Skip to main content

Revisiting a Secret Sharing Approach to Network Codes

  • Conference paper
Provable Security (ProvSec 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7496))

Included in the following conference series:

Abstract

Secret sharing has been used in multicast network coding to transmit information securely in the presence of a wiretapper who is capable of eavesdropping a bounded number of network edges. Typically information-theoretic security against the wiretapper can be achieved when multicasting a message by concatenating it with some random symbols and representing them with a carefully chosen network code. In this paper, we revisit a secret sharing approach to network codes. Particularly, we are concerned with whether or not a given network code is secure. We derive a necessary and sufficient condition for a given network code to be secure for a network coding instance. In comparison with previous work, our condition is more explicit in the sense that it is easier to verify. Furthermore, we devise a precise algorithm to transform an insecure network code into a secure one. Our algorithm achieves smaller secure code alphabet size over previous work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahlswede, R., Cai, N., Li, S.Y.R., Yeung, R.W.: Network information flow. IEEE Trans. on Information Theory 46(4), 1204–1216 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  2. Li, S.Y.R., Yeung, R.W., Cai, N.: Linear network coding. IEEE Trans. on Information Theory 49(2), 371–381 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  3. Carr, B., Vempala, S.: Randomized meta-rounding. In: Proc. 32nd ACM Symp. Theory of Computing, pp. 58–62 (May 2000)

    Google Scholar 

  4. Jain, K., Mahdian, M., Salavatipour, M.R.: Packing Steiner trees. In: Proc. 14th ACM-SIAM Symposium on Discrete Algorithms (SODA) (January 2003)

    Google Scholar 

  5. Fragouli, C., Soljanin, E.: Network Coding Fundamentals. Now Publishers Inc. (2007)

    Google Scholar 

  6. Chou, P., Wu, Y., Jain, K.: Practical Network Coding. In: Allerton Conference on Communication, Control and Computing (2003)

    Google Scholar 

  7. Avalanche: File swarming with network coding, http://research.microsoft.com/pablo/avalanche.aspx

  8. Shannon, C.E.: Communication theory of secrecy system. Bell Syst. Techn. J., 656–715 (1949)

    Google Scholar 

  9. Gkantsidis, C., Rodriguez, P.: Network coding for large scale content distribution. In: IEEE INFOCOM (2005)

    Google Scholar 

  10. Gkantsidis, C., Miller, J., Rodriguez, P.: Comprehensive view of a live network coding P2P system. In: ACM SIGCOM Conference on Internet Measurements (2006)

    Google Scholar 

  11. Chen, H.: Distributed File Sharing: Network Coding Meets Compressed Sensing. In: IEEE CHINACOM (2008)

    Google Scholar 

  12. Dimakis, A.G., Godfrey, P.B., Wainwright, M.J., Ramchandran, K.: Network Coding for Distributed Storage Systems. In: IEEE INFOCOM (2007)

    Google Scholar 

  13. Dong, J., Curtmola, R., Sethi, R., Nita-Rotaru, C.: Toward secure network coding in wireless networks: Threats and challenges. In: NPSec (2008)

    Google Scholar 

  14. Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a Linear Subspace: Signature Schemes for Network Coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68–87. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  15. Agrawal, S., Boneh, D.: Homomorphic MACs: MAC-Based Integrity for Network Coding. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 292–305. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Oggier, F., Fathi, H.: An Authentication Code against Pollution Attacks in Network Coding. CoRR abs/0909.3146 (2009)

    Google Scholar 

  17. Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Medard, M.: Resilient network coding in the presence of Byzantine adversaries. In: Proc. 26th Annual IEEE Conf. on Computer Commun., INFOCOM, pp. 616–624 (2007)

    Google Scholar 

  18. Kotter, R., Kschischang, F.R.: Coding for errors and erasures in random network coding. IEEE Trans. on Information Theory 54(8), 3579–3591 (2008)

    Article  MathSciNet  Google Scholar 

  19. Cai, N., Yeung, R.W.: Network coding and error correction. In: Proc. 2002 IEEE Inform. Theory Workshop, pp. 119–122 (October 2002)

