Hash Chain Links Resynchronization Methods in Video Streaming Security: Performance Comparison

Hash chains provide a secure and light way of security to data authentication including two aspects: Data Integrity and Data Origin Authentication. The real challenge of using the hash chains is how it could recover the synchronization state and continue keeping the hash link in case of packet loss? Based on the packet loss tolerance and some accepted delay of video delivery which are representing the permitted tolerance for heavy loaded applications, we propose different mechanisms for such synchronization recovery. Each mechanism is suitable to use according to the video use case and the low capabilities of end devices. This paper proposes comparative results between them based on the status of each one and its overhead. Then, we propose a hybrid technique based Redundancy Code (RC). This hybrid algorithm is simulated and compared analytically against the other techniques (SHHC, TSP, MLHC and TSS). Moreover, a global performance evaluation in terms of delay and overhead is conducted for all techniques.

[1]  Jaehwan Kim,et al.  RTP Payload Format for MPEG-4 Audio/Visual Streams , 2011, RFC.

[2]  Irfan Syamsuddin,et al.  A Survey of RFID Authentication Protocols Based on Hash-Chain Method , 2008, 2008 Third International Conference on Convergence and Hybrid Information Technology.

[3]  Min-Shiang Hwang,et al.  A Study of Micro-payment Based on One-way Hash Chain , 2006, Int. J. Netw. Secur..

[4]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[5]  Lawrence Wai-Choong Wong,et al.  Stream Authentication Based on Generlized Butterfly Graph , 2007, 2007 IEEE International Conference on Image Processing.

[6]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[7]  Hossam Afifi,et al.  Optimization of File Allocation for Video Sharing Servers , 2009, 2009 3rd International Conference on New Technologies, Mobility and Security.

[8]  Sushil Jajodia,et al.  Chaining watermarks for detecting malicious modifications to streaming data , 2007, Inf. Sci..

[9]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[10]  Matthew K. Franklin,et al.  Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[11]  Kianoosh Mokhtarian,et al.  Authentication schemes for multimedia streams: Quantitative analysis and comparison , 2010, TOMCCAP.

[12]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[13]  Philippe Golle,et al.  Authenticating Streamed Data in the Presence of Random Packet Loss , 2001, NDSS.

[14]  Lei Hu,et al.  Using an efficient hash chain and delaying function to improve an e-lottery scheme , 2007, Int. J. Comput. Math..

[15]  Bodo Möller,et al.  Network Working Group Elliptic Curve Cryptography (ecc) Cipher Suites for Transport Layer Security (tls) , 2006 .

[16]  Hossam Afifi,et al.  Video Streaming Security: Window-Based Hash Chain Signature Combines with Redundancy Code - YouTube Scenario as an Internet Case Study , 2010, 2010 IEEE International Symposium on Multimedia.

[17]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[18]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[19]  Rosario Gennaro,et al.  How to Sign Digital Streams , 1997, Inf. Comput..

[20]  Heba K. Aslan,et al.  A hybrid scheme for multicast authentication over lossy networks , 2004, Comput. Secur..

[21]  Eric Rescorla,et al.  Diffie-Hellman Key Agreement Method , 1999, RFC.

[22]  Yacine Challal,et al.  RLH: receiver driven layered hash-chaining for multicast data origin authentication , 2005, Comput. Commun..

[23]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[24]  Klara Nahrstedt,et al.  Time Valid One-Time Signature for Time-Critical Multicast Data Authentication , 2009, IEEE INFOCOM 2009.

[25]  Bernhard Collini-Nocker,et al.  A Framework for Transmission of IP Datagrams over MPEG-2 Networks , 2005, RFC.

[26]  Hossam Afifi,et al.  Video streaming security: reliable hash chain mechanism using redundancy codes , 2010, MoMM.

[27]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[28]  Quynh H. Dang SP 800-107. Recommendation for Applications Using Approved Hash Algorithms , 2009 .

[29]  Chang Wen Chen,et al.  Joint Source-Channel-Authentication Resource Allocation for Multimedia overWireless Networks , 2007, 2007 IEEE International Symposium on Circuits and Systems.