2010
DOI: 10.1007/978-3-642-13013-7_9
|View full text |Cite
|
Sign up to set email alerts
|

Secure Network Coding over the Integers

Abstract: Network coding has received significant attention in the networking community for its potential to increase throughput and improve robustness without any centralized control. Unfortunately, network coding is highly susceptible to "pollution attacks" in which malicious nodes modify packets in a way that prevents the reconstruction of information at recipients; such attacks cannot be prevented using standard end-to-end cryptographic authentication because network coding requires that intermediate nodes modify da… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
127
0

Year Published

2011
2011
2020
2020

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 129 publications
(127 citation statements)
references
References 19 publications
(49 reference statements)
0
127
0
Order By: Relevance
“…vectors) of elements of R. This definition encompasses the homomorphic signatures over finite fields defined by Boneh et al [4] as well as the signatures over Z and Z N defined by Gennaro et al [13]. While we describe the system in terms of a fixed ring R, it may be that R is determined by the Setup algorithm, as in the case where the size of R depends on the system's security parameter.…”
Section: Linearly Homomorphic Signaturesmentioning
confidence: 99%
See 2 more Smart Citations
“…vectors) of elements of R. This definition encompasses the homomorphic signatures over finite fields defined by Boneh et al [4] as well as the signatures over Z and Z N defined by Gennaro et al [13]. While we describe the system in terms of a fixed ring R, it may be that R is determined by the Setup algorithm, as in the case where the size of R depends on the system's security parameter.…”
Section: Linearly Homomorphic Signaturesmentioning
confidence: 99%
“…The original motivation for linearly homomorphic signatures comes from the network coding routing mechanism [12,11,25,4,13]. In a computer network that uses network coding, a message sender signs a number of "augmented" message vectors and transmits the resulting vector-signature pairs through the network to a recipient.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…, v k . Signature schemes for this predicate P are presented in [14,13,12,15,2] while schemes over Z (rather than F p ) are presented in [27]. These schemes were originally designed to secure network coding where context hiding is not needed since there are no privacy requirements for the sender (in fact, the sender is explicitly transmitting all his data to the recipient).…”
Section: Computing Weighted Averages and Fourier Transformsmentioning
confidence: 99%
“…The first linear homomorphic signature scheme is proposed by Johnson et al in [13]. Since then, many linear homomorphic signatures and message authentication in the context of network coding are developed [14]- [20]. Linear homomophic signature and message authentication schemes can be used to construct proofs of storage and retrievability [21]- [24].…”
Section: Introductionmentioning
confidence: 99%