Skip to main content
Log in

A coding approach to the multicast stream authentication problem

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We study the multicast stream authentication problem when an opponent can drop, reorder and introduce data packets into the communication channel. In such a model, packet overhead and computing efficiency are two parameters to be taken into account when designing a multicast stream protocol. In this paper, we propose to use two families of erasure codes to deal with this problem, namely, rateless codes and maximum distance separable codes. Our constructions will have the following advantages. First, our packet overhead will be small. Second, the number of signature verifications to be performed at the receiver is O(1). Third, every receiver will be able to recover all the original data packets emitted by the sender despite losses and injection occurred during the transmission of information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. 3GPP TS 26.346 V7.2.0: Technical specification group services and system aspects; Multimedia Broadcast/Multimedia Service (MBMS); protocols and codecs. Available online at: http://www.3gpp.org/ftp/Specs/html-info/26346.htm(2006)

  2. Al-Ibrahim, M., Pieprzyk, J.: Authenticating multicast streams in lossy channels using threshold techniques. In: ICN 2001, Lecture Notes in Computer Science, vol. 2094, pp. 239–249. Springer, Colmar (2001)

  3. Alon, N., Edmonds, J., Luby, M.: Linear time erasure codes with nearly optimal recovery (extended abstract). In: FOCS’95, pp. 512–519. Milwaukee (1995)

  4. Athreya K.B. and Lahiri S.N. (2006). Measure Theory and Probability Theory. Springer, Heidelberg

    Google Scholar 

  5. Barić, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Advances in Cryptology—Eurocrypt’97. Lecture Notes in Computer Science, vol. 1233, pp. 480–494. Springer, Konstanz (1997)

  6. Barreto, P.S., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Advances in Cryptology—Crypto’02. Lecture Notes in Computer Science, vol. 2442, pp. 354–369. Springer, Santa Barbara (2002)

  7. Benaloh, J., de Mare, M.: One-way accumulators: a decentralized alternative to digital signatures. In: Advances in Cryptology—Eurocrypt’93, Lecture Notes in Computer Science, vol. 765, pp. 274–285. Springer, Lofthus (1993)

  8. Boneh D., Lynn B. and Shacham H. (2004). Short signatures from the Weil pairing. J. Cryptol. 17(4): 297–319

    Article  MATH  MathSciNet  Google Scholar 

  9. Byers J.W., Luby M. and Mitzenmacher M. (2002). A digital fountain approach to asynchronous reliable multicast. IEEE J. Sel. Areas Commun. 20(8): 1528–1540

    Article  Google Scholar 

  10. Cataldi, P., Shatarski, M.P., Grangetto, M., Magli, E.: Implementation and performance evaluation of LT and Raptor codes for multimedia applications. In: IIH-MSP’06, pp. 263–266. IEEE Computer Society, Pasadena (2006)

  11. Challal Y., Bettahar H. and Bouabdallah A. (2004). A taxonomy of multicast data origin authentication: Issues and solutions. IEEE Commun. Surv. Tutor. 6(3): 34–57

    Article  Google Scholar 

  12. Contini, S., Lenstra, A.K., Steinfeld, R.: VSH: an efficient and provable collision resistant hash collision. In: Advances in Cryptology—Eurocrypt’06. Lecture Notes in Computer Science, vol. 4004, pp. 165–182. Springer, Saint Petersburg (2006)

  13. Dana A.F., Gowaikar R., Palanki R., Hassibi B. and Effros M. (2006). Capacity of wireless erasure networks. IEEE Trans. Inf. Theory 52(3): 789–804

    Article  MathSciNet  Google Scholar 

  14. Demir, U., Aktaş, O.: Raptor versus Reed Solomon forward error correction codes. In: ISCN’06, pp. 264–269. IEEE, Istanbul (2006)

  15. Etesami, O., Molkaraie, M., Shokrollahi, A.: Raptor codes on symmetric channels (preprint 2003). Available online at: http://www.cs.berkeley.edu/~etesami/raptor.pdf

