DOI QR코드

DOI QR Code

Homomorphic Subspace MAC Scheme for Secure Network Coding

  • Liu, Guangjun (State Key Laboratory of ISN, Xidian University) ;
  • Wang, Xiao (State Key Laboratory of ISN, Xidian University)
  • Received : 2012.04.23
  • Accepted : 2012.10.09
  • Published : 2013.02.01

Abstract

Existing symmetric cryptography-based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r-1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.

Keywords

References

  1. R. Ahlswede et al., "Network Information Flow," IEEE Trans. Inf. Theory, vol. 46, no. 4, 2000, pp. 1204-1216. https://doi.org/10.1109/18.850663
  2. S.-Y.R. Li, R.W. Yeung, and N. Cai, "Linear Network Coding," IEEE Trans. Inf. Theory, vol. 49, no. 2, 2003, pp. 371-381. https://doi.org/10.1109/TIT.2002.807285
  3. T. Ho et al., "Byzantine Modification Detection in Multicast Networks Using Randomized Network Coding," IEEE Trans. Inf. Theory, vol. 54, no. 6, 2008, pp. 2798-2803. https://doi.org/10.1109/TIT.2008.921894
  4. D. Boneh et al., "Signing a Linear Subspace: Signature Schemes for Network Coding," Proc. 12th Int. Conf. Practice Theory Public Key Cryptography, 2009, pp. 68-87.
  5. F. Zhao et al., "Signatures for Content Distribution with Network Coding," Proc. IEEE Int. Symp. Inf. Theory, 2007, pp. 556-560.
  6. Z. Yu et al., "An Efficient Scheme for Securing XOR Network Coding Against Pollution Attacks," Proc. IEEE INFOCOM, Apr. 2009, pp. 406-414.
  7. S. Agrawal and D. Boneh, "Homomorphic MACs: MAC-Based Integrity for Network Coding," Proc. Appl. Cryptography Netw. Security, 2009, pp. 292-305.
  8. P. Zhang et al., "Padding for Orthogonality: Efficient Subspace Authentication for Network Coding," Proc. IEEE INFOCOM, Apr. 2011, pp. 1026-1034.
  9. Y. Li et al., "RIPPLE Authentication for Network Coding," Proc. IEEE INFOCOM, Mar. 2010, pp. 1-9.
  10. J. Dong, R. Curtmola, and C. Nita-Rotaru, "Practical Defenses against Pollution Attacks in Intra-flow Network Coding for Wireless Mesh Networks," Proc. 2nd ACM Conf. Wireless Netw. Security, 2009, pp. 111-122.
  11. E. Kehdi and B. Li, "Null Keys: Limiting Malicious Attacks via Null Space Properties of Network Coding," Proc. IEEE INFOCOM, Apr. 2009, pp. 1224-1232.
  12. N. Cai and R.W. Yeung, "Secure Network Coding," Proc. Int. Symp. Inf. Theory, 2002, p. 323.

Cited by

  1. Efficient schemes for securing network coding against wiretapping vol.18, pp.4, 2013, https://doi.org/10.1007/s11859-013-0942-8
  2. MLDS: Multi-Layer Defense System for Preventing Advanced Persistent Threats vol.6, pp.4, 2013, https://doi.org/10.3390/sym6040997
  3. Homomorphic MAC from Algebraic One-Way Functions for Network Coding with Small Key Size vol.60, pp.12, 2013, https://doi.org/10.1093/comjnl/bxx055