The Research of Unconditionally Secure Authentication Code For Multi-Source Network Coding

Full Text (PDF, 159KB), PP.57-63

Views: 0 Downloads: 0

Author(s)

Hong Yang 1,* Mingxi Yang 1

1. Sch. of Comp. Sci. and Tech., Wuhan Uni. of Tech.,Wuhan, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2011.02.08

Received: 20 May 2010 / Revised: 2 Sep. 2010 / Accepted: 11 Dec. 2010 / Published: 8 Mar. 2011

Index Terms

Secure network coding, multi-source, pollution attack, authentication code

Abstract

In a network system, network coding allows intermediate nodes to encode the received messages before forwarding them, thus network coding is vulnerable to pollution attacks. Besides, the attacks are amplified by the network coding process with the result that the whole network maybe polluted. In this paper, we proposed a novel unconditionally secure authentication code for multi-source network coding, which is robust against pollution attacks. For the authentication scheme based on theoretic strength, it is robust against those attackers that have unlimited computational resources, and the intermediate nodes therein can verify the integrity and origin of the encoded messages received without having to decode them, and the receiver nodes can check them out and discard the messages that fail the verification. By this way, the pollution is canceled out before reaching the destinations.

Cite This Paper

Hong Yang, Mingxi Yang, "The Research of Unconditionally Secure Authentication Code For Multi-Source Network Coding", International Journal of Computer Network and Information Security(IJCNIS), vol.3, no.2, pp.57-63, 2011. DOI:10.5815/ijcnis.2011.02.08

Reference

[1]R. Ahlswede, N. Cai, S. R. Li, and R. W. Yeung. “Network information flow”. IEEE Transactions on Information Theory, July 2000, in press.
[2]S.Li, R.Yeung, and N.Cai, “Linear Network Coding”, in IEEE Transaction on Information Theory,Vol.49, No.2, pp.37138,2003, in press.
[3]C.Gkantsidis and P.Rodriguez , “Cooperative Security for Network Coding File Distribution ” ,IEEE INFOCOM ,2006.
[4]D.Charles , K.Jain ,and K.Lauter , “Signatures for Network Coding” , Conference on Information Sciences and Systems ,2006, in press.
[5]F.Zhao ,T.Kalker ,M.Medard ,and K.J.Han , “Signatures for Content Distribution with Network Coding” , IEEE International Symposium on Information Theory ,2007,in press.
[6]Y.Desmedt ,Y.Frankel ,and M.Yung , “Multi-Receiver/Multi-Sender NetworkSecurity: Efficient Authenticated Multicast/Feedback” ,IEEE INFOCOM ,1992, in press.
[7]R.Safavi-Naini ,and H.Wang , “New results on multi-receiver authentication codes” , Eurocrypt’98, LNCS 1403, pp.527-541,1998, in press.
[8]R.Safavi-Naini , H.Wang , “Multire-ceiver Authentication Codes: Models ,Bounds, Constructions and Extensions” ,Volume 151, Issues 1-2, 25 May 1999 ,Pages 148-172, in press.
[9]Frédérique Oggier and Hanane Fathi , “An Authentication Code against Pollution Attacks in Network Coding”, Information Theory ; Cryptography and Security , arXiv:0909.3146v1,September 17 ,2009, in press.
[10]Wenjie Yan ,Mingxi Yang ,Layuan Li ,Huajing Fang , “Short Signatures for Multi-source Network Coding” ,2009 International Conference on Multimedia Information Networking and Security, in press.
[11]Z.Yu, Y.Wei, B.Ramkumar, and Y.Guan. “An Efficient Signature-based Scheme for SecuringNetwork Coding against Pollution Attacks. In Proc.27th Annual IEEE Conf. on Computer Commun., INFOCOM,2008, in press.
[12]William Stallings,Cryptography and Network Security Principles and Practices,P346-350.