期刊论文详细信息
ETRI Journal
Homomorphic Subspace MAC Scheme for Secure Network Coding
关键词: homomorphic cryptography;    network security;    homomorphic MAC;    pollution attacks;    Network coding;   
Others  :  1196822
DOI  :  10.4218/etrij.13.0212.0166
PDF
【 摘 要 】

Existing symmetric cryptography-based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r–1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.

【 授权许可】

   

【 预 览 】
附件列表
Files Size Format View
20150521125820516.pdf 276KB PDF download
【 参考文献 】
  • [1]R. Ahlswede et al., "Network Information Flow," IEEE Trans. Inf. Theory, vol. 46, no. 4, 2000, pp. 1204-1216.
  • [2]S.-Y.R. Li, R.W. Yeung, and N. Cai, "Linear Network Coding," IEEE Trans. Inf. Theory, vol. 49, no. 2, 2003, pp. 371-381.
  • [3]T. Ho et al., "Byzantine Modification Detection in Multicast Networks Using Randomized Network Coding," IEEE Trans. Inf. Theory, vol. 54, no. 6, 2008, pp. 2798-2803.
  • [4]D. Boneh et al., "Signing a Linear Subspace: Signature Schemes for Network Coding," Proc. 12th Int. Conf. Practice Theory Public Key Cryptography, 2009, pp. 68-87.
  • [5]F. Zhao et al., "Signatures for Content Distribution with Network Coding," Proc. IEEE Int. Symp. Inf. Theory, 2007, pp. 556-560.
  • [6]Z. Yu et al., "An Efficient Scheme for Securing XOR Network Coding Against Pollution Attacks," Proc. IEEE INFOCOM, Apr. 2009, pp. 406-414.
  • [7]S. Agrawal and D. Boneh, "Homomorphic MACs: MAC-Based Integrity for Network Coding," Proc. Appl. Cryptography Netw. Security, 2009, pp. 292-305.
  • [8]P. Zhang et al., "Padding for Orthogonality: Efficient Subspace Authentication for Network Coding," Proc. IEEE INFOCOM, Apr. 2011, pp. 1026-1034.
  • [9]Y. Li et al., "RIPPLE Authentication for Network Coding," Proc. IEEE INFOCOM, Mar. 2010, pp. 1-9.
  • [10]J. Dong, R. Curtmola, and C. Nita-Rotaru, "Practical Defenses against Pollution Attacks in Intra-flow Network Coding for Wireless Mesh Networks," Proc. 2nd ACM Conf. Wireless Netw. Security, 2009, pp. 111-122.
  • [11]E. Kehdi and B. Li, "Null Keys: Limiting Malicious Attacks via Null Space Properties of Network Coding," Proc. IEEE INFOCOM, Apr. 2009, pp. 1224-1232.
  • [12]N. Cai and R.W. Yeung, "Secure Network Coding," Proc. Int. Symp. Inf. Theory, 2002, p. 323.
  文献评价指标  
  下载次数:7次 浏览次数:21次