Skip to main content

An Efficient Identity-Based Homomorphic Signature Scheme for Network Coding

  • Conference paper
  • First Online:
Advances in Internetworking, Data & Web Technologies (EIDWT 2017)

Part of the book series: Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 6))

Abstract

Network coding is now widely used to improve the network throughput capacity in lots of applications, such as distributed storage, wireless mesh networks, etc. Unlike the traditional routing scheme in which the network nodes simply relay the received packets, network coding technique requires the intermediate node to combine the received packets together and then re-transmit it repeatedly. However, there is a fatal threat that the malicious intermediate nodes can tamper the data before combining the packets, and thus the standard signature scheme cannot satisfy the security requirement for this application. In this paper, we propose an identity-based homomorphic scheme for network coding which can prevent malicious nodes to produce the pollution attacks. The public key of our scheme is a constant size which is only the hash output of user’s identity. We present the detailed construction and analyze the security of the scheme in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ahlswede, R., Cai, N., Li, S.Y., Yeung, R.W.: Network information flow. IEEE Trans. Inf. Theory 46(4), 1204–1216 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. J. Cryptology 22(1), 1–61 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  3. Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a linear subspace: signature schemes for network coding. In: International Workshop on Public Key Cryptography, pp. 68–87. Springer (2009)

    Google Scholar 

  4. Charles, D., Jain, K., Lauter, K.: Signatures for network coding. In: 2006 40th Annual Conference on Information Sciences and Systems, pp. 857–863. IEEE (2006)

    Google Scholar 

  5. Chen, F., Xiang, T., Yang, Y., Chow, S.S.M.: Secure cloud storage meets with secure network coding. IEEE Trans. Comput. 65(6), 1936–1948 (2016). doi:10.1109/TC.2015.2456027

    Article  MathSciNet  MATH  Google Scholar 

  6. Choon, J.C., Cheon, J.H.: An identity-based signature from gap Diffie-Hellman groups. In: International Workshop on Public Key Cryptography, pp. 18–30. Springer (2003)

    Google Scholar 

  7. Dai, M., Kwan, H.Y., Sung, C.W.: Linear network coding strategies for the multiple access relay channel with packet erasures. IEEE Trans. Wireless Commun. 12(1), 218–227 (2013)

    Article  Google Scholar 

  8. Dimakis, A.G., Godfrey, P.B., Wu, Y., Wainwright, M.J., Ramchandran, K.: Network coding for distributed storage systems. IEEE Trans. Inf. Theory 56(9), 4539–4551 (2010). doi:10.1109/TIT.2010.2054295

    Article  Google Scholar 

  9. Esmaeilzadeh, M., Sadeghi, P., Aboutorab, N.: Random linear network coding for wireless layered video broadcast: general design methods for adaptive feedback-free transmission. IEEE Trans. Commun. 65(2), 790–805 (2017)

    Article  Google Scholar 

  10. Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, pp. 469–477. ACM (2015)

    Google Scholar 

  11. Han, K., Ho, T., Koetter, R., Medard, M., Zhao, F.: On network coding for security. In: Military Communications Conference 2007, MILCOM 2007, pp. 1–6. IEEE (2007)

    Google Scholar 

  12. Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Médard, M.: Resilient network coding in the presence of byzantine adversaries. In: INFOCOM 2007, 26th IEEE International Conference on Computer Communications, pp. 616–624. IEEE (2007)

    Google Scholar 

  13. Jain, K., Lovasz, L., Chou, P.A.: Building scalable and robust peer-to-peer overlay networks for broadcasting using network coding. Distrib. Comput. 19(4), 301–311 (2007)

    Article  MATH  Google Scholar 

  14. Katti, S., Rahul, H., Hu, W., Katabi, D., Médard, M., Crowcroft, J.: Xors in the air: practical wireless network coding. In: ACM SIGCOMM Computer Communication Review, vol. 36, pp. 243–254. ACM (2006)

    Google Scholar 

  15. Krohn, M.N., Freedman, M.J., Mazieres, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proceedings of 2004 IEEE Symposium on Security and Privacy 2004, pp. 226–240. IEEE (2004)

    Google Scholar 

  16. Li, S.Y., Yeung, R.W., Cai, N.: Linear network coding. IEEE Trans. Inf. Theory 49(2), 371–381 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  17. Li, Z., Li, B.: Network coding: the case of multiple unicast sessions. In: Allerton Conference on Communications, vol. 16, p. 8 (2004)

    Google Scholar 

  18. Lun, D.S., Médard, M., Koetter, R.: Network coding for efficient wireless unicast. In: 2006 International Zurich Seminar on Communications, pp. 74–77. IEEE (2006)

    Google Scholar 

  19. Petrovic, D., Ramchandran, K., Rabaey, J.: Overcoming untuned radios in wireless networks with network coding. IEEE Trans. Inf. Theory 52(6), 2649–2657 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  20. Swapna, B., Eryilmaz, A., Shroff, N.B.: Throughput-delay analysis of random linear network coding for wireless broadcasting. IEEE Trans. Inf. Theory 59(10), 6328–6341 (2013)

    Article  MathSciNet  Google Scholar 

  21. Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient signature-based scheme for securing network coding against pollution attacks. In: The 27th Conference on Computer Communications, INFOCOM 2008, pp. 1409–1417. IEEE (2008)

    Google Scholar 

  22. Zhao, F., Kalker, T., Médard, M., Han, K.J.: Signatures for content distribution with network coding. In: IEEE International Symposium on Information Theory 2007, ISIT 2007, pp. 556–560. IEEE (2007)

    Google Scholar 

  23. Zhu, Y., Li, B., Guo, J.: Multicast with network coding in application-layer overlay networks. IEEE J. Sel. Areas Commun. 22(1), 107–120 (2004)

    Article  Google Scholar 

  24. Zkik, K., Tebaa, M., El Hajji, S.: A new secure framework in mcc using homomorphic signature: application in banking data. In: Transactions on Engineering Technologies, pp. 413–427. Springer (2016)

    Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under grant 61672010.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingwu Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Cite this paper

Zhang, Y., Jiang, Y., Li, B., Zhang, M. (2018). An Efficient Identity-Based Homomorphic Signature Scheme for Network Coding. In: Barolli, L., Zhang, M., Wang, X. (eds) Advances in Internetworking, Data & Web Technologies. EIDWT 2017. Lecture Notes on Data Engineering and Communications Technologies, vol 6. Springer, Cham. https://doi.org/10.1007/978-3-319-59463-7_52

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59463-7_52

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59462-0

  • Online ISBN: 978-3-319-59463-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics