Browse > Article
http://dx.doi.org/10.7471/ikeee.2019.23.2.479

The Error Occurrence and Its Impact Analysis of Improved MHT Operation for CCN Content Authentication  

Kim, Dae-Youb (Dept. of Information Security, Suwon University)
Publication Information
Journal of IKEEE / v.23, no.2, 2019 , pp. 479-486 More about this Journal
Abstract
CCN utilizes MHT-based content authentication scheme. Some schemes propose improved MHT scheme to solve the inefficiency of the MHT-based content authentication scheme which is caused by repetitive hash value computation and witness transmission. For using MHT, it is essentially needed to minimize the possibility of error-occurrence as well as to improve the efficiency of the authentication scheme. This paper describes the improved MHT scheme is error-prone. Also, it analyzes the effect of a segment authentication error, especially, the degree of error propagation.
Keywords
P2P; CDN; CCN; Data Authentication; Data Integrity; MHT;
Citations & Related Records
Times Cited By KSCI : 5  (Citation Analysis)
연도 인용수 순위
1 B. Ahlgren, C. Dannewitz, C. Imbrenda, D. Kutscher and B. Ohlmann, "A Survey of Information-Centric Networking," IEEE Communications Magazine, Vol.50, No.7, pp.26-36, 2012. DOI: 10.1109/MCOM.2012.6231276   DOI
2 V. Jacobson, D. Smetters, J. Thornton, M. Plass, N. Briggs and R. Braynard, "Networking Named Content," 5th International Conference on Emerging Networking Experiments and Technologies, pp.1-12, 2009. DOI: 10.1145/1658939.1658941
3 D. Kim, "Content Centric Networking Naming Scheme for Efficient Data Sharing," Journal of Korea Multimedia Society, Vol.15, No.9, pp. 1126-1132, 2012. DOI: 10.9717/kmms.2012.15.9.1126   DOI
4 "Trend and Improvement for Privacy Protection of Future Internet," Journal of Digital Convergence, Vol.14, No.6, pp.405-413, 2016. DOI: 10.14400/JDC.2016.14.6.405   DOI
5 "A Comparison Study on Data Caching Policies of CCN," Journal of Digital Convergence, Vol.15, No.1, pp.327-334, 2017. DOI: 10.14400/JDC.2017.15.2.327
6 R. Merkle, "Protocol for public key cryptosystems," IEEE Sympo. Research in Security and Privacy, 1980. DOI: 10.1109/SP.1980.10006
7 B. Georg "Merkle Signature Schemes, Merkle Trees and Their Cryptanalysis," Ruhr-Universitat Bochum. Retrieved. 2013. DOI: 10.1.1.392.7879
8 D. Y. Kim and J. S. Park, "Efficient Contents Verification Scheme for Contents-Centric-Networking," The Journal of Korean Institute of Comm. and Inform Sciences, Vol.39, No.4, pp.234-241, 2014. DOI: 10.7840/kics.2014.39B.4.234
9 D. Y. Kim, "Improvement of the Data Authentication of CCN," Journal of Digital Convergence, Vol.15, No.8, pp.341-349, 2017. DOI: 10.14400/JDC.2017.15.8.341   DOI
10 D. Kim, "A Efficient Content Verification Scheme for Distributed Networking/Data Store," Journal of The Korea Institue of Information Security & Cryptology, Vol.25, No.4, 2015. DOI: 10.13089/JKIISC.2015.25.4.839
11 D. Kim, "Network Overhead Improvement for MHT-based Content Authentication Scheme," Journal of Digital Convergence, Vol.16, No.1, pp.271-279, 2018. DOI: 10.14400/JDC.2018.16.1.271   DOI
12 D. Kim, "The Shortest Authentication Path for Performance Improvement of MHT Contents Authentication Method in Distributed Network Environment," KIPS Trans. Comp. and Comm. Sys., Vol.7, No.9, pp.235-242, 2018. DOI: 10.3745/KTCCS.2018.7.9.235   DOI
13 D. Kim, "Group-Interest-based Verifiable CCN," Mobile Information System, Vol.2016 Article ID 9202151. 2016. DOI: 10.1155/2016/9202151   DOI