Video Streaming Security: Window-Based Hash Chain Signature Combines with Redundancy Code - YouTube Scenario as an Internet Case Study

This paper provides a performance study for securing media streaming based on hash chain methodology. We introduce a new technique that combines the signature of window-based hash chain with redundancy codes for achieving high reliability and robustness against many attacks. Also, the Window technique integrates the Time-Stamped which strongly eliminates the anti-replay attack. It will also control the management of many users accessing the same video in different instant times. The Window-Based algorithm with redundancy code will be compared against Packet-Based or just Block-Based video streaming security. The analytical and simulation results indicate that, the Window-Based Hash Chain Signature combine with Redundancy Code (WB & RC) is a good solution for video streaming security in terms of reliability and robustness. The times of signature creation and verification are accepted under the standard delay recommendations of real time applications. Our case study provides You Tube as a successful scenario over Internet. The privacy of You Tube will relay on a secure email in user access which represents an efficient way in mobility issue.

[1]  Klara Nahrstedt,et al.  Time Valid One-Time Signature for Time-Critical Multicast Data Authentication , 2009, IEEE INFOCOM 2009.

[2]  Elena Gramatová,et al.  The MD5 Message-Digest Algorithm in the XILINX FPGA , 1994, FPL.

[3]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[4]  Bernhard Collini-Nocker,et al.  A Framework for Transmission of IP Datagrams over MPEG-2 Networks , 2005, RFC.

[5]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[6]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[7]  Hideaki Kimata,et al.  RTP Payload Format for MPEG-4 Audio/Visual Streams , 2000, RFC.

[8]  Ran Canetti,et al.  Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction , 2005, RFC.

[9]  Philippe Golle,et al.  Authenticating Streamed Data in the Presence of Random Packet Loss , 2001, NDSS.

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Markus Jakobsson,et al.  Efficient Constructions for One-Way Hash Chains , 2005, ACNS.

[12]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[13]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[14]  Irfan Syamsuddin,et al.  A Survey of RFID Authentication Protocols Based on Hash-Chain Method , 2008, 2008 Third International Conference on Convergence and Hybrid Information Technology.

[15]  Min-Shiang Hwang,et al.  A Study of Micro-payment Based on One-way Hash Chain , 2006, Int. J. Netw. Secur..

[16]  Bodo Möller,et al.  Network Working Group Elliptic Curve Cryptography (ecc) Cipher Suites for Transport Layer Security (tls) , 2006 .

[17]  Heba K. Aslan,et al.  A hybrid scheme for multicast authentication over lossy networks , 2004, Comput. Secur..

[18]  Eric Rescorla,et al.  Diffie-Hellman Key Agreement Method , 1999, RFC.

[19]  Rosario Gennaro,et al.  How to Sign Digital Streams , 1997, CRYPTO.

[20]  Hossam Afifi,et al.  Optimization of File Allocation for Video Sharing Servers , 2009, 2009 3rd International Conference on New Technologies, Mobility and Security.

[21]  Sushil Jajodia,et al.  Chaining watermarks for detecting malicious modifications to streaming data , 2007, Inf. Sci..

[22]  Stefano Chessa,et al.  Mobile Application Security for Video Streaming Authentication and Data Integrity Combining Digital Signature and Watermarking Techniques , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.

[23]  John Ross,et al.  Electronic Signature Formats for long term electronic signatures , 2001, RFC.