CFP last date
20 August 2024
Reseach Article

Efficient Multicast Packet Authentication using Digital Signature

Published on None 2011 by J.Sridevi, R.Mangaiyarkarasi
International Conference on Emerging Technology Trends
Foundation of Computer Science USA
ICETT2011 - Number 1
None 2011
Authors: J.Sridevi, R.Mangaiyarkarasi
7ead7df2-e513-4d8b-95c5-e0fdf97698fd

J.Sridevi, R.Mangaiyarkarasi . Efficient Multicast Packet Authentication using Digital Signature. International Conference on Emerging Technology Trends. ICETT2011, 1 (None 2011), 13-16.

@article{
author = { J.Sridevi, R.Mangaiyarkarasi },
title = { Efficient Multicast Packet Authentication using Digital Signature },
journal = { International Conference on Emerging Technology Trends },
issue_date = { None 2011 },
volume = { ICETT2011 },
number = { 1 },
month = { None },
year = { 2011 },
issn = 0975-8887,
pages = { 13-16 },
numpages = 4,
url = { /proceedings/icett2011/number1/3497-icett007/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Emerging Technology Trends
%A J.Sridevi
%A R.Mangaiyarkarasi
%T Efficient Multicast Packet Authentication using Digital Signature
%J International Conference on Emerging Technology Trends
%@ 0975-8887
%V ICETT2011
%N 1
%P 13-16
%D 2011
%I International Journal of Computer Applications
Abstract

Existing digital signature schemes are computationally expensive; the ideal approach of signing and verifying each packet independently raises a serious challenge to resource- constrained devices. In order to reduce computation overhead, conventional schemes use efficient signature algorithms and are vulnerable to packet injection by malicious Here, MABS can achieve perfect resilience to packet loss in lossy channels in the sense that no matter how many packets are lost, the already- received packets can still be authenticated by receivers. Basic scheme MABS-B is efficient in terms of latency, computation and communication overhead. An enhanced scheme called MABS-E combines the basic scheme MABS-B and a packet filtering mechanism to tolerate packet injection.

References
  1. Challal. Y, Bettahar. H, and Bouabdallah.. A.,“A Taxonomy of Multicast Data Origin Authentication: Issues and Solutions,” IEEE Comm. Surveys & Tutorials,vol. 6,no. 3, pp. 34-57, Oct. 2004.
  2. Challal. Y, Bettahar.H, and Bouabdallah.A., “A2Cast: An Adaptive Source Authentication Protocol for Multicast Streams,” Proc. Ninth Int’l Symp. Computers and Comm. (ISCC ’04), vol. 1, pp. 363-368, June 2004.
  3. Choi. S., “Denial-of-Service Resistant Multicast Authentication Protocol with Prediction Hashing and One-Way Key Chain,” Proc.. Seventh IEEE Int’l Symp. Multimedia (ISM ’05), Dec. 2005.
  4. Judge. P and Ammar. M, “Security Issues and Solutions in Mulicast Content Distribution: A Survey,” IEEE Network Magazine, vol. 17, no. 1, pp.30-36, Jan./Feb. 2003.
  5. Karlof. C, Sastry. N, Li. Y, Perrig. A, and Tygar. J. D, “Distillation Codes and Applications to DoS Resistant Multicast Authentication,” Proc.. 11th Ann. Network and Distributed System Security Symp. (NDSS ’04), Feb.2004
  6. Perrig. A,Canetti. R, Tygar. J D. and Song. D, “EfficientAuthenticationand Signing of Multicast Streams over Lossy Channels,” Proc.. IEEE Symp. Security and Privacy (SP ’00), pp. 56-75, Feb.2004.
  7. Pannetrat. A and Molva. R, “Efficient Multicast Packet Authentication,” Proc..10th Ann. Network and Distributed System SecuritySymp.(NDSS’03),Feb2003
  8. Wong. C.K. and Lam. S.S., “Digital Signatures for Flows and Multicasts,” IEEE/ACM Trans. Networking, vol. 7, no. 4, pp. 502- 513, Aug.1999.
  9. Zhou. Y and Fang. Y.,“BABRA: Batch-Based Broadcast Authentication in Wireless Sensor Networks,” Proc. IEEE GLOBECOM, Nov. 2006.
  10. Zhou. Y and Fang. Y., “Multimedia Broadcast Authentication Based on Batch Signature,” IEEE Comm. Magazine, vol. 45, no. 8, pp. 72- 77, Aug. 2007.
Index Terms

Computer Science
Information Sciences

Keywords

Multicast authentication signature