防污染和防窃听的网络编码
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,网络编码越来越成为业界的研究热点。网络编码技术极大的提高了网络的传输速率、吞吐量和可靠性,对路由器基础设施以及无线网状网络等都有重要意义。但直接应用网络编码存在不可忽视的安全问题,主要包括污染和窃听两类问题,其中污染主要由恶意节点和信道噪声引起,窃听是指攻击者通过窃听网络中的部分或者全部信道来获取网络中传输的消息。这些安全问题很大程度上限制了其应用范围,阻碍了它在实际中的应用和推广。论文研究了应用网络编码时存在的污染和窃听问题,并设计了有效的安全网络编码体制,主要包括以下几个方面:
     (1)提出了一种防窃听的网络编码算法。应用该算法,窃听者得不到关于信源任何有意义的信息,称之为弱安全。该算法通过舍弃少量带宽使得随机网络编码能以很高的概率达到弱安全的要求。另外,当信源和信宿共享有一个低速率秘密信道或公钥加密体制时,设计了一种可以达到网络最大流的弱安全网络编码体制。应用随机网络编码时,该编码体制防窃听的概率为1。
     (2)现有的防窃听网络编码存在两方面的问题。首先,要达到信息论安全的防窃听目的必须牺牲部分带宽,以致无法达到网络的最大流。其次,应用随机网络编码时,编码安全的概率较低。文中设计了一种能同时达到网络的最大流和信息论安全条件的网络编码体制。同时,该编码体制是一个确定性模型而非概率模型,即:应用随机网络编码时,该编码体制信息论安全的概率为1。
     (3)提出了一种验证消息完整性的同态签名体制。首先,取一些公开参数作为原始信源消息每个信息包的Hash值,当在原始信息包中加入少量冗余时,其Hash值便是取定的公开参数,省去Hash值的分发,很大程度上降低了该签名体制的通信开销。其次,当网络拓扑简单且固定时,用一个所有节点所共享的随机数产生器来产生编码向量,省去了编码向量的分发。当Hash值和编码向量的分发都省去时,该种签名体制的通信开销是几乎可以忽略的。
     (4)利用消息向量张成线性空间的思想,设计了一种概率模型下的防污染随机网络编码算法。当信源和信宿共享有一个线性空间时,在信源消息中加入部分冗余,使得新信源向量张成的空间与信源和信宿共享的空间正交,达到正确译码的目的。
     (5) Koetter和Kschischang利用有限域上的线性多项式从线性空间的角度设计了一种网络纠错编码体制,但其编码体制的通信开销较高(100%),使其很难在现实中应用。文中对其编码体制进行了改进,在其基础上设计了一种低通信开销的网络纠错编码体制。该编码体制的通信开销与经典随机网络编码相同。另外,文中同时考虑了窃听问题,并在此基础上设计了一种防污染和防窃听的网络编码体制。
In recent years, there has been increasing attention to the theory of network coding.Network coding is beneficial for the basic router infrastructure and wireless network, sinceit greatly improved the multicast rate, throughput and robust of the network. However,direct application of network coding may su?er from two kinds of adversaries: contamina-tion and eavesdropping. Here contamination refers to the distortion on the transmission,such as random errors and malicious modifications. Eavesdropping referring to the adver-sary aims to get the transfer of information by eavesdropping on some or all the channelsover a network. The application and promotion of the network coding are greatly re-stricted by these two kinds of adversaries. In this dissertation, we study these two kindsof adversaries and design some secure network coding schemes to conquer them. Themain results of this dissertation are as follows:
     (1) An algorithm that targets eavesdropping adversaries is presented. By means of thisalgorithm, an eavesdropper is unable to get any meaningful information about thesource, which we call weak security. We show that if we give up a small amountof overall capacity, then a random code achieves the weak security condition ata much higher probability. Besides, when there is a low rate secret channel or apublic encryption scheme between the source and destination, an algorithm thatnot only achieves the max-?ow but also the weak security condition is proposed.The probability of the coding scheme to be security is 1, when random codingscheme is used.
     (2) There are two main problems in the present secure network coding schemes. Firstly,in order to achieve the information security condition, some network capacity mustbe sacrificed and the max-?ow of the network could not be achieved. Secondly, whenrandom coding scheme is used, the probability of the coding scheme to be security islow. A max-?ow achieved information secure network coding scheme is proposed inthis dissertation. The coding scheme is a deterministic model instead of probabilitymodel i.e, the probability of the coding scheme to be information security is one,when random coding scheme is used.
     (3) A homomorphic hash scheme to verify the integrity of the received packets is pre-sented. Firstly, the public parameters are selected as the“intended”hash values.The original packets are padded so that they are hashed to the public parameters.In this way the distribution of the hash values is avoided and hence the communica-tion overhead is reduced. Secondly, when the topology of the network is fixed, the code coe?cients can be generated by a shared pseudo-random number generator sothat the distribution of the coe?cients can also be avoided. When the distributionof the hash values and the code coe?cients are both avoided, we indicate that thecommunication overhead of the scheme is negligible compared with previous works.
     (4) A random network coding scheme against the contamination adversary is proposed,using the idea that the message packets span a vector space. The proposed securescheme is a probability model. When the source and the destinations share a linearvector space, some redundancy is added to the source message. In this way, thevector space spanned by the padded message is orthogonal to the shared vectorspace and the original source message can be decoded.
     (5) Koetter and Kschischang proposed an error correcting network coding scheme viathe vector space perspective using the linearized polynomials over finite field. Itis noted that, the communication overhead of their scheme is high, actually 100%,which greatly restricted its application. Based on their coding scheme, we propose alow communication overhead error correcting network coding scheme in this disser-tation. The overhead of the proposed coding scheme is the same as the standard ran-dom network coding. Furthermore, the eavesdropping adversary is also consideredand a secure network coding scheme against the contamination and eavesdroppingadversary is proposed.
引文
[1] Agrawa S, Boneh D. Homomorphic MACs: MAC-Based Integrity for Network Cod-ing[A]. Applied Cryptography and Network Security[C]. LNCS 5536. Berlin: Springer-Heidelberg, 2009: 292-305.
    [2] Aly S. A, Kamal A. E. Network Protection Codes Against Link Failures Using NetworkCoding[A]. IEEE Global Telecommunications Conference, IEEE GLOBECOM 2008[C].New Orleans, LA, USA, 2008: 1-6.
    [3] Aly S. A, Kamal A. E. Network coding-based protection strategies against a single linkfailure in optical networks[A]. International Conference on Computer Engineering &Systems[C]. Cairo, EG, 2008: 251-256.
    [4] Aceda′nski S, Deb Supratim, M′edard M, et al. How good is random linear coding baseddistributed networked storage[A]. First Workshop on Network Coding, Theory, and Ap-plications[C]. Riva del Garda, Italy, 2005.
    [5] Ahlswede R, Cai N, Li S.-Y. R, et al. Network information ?ow[J]. IEEE Transactionson Information Theory, 2000, 46(4): 1204-1216.
    [6] Balli H, Yan X, Zhang Z. On Randomized Linear Network Codes and Their Error Correc-tion Capabilities[J]. IEEE Transactions on Information Theory, 2009, 55(7): 3148-3160.
    [7] Bollobas B, Graph Theory, An Introductory Course[M]. Springer-Verlag Publishers,1979.
    [8] Boneh D, Freeman D, Katz J, et al. Signing a linear subspace: Signature schemes fornetwork coding[A]. Public Key Cryptography: PKC-2009[C]. LNCS 5443. Berlin:Springer-Heidelberg 2009: 68-87.
    [9] Bahramgiri H, Lahouti F. Block network error control codes and syndrome-based max-imum likelihood decoding[A]. IEEE International Symposium on Information The-ory[C]. Toronto, Ontario, Canada, 2008: 807-811.
    [10] Bellare M, Boldyreva A, Kurosawa K, et al. Multirecipient Encryption Schemes: How toSave on Bandwidth and Computation Without Sacrificing Security[J]. IEEE Transac-tions on Information Theory, 2000, 46(4): 1204-1216.
    [11] Balli H, Yan X, Zhang Z. Error Correction Capability of Random Network Error CorrectionCodes[A]. IEEE International Symposium on Information Theory[C]. Nice, France,2007: 1581-1585.
    [12] Bhattad K, Narayanan K.R. Weakly secure network coding[A]. First Workshop on Net-work Coding, Theory, and Applications[C]. Riva del Garda, Italy, 2005.
    [13] Bake J, Safavi-naini R, Susilo W. E?cient multi-receiver identity-based encryption andits application to broadcast encryption[A]. Public Key Cryptography: PKC-2005[C].LNCS 3386. Berlin: Springer-Heidelberg, 2005: 380-397.
