期刊文献+

一种基于RSA的抗多重攻击安全网络编码方案 被引量:4

A RSA-based Secure Network Coding Scheme Against Multiple Attacks
下载PDF
导出
摘要 为解决无线网络易遭受污染攻击和窃听攻击以及攻击方式多样化等安全问题,在无线网络中引入代标识符和时间戳2个参数并结合RSA签名方案,提出一种抗多重攻击的安全网络编码方案。利用同态性质对组合消息生成有效签名,以降低系统的带宽消耗。将该方案与抗代间污染攻击的网络编码同态签名方案进行对比分析,结果表明,两者的开销比接近1,但所提方案能同时抵御代内污染攻击、代间污染攻击以及重放攻击。 The wireless networks suffer from many security issues,such as pollution attacks,eavesdropping attacks and other diverse modes of attacks.To solve this problem,we introduce two parameters-generation identifier and time stamp into the wireless networks,and propose a RSA-based secure network coding scheme against multiple attacks.The scheme uses homomorphism to generate valid signatures for combined messages,so as to reduce the bandwidth consumption of the system.We compare this scheme with the network coding homomorphic signature scheme against inter-generation pollution attacks,and the results show that the cost ratio of the two schemes is close to 1,but the proposed scheme can resist intra-generation pollution attacks,inter-generation attacks and replay attacks at the same time.
作者 王练 张昭 张贺 张勋杨 WANG Lian;ZHANG Zhao;ZHANG He;ZHANG Xunyang(College of Computer Science and Technology,Chongqing University of Posts and Telecommunications,Chongqing 400065,China)
出处 《计算机工程》 CAS CSCD 北大核心 2019年第11期166-171,共6页 Computer Engineering
基金 重庆市教委科学技术研究项目(KJ1704103)
关键词 安全网络编码 污染攻击 代标识符 时间戳 签名 secure network coding pollution attacks generation identifier timestamp signature
  • 相关文献

参考文献3

二级参考文献28

  • 1AHLSWEDE R, CAI N, LI S. Network information flow[J]. IEEE Transactions on Information Flow, 2000, 46(4):1204-1216.
  • 2PERVAIZ M, CARDEI M, WU J. Routing security in ad hoc wireless networks[J]. Network Security, 2010, 117-142.
  • 3HO T, LEONG B, KOETTER R. Byzantine modification detection in multicast networks using randomized network coding[A]. Proceedings of IEEE International Symposium on Information Theory(ISIT)[C]. Massachusetts, USA, 2008. 2798-2803.
  • 4GKANTSIDIS C, RODRIGUEZ E Cooperative security for network coding file distribution[A]. Proceedings of International Conference on Computer 367-380. [M)[C]. Barcelona, Spain, 2006.
  • 5MENEZES A, OKAMOTO T, VANSTONE S. Reducing elliptic curve logorithms to logorithms in a finite field[J]. IEEE Transactions on Information Theory, 1993, 39(5):1639-1646.
  • 6YU Z, WEI Y, RAMKUMAR B. An efficient signature-based scheme for secttdng network coding against pollution attacks[A]. Proceedings of International Conference on Computer Communications (INFOCOM)[C]. Arizona, USA, 2008. 1409-1417.
  • 7GENNARO R, KATZ J, KRAWCZYK H. Secure network coding over the integers[J]. Public Key Cryptography, 2010, 60(56):142-160.
  • 8LIM S H, KIM Y H. Noisy network coding[J]. IEEE Transactions on Information Theory, 2011, 57(5):3132-3152.
  • 9LIM S H, GERLA M, KRAWCZYK H. Performance evaluation of secure network coding using homomorphic signature[A]. Proceedings of International Symposium on Network Coding(NetCod)[C]. Beijing, China, 2011.1-6.
  • 10SUTAR S G, PATIL G A. Privacy management in cloud by making use of homomorphic functions[J]. International Journal of Computer Applications, 2012, 37(2):13-16.

共引文献16

同被引文献27

引证文献4

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部