  16. Etesami O. and Shokrollahi A. (2006). Raptor codes on binary memoryless symmetric channels. IEEE Trans. Inf. Theory 52(5): 2033–2051

    Article  MathSciNet  Google Scholar 

  17. Fu J.C. and Lou W.Y.W. (2003). Distribution Theory of Runs and Patterns and its Applications. World Scientific Publishing, Singapore

    MATH  Google Scholar 

  18. Gao, C., Yao, Z.: How to authenticate real time streams using improved online/offline signatures. In: 4th International Conference on Cryptology and Network Security, Lecture Notes in Computer Science, vol. 3810, pp. 134–146. Springer, Xiamen (2005)

  19. Gennaro, R., Rohatgi, P.: How to sign digital streams. In: Advances in Cryptology—Crypto’97, Lecture Notes in Computer Science, vol. 1294, pp. 180–197. Springer, Santa Barbara (1997)

  20. Golle, P., Modadugu, N.: Authenticating streamed data in the presence of random packet loss. In: Network and Distributed Systems Security Symposium on, pp. 13–22. Internet Society, San Diego (2001)

  21. Guruswami V. (2004). List Decoding of Error-Correcting Codes. Springer, Heidelberg

    MATH  Google Scholar 

  22. Guruswami, V., Indyk, P.: Linear-time decoding in error-free settings (extended abstract). In: ICALP, Lecture Notes in Computer Science, vol. 3142, pp. 695–707. Springer, Turku (2004)

  23. Guruswami, V., Rudra, A.: Explicit capacity-achieving list- decodable codes. Tech. Rep. TR05-133, Electronic Colloquium on Computational Complexity (2005)

  24. Guruswami V. and Sudan M. (1999). Improved decoding of Reed–Solomon and algebraic-geometric codes. IEEE Trans. Inf. Theory 45(6): 1757–1767

    Article  MATH  MathSciNet  Google Scholar 

  25. Harrelson, C., Ip, L., Wang, W.: Limited randomness LT codes. In: 41st Annual Allerton Conference on Communication, Control and Computing. Urbana-Champaign, USA (2003)

  26. Indyk, P.: List-decoding in linear time. Tech. Rep. TR02-024, Electronic Colloquium on Computational Complexity (2002)

  27. Karlof, C., Sastry, N., Li, Y., Perrig, A., Tygar, J.D.: Distillation codes and applications to DoS resistant multicast authentication. In: 11th Network and Distributed Systems Security Symposium (NDSS). San Diego, USA (2004)

  28. Karp, R., Luby, M., Shokrollahi, A.: Finite length analysis of LT codes. In: International Symposium on Information Theory, p. 39. IEEE Press, Chicago (2004)

  29. Karp, R., Luby, M., Shokrollahi, A.: Verification decoding of Raptor codes. In: ISIT 2005, pp. 1310–1314. IEEE, Adelaide (2005)

  30. Lacan J. and Fimes J. (2004). Systematic MDS erasure codes based on Vandermonde matrices. IEEE Commun. Lett. 8(9): 570–572

    Article  Google Scholar 

  31. Lidl R. and Niederreiter H. (2000). Introduction to Finite Fields and their Applications, Revised Edn. Cambridge University Press, London

    Google Scholar 

  32. Luby, M.: LT codes. In: 43rd Annual IEEE Symposium on Foundations of Computer Science (FOCS’02), pp. 271–282. IEEE Computer Society, Vancouver (2002)

  33. Luby, M., Watson, M., Gasiba, T., Stockhammer, T., Xu, W.: Raptor codes for reliable download delivery in wireless broadcast systems. In: CCNC 2006, pp. 192–197. IEEE Press, Las Vegas (2006)

  34. Luby M.G., Mitzenmacher M., Shokrollahi M.A. and Spielman D.A. (2001). Efficient erasure correcting codes. IEEE Trans. Inf. Theory 47(2): 569–584

