Signatures for Network Coding Denis Charles Kamal Jain Kristin Lauter Microsoft Research.

Slides:



Advertisements
Similar presentations
Key Management Nick Feamster CS 6262 Spring 2009.
Advertisements

Public Key Cryptography INFSCI 1075: Network Security – Spring 2013 Amir Masoumzadeh.
Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel.
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Cryptography and Network Security Chapter 9
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Russell Martin August 9th, Contents Introduction to CPABE Bilinear Pairings Group Selection Key Management Key Insulated CPABE Conclusion & Future.
Cryptography and Network Security
1 Digital Signatures & Authentication Protocols. 2 Digital Signatures have looked at message authentication –but does not address issues of lack of trust.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Public Key Algorithms …….. RAIT M. Chatterjee.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Digital Signature Algorithm (DSA) Kenan Gençol presented in the course BIL617 Cryptology instructed by Asst.Prof.Dr. Nuray AT Department of Computer Engineering,
Chapter 7-1 Signature Schemes.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
ASYMMETRIC CIPHERS.
Cryptography and Network Security Chapter 13
Chapter 12 Cryptography (slides edited by Erin Chambers)
By Jyh-haw Yeh Boise State University ICIKM 2013.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
ElGamal Public Key Cryptography CS 303 Alg. Number Theory & Cryptography Jeremy Johnson Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Bob can sign a message using a digital signature generation algorithm
Organization  Introduction to Network Coding  Practical Network Coding  Secure Network Coding  Structured File Sharing  Conclusion.
Elliptic Curve Cryptography
1 Network Security Lecture 6 Public Key Algorithms Waleed Ejaz
An Efficient Identity-based Cryptosystem for
CS 627 Elliptic Curves and Cryptography Paper by: Aleksandar Jurisic, Alfred J. Menezes Published: January 1998 Presented by: Sagar Chivate.
The Dual Receiver Cryptosystem and its Applications Presented by Brijesh Shetty.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Computer and Network Security Rabie A. Ramadan Lecture 6.
Fast Signature Scheme for Network Coding Mingxi Yang, Wenjie Yan Reporter: Wenjie Yan Mingxi Yang, Wenjie Yan1 DCABES 2009.
Symmetric Cryptography, Asymmetric Cryptography, and Digital Signatures.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
Exploiting the Order of Multiplier Operands: A Low-Cost Approach for HCCA Resistance Poulami Das and Debapriya Basu Roy under the supervision of Dr. Debdeep.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Cryptography and Network Security Chapter 13
Public Key Cryptography. Asymmetric encryption is a form of cryptosystem in which Encryption and decryption are performed using the different keys—one.
Elliptic Curve Public Key Cryptography Why ? ● ECC offers greater security for a given key size. ● The smaller key size also makes possible much more compact.
Outline Primitive Element Theorem Diffie Hellman Key Distribution
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
MinJi Kim, Muriel Médard, João Barros
IEEE TRANSACTIONS ON INFORMATION THEORY, JULY 1985
Digital signatures.
Digital Signatures.
CSCE 715: Network Systems Security
Presentation transcript:

Signatures for Network Coding Denis Charles Kamal Jain Kristin Lauter Microsoft Research

Network Coding Set-up A directed graph of users G A server (source) distributing content Content is divided into packets and represented as vectors in a vector space Each node receives linear combinations of packets from other nodes At each node, new linear combinations of received packets are formed and sent out along new edges Extra bits keep track of which linear combination at each step

Pollution attacks A malicious node can inject garbage into the distribution network If undetected, the garbage will pollute the whole network, as meaningless packets are combined with others and redistributed Signatures on received packets can be used to check for garbage

Assumptions Public key digital signatures Only the server possesses the secret key for signing Any node can verify signatures using public information So how can nodes re-sign linear combinations of received packets?

Homomorphic signature scheme Our solution is based on: Elliptic curves Bilinear pairing (Weil pairing) Homomorphic hashing of content onto points on the elliptic curve BLS-type signatures (Boneh-Lynn-Schacham) Security reduction to ECDLP (Elliptic curve discrete logarithm problem)

Elliptic curves over finite fields Finite field F q with q elements, A, B in F q Elliptic curve over F q with equation y 2 = x 3 + Ax + B E(F q )={(x, y): y 2 = x 3 + Ax + B} has a group structure and a bilinear pairing e m : E[m] × E[m] alg(F q ) * satisfying e m (S 1 + S 2, T) = e(S 1, T)e(S 2, T) e m (S, T 1 + T 2 ) = e(S, T 1 )e(S, T 2 ).

Homomorphic hashing and signing Vectors (packets) with coefficients v i in F p are hashed to linear combinations of public p-torsion points on E/F q R 1, · · ·,R k, P 1, · · ·, P d in E(F q )[p] k=# of vectors, d = dimension of vector space Server has secret keys for signing s 1, · · ·, s k and r 1, · · ·, r d in F p signs the packet by computing the signature of hash Σs i v i R i + Σr i v i P i Server also publishes Q, s j Q and r i Q Q is another point in E(F q )[p] which is linearly independent from the points R 1,…,R k, P 1,…, P d

Bilinearity of the pairing 1. Verification of signatures uses bilinearity of the pairing since e m (s i v i R i, Q) = e m (v i R i, s i Q) 2. Received valid signatures can be recombined to accompany new outgoing combinations of packets since the signature of the sum is the sum of the signatures

Security Theorem: Finding a collision of the hash function h is polynomial-time equivalent to computing the discrete log on the elliptic curve E. Fact: Forging signatures is as hard as the computational Diffie-Hellman problem on the curve E. Our scheme establishes authentication in addition to detecting pollution.

Implementation If we take the prime p 170-bits, this is equivalent to 1024 bits of RSA security. We can setup the system with q ~ p 2. Communication overhead per vector is two elements of F p (the x and y coordinates of a point) = 340 bits. We can reduce this overhead to 171 bits at the cost of increasing computational cost. Computation of signature of vector at an edge e is O(indeg(in(e)) operations in F p. Verification requires O((d+k) log 2+ε q) bit operations Complete setup of the system at the server can be done in polynomial time (assuming a number theoretic conjecture of Hardy-Littlewood).