Global Information Lookup Global Information

Homomorphic signatures for network coding information


Network coding has been shown to optimally use bandwidth in a network, maximizing information flow but the scheme is very inherently vulnerable to pollution attacks by malicious nodes in the network. A node injecting garbage can quickly affect many receivers. The pollution of network packets spreads quickly since the output of (even an) honest node is corrupted if at least one of the incoming packets is corrupted.

An attacker can easily corrupt a packet even if it is encrypted by either forging the signature or by producing a collision under the hash function. This will give an attacker access to the packets and the ability to corrupt them. Denis Charles, Kamal Jain and Kristin Lauter designed a new homomorphic encryption signature scheme for use with network coding to prevent pollution attacks.[1]

The homomorphic property of the signatures allows nodes to sign any linear combination of the incoming packets without contacting the signing authority. In this scheme it is computationally infeasible for a node to sign a linear combination of the packets without disclosing what linear combination was used in the generation of the packet. Furthermore, we can prove that the signature scheme is secure under well known cryptographic assumptions of the hardness of the discrete logarithm problem and the computational Elliptic curve Diffie–Hellman.

  1. ^ "Signatures for Network Coding". 2006. CiteSeerX 10.1.1.60.4738. Archived from the original on 2021-11-20. {{cite journal}}: Cite journal requires |journal= (help)

and 18 Related for: Homomorphic signatures for network coding information

Request time (Page generated in 0.8452 seconds.)

Homomorphic signatures for network coding

Last Update:

new homomorphic encryption signature scheme for use with network coding to prevent pollution attacks. The homomorphic property of the signatures allows...

Word Count : 3297

Homomorphic encryption

Last Update:

Standard). Homomorphic secret sharing Homomorphic signatures for network coding Private biometrics Verifiable computing using a fully homomorphic scheme Client-side...

Word Count : 4324

Linear network coding

Last Update:

sharing protocol Homomorphic signatures for network coding Triangular network coding S. Li, R. Yeung, and N. Cai, "Linear Network Coding"(PDF), in IEEE...

Word Count : 6515

Weil pairing

Last Update:

pairing Pairing-based cryptography Boneh–Franklin scheme Homomorphic Signatures for Network Coding Silverman, Joseph (1986). The Arithmetic of Elliptic Curves...

Word Count : 803

Oblivious pseudorandom function

Last Update:

password management, homomorphic key management, and private set intersection. An OPRF can be viewed as a special case of homomorphic encryption, as it enables...

Word Count : 3333

Encryption

Last Update:

improper disclosure during processing, such as by a cloud service for example. Homomorphic encryption and secure multi-party computation are emerging techniques...

Word Count : 3575

Paillier cryptosystem

Last Update:

hypothesis upon which this cryptosystem is based. The scheme is an additive homomorphic cryptosystem; this means that, given only the public key and the encryption...

Word Count : 1929

Ron Rivest

Last Update:

later when secure homomorphic encryption algorithms were finally developed. Rivest was one of the inventors of the GMR public signature scheme, published...

Word Count : 1533

ElGamal encryption

Last Update:

Taher Elgamal, designer of this and other cryptosystems ElGamal signature scheme Homomorphic encryption A. J. Menezes; P. C. van Oorschot; S. A. Vanstone...

Word Count : 1476

CrypTool

Last Update:

and asymmetric cryptography including RSA, ECC, digital signatures, hybrid encryption, homomorphic encryption, and Diffie–Hellman key exchange. Methods from...

Word Count : 1448

RSA Award for Excellence in Mathematics

Last Update:

component in advancing the world of computing: the Internet, Cellular networks, and Cloud computing, Information privacy, Privacy engineering, Anonymity...

Word Count : 1270

List of organisms by chromosome count

Last Update:

R, Hoshino Y, Ohmido N, Onodera Y (June 2015). "Evidence for a Common Origin of Homomorphic and Heteromorphic Sex Chromosomes in Distinct Spinacia Species"...

Word Count : 5147

Electronic voting in Estonia

Last Update:

verifiability in 2017. Tally verification is done by mixnet, making use of homomorphic properties and elGamal encryption provided by Douglas Wikström. Universal...

Word Count : 3488

Secret sharing

Last Update:

structure Byzantine fault tolerance Erasure code – When the data to be reconstructed is not a secret Homomorphic secret sharing – A simplistic decentralized...

Word Count : 3749

Evolutionary history of plants

Last Update:

(denoted 2n) and produces spores. The gametophyte and sporophyte phases may be homomorphic, appearing identical in some algae, such as Ulva lactuca, but are very...

Word Count : 16793

Ring learning with errors key exchange

Last Update:

There are public-key encryption algorithms, homomorphic encryption algorithms, and RLWE digital signature algorithms in addition to the public key, key...

Word Count : 3423

Benaloh cryptosystem

Last Update:

{Z} )^{*}} where n is a product of two large primes. This scheme is homomorphic and hence malleable. Given block size r, a public/private key pair is...

Word Count : 751

Soft privacy technologies

Last Update:

extraction, comparison, and result aggregation, all implemented with a homomorphic cipher, to allow a biometric server to confirm a user without knowing...

Word Count : 3526

PDF Search Engine © AllGlobal.net