    [14] Bellare M, Goldreich O, Goldwasser S. Incremental cryptography:The case of hashing andsigning[J]. CRYPTO, 1994.
    [15] Charles D, Jain K, Lauter K. Signatures for network coding[J]. International Journal ofInformation and Coding Theory, 2009, 1(1): 3-14.
    [16] Chan, T, Grant, A. Capacity bounds for secure network coding[A]. IEEE CommunicationTheory Workshop[C]. St. Croix, US Virgin Islands, 2008: 95-100.
    [17] Chan, T, Grant, A. Dualities between entropy functions and network codes[J]. IEEETransactions on Information Theory, 2008, 54(10): 4470 - 4487.
    [18] Cai N, Yeung R W. A security condition for multi-source linear network coding[A]. IEEEInternational Symposium on Information Theory[C]. Nice, France, 2007: 561 - 565.
    [19] Cai N, Yeung R. W. Network error correction, part II: lower bounds [J]. Communicationsin Information and Systems, 2006, 6(1): 37-54.
    [20] Chi K.K, Wang X. M. Analysis of network error correction based on network coding[J].IET Communications, 2005, 152(4): 393-396.
    [21] Chou P. A, Wu Y, Jain K. Practical network coding[A]. In proc. 41st Annual AllertonConference on CommunicationControl and Computing[C]. Monticello, IL, USA, 2003.
    [22] Cai N, R. Yeung R. W. Secure network coding[A]. IEEE International Symposium onInformation Theory[C]. Lausanne, Switzerland, 2002: 323.
    [23] Cai N, Yeung R. W. Network coding and error correction[A]. IEEE Information TheoryWorkshop[C]. Bangalore, India, 2002: 119-122.
    [24] Dong J, Curtmola R, Nita-Rotaru C. Practical defenses against pollution attacks in intra-?ow network coding for wireless mesh networks[A]. Proceedings of the second ACMconference on Wireless network security[C]. Zurich, Switzerland 2009: 111-122.
    [25] Dong J, Curtmola R, Nita-Rotaru C, Secure network coding for wireless mesh net-works: Threats, challenges, and directions[J]. Computer Communications(Elsevier),2009, 32(17): 1790–1801.
    [26] Erez E, Feder M. Convolutional Network Codes[A]. IEEE International Symposium onInformation Theory[C]. Chicago, Illinois, 2004: 146.
    [27] Erez E, Vyetrenko S, Ho T. On Noncoherent Correction of Network Errors and Erasureswith Random Locations[A]. IEEE International Symposium on Information Theory[C].Seoul, Koera, 2009: 996-1000.
    [28] Erez E, Feder M. Convolutional network codes for cyclic networks[A]. First Workshopon Network Coding, Theory, and Applications[C]. Riva del Garda, Italy, 2005.
    [29] Fragouli C, Soljanin E. A connection between network coding and convolutional codes[A].IEEE International Conference on Communications[C]. Paris, 2004, 2: 661 - 666.
    [30] Fancsali Sz. Ligeti L. P. Some applications of finite geometry for secure network coding[J].Journal of Mathematical Cryptology, 2008, 2(3): 1862-2984.
    [31] Fragouli C, Boudec Jean-Yves Le, Widmer J. Network coding: An instant primer[J].ACM SIGCOMM Computer Communication Review, 2006, 36(1): 63-68.
    [32] Feldman J, Malkin T, Stein C, et al. On the capacity of secure network coding[A]. Inproc. 42nd Annual Allerton Conference on Communication Control and Computing[C].Monticello, IL, USA, 2004.
    [33] Ford L. R, Fulkerson D. R. Flows in Networks[M]. Princeton University Press, Princeton,New Jersey, 1962.
    [34] Gkantsidis C, Rodriguez P. Cooperative security for network coding file distribution[A].25th IEEE International Conference on Computer Communications(Infocom)[C].Barcelona, Catalunya, Spain, 2006: 1-13.
    [35] Gkantsidis C, Rodriguez P. Network Coding for Large Scale Content Distribution[A].24th Annual Joint Conference of the IEEE Computer and Communications Societies (IN-FOCOM)[C]. Miami, 2005, 4: 2235 - 2245.
    [36] Hassanzadeh M. M, Ravanbakhsh M, Ytrehus O. Two Layer Secure Network Coding-(2-LSNC) [A]. IEEE International Symposium on Telecommunications[C]. Tehran, Iran,2008: 7-12.
    [37] Harada K, Yamamoto H. Strongly Secure Linear Network Coding[J]. IEICE Transactionson Fundamentals, 2008, E91–A(10): 2720-2728.
    [38] Han K, Ho T, Koetter R, et al. On network coding for security[A]. IEEE Military Com-munications Conference[C]. Orlando Florida, 2007: 1-6.
    [39] Ho T, M′edard M, Koetter R. A random linear network coding approach to multicast[J].IEEE Transactions on Information Theory, 2006, 52(10): 4413 - 4430.
    [40] Ho T, Leong B, Koetter R, et al. Byzantine modification detection in multicast networksusing randomized network coding[A]. IEEE International Symposium on InformationTheory[C]. Chicago, USA, 2004: 144.
    [41] Ho T, Koetter R, M′edard M, et al. The benefits of coding over routing in a random-ized setting[A]. IEEE International Symposium on Information Theory[C]. YokohamaJapan, 2003: 442.
    [42] Ho T, M′edard M, Shi J, et al. On randomized network coding[A]. In proc. 41st AnnualAllerton Conference on Communication Control and Computing[C]. Monticello, IL, USA,2003.
    [43] Jiang Y, Zhu H, Shi M, et al. An e?cient dynamic-identity based signature scheme forsecure network coding[J]. Computer Networks(Elsevier), 2009.
    [44] Jing D, Curtmola R, Sethi R, et al. Toward secure network coding in wireless networks:Threats and challenges[A]. 4th Workshop on Secure Network Protocols[C]. Orlando,Florida, 2008: 33-38.
    [45] Jaggi S, Langberg M. Resilient network codes in the presence of eavesdropping Byzan-tine adversaries[A]. IEEE International Symposium on Information Theory[C]. Nice,France, 2007: 541-545.
    [46] Jaggi S, Langberg M, Katti S, et al. Resilient network coding in the presence of Byzan-tine adversaries[A]. IEEE International Conference on Computer Communications (In-focom)[C]. Anchorage, Alaska, 2007:616-624.
    [47] Jaggi S, Sanders P, Chou P. A, et al. Polynomial time algorithms for multicast networkcode construction[J]. IEEE Transactions on Information Theory, 2005, 51(6): 1973 -1982.
    [48] Jaggi S, Langberg M, Ho T, et al. Correction of adversarial errors in networks[A]. IEEEInternational Symposium on Information Theory[C]. Adelaide, Australia, 2005: 1455-1459.
    [49] Jain K. Security based on network topology against the wiretapping attack[J]. IEEEWireless Communications, 2004, 11(1): 68-71.
    [50] Katz J, Waters B. Compact Signatures for Network Coding[EB/OL].http://www.cs.umd.edu/ jkatz/papers/NetworkCodingSigs.pdf, 2009.
    [51] Kim M, Lima L, Zhao F, et al. On Counteracting Byzan-tine Attacks in Network Coded Peer-to-Peer Networks[EB/OL].http://arxiv.org/PS cache/arxiv/pdf/0904/0904.2722v1.pdf, 2009.
    [52] Kehdi E, Li B. Null Keys: Limiting Malicious Attacks Via Null Space Properties of Net-work Coding[A]. 26th IEEE International Conference on Computer Communications(Infocom)[C]. San Diego, CA, USA, 2009: 1224 - 1232.
    [53] Koetter R, Kschischang F. R. Coding for Errors and Erasures in Random Network Cod-ing[J]. IEEE Transactions on Information Theory, 2008, 54(8): 3579-3591.
    [54] Katti S, Rahul H, Hu W, et al. XORs in the air: practical wireless network coding[J].IEEE/ACM Transactions on Networking (TON), 2008, 16(3): 497-510.
    [55] Krohn M. N, Freedman M. J, Mazi′eres D. On-the-?y verification of rateless erasure codesfor e?cient content distribution[A]. IEEE Symposium on Security and Privacy[C].Oakland, CA, 2004: 226-240.
    [56] Koetter R, M′edard M. An algebraic approach to network coding[J]. IEEE/ACM Trans-actions on Networking, 2003, 11(5): 782–795.
