Abstract

Network coding is a desirable method to optimize network throughput and improve routing reliability, and is widely used in distributed Internet of Things systems. However, the packet mixing characteristic of network coding makes the transmission vulnerable to pollution attacks, which may hinder the reconstruction of the original data. Moreover, network coding has the potential to resist privacy threats such as eavesdropping attacks since intermediate nodes encourage coding / mixing operations, however, once adversary collects enough packets, simple network coding deployment can not achieve this purpose. In this paper we first present a privacy-preserving network coding signature scheme using lattice theory, which can be viewed as a promising tool for designing post-quantum cryptographic protocols. We blind the global coefficient matrix by encrypting the original encoding vector so as to resist eavesdropping attack, while preventing both intra/inter-generation pollution attacks by simultaneously signing the data packet and the generation identifier. We showed that our scheme is correct, and also proved that our scheme is secure against both eavesdropping and pollution attacks under the security of pseudo-random function and the small integer solution (SIS) assumption in standard lattices.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call