    Article  MATH  MathSciNet  Google Scholar 

  35. Lysyanskaya, A., Tamassia, R., Triandopoulos, N.: Multicast authentication in fully adversarial networks. In: IEEE Symposium on Security and Privacy, pp. 241–253. IEEE Press, Oakland (2003)

  36. MacWilliams F.J. and Sloane N.J.A. (1977). The Theory of Error-Correcting Codes. North-Holland, Amsterdam

    MATH  Google Scholar 

  37. Maymounkov, P.: Online codes. Tech. rep., New York University (2002)

  38. Menezes A.J., Vanstone S.A. and van Oorschot P.C. (1996). Handbook of Applied Cryptography. CRC Press, Boca Raton

    Google Scholar 

  39. Merkle, R.: A certified digital signature. In: Advances in Cryptology—Crypto’89. Lecture Notes in Computer Science, vol. 435, pp. 218–238. Springer, Santa Barbara (1989)

  40. Miner, S., Staddon, J.: Graph-based authentication of digital streams. In: IEEE Symposium on Security and Privacy, pp. 232–246. IEEE Press, Oakland (2001)

  41. National Institute of Standards and Technology: FIPS 180-2: Secure Hash Standard (SHS). Available online at: http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf (2002). Amended 25 February 2004

  42. Nguyen, L.: Accumulators from bilinear pairings and applications. In: Topics in Cryptology CT-RSA 2005. Lecture Notes in Computer Science, vol. 3376, pp. 275–292. Springer, San Francisco (2005)

  43. Nyberg, K.: Fast accumulated hashing. In: Fast Software Encryption—Third International Workshop, Lecture Notes in Computer Science, vol. 1039, pp. 83–87. Springer, Cambridge (1996)

  44. Palanki, R., Yedidia, J.S.: Rateless codes on noisy channels. In: 38th Annual Conference on Information Sciences and Systems. Princeton, USA (2004)

  45. Pannetrat, A., Molva, R.: Authenticating real time packet streams and multicasts. In: 7th International Symposium on Computers and Communications. IEEE Computer Society, Taormina (2002)

  46. Park, J.M., Chong, E.K.P., Siegel, H.J.: Efficient multicast packet authentication using signature amortization. In: IEEE Symposium on Security and Privacy, pp. 227–240. IEEE Press, Oakland (2002)

  47. Park J.M., Chong E.K.P. and Siegel H.J. (2003). Efficient multicast stream authentication using erasure codes. ACM Trans. Inf. Syst. Secur. 6(2): 258–285

    Article  Google Scholar 

  48. Park, Y., Cho, Y.: The eSAIDA stream authentication scheme. In: ICCSA. Lecture Notes in Computer Science, vol. 3046, pp. 799–807. Springer, San Diego (2004)

  49. Paxson V. (1999). End-to-end Internet packet dynamics. IEEE/ACM Trans. Netw. 7(3): 277–292

    Article  Google Scholar 

  50. Perrig, A., Canetti, R., Tygar, J., Song, D.: Efficient authentication and signing of multicast streams over lossy channels. In: IEEE Symposium on Security and Privacy, pp. 56–73. IEEE Press, Oakland (2000)

  51. Perrig A. and Tygar J.D. (2003). Secure Broadcast Communication in Wired and Wireless Networks. Kluwer, Dordrecht

    Google Scholar 

  52. Pieprzyk J., Hardjono T. and Seberry J. (2003). Fundamentals of Computer Security. Springer, Heidelberg

    MATH  Google Scholar 

  53. Pishro-Nik, H., Fekri, F.: On Raptor codes. In: 2006 IEEE International Conference on Communications, pp. 1137–1141. IEEE, Istanbul (2006)

