Browse > Article
http://dx.doi.org/10.3837/tiis.2016.05.026

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model  

Xie, Dong (Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications)
Peng, HaiPeng (Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications)
Li, Lixiang (Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications)
Yang, Yixian (Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.5, 2016 , pp. 2427-2445 More about this Journal
Abstract
In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.
Keywords
Network coding; signature scheme; lattice; post-quantum cryptography;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Gkantsidis and P. R. Rodriguez, "Network coding for large scale content distribution," in Proc. of 24th Annual Joint Conference of the IEEE Computer and Communications Societies, pp. 2235-2245, March 13-17, 2005. Article (CrossRef Link).
2 M. N. Krohn, M. J. Freedman, and D. Mazieres, "On-the-fly verification of rateless erasure codes for efficient content distribution," in Proc. IEEE Symposium on Security and Privacy, pp. 226-240, May 9-12, 2004. Article (CrossRef Link).
3 S. Agrawal and D. Boneh, "Homomorphic MACs: MAC-based integrity for network coding," in Proc. of 7th International Conference on Applied Cryptography and Network Security, pp. 292-305, June 2-5, 2009. Article (CrossRef Link).
4 S. Agrawal, D. Boneh, X. Boyen, and D. M. Freeman, "Preventing pollution attacks in multi-source network coding," in Proc. of 13th International Conference on Practice and Theory in Public Key Cryptography, pp. 161-176, May 26-28, 2010. Article (CrossRef Link).
5 D. Catalano, D. Fiore, and B. Warinschi, "Efficient network coding signatures in the standard model," in Proc. of 15th International Conference on Practice and Theory in Public Key Cryptography, pp. 680-696, May 21-23, 2012. Article (CrossRef Link).
6 Catalano Dario, Fiore Dario, and Warinschi Bogdan, "Adaptive pseudo-free groups and applications," in Proc. of Advances in Cryptology-EUROCRYPT 2011, pp. 207-223, May 15-19, 2011. Article (CrossRef Link).
7 G. Liu and B. Wang, “Secure network coding against intra/inter-generation pollution attacks,” Communications, China, vol. 10, no. 8, pp. 100-110, August, 2013. Article (CrossRef Link).   DOI
8 C. Cheng, T. Jiang , Y. Liu, and M. Zhang, “Security analysis of a homomorphic signature scheme for network coding,” Security and Communication Networks, vol. 8, no. 18, pp. 4053-4060, December, 2015. Article (CrossRef Link).   DOI
9 F. Zhao, T. Kalker, M. Médard, and K. J. Han, "Signatures for content distribution with network coding," in Proc. of IEEE International Symposium on Information Theory, pp. 556-560, June 24-29, 2007. Article (CrossRef Link).
10 D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a linear subspace: Signature schemes for network coding," in Proc. of 12th International Conference on Practice and Theory in Public Key Cryptography, pp. 68-87, March 18-20, 2009. Article (CrossRef Link).
11 T. Ho, B. Leong, R. Koetter, M. Médard, M. Effros, and D. R. Karger, “Byzantine modification detection in multicast networks with random network coding,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2798-2803, June, 2008. Article (CrossRef Link).   DOI
12 Rudolf Ahlswede, Ning Cai, Shuo-Yen Robert Li, and Raymond W. Yeung, “Network information flow,” IEEE Transactions on Information Theory, vol. 46, no. 4, pp. 1204-1216, July, 2000. Article (CrossRef Link).   DOI
13 J. Feldman, T. Malkin, C. Stein, and R.A. Servedio, "On the capacity of secure network coding," in Proc. of 42th Annual Allerton Conference on Communication,Control, and Computing, pp. 63-68, September 29-October1, 2004. Article (CrossRef Link).
14 S. Jaggi, M. Langberg, S. Katti, T.Ho, D. Katabi, and M. Médard, "Resilient network coding in the presence of byzantine adversaries," in Proc. of IEEE Conf. on Computer Communications, pp.616-624, May 6-12, 2007. Article (CrossRef Link).
15 FengHe Wang, YuPu Hu, and BaoCang Wang, “Lattice-based linearly homomorphic signature scheme over binary field,” SCIENCE CHINA: Information Sciences, vol. 56, no. 11, pp.234-242, November, 2013. Article (CrossRef Link).
16 Peng Zhang, Jianping Yu, and Ting Wang, “A homomorphic aggregate signature scheme based on lattice,” Chinese Journal of Electronics, vol. 21, no. 4, pp. 701-704, October, 2012.
17 D. Boneh and D. M. Freeman, "Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures," in Proc. of 14th International Workshop on Theory and Practice in Public Key Cryptography, pp. 1-16, March 6-9, 2011. Article (CrossRef Link).
18 X. Wu, Y. Xu, C. Yuen, and L. Xiang, L, “A tag encoding scheme against pollution attack to linear network coding,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 33-42, January, 2014. Article (CrossRef Link).   DOI
19 Y. Zou, J. Zhu, L. Yang, Y. C. Liang, and Y. D. Yao, “Securing physical-layer communications for cognitive radio networks,” IEEE Communications Magazine, vol. 53, no. 9, pp. 48-54, September, 2015. Article (CrossRef Link).   DOI
20 P. Zhang, Y. Jiang, C. Lin, H. Yao, A. Wasef, and X. S. Shen, "Padding for orthogonality: Efficient subspace authentication for network coding," in Proc. of the 30th IEEE International Conference on Computer Communications, pp. 1026-1034, April, 2011. Article (CrossRef Link).
