Skip to main content
Log in

Information security in a random network coding network

  • Information Protection
  • Published:
Problems of Information Transmission Aims and scope Submit manuscript

Abstract

We consider a communication network with random network coding which can be attacked by adversaries of two types. One of them can wiretap original packets outgoing from source to destination. The other can insert its own packets into information flow, which are wrong messages for the receiver. To provide secure communication, we use a scheme based on combining the GPT (Gabidulin-Paramonov-Tretjakov) public key cryptosystem and SKK (Silva-Kschischang-Koetter) codes. Encrypted packets are transmitted to the destination through wired channels. Performance of this system is investigated. The main result is that the proposed scheme is secure against wiretapping and insertion attacks under some conditions which depend on rank code parameters.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ahlswede, R., Cai, N., Li, S.R., and Yeung, R.W., Network Information Flow, IEEE Trans. Inform. Theory, 2000, vol. 47, no. 7, pp. 1204–1216.

    Article  MathSciNet  Google Scholar 

  2. Ho, T., Koetter, R., Médard, M., Karger, D.R., and Effros, M., The Benefits of Coding over Routing in a Randomized Setting, in Proc. 2003 Int. Sympos. on Information Theory (ISIT’2003), Yokohama, Japan, 2003, p. 442.

    Chapter  Google Scholar 

  3. Chou, P.A., Wu, Y., and Jain, K., Practical Network Coding, in Proc. 41st Allerton Conf. on Communications, Control, and Computing, Monticello, IL, USA, 2003, pp. 40–49.

  4. Ho, T., Médard, M., Koetter, R., Karger, D.R., Effros, M., Shi, J., and Leong, B., A Random Linear Network Coding Approach to Multicast, IEEE Trans. Inform. Theory, 2006, vol. 52, no. 10, pp. 4413–4430.

    Article  MathSciNet  Google Scholar 

  5. Koetter, R. and Kschischang, F.R., Coding for Errors and Erasures in Random Network Coding, in Proc. 2007 IEEE Int. Sympos. on Information Theory (ISIT’2007), Nice, France, 2007, pp. 791–795.

  6. Silva, D., Kschischang, F.R., and Koetter, R., A Rank-Metric Approach to Error Control in Random Network Coding, IEEE Trans. Inform. Theory, 2008, vol. 54, no. 9, pp. 3951–3967.

    Article  MathSciNet  Google Scholar 

  7. Gabidulin, E.M., Paramonov, A.V., and Tretjakov, O.V., Ideals over a Non-commutative Ring and Their Application in Cryptology, Advances in Cryptology (Proc. EUROCRYPT’91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 1991), Davies, D.W., Ed., Lect. Notes Comp. Sci, vol. 547. Berlin: Springer, 1991, pp. 482–489.

    Google Scholar 

  8. Kshevetskiy, A., Security of GPT-like Public-Key Cryptosystem Based on Linear Rank Codes, in Proc. 3rd Int. Workshop on Signal Design and Its Applications in Communications (IWSDA’07), Chengdu, China, 2007, pp. 143–147.

  9. Gabidulin, E.M., Rashwan, H., and Honary, B., On Improving Security of GPT Cryptosystems, in Proc. 2009 IEEE Int. Sympos. on Information Theory (ISIT’2009), Seoul, Korea, 2009, pp. 1110–1114.

  10. Rashwan, H., Gabidulin, E.M., and Honary, B., A Smart Approach for GPT Cryptosystem Based on Rank Codes, in Proc. 2010 IEEE Int. Sympos. on Information Theory (ISIT’2010), Austin, Texas, USA, 2010, pp. 2463–2467.

  11. Rashwan, H., Gabidulin, E.M., and Honary, B., Security of the GPT Cryptosystems and Its Applications to Cryptography, Secur. Commun. Netw., 2011, vol. 4, no. 8, pp. 937–946.

    Article  Google Scholar 

  12. Cai, N. and Yeung, R.W., Secure Network Coding, in Proc. 2002 IEEE Int. Sympos. on Information Theory (ISIT’2002), Lausanne, Switzerland, 2002, p. 323.