    [57] Koetter R, M′edard M. Beyond Routing: An Algebraic Approach to Network Coding[A].IEEE International Conference on Computer Communications (Infocom)[C]. New York,2002, 1: 122-130.
    [58] Li Z ,Li B, Lau Lap Chi. A Constant Bound on Throughput Improvement of MulticastNetwork Coding in Undirected Networks[J]. IEEE Transactions on Information Theory,2009, 55(3): 1016-1026.
    [59] Li S.-Y. R, Ho S. T. Ring-Theoretic Foundation of Convolutional Network Coding[A].Fourth Workshop on Network Coding, Theory, and Applications[C]. Hong Kong, 2008.
    [60] Li S, Ramamoorthy A. Protection against link errors and failures using network coding inoverlay networks[A]. IEEE International Symposium on Information Theory[C]. Seoul,Koera, 2009: 986 - 990.
    [61] Li Z ,Li B, Lau Lap Chi. On achieving maximum multicast throughput in undirectednetworks[J]. IEEE/ACM Transactions on Networking (TON) Special issue on networkingand information theory, 2006, 14(SI): 2467 - 2485.
    [62] Lun DS, M′edard M, Ho T, et al. Network coding with a cost criterion[A]. InternationalSymposium on Information Theory and its Applications[C]. Parma, Italy, 2004.
    [63] Lima L, M′edard M, Barros J. Random linear network coding: A free cipher?[A]. IEEEInternational Symposium on Information Theory[C]. Nice, France, 2007: 546-550.
    [64] Li Q, Chiu Dah-Ming, Lui J. C. S. On the Practical and Security Issues of Batch ContentDistribution Via Network Coding[A]. 14th IEEE International Conference on Networkprotocols[C]. Santa Barbara, California 2006: 158-167.
    [65] Li S.-Y. R, Yeung R. W, Cai N. Linear network coding[J]. IEEE Transactions on Infor-mation Theory, 2003, 49(2): 371-381.
    [66] Mills A, Smith B, Clancy T. C, et al. On secure communication over wireless erasure net-works[A]. IEEE International Symposium on Information Theory[C]. Toronto, Ontario,Canada, 2008: 161-165.
    [67] Ming Xiao, Aulin T. M. On the error probability of a noisy channel network using networkcoding[A]. IEEE Wireless Communications and Networking Conference[C]. WCNC 1,New Orleans, USA; 2006: 19-24.
    [68] Nutman L, Langberg M. Adversarial models and resilient schemes for network coding[A].IEEE International Symposium on Information Theory[C]. Toronto, Ontario, Canada,2008: 171-175.
    [69] Ngai C K, Yang S. Deterministic Secure Error-Correcting (SEC) Network Codes[A].IEEE Information Theory Workshop[C]. 2007: 96-101.
    [70] Oliveira Paulo F, Barros J. Network Coding Protocols for Secret Key Distribution [A]. Onthe Move to Meaningful Internet Systems [C]. LNCS 4804. Berlin: Springer-Heidelberg,2009: 1718-1733.
    [71] Oggier F, Fathi H. Hanane An Authentication Code against Pollution Attacks in NetworkCoding[EB/OL]. http://arxiv.org/PS cache/arxiv/pdf/0909/0909.3146v1.pdf,2009.
    [72] Oliveira P.F, Barros, J. A Network Coding Approach to Secret Key Distribution [J].IEEE Transactions on Information Forensics and Security, 2008, 3(3): 414 - 423.
    [73] Oggier F, Fathi H. Multi-receiver authentication code for network coding[A]. 46th An-nual Allerton Conference on Communication, Control and Computing[C]. Monticello,IL, USA, 2008: 1225-1231.
    [74] Papadimitriou C. H, Steiglitz K. Combinatorial optimization: Algorithms andc1omplexity[M]. Prentice-Hall, 1982.
    [75] Rouayheb S El, Soljanin E, Sprintson A. Secure Network Coding for Wiretap Networks ofType II[EB/OL]. http://arxiv.org/PS cache/arxiv/pdf/0907/0907.3493v1.pdf,2009.
    [76] Ravanbakhsh M, Hassanzadeh M. M, Haugland D. Wiretapping Based on Node Corrup-tion over Secure Network Coding: Analysis and Optimization[A]. Coding Theory andApplications[C]. LNCS 5228. Berlin: Springer-Heidelberg, 2008: 154-162.
    [77] Rouayheb Salim Y. El, Soljanin Emina. On wiretap network II[A]. IEEE InternationalSymposium on Information Theory[C]. Nice, France, 2007: 551-555.
    [78] Riis S, Ahlswede R. Problems in Network Coding and Error Correcting Codes Appendedby a Draft Version of S. Riis“Utilising Public Information in Network Coding[A]. Gen-eral Theory of Information Transfer and Combinatorics[C]. LNCS 4123. Berlin: Springer-Heidelberg, 2006: 861-897.
    [79] Ramamoorthy A, Shi J, Wesel R. D. On the capacity of network coding for randomnetworks[J]. IEEE Transactions on Information Theory, 2005, 51(8): 2878-2885.
    [80] Silva D, Kschischang F. R. Universal weakly secure network coding[A]. InformationTheory Workshop on Networking and Information Theory[C]. Volos, Greece, 2009: 281-285.
    [81] Silva D, Kschischang F. R. Universal Secure Network Coding via Rank-MetricCodes[EB/OL]. http://arxiv.org/PS cache/arxiv/pdf/0809/0809.3546v1.pdf,2008.
    [82] Silva D, Kschischang F R. Security for Wiretap Networks via Rank-Metric Codes[A].IEEE International Symposium on Information Theory[C]. Toronto, Ontario, Canada,2008: 176-180.
    [83] Silva D, Kschischang F. R, Koetter R. Capacity of Random Network Coding under a Prob-abilistic Error Model[A]. 24th Biennial Symposium on Communications[C]. Kingston,ON, Canada, 2008: 9-12.
    [84] Silva D, Kschischang F. R. Adversarial Error Correction for Network Coding: Models andMetrics[A]. In proc. 46nd Annual Allerton Conference on Communication Control andComputing[C]. Monticello, IL, USA, 2008.
    [85] Silva D, Kschischang F. R, Koetter R. A Rank-Metric Approach to Error Control inRandom Network Coding[J]. IEEE Transactions on Information Theory, 2008, 54(9):3951-3967.
    [86] Silva D, Kschischang F. R. On metrics for error correction in network coding[EB/OL].http://arxiv.org/PS cache/arxiv/pdf/0805/0805.3824v4.pdf, 2008.
    [87] Siavoshani M. J, Fragouli C, Diggavi S. On Locating Byzantine Attackers[A]. FourthWorkshop on Network Coding, Theory, and Applications[C]. Hong Kong, 2008: 1-6.
    [88] Silva D, Kschischang F. R. Using Rank-Metric Codes for Error Correction in RandomNetwork Coding[A]. IEEE International Symposium on Information Theory[C]. Nice,France, 2007: 796-800.
    [89] Sanders P, Egner S, Tolhuizen L. Polynomial time algorithms for network information?ow[A]. Proceedings of the fifteenth annual ACM symposium on Parallel algorithms andarchitectures[C]. San Diego, California, USA 2003: 286 - 294.
    [90] Shannon C. E. Communication theory of secrecy systems[J]. Bell System Technical Jour-nal 1949, 28: 656-715.
    [91] Tague P, Slater D, Rogers J, et al. Evaluating the Vulnerability of Network Tra?c UsingJoint Security and Routing Analysis[J]. IEEE Transactions on Dependable and SecureComputing, 2009, 6(2): 111-123.
    [92] Tan Jianlong, M′edard M. Secure network coding with a cost criterion[A]. 4th Inter-national Symposium on Modeling and Optimization in Mobile, Ad Hoc and WirelessNetworks[C]. Boston, Massachusetts, USA, 2006: 1-6.
    [93] Vyetrenko S, Ho T, E?ros M. Rate Regions for Coherent and NoncoherentMultisource Network Error Correction[EB/OL]. http://www.its.caltech.edu/tho/isit-Svitlana-09-2.pdf, 2009.
    [94] Vilela J p, Lima L, Barros J. Lightweight Security for Network Coding[A]. IEEE Inter-national Conference on Communications (ICC)[C]. Beijing, China, 2008: 1750 -1754.
    [95] Yu Z, Wei Y, Ramkumar B, et al. An E?cient Scheme for Securing XOR Network Codingagainst Pollution Attacks[A]. 28th IEEE International Conference on Computer Com-munications(Infocom)[C]. Rio de Janeiro, Brazil, 2009: 406-414.
