Skip to main content
Log in

An efficient MAC scheme for secure network coding with probabilistic detection

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Network coding is vulnerable to pollution attacks, which prevent receivers from recovering the source message correctly. Most existing schemes against pollution attacks either bring significant redundancy to the original message or require a high computational complexity to verify received blocks. In this paper, we propose an efficient scheme against pollution attacks based on probabilistic key pre-distribution and homomorphic message authentication codes (MACs). In our scheme, each block is attached with a small number of MACs and each node can use these MACs to verify the integrity of the corresponding block with a high probability. Compared to previous schemes, our scheme still leverages a small number of keys to generate MACs for each block, but more than doubles the detection probability.Meanwhile, our scheme is able to efficiently restrict pollution propagation within a small number of hops. Experimental results show that our scheme is more efficient in verification than existing ones based on public-key cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ahlswede R, Cai N, Li S R, Yeung R W. Network information flow. IEEE Transactions on Information Theory, 2000, 46(4): 1204–1216

    Article  MathSciNet  MATH  Google Scholar 

  2. Koetter R, Médard M. An algebraic approach to network coding. IEEE/ACM Transactions on Networking, 2003, 11(5): 782–795

    Article  Google Scholar 

  3. Li S, R. Yeung RW, Cai N. Linear network coding. IEEE Transactions on Information Theory, 2003, 49(2): 371–381

    Article  MathSciNet  MATH  Google Scholar 

  4. Ho T, Koetter R, Médard M, Karger D, Effros M. The benefits of coding over routing in a randomized setting. In: Proceedings of 2003 International Symposium on Information Theory. 2003

  5. Ho T, Leong B, Koetter R, Médard M, Effros M, Karger D. Byzantine modification detection in multicast networks using randomized network coding. In: Proceedings of 2004 International Symposium on Information Theory. 2004

  6. Jaggi S, Langberg M, Katti S, Ho T, Katabi D, Médard M. Resilient network coding in the presence of byzantine adversaries. In: Proceedings of the 26th IEEE International Conference on Computer Communications. 2007, 616–624

  7. Kehdi E, Li B. Null keys: limiting malicious at tacks via null space properties of network coding. In: Proceedings of the 28th IEEE International Conference on Computer Communications. 2009, 1224–1232

  8. Yeung, R W, Cai N. Network error correction, part I: basic concepts and upper bounds. IEEE Communications in Information and Systems, 2006, 6(1): 19–36

    MathSciNet  MATH  Google Scholar 

  9. Cai N, Yeung R W. Network error correction, part II: lower bounds. IEEE Communications in Information and Systems, 2006, 6(1): 37–54

    MathSciNet  MATH  Google Scholar 

  10. Silva D, Kschischang F, Koetter R. A rank-metric approach to error control in random network coding. In: Proceedings of 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks. 2007, 1–5

  11. Gkantsidis C, Rodriguez P. Cooperative security for network coding file distribution. In: Proceedings of the 25th IEEE International Conference on Computer Communications. 2006, 1–13

  12. Charles D, Jian K, Lauter K. Signatures for network coding. International Journal of Information and Coding Theory, 2009, 1(1): 3–14

    Article  MathSciNet  MATH  Google Scholar 

  13. Zhao F, Kalker T, Médard M, Han K J. Signatures for content distribution with network coding. In: Proceedings of 2007 International Symposium on Information Theory. 2007, 556–560

  14. Yu Z, Wei Y, Ramkumar B, Guan Y. An efficient signature-based scheme for securing network coding against pollution attacks. In: Proceedings of the 27th IEEE International Conference on Computer Communications. 2008, 1409–1417

  15. Boneh D, Freeman D, Katz J, Waters B. Signing a linear subspace: signature schemes for network coding. In: Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography. 2009, 68–87

  16. Jiang Y, Zhu H, Shi M, Shen X, Lin C. An efficient dynamic-identity based signature scheme for secure network coding. Computer Networks, 2010, 54(1): 28–40

    Article  MATH  Google Scholar 

  17. Yu Z, Wei Y, Ramkumar B, Guan Y. An efficient scheme for securing XOR network coding against pollution attacks. In: Proceedings of the 28th IEEE International Conference on Computer Communications. 2009, 406–414

  18. Agrawal S, Boneh D. Homomorphic MACs: MAC-based integrity for network coding. In: Proceeding of the 7th International Conference on Applied Cryptography and Network Security. 2009, 292–305

  19. Li Y, Yao H, Chen M, Jaggi S, Rosen A. RIPPLE authentication for network coding. In: Proceedings of the 29th IEEE International Conference on Computer Communications. 2010, 2258–2266

  20. Dong J, Curtmola R, Nita-Rotaru C. Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks. In: Proceedings of the 2nd ACM Conference on Wireless Network Security. 2009, 111–122

  21. Perrig A, Tygar J D, Song D, Canetti R. Efficient authentication and signing of multicast streams over lossy channels. In: Proceedings of 2000 IEEE Symposium on Security and Privacy. 2000

  22. Eschenauer L, Gilgor V D. A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM Conference on Computer and Communications Security. 2002, 41–47

  23. Shamus Software Ltd. MIRACL, Multiprecision Integer and Rational Arithmetic C/C++ Library

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Boyang Wang.

Additional information

Boyang Wang received his BSc from Xidian University, China, in 2007. He is currently a PhD student in Xidian University. His research interest focuses on secure network coding and privacy issues in cloud computing.

Hui Li received his BSc from Fudan University, China, in 1990, and his MSc and PhD from Xidian University, China, in 1993 and 1998, respectively. In 2009, he was a visiting scholar with the Department of Electrical and Computer Engineering, University of Waterloo. Since 2005, he has been a professor in the School of Telecommunications Engineering, Xidian University. He is now the vice dean of the School of Telecommunications Engineering. His research interests are in the areas of cryptography, wireless network security, information theory, and network coding. He is the co-author of two books and has served as TPC co-chair of ISPEC 2009 and IAS 2009, and general co-chair of E-Forensic 2010, ProvSec 2011, and ISC 2011.

Jin Cao received his BSc from Xidian University, China, in 2008. He is currently working toward his PhD in Cryptography, Xidian University, China. His interests are in wireless network security and LTE networks.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, B., Li, H. & Cao, J. An efficient MAC scheme for secure network coding with probabilistic detection. Front. Comput. Sci. 6, 429–441 (2012). https://doi.org/10.1007/s11704-012-1068-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-012-1068-4

Keywords

Navigation