21 C. Cheng, T. Jiang, and Q. Zhang, “TESLA-based homomorphic MAC for authentication in P2P system for live streaming with network coding,” IEEE Journal on Selected Areas in Communicati- ons, vol. 31, no. 9, pp. 291-298, September, 2013. Article (CrossRef Link).   DOI
22 H. He, R. Li, Z. Xu, and W. Xiao, “An efficient ECC-based mechanism for securing network coding-based P2P content distribution,” Peer-to-Peer Networking and Applications, vol. 7, no. 4, pp. 572-589, December, 2014. Article (CrossRef Link).   DOI
23 D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, “Bonsai trees, or how to delegate a lattice basis,” Journal of Cryptology, vol. 25, no. 4, pp. 601-639, October, 2012. Article (CrossRef Link).   DOI
24 X. Boyen, X. Fan, and E. Shi, "Adaptively secure fully homomorphic signatures based on lattices," IACR Cryptol. ePrint Archive, 916, 2014. Article (CrossRef Link).
25 R. Kumar, S. Rajagopalan, and A. Sahai, "Coding constructions for blacklisting problems without computational assumptions," in Proc. of Advances in Cryptology-CRYPTO, pp. 609-623, January, 1999. Article (CrossRef Link).
26 A. Esfahani, D. Yang, G. Mantas, A. Nascimento, and J. Rodriguez, "An improved homomorphic message authentication code scheme for RLNC-enabled wireless networks," in Proc. of 19th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), pp. 80-84, December 1-3, 2014. Article (CrossRef Link).
27 A. Nascimento and J. Rodriguez, “Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks,” International Journal of Distributed Sensor Networks, vol. 2015, Article ID 510251, 2015. Article (CrossRef Link).
28 Y. Wang, "Insecure "provably secure network coding" and homomorphic authentication schemes for network coding," IACR Cryptology ePrint Archive, 60, 2010. Article (CrossRef Link).
29 A. Esfahani, A. Nascimento, J. Rodriguez, and J. C. Neves, "An efficient MAC-signature scheme for authentication in XOR network coding," in Proc. of 9th IEEE Symposium on Computers and Communication (ISCC), pp. 1-5, June 23-26, 2014. Article (CrossRef Link).
30 Zhengjun Jing, “An efficient homomorphic aggregate signature scheme based on lattice,” Mathematical Problems in Engineering, vol. 2014, pp. 1-9, 2014. Article (CrossRef Link).
31 R. Canetti, O. Goldreich, and S. Halevi, “The random oracle methodology, revisited,” Journal of the ACM, vol. 51, no. 4, pp. 557-594, July, 2004. Article (CrossRef Link).   DOI
32 S. D. Gordon, J. Katz, and V. Vaikuntanathan, "A group signature scheme from lattice assumptions," in Proc. of Advances in Cryptology-ASIACRYPT, pp. 395-412, December 5-9, 2010. Article (CrossRef Link).
33 J. Alwen and C. Peikert, “Generating shorter bases for hard random lattices,” Theory of Computing Systems, vol. 48, no. 3, pp. 535-553, April, 2011. Article (CrossRef Link).   DOI
34 C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of the 40th annual ACM symposium on Theory of computing, pp. 197-206, May 17-20, 2008. Article (CrossRef Link).
35 M. Ajtai, "Generating hard instances of lattice problems," in Proc. of 28th Annual ACM Symposium on Theory of Computing, pp. 99-108, May 22-24, 1996. Article (CrossRef Link).
36 W. Wang and L. Hu, “A generic homomorphic MAC construction for authentication in network coding,” Security and Communication Networks, vol. 7, no. 2, pp. 429-433, February, 2014. Article (CrossRef Link).   DOI
37 D. Charles, K. Jain, and K. Lauter, “Signatures for network coding,” International Journal of Information and Coding Theory, vol. 1, no. 1, pp. 3-14, February, 2009. Article (CrossRef Link).   DOI
38 N. Attrapadung and B. Libert, "Homomorphic network coding signatures in the standard model," in Proc. of 14th International Workshop on Theory and Practice in Public Key Cryptography, pp. 17-34, March 6-9, 2011. Article (CrossRef Link).
39 D. Catalano, D. Fiore, and B. Warinschi, "Efficient network coding signatures in the standard model," in Proc. of 15th International Conference on Practice and Theory in Public Key Cryptography, pp. 680-696, May 21-23, 2012. Article (CrossRef Link).
40 P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," in Proc. of 35th Annual Symposium on Foundations of Computer Science, pp. 124-134, November 20-22, 1994. Article (CrossRef Link).
41 P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM Journal on Computing, vol. 26, no. 5, pp. 1484-1509, October, 1997. Article (CrossRef Link).   DOI
42 D. Micciancio and O. Regev, “Worst-case to average-case reductions based on Gaussian measures,” SIAM Journal on Computing, vol. 37, no. 1, pp. 267-302, February, 2007. Article (CrossRef Link).   DOI