CN103957102B - Safety multicast source authentication method based on group data packet coupling - Google Patents

Safety multicast source authentication method based on group data packet coupling Download PDF

Info

Publication number
CN103957102B
CN103957102B CN201410087607.8A CN201410087607A CN103957102B CN 103957102 B CN103957102 B CN 103957102B CN 201410087607 A CN201410087607 A CN 201410087607A CN 103957102 B CN103957102 B CN 103957102B
Authority
CN
China
Prior art keywords
digest value
packet
attachment
joint
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410087607.8A
Other languages
Chinese (zh)
Other versions
CN103957102A (en
Inventor
邢玲
马强
何燕玲
黄河
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest University of Science and Technology
Original Assignee
Southwest University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest University of Science and Technology filed Critical Southwest University of Science and Technology
Priority to CN201410087607.8A priority Critical patent/CN103957102B/en
Publication of CN103957102A publication Critical patent/CN103957102A/en
Application granted granted Critical
Publication of CN103957102B publication Critical patent/CN103957102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a safety multicast source authentication method based on group data packet coupling for solving the disadvantages of overlarge communication cost of a basic Merkle Hash tree source authentication mode. Through dividing a data packet into four groups, intergroup data packets are attached to Hash values, i.e., digest values, and bit packets are arranged. The method provided by the invention can effectively reduce the communication cost and calculation cost which are based on a tree chain source authentication method and ensures that a verification ratio is not greatly decreased. Though an authentication delay which changes correspondingly is generated at a receiving end, multiple threads and multiple data packet can be employed, and at the same time, transmission and authentication are carried out in an orderly mode. Generally speaking, under the condition that a transceiving end channel satisfies a corresponding actual environment and server configuration, the method provided by the invention has the advantages of quite good packet loss resistance robustness and quite low communication cost.

Description

A kind of safe multicasting source authentication method based on packet data package coupling
Technical field
The invention belongs to network communication technology field, more specifically, be related to a kind of based on packet data package coupling Safe multicasting source authentication method, is mainly used in multicast Streaming Media, and such as P2P stream media network, video conference, voice-over-net are wide The source certification broadcast etc..
Background technology
Multicast(Multicast)It is to be applied to a kind of online information disclosure model for multicast communication and reception of INTERNET. Multicast can effectively improve information transmit-receive efficiency of transmission between user, accuracy, transmitted bigger with less bandwidth lose Data volume, for example:In video conference, the aspect such as stock real time information issue has a wide range of applications.
Multicast currently mainly includes two large problems:Group key management and multicast source authentication.Group key management is mainly to ginseng Each member is generated with multicast, distributes and updates group key, multicast message is encrypted/deciphers, the operation such as certification, with full Sufficient group membership's certification, secrecy and the demands such as integrity.And multicast source authentication refers to that Data receiver specifically can count receiving According to after identify the data of multicast sender transmission, the transmission source solving data transfer in multicast member communication is asked with safe Topic, good source authentication protocol needs the various conditions meeting in actual cast communication environment to limit.Generally, multicast source authentication Mainly there are data integrity, the requirement of confirmability, non-repudiation and high efficiency certification.
Carry out code segment and the scalable stream multicast source decoding with by scalable coding extractive technique to dividing subflow Certification is compared, and non-telescoping stream multicast source authentication refers mainly to carry out single layer coding with conventional video coding techniques.Although can not stretch Contracting stream encoding method has high code efficiency, but needs it is integrally decoded, and strengthens it in receiving terminal heterogeneous network communication Process and take sideband bandwidth with improving.
To current multicast non-telescoping stream source certification, the multicast member intercommunication scheme based on digital signature is to lead most The method wanted.Multicast Source Authentication Scheme under the conditions of varying environment and user, we mainly consider communications cost, are calculated as Originally, send/receive and postpone, verify ratio and anti-dropout degree, its definition is mainly as follows:
Communications cost:It is that each bag transmission needs extra increased information redundancy.
Calculate cost:Transmit the overall calculative quantity of information summation of all bags.
Send/accept delay:Transmitting terminal sends the data packet number of packets need buffering, and receiving terminal needs to verify number Need the data packet number of buffering according to bag.
Checking ratio:The packet that receiving terminal can be recognized after receiving packet distinguishes rate.
Anti-dropout degree:The maximum quantity of packet loss can be tolerated, be sudden packet loss pattern in general, be i.e. maximum company Continuous packet loss quantity.
For the Multicast Source Authentication Scheme based on digital signature, now it is broadly divided into the disposably quick signature scheme of single bag Share in the signature scheme of multiple packets with by signature.And share in the scheme of multiple packets in signature, currently mainly Have:Each packet is calculated cryptographic Hash successively and is attached to the simple hash chain on next packet;By each packet phase Corresponding brotgher of node packet cryptographic Hash and signature echo the MERKLE Tree Chain on packet;It is based on and symmetrically disappear The time delay algorithm TESLA of breath authentication code;On the basis of simple hash chain, using EMSS and the employing of attachment random Harsh number The enhancing chain of fixed cycle bag transfer mode;Using erasure codes by adjacent number data bag be combined with each other calculating SAIDA andeSAIDA and the butterfly diagram certification transmitted based on multigroup many bags of graph theory(Butterfly Graph)Incidentally certification (Piggybacking)Deng multicast source authentication method.
Content of the invention
It is an object of the invention to overcoming the deficiencies in the prior art, provide a kind of secure group based on packet data package coupling Broadcast source authentication method, effectively reduce the loss based on Merkle tree chain multicast source authentication method in the case of ensureing checking ratio, that is, Communications cost during reduction multicast source authentication and calculating cost.
For achieving the above object, the present invention
Safe multicasting source authentication method based on packet data package coupling is it is characterised in that comprise the following steps:
(1), according to the needs of transmitting data stream and real server disposal ability, be 16 numbers to pending data flow point According to bag, and be evenly dividing for 4 be grouped, numbering is m1, m2, m3, m4;J-th packet definitions of the i-th packet are mij, such as The packet definitions of 1 packet are m11, m12, m13, m14
(2), packet carried out organize coupling between interior group, build the Hash tree of multicast source authentication
First, using the 1st of every packet the, 2 packets as leaf node, and carry out Hash calculation, obtain packet mi1、 mi2Digest value, be expressed as hi1、hi2, the 3rd of every packet the, 4 packets are carried out Hash calculation as leaf node simultaneously, Obtain packet mi3、mi4Digest value hi3,i4
Whole packet is carried out organize with the cryptographic Hash that interior Hash calculation entirely organized and combines digest value Hmi, summary will be combined Value HM2~m4Carry out Hash calculation as leaf node, obtain joint digest value H5, by the joint digest value H of the 1st packetm1With Joint digest value H5Carry out Hash calculation, obtain root signature Ssig
Then, first packet the 1st packet being grouped with the 4th is packet m11, packet m41It is set to position bag, and The packet that each is grouped is carried out adhere to the cryptographic operation of cryptographic Hash:
To the packet m as position bag in the 1st packet11Attachment digest value h12,h13,14, joint digest value H5With root signature Ssig, to packet m12Attachment digest value h11,h13,14, to packet m13,14All adhere to digest value h11、h12
For packet m in the 2nd packet21Attachment digest value h22,h23,24, H3,4With joint digest value Hm1, to packet m22 Attachment h21,h23,24, to packet m23,24All adhere to digest value h21, h22, wherein, H3,4It is that the 3rd, 4 packet data package are entered simultaneously The digest value that row Hash operation obtains;
For packet m in the 3rd packet31Attachment digest value h32,h33,34, H2,4With joint digest value Hm1, to packet m32 Attachment h31,h33,34, to packet m33,34All adhere to digest value h31, h32, wherein, H2,4It is that the 2nd, 4 packet data package are entered simultaneously The digest value that row Hash operation obtains;
To the packet m as position bag in the 4th packet41Attachment digest value h42, digest value h43,44,H2,3And combine summary Value Hm1With root signature Ssig, to packet m42Attachment digest value h41,h43,44, to packet m43,44All adhere to digest value h41, h42, H2,3It is that the digest value that Hash operation obtains is carried out simultaneously to the 2nd, 3 packet data package;
(3), multicast source authentication
3.1), first send packet m in transmitting terminal41, according to the root signature S of attachmentsig, joint digest value Hm1Can calculate Go out joint digest value H5, further according to the digest value H of attachment2,3This packet joining digest value H can be obtainedm4, finally, in conjunction with attachment Digest value h42, digest value h43,44It is calculated digest value h41;To the packet m receiving41Carry out Hash calculation, obtain digest value h* 41If, digest value h41With digest value h* 41Identical, then packet m41Safe multicasting source sends, and otherwise, is not;
3.2), for packet m42In step 3.1) obtain joint digest value Hm4On the basis of, in conjunction with digest value h41, h43,44It is calculated digest value h42;To the packet m receiving42Carry out Hash calculation, obtain digest value h* 42If, digest value h42 With digest value h* 42Identical, then packet m42Safe multicasting source sends, and otherwise, is not;
3.3), for packet m43,44In step 3.1) obtain joint digest value Hm4On the basis of, in conjunction with attachment digest value h41, h42It is calculated digest value h43,44;To the packet m receiving43,44Carry out Hash calculation simultaneously, obtain digest value h* 43,44, If digest value h43,44With digest value h* 43,44Identical, then packet m43,44Safe multicasting source sends, and otherwise, is not;
3.4), for packet m21, according to packet ascend the throne bag in root signature SsigAnd the joint digest value of attachment Hm1Calculate joint digest value H5, in conjunction with digest value H3,4Obtain joint digest value Hm2, finally combine attachment digest value h22, h23,24It is calculated digest value h21;To the packet m receiving21Carry out Hash calculation, obtain digest value h* 21If, digest value h21 With digest value h* 21Identical, then packet m21Safe multicasting source sends, and otherwise, is not;
3.5), for packet m22In step 3.4) obtain joint digest value Hm2On the basis of, in conjunction with digest value h21, h23,24It is calculated digest value h22;To the packet m receiving22Carry out Hash calculation, obtain digest value h* 22If, digest value h22 With digest value h* 22Identical, then packet m22Safe multicasting source sends, and otherwise, is not;
3.6), for packet m23,24In step 3.4) obtain joint digest value Hm2On the basis of, in conjunction with attachment digest value h21, h22It is calculated digest value h23,24;To the packet m receiving23,24Carry out Hash calculation simultaneously, obtain digest value h* 23,24, If digest value h23,24With digest value h* 23,24Identical, then packet m23,24Safe multicasting source sends, and otherwise, is not;
3.7), for packet m31~34Its verification process and step 3.4)~3.6) identical;
3.8), for packet m11, according to the root signature S of attachmentsig, joint digest value H5Calculate joint digest value Hm1, In conjunction with attachment digest value h12,h13,14, it is calculated digest value h11;To the packet m receiving11Carry out Hash calculation, made a summary Value h* 11If, digest value h11With digest value h* 11Identical, then packet m11Safe multicasting source sends, and otherwise, is not;
3.9), for packet m12In step 3.8) obtain joint digest value Hm1On the basis of, in conjunction with attachment digest value h11,h13,14It is calculated digest value h22;To the packet m receiving12Carry out Hash calculation, obtain digest value h* 12If, summary Value h12With digest value h* 12Identical, then packet m12Safe multicasting source sends, and otherwise, is not;
3.10), for packet m13,14In step 3.8) obtain joint digest value Hm1On the basis of, in conjunction with attachment summary Value h11, h12It is calculated digest value h13,14;To the packet m receiving13,14Carry out Hash calculation simultaneously, obtain digest value h* 13,14If, digest value h13,14With digest value h* 13,14Identical, then packet m13,14Safe multicasting source sends, and otherwise, is not.
The goal of the invention of the present invention is realized in:
In basic Merkle Hash tree certificate scheme, need for each packet to carry out Hash calculation to serve as tree chain leaf Child node, and constantly carry out two-by-two Hash recombinant calculating to the last to include all packets node sign, institute So that O (log is carried to each packet2n)(N is tree chain number of data packets)The individual corresponding brotgher of node cryptographic Hash leading to signature And root signature could be decrypted to the packet that each receives in receiving terminal and calculate high cost with verification operation communications cost.
The present invention devises a kind of being based on for the excessive communications cost shortcoming of basic Merkle Hash tree source authentication mode and divides Organize data packet matched safe multicasting source authentication method.It is four packets by dividing packet, carry out organizing interior packet attachment Kazakhstan The method that uncommon value is digest value and setting position bag, the present invention can effectively reduce to become based on the communication of tree chain source authentication method Originally, calculate cost it is ensured that checking is than no too big reduction.Although the present invention can produce the authentication delay of respective change in receiving terminal, But can be transmitted by orderly fashion and certification using the many packets of multithreading simultaneously.Generally speaking, full in sending and receiving end channel In the case of the corresponding actual environment of foot and server configures, the present invention has well anti-dropout robustness and extremely low communications cost.
Brief description
Fig. 1 is the safe multicasting source authentication method schematic diagram that the present invention is mated based on packet data package;
Fig. 2 is packet loss when being 0.3, checking than and communications cost graph of a relation;
Fig. 3 is communications cost when being 40bytes, checking than and packet loss graph of a relation.
Specific embodiment
Below in conjunction with the accompanying drawings the specific embodiment of the present invention is described, so that those skilled in the art is preferably Understand the present invention.Requiring particular attention is that, in the following description, when known function and design detailed description perhaps Can desalinate the present invention main contents when, these descriptions will be ignored here.
Fig. 1 is the safe multicasting source authentication method schematic diagram that the present invention is mated based on packet data package.
In the present embodiment, as shown in figure 1, Hash calculation is carried out as node to all packets and its packet, at this In embodiment, corresponding digest value, joint digest value H are obtained using MD5mi、H5, at tree root, signature is carried out to node and obtains root Signature Ssig.Tree chain root signature is adopted with the RSA of 128 bytes(RSA:Public key encryption algorithm)Carry out, represent that signature is big with Ssig Little.
In the present embodiment, corresponding simulation results are obtained according to the present invention:Emulation mould in NS-2 as shown in Figure 2 Intend, when module data bag is 16, and packet loss is 0.3, verify ratio and communications cost relation;As shown in Figure 3 in NS-2 Analogue simulation, when module data bag is 128, and communications cost is 30, verifies ratio and packet loss relation.From Fig. 2,3 can Go out, verify ratio all more than 0.7, the checking ratio having maintained higher.
Although to the present invention, illustrative specific embodiment is described above, in order to the technology of the art Personnel understand the present invention, the common skill it should be apparent that the invention is not restricted to the scope of specific embodiment, to the art For art personnel, as long as various change is in the spirit and scope of the present invention of appended claim restriction and determination, these Change is it will be apparent that all utilize the innovation and creation of present inventive concept all in the row of protection.

Claims (2)

1. a kind of safe multicasting source authentication method based on packet data package coupling is it is characterised in that comprise the following steps:
(1), the needs according to transmitting data stream and real server disposal ability, are 16 data to pending data flow point Bag, and be evenly dividing for 4 be grouped, numbering is m1, m2, m3, m4;J-th packet definitions of the i-th packet are mij
(2), packet is carried out organizing coupling between interior group, build the Hash tree of multicast source authentication
First, using the 1st of every packet the, 2 packets as leaf node, and carry out Hash calculation, obtain packet mi1、mi2's Digest value, is expressed as hi1、hi2, the 3rd of every packet the, 4 packets are carried out Hash calculation as leaf node simultaneously, obtain Packet mi3、mi4Digest value hi3,i4
Whole packet is carried out organize with the cryptographic Hash that interior Hash calculation entirely organized and combines digest value Hmi, digest value H will be combinedm2 ~Hm4Carry out Hash calculation as leaf node, obtain joint digest value H5, by the joint digest value H of the 1st packetm1With combine Digest value H5Carry out Hash calculation, obtain root signature Ssig
Then, first packet the 1st packet being grouped with the 4th is packet m11, packet m41It is set to position bag, and to each The packet of packet carries out adhering to the cryptographic operation of cryptographic Hash:
To the packet m as position bag in the 1st packet11Attachment digest value h12,h13,14, joint digest value H5With root signature Ssig, right Packet m12Attachment digest value h11,h13,14, to packet m13, m14All adhere to digest value h11、h12
For packet m in the 2nd packet21Attachment digest value h22,h23,24, H3,4With joint digest value Hm1, to packet m22Attachment h21,h23,24, to packet m23, m24All adhere to digest value h21, h22, wherein, H3,4It is that the 3rd, 4 packet data package are carried out simultaneously The digest value that Hash operation obtains;
For packet m in the 3rd packet31Attachment digest value h32,h33,34, H2,4With joint digest value Hm1, to packet m32Attachment h31,h33,34, to packet m33,m34All adhere to digest value h31, h32, wherein, H2,4It is that the 2nd, 4 packet data package are carried out simultaneously The digest value that Hash operation obtains;
To the packet m as position bag in the 4th packet41Attachment digest value h42, digest value h43,44,H2,3And joint digest value Hm1 With root signature Ssig, to packet m42Attachment digest value h41,h43,44, to packet m43, m44All adhere to digest value h41, h42, H2,3 It is that the digest value that Hash operation obtains is carried out simultaneously to the 2nd, 3 packet data package;
(3), multicast source authentication
3.1), first send packet m in transmitting terminal41, according to the root signature S of attachmentsig, joint digest value Hm1Connection can be calculated Close digest value H5, further according to the digest value H of attachment2,3This packet joining digest value H can be obtainedm4, finally, in conjunction with attachment summary Value h42, digest value h43,44It is calculated digest value h41;To the packet m receiving41Carry out Hash calculation, obtain digest value h* 41, If digest value h41With digest value h* 41Identical, then packet m41Safe multicasting source sends, and otherwise, is not;
3.2), for packet m42In step 3.1) obtain joint digest value Hm4On the basis of, in conjunction with digest value h41,h43,44Meter Calculation obtains digest value h42;To the packet m receiving42Carry out Hash calculation, obtain digest value h* 42If, digest value h42With summary Value h* 42Identical, then packet m42Safe multicasting source sends, and otherwise, is not;
3.3), for packet m43, m44In step 3.1) obtain joint digest value Hm4On the basis of, in conjunction with attachment digest value h41, h42It is calculated digest value h43,44;To the packet m receiving43, m44Carry out Hash calculation simultaneously, obtain digest value h* 43,44, such as Fruit digest value h43,44With digest value h* 43,44Identical, then packet m43, m44Safe multicasting source sends, and otherwise, is not;
3.4), for packet m21, according to packet ascend the throne bag in root signature SsigAnd the joint digest value H of attachmentm1Calculate Go out joint digest value H5, in conjunction with digest value H3,4Obtain joint digest value Hm2, finally combine attachment digest value h22,h23,24Calculate Obtain digest value h21;To the packet m receiving21Carry out Hash calculation, obtain digest value h* 21If, digest value h21With digest value h* 21Identical, then packet m21Safe multicasting source sends, and otherwise, is not;
3.5), for packet m22In step 3.4) obtain joint digest value Hm2On the basis of, in conjunction with digest value h21,h23,24Meter Calculation obtains digest value h22;To the packet m receiving22Carry out Hash calculation, obtain digest value h* 22If, digest value h22With summary Value h* 22Identical, then packet m22Safe multicasting source sends, and otherwise, is not;
3.6), for packet m23, m24In step 3.4) obtain joint digest value Hm2On the basis of, in conjunction with attachment digest value h21, h22It is calculated digest value h23,24;To the packet m receiving23, m24Carry out Hash calculation simultaneously, obtain digest value h* 23,24, such as Fruit digest value h23,24With digest value h* 23,24Identical, then packet m23, m24Safe multicasting source sends, and otherwise, is not;
3.7), for packet m31~m34Its verification process and step 3.4)~3.6) identical;
3.8), for packet m11, according to the root signature S of attachmentsig, joint digest value H5Calculate joint digest value Hm1, in conjunction with Attachment digest value h12,h13,14, it is calculated digest value h11;To the packet m receiving11Carry out Hash calculation, obtain digest value h* 11If, digest value h11With digest value h* 11Identical, then packet m11Safe multicasting source sends, and otherwise, is not;
3.9), for packet m12In step 3.8) obtain joint digest value Hm1On the basis of, in conjunction with attachment digest value h11, h13,14It is calculated digest value h22;To the packet m receiving12Carry out Hash calculation, obtain digest value h* 12If, digest value h12 With digest value h* 12Identical, then packet m12Safe multicasting source sends, and otherwise, is not;
3.10), for packet m13, m14In step 3.8) obtain joint digest value Hm1On the basis of, in conjunction with attachment digest value h11, h12It is calculated digest value h13,14;To the packet m receiving13, m14Carry out Hash calculation simultaneously, obtain digest value h* 13,14If, digest value h13,14With digest value h* 13,14Identical, then packet m13, m14Safe multicasting source sends, otherwise, no It is.
2. safe multicasting source authentication method according to claim 1 is it is characterised in that described Hash calculation is employing MD5, is that public key encryption algorithm is carried out to setting chain root signature using the RSA of 128 bytes.
CN201410087607.8A 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling Active CN103957102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410087607.8A CN103957102B (en) 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410087607.8A CN103957102B (en) 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling

Publications (2)

Publication Number Publication Date
CN103957102A CN103957102A (en) 2014-07-30
CN103957102B true CN103957102B (en) 2017-02-08

Family

ID=51334332

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410087607.8A Active CN103957102B (en) 2014-03-11 2014-03-11 Safety multicast source authentication method based on group data packet coupling

Country Status (1)

Country Link
CN (1) CN103957102B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110858832B (en) * 2018-08-22 2022-04-12 阿里巴巴集团控股有限公司 Password information reinforcement and data processing method, device, system and storage medium
CN111310217B (en) * 2020-02-26 2023-04-11 超越科技股份有限公司 Data security acquisition and summarization method, computer equipment and storage medium
CN116738507B (en) * 2023-08-14 2023-11-10 中科亿海微电子科技(苏州)有限公司 Chip authentication method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282338A (en) * 2007-05-16 2008-10-08 清华大学 Method for identification authentication of IPv6 broadcast source and inhibiting attack of malice/non-malice service
CN101588235A (en) * 2009-01-23 2009-11-25 西安电子科技大学 MIPv6 based security multicast method and steps
CN102594563A (en) * 2012-02-20 2012-07-18 南京中通电气有限公司 Source authentication method for secure multicast

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4397373B2 (en) * 2002-10-15 2010-01-13 サムスン エレクトロニクス カンパニー リミテッド How to manage metadata

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282338A (en) * 2007-05-16 2008-10-08 清华大学 Method for identification authentication of IPv6 broadcast source and inhibiting attack of malice/non-malice service
CN101588235A (en) * 2009-01-23 2009-11-25 西安电子科技大学 MIPv6 based security multicast method and steps
CN102594563A (en) * 2012-02-20 2012-07-18 南京中通电气有限公司 Source authentication method for secure multicast

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
组播数据源认证研究进展;李树全等;《计算机应用研究》;20111230;第28卷(第12期);第4401-4404、4425页 *

Also Published As

Publication number Publication date
CN103957102A (en) 2014-07-30

Similar Documents

Publication Publication Date Title
Catalano et al. Efficient network coding signatures in the standard model
Pannetrat et al. Efficient multicast packet authentication.
CN111934889B (en) Key generation method, signature and signature verification method, device, equipment and medium
CN102833740B (en) Privacy protection method during data aggregation of wireless sensor network
WO2015032259A1 (en) Data processing method and device
CN104113395B (en) Safe transmission method for data of Internet of Things under wireless poor network environment
CN103957102B (en) Safety multicast source authentication method based on group data packet coupling
CN103888225A (en) Method for fountain codes under binary erasure channel
KR20060110729A (en) Method for making tag in broadcast encryption system
CN102271018A (en) P-Cycle-based network coded optical multicast multi-fault protection method
Yang et al. Capacity analysis of linear operator channels over finite fields
CN116260587A (en) Quantum-resistant signature authentication method based on hash signature and having small size
CN105978684B (en) Safe communication system and method based on open Limited Feedback and dynamic matrix coding
Pannetrat et al. Authenticating real time packet streams and multicasts
CN101488958B (en) Large cluster safe real-time communication method executed by using elliptical curve
Zhao et al. Weakly secure coded distributed computing
CN105340205B (en) The device and method for being used for transmission and receiving forward error correction packet
Cheng et al. A novel homomorphic MAC scheme for authentication in network coding
Habib et al. A tree-based forward digest protocol to verify data integrity in distributed media streaming
CN115514568A (en) Block chain-based power information safety system and method
CN108173643B (en) Efficient secret key consensus transmission method
Eltaief et al. RMLCC: Recovery-based multi-layer connected chain mechanism for multicast source authentication
Fraczek et al. Steg Blocks: Ensuring perfect undetectability of network steganography
Eltaief et al. MLCC: A new hash‐chained mechanism for multicast source authentication
Aslan A hybrid scheme for multicast authentication over lossy networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant