To Achieve Perfect Resilience To Packet Loss In Lossy Channels Through Mabs

J Rama krishna, M Ambarisha

Abstract


Authentication is one of the decisive subjects in protecting multicast in a situation attractive to malicious attacks.  Multicast is a competent method to transport multimedia content from a sender to a group of receivers and is gaining popular applications such as real time stock quotes, interactive games, video conference, live video broadcast or video on demand. The batch signature methods can be used to perk up the presentation of broadcast authentication. In this paper we recommend all-inclusive revise on this approach and suggest a novel multicast authentication protocol called MABS (Multicast Authentication based on Batch Signature). The essential scheme called MABS-B hereafter operates an well-organized asymmetric cryptographic primitive called batch signature which supports the authentication of any number of packets concurrently with one signature verification to address the competence and packet loss problems in universal surroundings

Keywords


Multimedia, multicast, authentication, signature.

References


S.E. Deering, “Multicast Routing In Internetworks And Extended Lans,” Proc. Acm Sigcomm Symp. Comm. Architectures And Protocols, Pp. 55-64, Aug. 1988.

T. Ballardie And J. Crowcroft, “Multicast-Specific Security Threats And Counter-Measures,” Proc. Second Ann. Network And Distributed System Security Symp. (Ndss ’95), Pp. 2-16, Feb. 1995.

P. Judge And M. Ammar, “Security Issues And Solutions In Mulicast Content Distribution: A Survey,” Ieee Network Magazine, Vol. 17, No. 1, Pp. 30-36, Jan./Feb. 2003.

Y. Challal, H. Bettahar, And A. Bouabdallah, “A Taxonomy Of Multicast Data Origin Authentication: Issues And Solutions,” Ieee Comm. Surveys & Tutorials, Vol. 6, No. 3, Pp. 34-57, Oct. 2004.

Y. Zhou And Y. Fang, “Babra: Batch-Based Broadcast Authentication In Wireless Sensor Networks,” Proc. Ieee Globecom, Nov. 2006.

Y. Zhou And Y. Fang, “Multimedia Broadcast Authentication Based On Batch Signature,” Ieee Comm. Magazine, Vol. 45, No. 8, Pp. 72-77, Aug. 2007.

K. Ren, K. Zeng, W. Lou, And P.J. Moran, “On Broadcast Authentication In Wireless Sensor Networks,” Proc. First Ann. Int’l Conf. Wireless Algorithms, Systems, And Applications (Wasa ’06), Aug. 2006.

S. Even, O. Goldreich, And S. Micali, “On-Line/Offline Digital Signatures,” J. Cryptology, Vol. 9, Pp. 35-67, 1996.

P. Rohatgi, “A Compact And Fast Hybrid Signature Scheme For Multicast Packet,” Proc. Sixth Acm Conf. Computer And Comm. Security (Ccs ’99), Nov. 1999.

C.K. Wong And S.S. Lam, “Digital Signatures For Flows And Multicasts,” Proc. Sixth Int’l Conf. Network Protocols (Icnp ’98), Pp. 198-209, Oct. 1998.

C.K. Wong And S.S. Lam, “Digital Signatures For Flows And Multicasts,” Ieee/Acm Trans. Networking Streams,” Information And Computation, Vol. 165, No. 1, Pp. 100-116, Feb. 2001.

R. Gennaro And P. Rohatgi, “How To Sign Digital Streams,” Proc. 17th Ann. Cryptology Conf. Advances In Cryptology (Crypto ’97), Aug. 1997.

A. Perrig, R. Canetti, J.D. Tygar, And D. Song, “Efficient Authentication And Signing Of Multicast Streams Over Lossy Channels,” Proc. Ieee Symp. Security And Privacy (Sp ’00), Pp. 56- 75, May 2000.

Y. Challal, H. Bettahar, And A. Bouabdallah, “A2cast: An Adaptive Source Authentication Protocol For Multicast Streams,” Proc. Ninth Int’l Symp. Computers And Comm. (Iscc ’04), Vol. 1, Pp. 363-368, June 2004.


Full Text: PDF[FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.