网络编码的安全性分析与研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
不同于传统的多播路由算法,在多播通信网络中,网络编码的中间节点不仅仅是复制转发,而是把接收到的信息或数据进行编码等处理后再转发出去。因此,网络编码提高了网络的吞吐量,可使信息传输速率达到网络的最大流限。与此同时,随着对网络编码研究的不断深入,网络编码的安全问题也越来越重要。
     目前对网络编码的两类安全性威胁主要为窃听攻击和污染攻击。窃听攻击的安全性分为信息论安全的和弱安全的,区别是前者不允许得到信源的任何信息而后者则不允许得到信源的任何有意义的信息。污染攻击又分为传输节点的过滤污染攻击和信宿节点的过滤污染攻击。
     本文首先对网络编码的基本理论进行了全面系统的介绍;然后对线性网络编码理论进行了详细的阐述,介绍了线性网络编码的两种构造方式及各自的符号界。接下来对安全网络编码的两种攻击模型及其解决方法进行了介绍,并在窃听网络攻击模型下介绍了安全网络编码的一个必要条件;对防窃听和防污染的安全网络编码方法在随机数生成、种子发布和哈希函数计算三方面提出了自己的看法;对搭线窃听的线性网络编码的安全性进行了探索性研究,介绍了编码矩阵、编码策略及抗搭线窃听的线性网络编码的安全性度量的函数,给出了设计网络时需注意避免的编码向量的选取问题,最后对文献[49]的编码算法进行了适当改进,降低了编码复杂度,节省了存储空间。
Other than traditional multicast routing algorithms, the intermediate nodes of network coding process the received information or data such as encoding and then forward it, not only duplicating and forwarding in multicast communication networks. Since the network information flow can approach the max-flow and the throughput is increased by adopting network coding. Simultaneously, the security of network coding is of importance as the research of network coding increases.
     At present the mainly security threats of network coding are the contamination and eavesdropping adversaries. The solutions of wiretapping attacks are categorized into two classes: information theoretically secure ones and weakly secure ones. The difference of these two classes is that the former does not allow the leakage of any information about the source while the latter disallows the leakage of any meaningful information. We classify the solutions against contamination adversaries into two classes depending on whether the pollution attacks are filtered by the forwarders or only the sinks.
     This paper first systematically introduces the basic theory of network coding. Then states a detailed explanation about linear network coding, introduces two construction ways and encoding symbol bounds respectively. Next presents the attack models and solutions of secure network coding, introduces a necessary condition in CSWN. We also propose our own thoughts in random number generating, seeds sending, hash computing on secure network coding against the contamination and eavesdropping adversaries. We introduce a exploratory study on the security of wire-tapping linear network coding. Also encoding matrix encoding strategy and the security function measurement of wire-tapping linear network coding are presented. The problem that choosing encoding vectors should avoid is given. At last we improve the encoding algorithm of paper [49], decrease the encoding complexity and save some memory space.
引文
[1]杨波,现代密码学,北京:清华大学出版社,2003年.
    [2]R. Ahlswede, N.Cai, S.-Y. R.Li, and R. W. Yeung, Network information flow,IEEE Trans. Information Theory, vol. 46(4), pp. 1204-1216, 2000.
    [3]S.-Y.R.Li,R.W.Yeung, N.Cai, Linear network coding, IEEE Trans.On Information Theory, vol. IT-49, pp. 371-381, 2003.
    [4]R.Koetter and M.Medard, Beyond Routing:An algebraic Approach to network coding, Proceedings of Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies(INFOCOM 2002) ,2002,1:122-130.
    [5]R.Koetter and M.Medard. An algebraic approach to network coding. IEEE/ACM IEEE/ACM Trans. On Networking, 2003, 11(5):782-795.
    [6]S,Jaggi, EA.Chou, K.Jain. Low Complexity Algebraic Multicast Network Codes. Proceedings of 2003 IEEE International Symposium on Information Theory, 2003, 368-368
    [7]P.Sanders, S.Egner, and L.Tolhuizen, Polynomial time algorithms for network information flow,15thACM Symposium on Parallel Algorithms and Architectures (SPAA),PP.286-294.2003.
    [8]S.Jaggi, P.Sander, P.A.Chou. Polynomial time algorithms for multicast network code construction, IEEE Trans.Inf.Theory,2005,51(6):1973-1982
    [9]A.Chou, Y.Wu, and K.Jain. Practical network coding. In Proceedings of 41st Annual Allerton Conferenceon Communication, Control, and Computing, October 2003.
    [10]T. Ho, R. Koetter, M. M′edard, D. R. Karger, and M. Effros, The benefits of coding over routing in a randomized setting, in International Symposium on Infor-mation Theory (ISIT), 2003.
    [11]T. Ho, M. M′edard, J. Shi, M. Effros and D. R. Karger, On randomized network coding, In proc. 41st Annual Allerton Conference on Communication Control and Computing, Oct. 2003.
    [12]M.Effros,M.Medard,T Ho,S.Ray,D.Karger,R.Koetter, Linear Network Codes: A Unified Framework for Source Channel,and Network Coding, DIMACS workshop onnetwork information theory.
    [13]Randall Dougherty, Chris Freiling,and Kenneth Zeger, Insufficiency of Linear Coding in Network InformationFlow, IEEE Trans.Inf. Theory, 2005, 51(8): 2745-2759
    [14]Y.Wu, P.A.Chou, and S,-Y Kung, Minimum-energy multicast in mobile ad hoc networks using network coding, IEEE Trans.On Communications, 2005, 53(11): 1906-1918.
    [15]Y Wu,P A.Chou,Q.Zhang,K.Jain,W.Zhu,and S.-Y Kung, Achievable throughput for multiple multicast sessions in wireless adhoc networks[J].IEEETrans.Inf.Theory, 2004,50(10): 2243-2256
    [16]Y.Wu,P A.Chou,Q.Zhang,K.Jain,W Zhu,and S.-Y.Kung, Network planning in wireless ad hoc networks:a cross-layer approach[J].IEEE Journal on selected Areas on Communications, 2005,23(1):136-150
    [17]Y Wu,P.A,Chou,S.-Y.Kung, Information exchange in wireless networks with network coding and physical-layer broadcast, Microsoft Technical Report, MSR-TR-2004-78,Aug.2004.
    [18]Katti S,Katabi D,Hu W,et a1.The importance of being opportunistic: Practical network coding for wireless environments.In:Proc.43m Annual Allerton Conference on Communication, Control and Computing,Sept 2005.
    [19]M Wang,B C Li. How practical is network coding?[C].The 14thIEEE Int’1Workshop on Quality of Service, New Haven,CT,2006
    [20]S Acedanski,S Deb, M Medard, et al. How good is random linear coding based distributed networked storage[C].The 1st Workshop on Network Coding, Theory, and Applications, Riva del Garda, Italy, 2005
    [21]S.Jaggi, M Langberg, T Ho, et al. Correction of adversarial errors in networks[C]. The 2005 Int’1 Symp on Information Theory and its Applications, Adelaide, Australia, 2005
    [22]S. Jaggi, M. Langberg, S. Katti, T. Ho, Resilient network coding in the presence of Byzantine adversaries[C]//26th IEEE International conference on computer Communications. Anchorage: IEEE Press, 2007,616-624.
    [23]M. N. Krohn, M. J. Freedman, and D. Mazieres, On-the-fly verification of ratelesserasure codes for efficient content distribution, IEEE Symp. Security and Privacy, Oak-land, CA, pp. 226-240, May 2004.
    [24]卢开澄,卢华明,图论及其应用,北京:清华大学出版社,2005年.
    [25]R.W.Yeung, S.-Y. R. Li, N. Cai, et al.. Network Coding Theory. Now Publishers Inc, 2006.
    [26]Y.Wu,P.A.Chou,K.Jain,A comparison of network coding and tree packing, the IEEE International Symposium on Information Theory(ISIT 2004),June27th-July 2nd,Chicago.
    [27]T.Noguchi, T.Matsuda, and M.Yamamoto. Performance evaluation of new multicast architecture with network coding.IEICE Transactionson Communication, E86-B,No.6,June 2003.
    [28]T.Ho, B.Leong, M.Medard, R.Koetter,Y.Chang,M.Effros,On the utility of network coding in dynamic environments . International Workshop on Wireless Ad-hoc Networks(IWWAN),2004,awarded Best Student Paper.
    [29]Y.Zhu,B.Li,and J.Guo. Multicast with network coding in application layer overlay networks.IEEE Journal on Selected Areas in Communications,22(1),2004.
    [30]Ho Tracey, Medard Muriel. Koetter Ralf. An information–the-oretic view of network management[J], IEEE Transactionson Information Theory April, 2005, 51(4):1295-1312
    [31]Ho T, Leong B. Yu-Han Chang, et al Network monitoring in multicast network using network coding[C]. IEEE International Symposium on Information Theory . 2005,1977-1981
    [32]Yunnan Wu. Sun-yuan Kung Reduced-complexity network coding for multicasting over ad hoc networks [C], IEEE International Conference on A coustics. Speech . and Signal Processing.2005 Proceedings Volume 3. 18-23March 2005
    [33]Gkantsidis C, Rodriguez P R. Network coding for large scale content distribution [Z]. Microsoft Research, 2004
    [34]T.Ho,D.Karger,M.Medard,R.Koetter.Network coding from a network flow perspective[J].IEEE International System on Information Theory,2003:441-448.
    [35]R.Dougherty,C.Freiling, K.Zeger. Linearity and solvability in multicast networks[J].IEEE Transactions on Information Theory,2004,50(10):2243-2256.
    [36]T.Ho.R.Koetter,M.Medard.Toward a random operation of networks[J].IEEE Transactions on Information Theory,2002,48(2):285-289.
    [37]A.Rasala,Lehman, E.Lehman. Complexity classification of network information flow problems [J]. 45th annual ACM-SIAM symposium on Discrete algorithms, 2003: 142-1 50.
    [38]M.Medard,D.Rort, A.Tavory. Bounds on linear codes for network multicast[J].Electronic Colloquium on Computational Complexity(ECCC), 2003, Report33:1-9.
    [39]CASTRO M, LISKOV B. Practical Byzantine fault tolerance[C]//Proceedings of .3rd USENIX Symposium on Operating Systems Design and Implementation. Feb 22-25, 1999, New Orleans, LA, SA
    [40]KIHLSTROM K P, MOSER L E, MELLI AR-SMITH P M. The secure ring protocols for securing group communication[C]//Proceedings of the 31st Annual Hawaii International Conference System Sciences. Vol. 3.IEEE Computer Society Press,1998:317-326
    [41]C.E. Shannon, Communication theory of secrecy systems, Bell Sys. Tech. Journal 28, pp.656-715,1949.
    [42]Cai N ,Yeung R W. Secure Network Coding [C]/ / IEEE Intl Symp Inf Theory. Lausanne : IEEE Press , 2002 :323.
    [43]Feldman J , Malkin T ,Stein C , et al. On the Capacity of Secure Network Coding [ EB/ OL ] . [ 2007-06-08 ] . http :/ /people. csail. mit . edu/ jonfeld/ pubs/ sflow Allerton04 final. pdf .
    [44]Chanl T , Grant A. Capacity Bounds for Secure Network Coding [ C]/ / Communication Theory Workshop. Australian : IEEE Press , 2008 : 95-100.
    [45]Rouayheb S Y E , Soljanin E. On Wiretap Network II [C]/ / IEEE Intl Symp Inf Theory. Nice : IEEE Press ,2007 :551-555.
    [46]Bhattad K, Narayanan K R. Weakly Secure Network Coding [ EB/ OL ] . [ 2007-05-22 ] . http :/ / netcod. org/ papers/06Bhattad N-final. pdf .
    [47]Jain K. Security Based on Network Topology Against the Wiretapping Attack [J ] .IEEE Wireless Communications ,2004 , 11 (1) : 68-71.
    [48]Vilela J P ,Lima L ,Barros J . Lightweight Security for Network Coding [C]/ / Proc of the IEEE International Conference on Communications ( ICC) . Beijing : IEEE Press ,2008 : 1750-1754.
    [49]周业军,李晖,马建峰.一种防窃听的随机网络编码[J].西安电子科技大学学报,2009,36(4):696-701.
    [50]Cai N, Yeung R W. Network Coding and Error Correction[C]//IEEE Inform Theory Workshop. Bangalore: IEEE Press, 2002:119-122.
    [51]Zhang Z. Network Error Correction Coding in Packetized Networks [ C ]/ / IEEE Information Theory Workshop .Chengdu : IEEE Press ,2006 :433-437.
    [52]Zhang Z. Linear Network Error Correction Codes in Packet Networks [J ] . IEEE Trans on Inf Theory , 2008 ,54 (1) :209-218.
    [53]孙岳,杨远,王新梅.基于网络编码的多播网络故障恢复[J ] .西安电子科技大学学报, 2007 ,34 (1) :122-125.
    [54]李大霖,林雪红,林家儒等.安全网络编码的一个必要条件[J].北京邮电大学学报,2008,31(5):9-12
    [55]卓新建,马松雅.防窃听的安全网络编码[J].中兴通讯技术,2009,15(1):7-10
    [56]C. Gkantsidis and P. Rodriguez, Cooperative Security for Network Coding File Distribution, in Proc. IEEE INFOCOM, 2006.
    [57]A. Menezes, T. Okamoto, and S. Vanstone, Reducing Elliptic Curve logorithms to logorithms in a Finite Field, IEEE Transactions on Information Theory, Vol 39,No.5, pp. 1639-1646, 1993.
    [58]V.Miller, Short Programs for Functions over Curve, unpublished manuscript, http://crypto.stanford.edu/miller/miller.pdf, 1986.
    [59]Denis Charles, Kamal Jain and Kristin Lauter, Signatures for network coding. Information Sciences and Systems, 2006 40th Annual Conference on 22-24 March 2006 Page(s):857– 863
    [60]Fang Zhao, Ton Kalker, M. M′edard, and Keesook J. Han, Signatures for content distribution with network coding, ISIT2007, Nice, France,June 24 - June 29, 2007
    [61]T. C. Ho, B. Leong, R. Koetter, M. M′edard, M. Effros, and D. R. Karger, Byzantine modification detection in multicast networks using randomized network coding, in International Symposium on Information Theory, Chicago, USA, June 2004.
    [62]Yejun Zhou, Hui Li, Jianfeng Ma, Secure Network Coding Against the Contamination and Eavesdropping Adversaries. Chinese Journal of Electronics, 2009, 18(3):411-416
    [63]Haruko Kawahigashi, Yoshiaki Terashima, Secure aspects of the linear network coding. Military Communications Conference, 2007. MILCOM 2007. IEEE 29-31 Oct. 2007 Page(s):1 - 7

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700