Authentication of Anycast Communication

Anycast is a communication mode in which the same address is assigned to a group of servers and a request sent for a service is routed to the “best” server. The measure of best could be the number of hops, available bandwidth, load of the server, or any other measure. With this scenario, any host could advertise itself as anycast server in order to launch denial-of-service attack or provide false information. In this paper, we solve this problem by proposing an authentication scheme for anycast communication.

[1]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[2]  Moti Yung,et al.  Multi-receiver/multi-sender network security: efficient authenticated multicast/feedback , 1992, [Proceedings] IEEE INFOCOM '92: The Conference on Computer Communications.

[3]  Jean-Jacques Quisquater,et al.  A Signature with Shared Verification Scheme , 1989, CRYPTO.

[4]  Mihir Bellare,et al.  Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..

[5]  Robert M. Hinden,et al.  IP next generation overview , 1996, CACM.

[6]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[7]  Ernest F. Brickell,et al.  Fast Exponentiation with Precomputation (Extended Abstract) , 1992, EUROCRYPT.

[8]  Chengqi Zhang,et al.  Multi-Agent Systems Methodologies and Applications , 1996, Lecture Notes in Computer Science.

[9]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[10]  Josef Pieprzyk,et al.  Authentication of transit flows and k-siblings one-time signature , 2002, Communications and Multimedia Security.

[11]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[12]  L. Harn Group-oriented (t, n) threshold digital signature scheme and digital multisignature , 1994 .

[13]  Josef Pieprzyk,et al.  Authenticating Multicast Streams in Lossy Channels Using Threshold Techniques , 2001, ICN.

[14]  Ellen W. Zegura,et al.  Application-layer anycasting , 1997, Proceedings of INFOCOM '97.

[15]  Peter de Rooij,et al.  Efficient Exponentiation using Procomputation and Vector Addition Chains , 1994, EUROCRYPT.

[16]  R. A. Rueppel,et al.  Message recovery for signature schemes based on the discrete logarithm problem , 1994, EUROCRYPT.

[17]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[18]  Kan Zhang,et al.  Threshold Proxy Signature Schemes , 1997, ISW.

[19]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[20]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[21]  Guoqiang Bai,et al.  Proxy multi-signature scheme: a new type of proxy signature scheme , 2000 .

[22]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[23]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[24]  Byoungcheon Lee,et al.  Strong Proxy Signature and its Applications , 2000 .