Skip to main content

Advertisement

Log in

An efficient ECC-based mechanism for securing network coding-based P2P content distribution

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Network coding has been demonstrated to be able to improve the performance of P2P content distribution. However, it is vulnerable to pollution attacks where malicious peers can flood the network with corrupted blocks easily, leading to substantial performance degradation. Moreover, existing corruption detection schemes for network coding are not well suited to P2P systems. Effective scheme to detect the corruption and identify the attacker is required to thwart such attacks. In this paper, we propose an efficient ECC-based mechanism for securing network coding-based P2P content distribution, namely ESNC, which includes an efficient network coding signature scheme and an identity-based malicious peer identification scheme. The two schemes cooperate to thwart pollution attacks on network coding effectively in P2P networks, not only detecting corrupted blocks on-the-fly efficiently, but also precisely identifying all the malicious peers quickly. ESNC is mainly based on elliptic curve cryptography (ECC) and can provide high level of security. It incurs significantly less computation and communication overheads than other comparable state-of-the-art schemes for P2P systems. ESNC can work with arbitrary topologies, as it is the case in P2P networks. Security analysis demonstrates that ESNC can resist hash collision attacks, signature forgery attacks, and collusion attacks with arbitrary number of colluding malicious peers. Simulation results show that ESNC effectively limits the corruption spread and identifies all the malicious peers in a short time under different practical settings.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

We’re sorry, something doesn't seem to be working properly.

Please try refreshing the page. If that doesn't work, please contact support so we can address the problem.

References

  1. Gkantsidis C, Rodriguez P (2005) Network coding for large scale content distribution. Proc IEEE INFOCOM 2005:2235–2245

    Google Scholar 

  2. Ahlswede R, Cai N, Li SR, Yeung RW (2000) Network information flow. IEEE Trans Inf Theory 46(4):1204–1216

    Article  MATH  MathSciNet  Google Scholar 

  3. Zhu Y, Li B, Guo J (2004) Multicast with network coding in application layer overlay networks. IEEE J Sel Areas Commun 22(1):107–120

    Article  Google Scholar 

  4. Petrovic D, Ramchandran K, Rabaey J (2006) Overcoming untuned radios in wireless networks with network coding. IEEE Trans Inf Theory 52(6):2649–2657

    Article  MathSciNet  Google Scholar 

  5. Katti S, Rahul H, Hu W, Katabi D, Medard W, Crowcroft J (2008) Xors in the air: practical wireless network coding. IEEE/ACM Trans Networking 16(3):497–510

    Google Scholar 

  6. Gkantsidis C, Rodriguez P (2006) Cooperative security for network coding file distribution. Proceedings IEEE INFOCOM 2006:1–13

    Google Scholar 

  7. Jain K, Lovasz L, Chou PA (2005) Building scalable and robust peer-to-peer overlay networks for broadcasting using network coding. Proc ACM Symp Princ Distrib Comput 2005:51–59

    Google Scholar 

  8. Small T, Li B, Liang B (2008) Topology affects the efficiency of network coding in peer-to-peer networks. Proc IEEE ICC 2008:5591–5597

    Google Scholar 

  9. Wang Q, Vu L, Nahrstedt K, Khurana H (2010) Identifying malicious nodes in network-coding-based peer-to-peer streaming networks. Proc IEEE INFOCOM 2010:1–5

    Google Scholar 

  10. Liu Z, Wu C, Li B, Zhao S (2010) UUSee: large-scale operational on-demand streaming with random network coding. Proc IEEE INFOCOM 2010:2070–2078

    Google Scholar 

  11. Liu F, Shen S, Li B, Li B, Yin H, Li S (2011) Novasky: cinematic-quality VoD in a P2P storage cloud. Proc IEEE INFOCOM 2011:936–944

    Google Scholar 

  12. Li B, Niu D (2011) Random network coding in peer-to-peer networks: from theory to practice. Proc IEEE 99(3):513–523

    MathSciNet  Google Scholar 

  13. Krohn M, Freedman M, Mazieres D (2004) On-the-fly verification of rateless erasure codes for efficient content distribution. Proc IEEE Symp Secur Priv 2004:226–240

    Google Scholar 

  14. Kehdi E, Li B (2009) Null Keys: limiting malicious attacks via null space properties of network coding. Proc IEEE INFOCOM 2009:1224–1232

    Google Scholar 

  15. Yu Z, Wei T, Ramkumar B, Guan Y (2008) An efficient signature-based scheme for securing network coding against pollution attacks. Proc IEEE INFOCOM 2008:1409–1417

    Google Scholar 

  16. Charles D, Jain K, Lauter K (2009) Signatures for network coding. Int J Inf Coding Theory 1(1):3–14

    MATH  MathSciNet  Google Scholar 

  17. Boneh D, Freeman D, Katz J, Waters B (2009) Signing a linear subspace: signature schemes for network coding. Proc PKC 2009:68–87

    MathSciNet  Google Scholar 

  18. Agrawal S, Boneh D (2009) Homomorphic MACs: MAC-based integrity for network coding. Proc ACNS 2009:292–305

    Google Scholar 

  19. Li Y, Yao H, Chen M, Jaggi S, Rosen A (2010) RIPPLE authentication for network coding. Proc IEEE INFOCOM 2010:2258–2266

    Google Scholar 

  20. Jaggi S, Langberg M, Katti S, Ho T, Katabi D, Medard M (2008) Resilient network coding in the presence of Byzantine adversaries. IEEE Trans Inf Theory 54(6):2596–2603

    MathSciNet  Google Scholar 

  21. Koetter R, Kschischang FR (2008) Coding for errors and erasures in random network coding. IEEE Trans Inf Theory 54(8):3579–3591

    MathSciNet  Google Scholar 

  22. Zhang P, Jiang Y, Lin C, Yao H, Wasef A, Shen X (2011) Padding for orthogonality: efficient subspace authentication for network coding. Proc IEEE INFOCOM 2011:1026–1034

    Google Scholar 

  23. Darrel H, Alfred M, Scott V (2004) Guide to Elliptic Curve Cryptography. Springer, New York

    MATH  Google Scholar 

  24. Touceda DS, Sierra JM, Soriano M (2012) Decentralized certification scheme for secure admission in on-the-fly peer-to-peer systems. Peer-to-Peer Netw Appl 5(2):105–124

    Google Scholar 

  25. Kamvar S, Schlosser M, Molina HG (2003) The Eigentrust algorithm for reputation management in P2P networks. In Proceedings of WWW 2003:640–651

    Google Scholar 

  26. Costa C, Soares V, Almeida J, Almeida V (2007) Fighting pollution dissemination in peer-to-peer networks. Proc ACM Symp Appl Comput 2007:1586–1590

    Google Scholar 

  27. Walsh K, Sirer EG (2005) Fighting peer-to-peer SPAM and decoys with object reputation. In Proceedings of the ACM SIGCOMM Workshop on Economics of Peer-to-Peer Systems, 2005:138–143

  28. Damiani E, Vimercati S, Paraboschi S, Samarati P, Violante F (2002) A reputation-based approach for choosing reliable resources in peer-to-peer networks. Proc ACM Conf Comput Commun Secur 2002:207–216

    Google Scholar 

  29. Barreto P, Kim H, Lynn B, Scott M (2002) Efficient algorithms for pairing-based cryptosystems. Proc CRYPTO 2002:354–368

    MathSciNet  Google Scholar 

  30. Boneh D, Lynn B, Shacham H (2004) Short signatures from the Weil pairing. J Cryptol 17(4):297–319

    MATH  MathSciNet  Google Scholar 

  31. Montresor A, Jelasity M (2009). PeerSim: A scalable P2P simulator. In Proceedings of the IEEE International Conference on Peer-to-Peer Computing, IEEE Computer Society, Washington, DC, 2009, 99–100

  32. Zhao K, Chu X, Wang M, Jiang Y (2009) Speeding up homomorpic hashing using GPUs. Proc IEEE ICC 2009:856–860

    Google Scholar 

  33. Perrig A, Canetti R, Tygar JD, Song D (2002) The TESLA broadcast authentication protocol. RSA Cryptobytes 5(2):2–13

    Google Scholar 

  34. Jafarisiavoshani M, Fragouli C, Diggavi S (2008) On locating Byzantine attackers. Proc Netw Coding Work Theory Appl 2008:1–6

    Google Scholar 

Download references

Acknowledgments

This work is supported by National Natural Science Foundation of China under grants 61173170, 60873225, 61300222 and 61303117, National High Technology Research and Development Program of China under grant 2007AA01Z403, Innovation Fund of Huazhong University of Science and Technology under grants 2013QN120, 2012TS052 and 2012TS053, and Innovation Fund of Wuhan University of Science and Technology under grants 2013xz012.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ruixuan Li.

Rights and permissions

Reprints and permissions

About this article

Cite this article

He, H., Li, R., Xu, Z. et al. An efficient ECC-based mechanism for securing network coding-based P2P content distribution. Peer-to-Peer Netw. Appl. 7, 572–589 (2014). https://doi.org/10.1007/s12083-013-0239-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-013-0239-x

Keywords

Navigation