计算机科学 ›› 2017, Vol. 44 ›› Issue (Z6): 372-376.doi: 10.11896/j.issn.1002-137X.2017.6A.084

• 信息安全 • 上一篇    下一篇

窃听攻击下子空间码的安全性

刘宴涛,王雪冰   

  1. 渤海大学工学院 锦州121000,中国石油大学胜利学院 东营257061
  • 出版日期:2017-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金项目(61471045,1)资助

Security of Subspace Code against Wiretap Attacks

LIU Yan-tao and WANG Xue-bing   

  • Online:2017-12-01 Published:2018-12-01

摘要: 子空间码与随机线性网络编码相结合的网络系统具有编译码复杂度低、无需附加编码矢量和非相干通信等优点,曾被用于网络纠错。针对子空间码在窃听攻击下的安全性能,将攻击者猜测信源消息的成功概率作为子空间码的安全性度量。基于Cai和Yeung提出的网络窃听模型,采用线性代数和组合学方法,定量计算了攻击者的猜测概率并得到了闭式解。分析结果表明,子空间码具有概率意义下的弱安全性,但与许多完美安全或弱安全编码方案相比,子空间码具有复杂度低、灵活性高、拓扑不受限、可对抗多边窃听等优势,因此子空间码适用于计算受限且安全性能要求不高的应用。

关键词: 网络安全,窃听攻击,子空间码

Abstract: The network system in combination of subspace code and random linear network coding has the advantages of low complexity of encoding and decoding,there is no need to attach coding vectors,and noncoherent communications,and it has been applied for network error correcting.This paper addressed the security of subspace code against wiretap attacks.The security performance is measured in the probability with which the attacker guesses source messages.Based on the wiretap network model proposed by Cai and Yeung,we quantitatively calculated the guess probability with the methods of linear algebra and combinatorics and obtained its closed form solution.The result shows that subspace code has weak security in the sense of probability.Compared to many coding schemes with perfect security or weak security,however,subspace code benefits from low complexity,high flexibility,topology independence,and capability of fighting wiretaps on multiple links.As a result,subspace code is suitable to network applications with limited calculations and moderate security requirements.

Key words: Network security,Wiretap attack,Subspace code

[1] LI S Y R,CAI N,YEUNG R W.Linear Network Coding[J].IEEE Transactions on Information Theory,2003,49(2):371-381.
[2] CAI N,YEUNG R W.Secure Network Coding[C]∥Interna-tional Symposium on Information Theory (ISIT’02).2002:323.
[3] FELDMAN J,MALKIN T,STEIN C,et al.On the capacity of secure network coding[C]∥Proc.of Allerton Conference.2004:1-10.
[4] BHATTAD K,NARAYANA K R.Weakly secure network co-ding[C]∥Proc.First Workshop on Network Coding,Theory,Appl.(NetCod’05).2005:1-6.
[5] NING C,YEUNG R W.Secure Network Coding on a Wiretap Network[J].IEEE Transactions on Information Theory,2011,57(1):424-435.
[6] HARADA K,YAMAMOTO H.Strongly secure linear network coding[M].Oxford University Press,2008.
[7] ADELI M,LIU H.On the Inherent Security of Linear Network Coding[J].Communications Letters,IEEE,2013,17(8):1668-1671.
[8] VILELA J P,LIMA L,BARROS J.Lightweight security for network coding[C]∥Proc.2008 IEEE Int.Conf.on Comm..2008:1750-1754.
[9] YAWEN W,ZHEN Y,GUAN Y.Efficient Weakly-Secure Network Coding Schemes against Wiretapping Attacks[C]∥2010 IEEE International Symposium on Network Coding (NetCod).2010:1-6.
[10] ADELI M,HUAPING L.Secure network coding with minimum overhead based on hash functions[J].Communications Letters,IEEE,2009,13(12):956-958.
[11] PENG Z,YIXIN J,CHUANG L,et al.P-Coding:Secure Network Coding against Eavesdropping Attacks[C]∥2010 Proceedings IEEE INFOCOM.2010:1-9.
[12] 武萌,吴蒙.防窃听的弱安全网络编码[J].计算机技术与发展,2014(10):167-169.
[13] 刘琼,潘进,刘炯.基于信息论安全的防窃听网络编码方案[J].计算机工程,2012,38(22):107-110.
[14] 罗明星,杨义先,王励成,等.抗窃听的安全网络编码[J].中国科学:信息科学,2010,40(2):237-246.
[15] EL ROUAYHEB S Y,SOLJANIN E.On Wiretap Networks II [C]∥IEEE International Symposium on Information Theory,2007(ISIT 2007).2007:551-555.
[16] SILVA D,KSCHISCHANG F R.Security for wiretap networks via rank-metric codes[C]∥IEEE International Symposium on Information Theory,2008(ISIT 2008).2008:176-180.
[17] KOETTER R,KSCHISCHANG F R.Coding for Errors andErasures in Random Network Coding[J].IEEE Transactions on Information Theory,2008,54(8):3579-3591.
[18] ZHANG P,JIANG Y,LIN C,et al.Padding for Orthogonality:Efficient Subspace Authentication for Network Coding[C]∥Infocom 2011.2011:1026-1034.
[19] FANG Z,KALKER T,MEDARD M,et al.Signatures for Content Distribution with Network Coding[C]∥IEEE International Symposium on Information Theory,2007(ISIT 2007).2007:556-560.
[20] TRACEY H,MEDARD M,KOETTER R,et al.A Random Li-near Network Coding Approach to Multicast [J].IEEE Transa-ctions on Information Theory,2006,52(10):4413-4430.
[21] VAN LINT J H,WILSON R M.A Course in Combinatorics(2nd ed)[M].Cambridge,U.K.:Cambridge Univ.Press,2001.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!