  13. Ho, T., Leong, B., Koetter, R., Médard, M., Effros, M., and Karger, D., Byzantine Modification Detection in Multicast Networks with Random Network Coding, IEEE Trans. Inform. Theory, 2008, vol. 54, no. 6, pp. 2798–2803.

    Article  MathSciNet  Google Scholar 

  14. Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Médard, M., and Effros, M., Resilient Network Coding in the Presence of Byzantine Adversaries, IEEE Trans. Inform. Theory, 2008, vol. 54, no. 6, pp. 2596–2603.

    Article  MathSciNet  Google Scholar 

  15. Gabidulin, E.M., Theory of Codes with Maximum Rank Distance, Probl. Peredachi Inf., 1985, vol. 21, no. 1, pp. 3–16 [Probl. Inf. Trans. (Engl. Transl.), 1985, vol. 21, no. 1, pp. 1–12].

    MathSciNet  Google Scholar 

  16. Gabidulin, E.M., A FastMatrix Decoding Algorithm for Rank-Error-CorrectingCodes, Proc. 1st French-Soviet Workshop on Algebraic Coding, Paris, France, 1991, Cohen, G., Litsyn, S., Lobstein, A., and Zémor, G., Eds., Lect. Notes Comp. Sci., vol. 573, Berlin: Springer, 1992, pp. 126–133.

    Google Scholar 

  17. Gabidulin, E.M. and Pilipchuk, N.I., Error and Erasure Correcting Algorithms for Rank Codes, Des. Codes Cryptogr., 2008, vol. 49, no. 1–3, pp. 105–122.

    Article  MathSciNet  MATH  Google Scholar 

  18. Silva, D. and Kschischang, F.R., Fast Encoding and Decoding of Gabidulin Codes, in Proc. 2009 Int. Sympos. on Information Theory (ISIT’2009), Seoul, Korea, 2009, pp. 2858–2862.

  19. Gabidulin, E.M., Pilipchuk, N.I., and Bossert, M., Decoding of Random Network Codes, Probl. Peredachi Inf., 2010, vol. 46, no. 4, pp. 33–55 [Probl. Inf. Trans. (Engl. Transl.), 2010, vol. 46, no. 4, pp. 300–320].

    MathSciNet  Google Scholar 

  20. Silva, D. and Kschischang, F., Universal Secure Error-Correcting Schemes for Network Coding, in Proc. 2010 IEEE Int. Sympos. on Information Theory (ISIT’2010), Austin, Texas, USA, 2010, pp. 2428–2432.

  21. Tao, F., Bingtao, Z., and Jiangfeng, M., Security Random Network Coding Model Against Byzantine Attack Based on CBC, in Proc. 4th Int. Conf. on Intelligent Computation Technology and Automation (ICICTA’2011), Shenzhen, Guangdong, China, 2011, vol. 2, pp. 1178–1181.

  22. Gabidulin, E.M., Paramonov, A.V., and Tretjakov, O.V., Rank Errors and Rank Erasures Correction, in Proc. 4th Int. Colloq. on Coding Theory, Dilijan, Armenia, 1991, Yerevan, 1992, pp. 11–19.

    Google Scholar 

  23. Ourivski, A.V. and Johansson, T., New Technique for Decoding Codes in the Rank Metric and Its Cryptography Applications, Probl. Peredachi Inf., 2002, vol. 38, no. 3, pp. 83–93 [Probl. Inf. Trans. (Engl. Transl.), 2002, vol. 38, no. 3, pp. 237–246].

    Google Scholar 

  24. Gaborit, P., Ruatta, O., and Schrek, J., On the Complexity of the Rank Syndrome Decoding Problem, arXiv:1301.1026v1 [cs.CR], 2013.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to E. M. Gabidulin.

Additional information

Original Russian Text © E.M. Gabidulin, N.I. Pilipchuk, B. Honary, H. Rashwan, 2013, published in Problemy Peredachi Informatsii, 2013, Vol. 49, No. 2, pp. 92–106.

Supported in part by the Russian Foundation for Basic Research, project no. 12-07-00122-a.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Gabidulin, E.M., Pilipchuk, N.I., Honary, B. et al. Information security in a random network coding network. Probl Inf Transm 49, 179–191 (2013). https://doi.org/10.1134/S0032946013020075

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0032946013020075

Keywords

Navigation