Abstract

Network coding can save the wireless network resources and improve the network throughput by combining the routing with coding. Traditional multisignature from certificateless cryptosystem is not suitable for the network coding environment. In this paper, we propose a certificateless multisignature scheme suitable for network coding (NC-CLMSS) by using the sequential multisignature and homomorphic hash function. NC-CLMSS is based on the CDH and ECDL problems, and its security is detailedly proved in the random oracle (RO) model. In NC-CLMSS, the source node generates a multisignature for the message, and the intermediate node linearly combines the receiving message. NC-CLMSS can resist the pollution and forgery attacks, and it has the fixed signature length and relatively high computation efficiency.

Highlights

  • As the network information interaction technology, the network coding [1] has routing and coding functions and allows the router to encode the received data

  • Network coding has the merits of high transmission efficiency, fast speed, strong robustness, and good stability, but it is vulnerable to the pollution attacks in the data transmission process

  • The researchers have proposed a series of network-coding signature schemes [2,3,4,5,6] to solve the network coding contamination, where the schemes in [4, 5] effectively solved the replay attacks by using the time stamps; the certificateless network-coding homomorphism signature [6] is designed by using the homomorphic hash function; it can resist the replay attacks with forgery attacks at the same time and has lower computational overhead with the communication cost

Read more

Summary

Introduction

As the network information interaction technology, the network coding [1] has routing and coding functions and allows the router to encode the received data. With the development of communication technology, the scholars proposed many signature varieties (including multisignature) suitable for various application scenarios, such as medical field [7,8,9,10], privacy security [11], vehicle-mounted network [12, 13], multicast network [14, 15], e-government [16], e-commerce [17], and campus management facilities [18]. In NC-CLMSS, the users at the source node generate the sequential multisignatures for the messages in a fixed order and transfer the signed messages from the router to the intermediate node. NC-CLMSS overcomes the key escrow and certificate management issues; it can resist the forgery attacks with pollution attacks in the multisource network-coding environment and has relatively better transmission efficiency

Preliminaries
Formal Definition
NC-CLMSS Instance
Correctness Analysis
Security Analysis
Performance Analysis
Summary
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.