Full Text:   <1248>

Summary:  <343>

CLC number: TP309

On-line Access: 2022-09-21

Received: 2022-06-22

Revision Accepted: 2022-09-21

Crosschecked: 2022-07-19

Cited: 0

Clicked: 1492

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Huifang Yu

https://orcid.org/0000-0003-4711-3128

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2022 Vol.23 No.9 P.1369-1377

http://doi.org/10.1631/FITEE.2200271


Certificateless broadcast multi-signature for network coding


Author(s):  Huifang YU, Zhewei QI

Affiliation(s):  School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China

Corresponding email(s):   yuhuifang@xupt.edu.cn

Key Words:  Network coding, Certificateless multi-signature, Linear combination, Homomorphic hash function


Huifang YU, Zhewei QI. Certificateless broadcast multi-signature for network coding[J]. Frontiers of Information Technology & Electronic Engineering, 2022, 23(9): 1369-1377.

@article{title="Certificateless broadcast multi-signature for network coding",
author="Huifang YU, Zhewei QI",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="23",
number="9",
pages="1369-1377",
year="2022",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.2200271"
}

%0 Journal Article
%T Certificateless broadcast multi-signature for network coding
%A Huifang YU
%A Zhewei QI
%J Frontiers of Information Technology & Electronic Engineering
%V 23
%N 9
%P 1369-1377
%@ 2095-9184
%D 2022
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.2200271

TY - JOUR
T1 - Certificateless broadcast multi-signature for network coding
A1 - Huifang YU
A1 - Zhewei QI
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 23
IS - 9
SP - 1369
EP - 1377
%@ 2095-9184
Y1 - 2022
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.2200271


Abstract: 
network coding can save wireless network resources and is very fast in comparison with traditional routing. In real application scenarios, network coding is vulnerable to pollution attacks and forgery attacks. To solve these problems, the certificateless broadcast multi-signature for network coding (NC-CLBMS) method is devised, where each source node user generates a multi-signature about the message vector, and the intermediate node linearly combines the received data. NC-CLBMS is a multi-source multi-signature method with anti-pollution and anti-forgery advantages; moreover, it has a fixed signature length and its computation efficiency is very high. NC-CLBMS has extensive application prospects in unmanned aerial vehicle (UAV) communication networks, fifth-generation wireless networks, wireless sensor networks, mobile wireless networks, and Internet of Vehicles.

面向网络编码的无证书多重签名方法

俞惠芳,亓哲伟
西安邮电大学网络空间安全学院,中国西安市,710121
摘要:比起具有转储功能的传统路由技术,网络编码能节省网络资源且速度快。但在实际应用场景中,网络编码容易受到污染攻击和伪造攻击。本文针对这些问题提出面向网络编码的无证书广播多重签名(NC-CLBMS)方法,每个源节点用户生成对消息向量的多重签名,中间节点将接收到的数据线性组合。NC-CLBMS是一种多源的多重签名方法,具有抗污染和防止伪造攻击的功能;此外,它还具有固定的签名长度和较高的计算效率。本文设计的NC-CLBMS在无人机通信网络、5G无线网络、无线传感器网络、移动无线网络和车联网等方面具有广泛应用前景。

关键词:网络编码;无证书多重签名;线性组合;同态哈希函数

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Ahlswede R, Cai N, Li SYR, et al., 2000. Network information flow. IEEE Trans Inform Theory, 46(4):1204-1216.

[2]Al-Kofahi OM, Kamal AE, 2009. Network coding-based protection of many-to-one wireless flows. IEEE J Sel Areas Commun, 27(5):797-813.

[3]Li P, Guo S, Yu S, et al., 2012. CodePipe: an opportunistic feeding and routing protocol for reliable multicast with pipelined network coding. Proc IEEE INFOCOM, p.100-108.

[4]Li SH, Mei ZH, 2016. Homomorphic signature scheme for network coding against inter-generation pollution attacks. Comput Technol Dev, 26(10):73-76 (in Chinese).

[5]Li ZP, Li BC, Lau LC, 2009. A constant bound on throughput improvement of multicast network coding in undirected networks. IEEE Trans Inform Theory, 55(3):1016-1026.

[6]Niu SF, Li WT, Wang CF, 2020. New efficient certificateless broadcast multi-signature scheme. Appl Res Comput, 37(8):2464-2467 (in Chinese).

[7]Papailiopoulos DS, Luo JQ, Dimakis AG, et al., 2012. Simple regenerating codes: network coding for cloud storage. Proc IEEE INFOCOM, p.2801-2805.

[8]Peng TL, Shang T, Liu JW, 2015. Signature scheme for network coding against inter-generation pollution attacks. J Beijing Univ Aeronaut Astronaut, 41(4):721-726 (in Chinese).

[9]Wang HP, Mei ZH, 2016. A scheme against pollution attacks based on secure network coding. Comput Technol Dev, 26(7):94-99 (in Chinese).

[10]Wang L, Zhang Z, Zhang H, et al., 2019. A RSA-based secure network coding scheme against multiple attacks. Comput Eng, 45(11):166-171 (in Chinese).

[11]Xu CD, Wang HQ, 2021. Sequential multi-signature scheme based on blockchain. J Nanjing Univ Posts Telecommun (Nat Sci Ed), 41(2):85-94 (in Chinese).

[12]Xu J, Liu YT, Xia GY, et al., 2016. Network coding based topology inference: a survey. Comput Sci, 43(S1):242-248, 264 (in Chinese).

[13]Yu HF, Gao XZ, 2019. Homomorphic ring signature scheme technology for multi-source network coding. Netinfo Secur, (2):36-42 (in Chinese).

[14]Yu HF, Li W, 2019. Homomorphic signature schemes for single-source and multi-source network coding. J Commun, 40(11):112-121 (in Chinese).

[15]Yu HF, Li W, 2020. A certificateless signature for multi-source network coding. J Inform Secur Appl, 55:102655.

[16]Yu HF, Wang WK, 2021. Certificateless network coding ring signature scheme. Secur Commun Netw, 2021:8029644.

[17]Zhou ZB, Xu L, 2016. Pollution-resistant network coding scheme based on digital signature. Comput Syst Appl, 25(6):185-190 (in Chinese).

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE