DOI QR코드

DOI QR Code

TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications

  • Received : 2017.09.21
  • Accepted : 2017.12.15
  • Published : 2018.06.30

Abstract

Achieving efficient authentication is a crucial issue for stream data commonly seen in content delivery, peer-to-peer, and multicast/broadcast networks. Stream authentication mechanisms need to be operated efficiently at both sender-side and receiver-side at the same time because of the properties of stream data such as real-time and delay-sensitivity. Until now, many stream authentication mechanisms have been proposed, but they are not efficient enough to be used in stream applications where the efficiency for sender and receiver sides are required simultaneously since most of them could achieve one of either sender-side and receiver-side efficiency. In this paper, we propose an efficient stream authentication mechanism, so called TIM, by integrating Trapdoor Hash Function and Merkle Hash Tree. Our construction can support efficient streaming data processing at both sender-side and receiver-side at the same time differently from previously proposed other schemes. Through theoretical and experimental analysis, we show that TIM can provide enhanced performance at both sender and receiver sides compared with existing mechanisms. Furthermore, TIM provides an important feature for streaming authentication, the resilience against transmission loss, since each data block can be verified with authentication information contained in itself.

Keywords

References

  1. R. Merkle, "A Digital Signature Based on a Conventional Encryption Function," in Proc. of Crypto'87, pp. 369-378, 1987.
  2. R. Merkle, "A Certified Digital Signature," in Proc. of Crypto'89, LNCS 435, pp. 218-238, 1989.
  3. C.-P. Schnorr, "Efficient Signature Generation by Smart Cards," J. Cryptology, Vol. 4, No. 3, pp. 161-174, 1991. https://doi.org/10.1007/BF00196725
  4. C.K. Wong and S.S. Lam, "Digital Signatures for Flows and Multicasts," IEEE/ACM Trans. Networking, Vol. 7, No. 4, pp. 502-513, 1999. https://doi.org/10.1109/90.793005
  5. A. Perrig, R. Canetti, J.D. Tygar, and D.X. Song, "Efficient Authentication and Signing of Multicast Streams over Lossy Channels," IEEE Symposium of Security and Privacy, pp. 56-73, 2000.
  6. P. Golle and N. Modadugu, "Authenticating Streamed Data in the Presence of Random Packet Loss," in Proc. of Proc. Network and Distributed System Security Symp. (NDSS), 2001.
  7. J.M. Park, E.K.P. Chong, and H.J. Siegel, "Efficient Multicast Stream Authentication using Erasure Codes," ACM Trans. Information and System Security, vol. 6, no. 2, pp. 258-285, 2003. https://doi.org/10.1145/762476.762480
  8. K. Ren, W. Lou, K. Zeng, and P.J. Moran, "On Broadcast Authentication in Wireless Sensort Networks," IEEE Transactions on Wireless Communications, Vol. 6, No. 11, pp. 4136-4144, 2007. https://doi.org/10.1109/TWC.2007.060255
  9. Y. Zhou, X. Zhu, and Y. Fang, "MABS: Multicast Authentication Based on Batch Signature," IEEE Transactions on Mobile Computing, Vol. 9, No. 7, pp. 982-993, 2010. https://doi.org/10.1109/TMC.2010.37
  10. C.H. Lim and P.J. Lee, "More Flexible Exponentiation with Precomputation," in Proc. of Crypto'94, LNCS839, pp. 95-107, 1994.
  11. S. Even, O. Goldreich, and S. Micali, "Online/Offline Digital Schemes," in Proc. of Crypto'89, LNCS 435, pp. 263-275, 1989.
  12. Hugo Krawczyk and Tal Rabin, "Chameleon Signatures," in Proc. of Symposium on Network and Distributed Systems Security(NDSS'00), pp. 143-154, 2000.
  13. A. Shamir and Y. Tauman, "Improved Online/Offline Signature Schemes," in Proc. of Crypto'01, LNCS 2139, pp. 355-367, 2001.
  14. X. Chen, F. Zhang, and K. Kim, "Chameleon Hashing without Key Exposure," in Proc. of Seventh Int'l Conf. Information Security (ISC), pp. 87-98, 2004.
  15. G. Ateniese and B. de Medeiros, "On the Key Exposure Problem in Chameleon Hashes," in Proc. of Fourth Int'l Conf. Security in Comm. Networks (SCN), pp. 165-179, 2004.
  16. M. Mehta and L. Harn, "Efficient One-Time Proxy Signatures," IEE Proc. Comm., vol. 152, no. 2, pp. 129-133, Apr. 2005. https://doi.org/10.1049/ip-com:20045251
  17. L. Harn, W.-J. Hsin, and C. Lin, "Efficient Online/Offline Signature Schemes Based on Multiple-Collision Trapdoor Hash Families," The Computer J., vol. 53, no. 9, pp. 1478-1484, 2010. https://doi.org/10.1093/comjnl/bxp044
  18. S. Chandrasekhar, S. Cxhakrabarti, M. Singhal, and K.L. Calvert, "Efficient Proxy Signatures Based on Trapdoor Hash Functions," IET Information Security, Speacial Issue on Multi-Agent and Distributed Information Security, vol. 4, no. 4, pp. 322-332, 2010.
  19. S. Chandrasekhar, S. Chakrabarti, and M. Singhal, "A Trapdoor Hash-Based Mechanism for Stream Authentication," IEEE Transactions on Dependable and Secure Computing, Vol.9, No.5, pp. 699-713, 2012. https://doi.org/10.1109/TDSC.2012.48
  20. S. Chandrasekhar and M. Singhal, "Multi-trapdoor Hash Functions and Their Applications in Network Security," in Proc. of IEEE Conf. on Comm. and Network Security(CNS 2014), pp. 463-471, 2014.
  21. W. Wong and M.F. Magalhaes, "Security Approaches for Information-Centric Networking," Applied Cryptography and Network Security, ISBN 978-953-51-0218-2, InTech, 2012.
  22. Robert H. Deng and Yanjiang Yang, "Achieving End-to-End Authentication in Intermediary-Enabled Multimedia Delivery Systems," in Proc. of ISPEC 2007, LNCS 4464, pp. 284-300, 2007.
  23. Yi Sun, Xingyuan chen, and Xuehui Du, "An Efficient Elliptic Curve Discrete Logarithm based Trapdoor Hash Scheme without Key Exposure," Journal of Computers, Vol. 8, No. 11, pp. 2851-2856, 2013.
  24. S. Chandrasekhar and M. Singhal, "Efficient and Scalable Aggregate Signcryption Scheme Based on Multi-trapdoor Hash Functions," in Proc. of IEEE Conference on Communications and Network Security (CNS), pp. 610-618, 2015.
  25. S. Chandrasekhar and M. Singhal, "Efficient and Scalable Query Authentication for Cloud-based Storage Systems with Multiple Data Source," IEEE Transactions on Services Computing, pp. 520-533, 2017.
  26. T.-Y. Youn, S. Lee, S. H. Hong, and Y.-H. Park, "Practical RSA-PAKE for Low-power Device in Imbalanced Wireless Networks," International Journal of Distributed Sensor Networks, Volume 2014, Article ID 125309, 6 pages, 2014.
  27. Armando A., Basin D., Boichut Y., "The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications," Computer Aided Verification. CAV 2005, LNCS 3576, pp. 281-285, 2005.

Cited by

  1. Faster Data Forwarding in Content-Centric Network via Overlaid Packet Authentication Architecture vol.12, pp.20, 2020, https://doi.org/10.3390/su12208746