Going Beyond Pollution Attacks: Forcing Byzantine Clients to Code Correctly

Network coding achieves optimal throughput in multicast networks. However, throughput optimality relies on the network nodes or routers to code correctly. A Byzantine node may introduce junk packets in the network (thus polluting downstream packets and causing the sinks to receive the wrong data) or may choose coding coecients

[1]  Anxiao Jiang Network Coding for Joint Storage and Transmission with Minimum Cost , 2006, 2006 IEEE International Symposium on Information Theory.

[2]  Reza Curtmola,et al.  Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks , 2009, WiSec '09.

[3]  Z. Narmawala Survey of Applications of Network Coding in Wired and Wireless Networks , 2007 .

[4]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[5]  R. Koetter,et al.  The benefits of coding over routing in a randomized setting , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[6]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[7]  Yong Guan,et al.  An Efficient Signature-Based Scheme for Securing Network Coding Against Pollution Attacks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[8]  Athina Markopoulou,et al.  Locating Byzantine Attackers in Intra-Session Network Coding Using SpaceMac , 2010, 2010 IEEE International Symposium on Network Coding (NetCod).

[9]  Dan Boneh,et al.  Preventing Pollution Attacks in Multi-Source Network Coding , 2010, IACR Cryptol. ePrint Arch..

[10]  Nitin H. Vaidya,et al.  When Watchdog Meets Coding , 2009, 2010 Proceedings IEEE INFOCOM.

[11]  Lang Tong,et al.  Nonlinear network coding is necessary to combat general Byzantine attacks , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[12]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[13]  Kamal Jain,et al.  Signatures for Network Coding , 2006, 2006 40th Annual Conference on Information Sciences and Systems.

[14]  Muriel Médard,et al.  An algebraic approach to network coding , 2003, TNET.

[15]  Tracey Ho,et al.  Byzantine modification detection in multicast networks using randomized network coding , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[16]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[17]  Tracey Ho,et al.  Resilient network coding in the presence of Byzantine adversaries , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[18]  Fang Zhao,et al.  Signatures for Content Distribution with Network Coding , 2007, 2007 IEEE International Symposium on Information Theory.

[19]  Michael Langberg,et al.  Network Codes Resilient to Jamming and Eavesdropping , 2010, IEEE/ACM Transactions on Networking.

[20]  Anthony Ephremides,et al.  On the construction of energy-efficient broadcast and multicast trees in wireless networks , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[21]  Muriel Medard,et al.  Efficient Operation of Wireless Packet Networks Using Network Coding , 2005 .

[22]  Tracey Ho,et al.  Byzantine Modification Detection in Multicast Networks With Random Network Coding , 2008, IEEE Transactions on Information Theory.

[23]  Peter Sanders,et al.  Polynomial time algorithms for multicast network code construction , 2005, IEEE Transactions on Information Theory.

[24]  Klara Nahrstedt,et al.  Identifying malicious nodes in network-coding-based peer-to-peer streaming networks , 2009 .

[25]  Christos Gkantsidis,et al.  Cooperative Security for Network Coding File Distribution , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[26]  Muriel Médard,et al.  A multi-hop multi-source Algebraic Watchdog , 2010, 2010 IEEE Information Theory Workshop.

[27]  David Mazières,et al.  On-the-fly verification of rateless erasure codes for efficient content distribution , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[28]  Rudolf Ahlswede,et al.  Network information flow , 2000, IEEE Trans. Inf. Theory.

[29]  Shuo-Yen Robert Li,et al.  Linear network coding , 2003, IEEE Trans. Inf. Theory.

[30]  Christos Gkantsidis,et al.  Network coding for large scale content distribution , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[31]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..