    Google Scholar 

  20. Bhattad, K., Narayanan, K.R.: Weakly secure network coding. In: Proc. NetCod (April 2005)

    Google Scholar 

  21. Wei, Y., Yu, Z., Guan, Y.: Efficient Weakly-Secure Network Coding Schemes against Wiretapping Attacks. In: Proc. NetCod (June 2010)

    Google Scholar 

  22. Cai, N., Yeung, R.W.: Secure Network Coding on a Wiretap Network. IEEE Trans. on Information Theory 57(1), 424–435 (2011)

    Article  MathSciNet  Google Scholar 

  23. Feldman, J., Malkin, T., Stein, C., Servedio, R.A.: Secure network coding via filtered secret sharing. In: Proc. 42nd Annual Allerton Conf. Commun., Control and Comput. (September 2004)

    Google Scholar 

  24. Rouayheb, S.Y.E., Soljanin, E.: Secure Network Coding for Wiretap Networks of Type II. IEEE Trans. on Information Theory 58(3), 1361–1371 (2012)

    Article  Google Scholar 

  25. Silva, D., Kschischang, F.R.: Security for wiretap networks via rank-metric codes. In: IEEE International Symposium on Information Theory (July 2008)

    Google Scholar 

  26. Shioji, E., Matsumoto, R., Uyematsu, T.: Vulnerability of MRD-code-based universal secure network coding against stronger eavesdroppers. In: Proc. 2010 IEEE ISIT, pp. 2433–2437 (June 2010)

    Google Scholar 

  27. Ozarow, L.H., Wyner, A.D.: Wire-Tap Channel II. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 33–50. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  28. Blakley, G.R.: Safeguarding cryptography keys. In: Proc. of the 1979 AFIPS national Computer Conference, vol. 48, pp. 313–317 (1979)

    Google Scholar 

  29. Ho, T., Koetter, R., Médard, M., Karger, D.R., Effros, M.: The benefits of coding over routing in a randomized setting. In: IEEE International Symposium on Information Theory (June 2003)

    Google Scholar 

  30. Jaggi, S., Sanders, P., Chou, P.A., Effros, M., Egner, S., Jain, K., Tolhuizen, L.: Polynomial time algorithms for multicast network code construction. IEEE Wireless Communications, 68–71 (February 2004)

    Google Scholar 

  31. Fragouli, C., Soljanin, E.: Information flow decomposition for network coding. IEEE Trans. on Information Theory, 829–848 (March 2006)

    Google Scholar 

  32. Langberg, M., Sprintson, A., Bruck, J.: The encoding complexity of network coding. IEEE Trans. on Information Theory 52(6), 2386–2397 (2006)

    Article  MathSciNet  Google Scholar 

  33. Langberg, M., Sprintson, A., Bruck, J.: Network coding: A computational perspective. IEEE Trans. on Information Theory 55(1), 147–157 (2009)

    Article  MathSciNet  Google Scholar 

  34. Shamir, A.: How to share a secret. Communications of the ACM, 612–613 (1979)

    Google Scholar 

  35. Stinson, D.R.: An explication of secret sharing schemes. Designs, Codes and Cryptography 2, 235–390 (1992)

    Google Scholar 

  36. Blakley, G.R., Meadows, C.: The Security of RAMP Schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 242–268. Springer, Heidelberg (1985)

    Google Scholar 

  37. Lun, D.S., Ratnakar, N., Medard, M., Koetter, R., Karger, D.R., Ho, T., Ahmed, E., Zhao, F.: Minimum-cost multicast over coded packet networks. IEEE Trans. on Information Theory 52(6), 2608–2623 (2006)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tang, Z., Lim, H.W., Wang, H. (2012). Revisiting a Secret Sharing Approach to Network Codes. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds) Provable Security. ProvSec 2012. Lecture Notes in Computer Science, vol 7496. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33272-2_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33272-2_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33271-5

  • Online ISBN: 978-3-642-33272-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics