Open Access Open Access  Restricted Access Subscription or Fee Access

Secure Comprehensive File Distribution Schemes for Network Coding Driven P2P Systems

Pavan Kumar Zammalamadaka, Yuva Krishna Aluri

Abstract


The main objective of Content Delivery Networks (CDN) is to assist content to end-users with high availability and high performance. Emergence of network coding allows CDN's to achieve that goal where nodes in the network not only forward but also process the incoming independent information flows. Previously the security aspect of CDN's is handled using a homomorphic hash function that imposes huge resource overheads. Later a new hash function implemented using sparse random linear network coding scheme has the potential to thwart the content manipulation attacks faced in CDN's at a significantly less resource drain. To further improve efficiency of the security measures we propose to use the above scheme in combination with cooperation strategies. The probability of correcting the error at time t is equal to the probability that at time t (and not earlier) at least one infected node checked its content, discovered the corrupted packets, and informed the rest of the nodes in the network who would be initiating sharing operations for the same content thus bolstering the verification mechanism further. For an optimized network performance this comprehensive network coding scheme is much better than prior individual schemes. A practical implementation of the proposed system validates our claim.

Keywords


Security, Content Distribution, Network Coding, Verification.

Full Text:

PDF

References


Qiming Li, John C.S. Lui, Fellow, IEEE, and Dah-Ming Chiu, Fellow, IEEE, “On the Security and Efficiency ofContent Distribution via Network Coding” IEEE Transactions on Dependable and Secure Computing, VOL. 9, NO. 2, MARCH/APRIL 2012 pp. 211 - 221

S. Acedanski, S. Deb, M. Medard, and R. Koetter, “How GoodIs Random Linear Coding Based Distributed Networked Storage,” Proc. Workshop Network Coding, Theory and Applications, Apr. 2005.

P.A. Chou, Y. Wu, and K. Jain, “Practical Network Coding,”Proc. Allerton Conf. Comm., Control, and Computing, Oct. 2003.

C. Gkantsidis and P.R. Rodriguez, “Network Coding for LargeScale Content Distribution,” Proc. IEEE INFOCOM, pp. 2235-2245, 2005.

M. Wang, Z. Li, and B. Li, “A High-Throughput Overlay Multicast Infrastructure with Network Coding,” Proc. Int‟l Workshop Quality of Service (IWQoS), 2005.

Y. Zhu, B. Li, and J. Guo, “Multicast with Network Coding in Application-Layer Overlay Networks,” IEEE J. Selected Areas in Comm., vol. 22, no. 1, pp. 107-120, Jan. 2004.

S. Jaggi, P. Sanders, P.A. Chou, M. Effros, S. Egner, K. Jain, and L.M. Tolhuizen, “Polynomial Time Algorithms for Multicast Network Code Construction,” IEEE Trans. Information Theory, vol. 51, no. 6, pp. 1973-1982, June 2005.

R. Ahlswede, N. Cai, S.-Y.R. Li, and R.W. Yeung, “Network Information Flow,” IEEE Trans. InformationTheory,vol.46, no. 4, pp.1204-1216,2000.

T. Ho, R. Koetter, M. Me´dard, D.R. Karger, and M. Effros, “The Benefits of Coding over Routing in a RandomizedSetting,” Proc. IEEE Int‟l Symp. Information Theory, 2003.

M.N. Krohn, M.J. Freedman, and D. Mazie`res, “On-the-Fly Verification of Rateless Erasure Codes for Efficient Content Distribution,” Proc. IEEE Symp. Security and Privacy, pp. 226-240, May 2004.

M. Bellare, O. Goldreich, and S. Goldwasser, “Incremental Cryptography: The Case of Hashing and Signing,” Proc. CRYPTO, 1994.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.