验结果表明,当信源节点数大于200时,该方案的计算效率优于现有多源网络编码方案,更适用于大规模分布式网络数据的安全验证。 Taking advantage of vector merging algorithm and homomorphic Hash function,this paper proposes a data integrity scheme for multi-source network coding against pollution attacks. Each source node computes raw massage's Hash values and uses a secure mechanism to sign the Hash values,then appends the Hash values and its signatures to each message which sends to forward nodes and sink nodes. The forwarder can verify the integrity of network coded data from different source nodes without knowing the sources private keys and generating the Hash for the combined messages.Experimental results show that the computation efficiency of the proposed scheme is better than the existing multi-source network coding scheme,and it is more suitable for the large-scale distributed network data security verification.
出处 《计算机工程》 CAS CSCD 北大核心 2015年第3期21-25,共5页 Computer Engineering
基金 国家自然科学基金资助项目(61163038) 西北师范大学青年教师科研提升计划基金资助项目(NWNU-LKQN-13-12)
关键词 多源网络编码 数据完整性 聚合签名 同态哈希函数 向量合并算法 离散对数问题 multi-source network coding data integrity aggregate signature homomorphic Hash function vector merging algorithm discrete logarithm problem
  • 相关文献

参考文献3

二级参考文献26

  • 1杨铭熙,罗蛟,李腊元.多源网络编码签名[J].China Communications,2010,7(1):131-137. 被引量:8
  • 2AHLSWEDE R, CAI N, LI S Y R, et al. Network information flow [ J]. IEEE Transactions on Information Theory, 2000, 46(4) : 1204 -1216.
  • 3KROHN M N, FREEDMAN M J, MAZIERES D. On-the-fly verification of rateless erasure codes for efficient content distribution [ C]// IEEE Symposium on Security and Privacy. Oakland: IEEE Computer Society, 2004:226-240.
  • 4ZHAO F, KALKER T, MEDARD M, et al. Signatures for content distribution with network coding [ C]// Proceedings of 2007 IEEE International Symposium on Information Theory. Nice: IEEE, 2007:556-560.
  • 5BONEH D, FREEMAN D, KATZ J, et al. Signing a linear subspace: Signature schemes for network coding[ C]// Public Key Cryptography: PKC-2009, LNCS 5443. Berlin: Springer-Heidelberg, 2009:68-87.
  • 6JOHNSON R , MOLNAR D , SONG D, et al. Homomorphic signature schemes[ C]// Topics in Cryptology- CT-RSA 2002, LNCS 2271. Berlin: Springer-Heidelberg, 2002:244-262.
  • 7罗蛟,杨铭熙.安全多源网络编码环签名方案[J/OL].(2009-03-03)[2010-11-23].http://www.Paper.Edu.cn.
  • 8YAN WENJIE, YANG MINGXI, LI LAYUAN, et al.. Short signature for multi-source network coding[ C]//2009 International Conference on Multimedia Information Networking and Security. Washington, DC: IEEE Computer Society, 2009:458 -462.
  • 9CZAP L, VAJDA I. Signatures for multi-source network coding [ EB/OL]. (2010 -06 -04) [2010 - 11 - 23] . http://eprint, iacr. org/2010/328.
  • 10AGRAWAL S, BONEH D, BOYEN X, et al. Preventing pollution attacks in multi-source network coding[ C]/! PKC 2010: Public Key Cryptography. LNCS 6056. Berlin: Springer-Heidelberg, 2010: 161 - 176.

共引文献4

同被引文献20

  • 1杨铭熙,罗蛟,李腊元.多源网络编码签名[J].China Communications,2010,7(1):131-137. 被引量:8
  • 2Ahlswede R, Cai N, Li SYR, et al. Network information flow. IEEE Trans. on Information Theory, 2000, 46(4): 1204-1216.
  • 3Li SYR, Yeung RW, Cai N. Linear network coding. IEEE Trans. on Information Theory, 2003, 49(2): 371-381.
  • 4Ho T, Koetter R, Medard M, et al. The benefits of coding over routing in a randomized setting. Proc. of the IEEE International Symposium on Information Theory. 2003. 442.
  • 5Krohn MN, Freedman MJ, Mazieres D. On-the-fly verification of rateless erasure codes for efficient content distribution. Proc. IEEE Symposium on Security and Privacy, 2004. IEEE. 2004. 226-240.
  • 6Kehdi E, Li B. Null keys: Limiting malicious attacks via null space properties of network coding. Proc.of INFOCOM'09. IEEE Press. 2009.
  • 7Yu Z, Wei YW, Ramkumar B, et al. An efficient signature-based scheme for securing network coding against pollution attacks. Proc. of the 27th IEEE Conference on Computer Communications (INFOCOM). Phoenix, AZ, US. IEEE Press. April 13-18, 2008. 2008. 1409-1417.
  • 8Yu Z, Wei YW, Ramkumar B, et al. An efficient scheme for securing XOR network coding against pollution attacks. Proc. of IEEE INFOCOM. Rio de Janeiro, Brazil. IEEE Press. April 19-25, 2009. 2009. 406-414.
  • 9Yun A, Cheon JH, Kim Y. On homomorphic signatures for network coding. IEEE Trans. on Computers, 2010, 59(9): 1295-1296.
  • 10Zhang P, Jiang YX, Lin C, et al. Padding for orthogonality: Efficient subspace authentication for network coding. Proc. of IEEE INFOCOM. Shanghai, China. IEEE Press. April 10-15, 2011. 2011. 1026-1034.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部