Skip to main content

The eSAIDA Stream Authentication Scheme

  • Conference paper
Book cover Computational Science and Its Applications – ICCSA 2004 (ICCSA 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3046))

Included in the following conference series:

Abstract

To enable widespread commercial stream services, authentication is an important and challenging problem. There are three issues to consider for authenticating live streams: computation cost on the sender, communication overhead and verification probability on the receiver. As far as we know, SAIDA (Signature Amortization using IDA) is claimed to be the best algorithm in terms of the verification probability. In this paper, we describe eSAIDA, an efficient stream authentication scheme that is an improvement of SAIDA. We prove that under the restricted condition, the verification probability of eSAIDA is not less than that of SAIDA. Simulation results showed that under the same communication overhead its verification probability is much higher than that of SAIDA. Under various conditions, we measured the elapsed time of each scheme on the sender, which showed that the computation cost of the eSAIDA is lower than that of SAIDA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. FIPS 180-1. Secure Hash Standard. Federal Information Processing Standard (FIPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C. (April 1995)

    Google Scholar 

  2. Bleichenbacher, D., Maurer, U.: Optimal tree-based one-time digital signature schemes. In: Puech, C., Reischuk, R. (eds.) STACS 1996. LNCS, vol. 1046, pp. 363–374. Springer, Heidelberg (1996)

    Google Scholar 

  3. Borella, M.S., Swider, D., Uludag, S., Brewster, G.: Internet Packet Loss: Measurement and Implications for End-to-End QoS. In: International Conference on Parallel Processing (1998)

    Google Scholar 

  4. Gennaro, R., Rohatgi, P.: How to Sign Digital Streams. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 180–197. Springer, Heidelberg (1997)

    Google Scholar 

  5. Golle, P., Modadugu, N.: Authenticating Streamed Data in the Presence of Random Packet Loss. In: NDSS 2001, pp. 13–22 (2001)

    Google Scholar 

  6. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of AppliedCrypto graphy. CRC Press, Boca Raton (1997)

    Google Scholar 

  7. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988)

    Google Scholar 

  8. Merkle, R.C.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  9. Park, J.M., Chong, E.K.P., Siegel, H.J.: Efficient Multicast Packet Authentication Using Signature Amoritization. ACM Transactions on Information and System Security 6(2), 258–285 (2003)

    Article  Google Scholar 

  10. Perrig, A.: The BiBa One-Time Signature and Broadcast Authentication Protocol. In: 8th ACM Conference on Computer and Communication Security, November 2001, pp. 28–37 (2001)

    Google Scholar 

  11. Perrig, A., Canetti, R., Song, D., Tygar, J.D.: Efficient Authentication and Signing of Multicast Streams over Lossy Channels. In: Proceedings of IEEE Security and Privacy Symposium (May 2000)

    Google Scholar 

  12. Rabin, M.O.: Efficient dispersal of information for security, load balancing and fault tolerance. Journal of the Association for Computing Machinery 36(2), 335–348 (1989)

    MATH  MathSciNet  Google Scholar 

  13. Rivest, R.L., Shamir, A., Adelman, L.M.: A Method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MATH  Google Scholar 

  14. Rohatgi, P.: A Compact and Fast Hybrid Signature Scheme for Multicast Packet Authentication. In: 6th ACM Conference on Computer and Communication Security (November 1999)

    Google Scholar 

  15. Wong, C.K., Lam, S.S.: Digital Signatures for Flows and Multicasts. IEEE/ACM Transactions on Networking 7(4), 502–513 (1999)

    Article  Google Scholar 

  16. Yajnik, M., Moon, S., Kurose, J., Towsley, D.: Measurement and modelling of the temporal dependence in packet loss. In: IEEE INFOCOM 1999 (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Park, Y., Cho, Y. (2004). The eSAIDA Stream Authentication Scheme. In: Laganá, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O. (eds) Computational Science and Its Applications – ICCSA 2004. ICCSA 2004. Lecture Notes in Computer Science, vol 3046. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24768-5_86

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24768-5_86

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22060-2

  • Online ISBN: 978-3-540-24768-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics