Random linear network coding with probabilistic polynomial-time wiretap adversary
by Zhiwen Hu; Li Zhu; Huaqing Mao
International Journal of Electronic Security and Digital Forensics (IJESDF), Vol. 7, No. 1, 2015

Abstract: Linear network coding can achieve the network capacity in the single source multicast case. For the single source multicast network with wiretap adversary, Cai and Yeung (2002) suggest an information-secure linear coding which tightly achieves the transmitting rate upper bound C − t, where C is the capacity of the network and t is the maximum number of edges with wiretap adversary. In this paper, we consider the cryptographic security for the messages in the random linear network coding setting. The indistinguishability under chosen-message-attack (or CMA-security) from probabilistic polynomial-time (PPT) wiretap adversary is defined. With a pseudorandom generator against linear cryptanalysis, a peer-to-peer protocol is constructed for multicast network using random linear network coding. When the adversary wiretap less than C edges, the protocol is CMA-secure and attains transmitting rate approaching the network's capacity C from below, asymptotically in the expanding ratio (i.e., length of output string/length of input string) of the pseudorandom generator. Compared with secret-key-based scheme, no secret is needed by the receiver nodes, which means the key managing issues for dynamic networks would never come up.

Online publication date: Thu, 12-Mar-2015

The full text of this article is only available to individual subscribers or to users at subscribing institutions.

 
Existing subscribers:
Go to Inderscience Online Journals to access the Full Text of this article.

Pay per view:
If you are not a subscriber and you just want to read the full contents of this article, buy online access here.

Complimentary Subscribers, Editors or Members of the Editorial Board of the International Journal of Electronic Security and Digital Forensics (IJESDF):
Login with your Inderscience username and password:

    Username:        Password:         

Forgotten your password?


Want to subscribe?
A subscription gives you complete access to all articles in the current issue, as well as to all articles in the previous three years (where applicable). See our Orders page to subscribe.

If you still need assistance, please email subs@inderscience.com