    [96] Yu Z, Wei Y, Ramkumar B, Guan Y. An E?-cient Signature-Based Scheme for SecuringNetwork Coding Against Pollution Attacks[A]. 27th IEEE International Conference onComputer Communications(Infocom)[C]. Anchorage, AK, 2008: 1409-1417.
    [97] Yang S, Yeung, R.W, Zhang Z. Characterization of error correction and detection in ageneral transmission system[A]. IEEE International Symposium on Information The-ory[C]. Toronto, Ontario, Canada, 2008: 812 - 816.
    [98] Yeung Raymond W. Information theory and network coding[M]. Springer Publishers,2008.
    [99] Yang S, Yeung R. W. Refined coding bounds for network error correction[A]. IEEEInformation Theory Workshop on Information Theory for Wireless Networks[C]. Bergen,Norway, 2007: 1-5.
    [100] Yang S, Yeung R. W. Refined Coding Bounds for Network Error Correction[A]. IEEEInformation Theory Workshop[C]. Bergen, Norway, 2007: 1–5.
    [101] Yang S, Ngai C K, Yeung R. W. Construction of linear network codes that achieve a refinedSingleton bound[A]. IEEE International Symposium on Information Theory[C]. Nice,France, 2007: 1576-1580.
    [102] Yang S, Yeung R. W. Characterizations of network error correction/detection and erasurecorrection[A]. Third Workshop on Network Coding, Theory, and Applications[C]. SanDiego, California, 2007.
    [103] Yeung R. W, Cai N. Network error correction, part I: basic concepts and upper bounds[J].Communications in Information and Systems, 2006, 6(1): 19-36.
    [104] Yan X, Zhang Z, Yang J. Explicit Inner and Outer Bounds for Multi-source Multi-sinkNetwork Coding[A]. IEEE International Symposium on Information Theory[C]. Seat-tle, Washington, USA, 2006: 54-58.
    [105] Wu Y, Chou P. A, Zhang Q, et al. Network planning in wireless ad hoc networks: A cross-layer approach[J]. IEEE Journal on Selected Areas in Communications, 2005, 23(1):136-150.
    [106] Yeung R. W, Li S.-Y. R, Cai N. Network coding theory[M]. now Publishers, 2005.
    [107] Yeung R. W. A first course in information theory[M]. Kiuwer Academic/Plenum Pub-lishers, 2002.
    [108] Yeung R. W, Zhang Z. Distributed source coding for satellite communications[J]. IEEETransactions on Information Theory, 1999, 45(4): 1111-1120.
    [109] Zhang Z, Yeung Raymond W. A General Security Con-dition for Multi-Source Linear Network Coding [EB/OL].http://iest2.ie.cuhk.edu.hk/~whyeung/publications/zxzhang security.pdf,2009.
    [110] Zhang Y, Xu C, Wang F. A Novel Scheme for Secure Network Coding Using One-TimePad[A]. IEEE International Conference on Networks Security, Wireless Communicationsand Trusted Computing[C]. Wuhan, China, 2009,1: 92-98.
    [111] Zhang Z. Some Recent Progresses in Network Error Correction Coding Theory[A]. FourthWorkshop on Network Coding, Theory and Applications[C]. Hong Kong 2008: 1-5.
    [112] Zhang Z. Linear network error correction codes in packet networks[J]. IEEE Transactionson Information Theory, 2008, 54(1): 209-218.
    [113] Zhao F, Kalker T, M′edard M, et al. Signatures for content distribution with networkcoding[A]. IEEE International Symposium on Information Theory[C]. Nice, France,2007: 556-560.
    [114] Zhang Z. Network error correction coding in packetized networks[A]. IEEE InformationTheory Workshop[C]. Chengdu China, 2006: 433-437.
    [115]雷迎春,程实,吴产乐,等.应用网络编码的P2P内容分发[J].计算机研究与发展, 2009, 46(1):108-119.
    [116]李大霖,林雪红,林家儒,等.安全网络编码的一个必要条件[J].北京邮电大学学报, 2008,31(5): 400-407.
    [117]杨林,郑刚,胡晓惠.网络编码的研究进展[J].计算机研究与发展, 2008, 45(3): 9-12.
    [118]孙岳,杨远,王新梅.基于网络编码的多播网络故障恢复[J].西安电子科技大学学报, 2008,34(1): 122-125.
    [119]王新梅,肖国镇.纠错码-原理与方法[M].西安:西安电子科技大学出版社, 2001.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700