  54. Rao M.M. (2005). Conditional Measures and Applications, 2nd edn. CRC Press, Boca Raton

    Google Scholar 

  55. Reed I.S. and Solomon G. (1960). Polynomial codes over certain finite fields. J. Soc. Ind. Appl. Math. 8(2): 300–304

    Article  MATH  MathSciNet  Google Scholar 

  56. Rivest R.L., Shamir A. and Adelman L. (1978). A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21(2): 120–126

    Article  MATH  Google Scholar 

  57. Rohatgi, P.: A compact and fast hybrid signature scheme for multicast packet authentication. In: 6th ACM Conference on Computer and Communications Security, pp. 93–100. ACM Press, Singapore (1999)

  58. Roth, R.M., Skachek, V.: Improved nearly-MDS expander codes (2005). Available online at: http://arxiv.org/PS_cache/cs/pdf/0601/0601090.pdf

  59. Shamir, A., Tauman, Y.: Improved online/offline signature schemes. In: Advances in Cryptology—Crypto’01. Lecture Notes in Computer Science, vol. 2139, pp. 355–367. Springer, Santa Barbara (2001)

  60. Shokrollahi A. (2006). Raptor codes. IEEE Trans. Inf. Theory 52(6): 2551–2567

    Article  MathSciNet  Google Scholar 

  61. Stinson D.R. (2006). Cryptography: Theory and Practice, 3rd edn. Chapman & Hall/CRC, London/Boca Raton

    Google Scholar 

  62. Tartary, C., Wang, H.: Efficient multicast stream authentication for the fully adversarial network. Int. J. Secur. Netw. (Special Issue on Cryptography in Networks), to appear. Inderscience

  63. Tartary, C., Wang, H.: Efficient multicast stream authentication for the fully adversarial network. In: 6th International Workshop on Information Security Applications. Lecture Notes in Computer Science, vol. 3786, pp. 108–125. Springer, Jeju Island (2005)

  64. Tartary, C., Wang, H.: Achieving multicast stream authentication using MDS codes. In: 5th International Conference on Cryptology and Network Security. Lecture Notes in Computer Science, vol. 4301, pp. 108–125. Springer, Suzhou (2006)

  65. Tartary, C., Wang, H.: Rateless codes for the multicast stream authentication problem. In: 1st International Workshop on Security, Lecture Notes in Computer Science, vol. 4266, pp. 136–151. Springer, Kyoto (2006)

  66. Vukobratovic, D., Despotovic, M.: On the packet lengths of rateless codes. In: EUROCON 2005, pp. 672–675. IEEE, Belgrade, Serbia & Montenegro (2005)

  67. Wong C.K. and Lam S.S. (1999). Digital signatures for flows and multicasts. IEEE/ACM Trans. Netw. 7(4): 502–513

    Article  Google Scholar 

  68. Xu, Q., Stanković, V., Xiong, Z.: Distributed joint source-channel coding of video using Raptor codes. In: DCC 2005, p. 491. IEEE Computer Society, Snowbird (2005)

  69. Yajnik, M., Moon, S., Kurose, J., Towsley, D.: Measurement and modeling of the temporal dependence in packet loss. In: IEEE Conference on Computer Communications, vol. 1, pp. 345–352. IEEE Press, New York (1999)

  70. Zanotti, J.P.: Le code correcteur C.I.R.C. Available online at: http://zanotti.univ-tln.fr/enseignement/divers/chapter3.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christophe Tartary.

Additional information

This work was supported by the Australian Research Council under ARC Discovery Projects DP0558773, DP0665035 and DP0663452. This work was supported in part by the National Natural Science Foundation of China Grant 60553001 and the National Basic Research Program of China Grant 2007CB807900, 2007CB807901. Christophe Tartary did most of this work while at Macquarie University where his research was supported by an iMURS scholarship. The research of Huaxiong Wang is partially supported by the Ministry of Education of Singapore under grant T206B2204.

This paper is the extended version of the articles [65,64] appearing in the proceedings of IWSEC 2006 and CANS 2006.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tartary, C., Wang, H. & Pieprzyk, J. A coding approach to the multicast stream authentication problem. Int. J. Inf. Secur. 7, 265–283 (2008). https://doi.org/10.1007/s10207-007-0048-4

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-007-0048-4

Keywords

Navigation