Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1971519.1971534acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmommConference Proceedingsconference-collections
research-article

Video streaming security: reliable hash chain mechanism using redundancy codes

Published: 08 November 2010 Publication History

Abstract

The prospection of video streaming security has been changed considerably during the last years. With the new generation of hand healed devices and the delivery rate up to 2 Mb/s, the new prospection searched for fast security measures that have no great effects on the streaming fluidity. The hash chain has been largely used for such applications. The benefits from this deployment are the fast and the light calculations. But, the hash chain still suffers from some drawbacks related to chain link and robustness. This work studies different methods for achieving resynchronisation state for hash chain link. It also proposes a hybrid algorithm based on redundancy codes and windows flow which called Redundancy Code Synchronization Recovery State (RC-SRS). This technique merges the pros of all methods and avoids the cons of them. In the end, analytical and simulation results for the hybrid algorithm have been made. The results indicate that, that proposal has a good overall performance in terms of complexity and calculation time.

References

[1]
Leslie Lamport; 'Password authentication with insecure communication'; Communications of the ACM, 24(11), pp. 770--772, November 1981.
[2]
Huiping Guo, Yingjiu Li, Sushil Jajodia;' Chaining watermarks for detecting malicious modifications to streaming data'; Information Sciences 177, pp. 281--298, 2007.
[3]
Yih-Chun Hu and Markus Jakobsson and Adrian Perrig, 'Efficient Constructions for One-Way Hash Chains', ANCS'05, July 2005.
[4]
Ronald L. Rivest. The MD5 message-digest algorithm. Internet Request for Comment RFC 1321, Internet Engineering Task Force, April 1992.
[5]
National Institute of Standards and Technology (NIST). Secure hash standard, Federal Information Processing Standards (FIPS) Publication 180-1, May 1993.
[6]
Heba K. Aslan; 'A hybrid scheme for multicast authentication over lossy networks'; Computers & Security 23, pp. 705--713, 2004.
[7]
Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J. D. Tygar; 'SPINS: Security Protocols for Sensor Networks', ACM Mobile Computing and Networking, Rome, Italy, 2001.
[8]
Syamsuddin, I.; Dillon, T.; Chang, E.; Song Han; 'A Survey of RFID Authentication Protocols Based on Hash-Chain Method'; Third International Conference on Convergence and Hybrid Information Technology ICCIT 08; Vol. 2, 11--13, pp. 559--564, November 2008.
[9]
Huiping Guo, Yingjiu Li, Sushil Jajodia; 'Chaining watermarks for detecting malicious modifications to streaming data'; Information Sciences, pp. 281--298, 2007.
[10]
Min-Shiang Hwang and Pei-Chen Sung; 'A Study of Micro-payment Based on One-Way Hash Chain'; International Journal of Network Security, Vol. 2, No. 2, pp. 81--90, March 2006.
[11]
Yining Liu, Lei Hu, and Heguo Liu; 'Using an efficient hash chain and delaying function to improve an e-lottery scheme'; International Journal of Computer Mathematics; Vol. 84, No. 7, pp. 967--970, July 2007.
[12]
Yacine Challal, Abdelmadjid Bouabdallah and Yoann Hinard; 'RLH: receiver driven layered hash-chaining for multicast data origin authentication'; Computer Communications 28, pp. 726--740, 2005.
[13]
Rosario Gennaro and Pankaj Rohatgi; 'How to sign digital streams', In Proceedings of the Advances in Cryptology CRYPTO'97, pp. 180--197, 1997.
[14]
Zhishou, Z., Apostolopoulos, J. Sun, Q., Wee, S., and Wong, W; 'Stream authentication based on generalized butterfly graph'; In Proceedings of the IEEE International Conference on Image Processing (ICIP'07), Vol. 6. pp. 121--124, 2007.
[15]
A. Perrig, R. Canetti, J. Tygar and D. Song, "Efficient authentication and signing of multicast streams over lossy channels," in Proc. of IEEE Symposium on Security and Privacy, pp. 56--73, 2000.
[16]
P. Golle and N. Modadugu, 'Authentication streamed data in the presence of random packet loss', ISOC Network and Distributed System Security Symposium, pp. 13--22, 2001.
[17]
Abd-Elrahman Emad, Afifi Hossam;' Optimization of File Allocation for Video Sharing Servers', NTMS 3<sup>rd</sup> IEEE International Conference, pp. 1--5, December 2009.
[18]
Y. Kikuchi, T. Nomura, S. Fukunaga, Y. Matsui, H. Kimata; 'RTP Payload Format for MPEG-4 Audio/Visual Streams', RFC 3016, November 2000.
[19]
M.-J. Montpetit, G. Fairhurst, H. Clausen, B. Collini-Nocker, H. Linder; 'A Framework for Transmission of IP Datagrams over MPEG-2 Networks'; RFC 4259, November 2005.
[20]
Pinkas, et al.; 'Electronic Signature Formats', RFC 3126, September 2001.
[21]
E. Rescorla, 'Diffie-Hellman Key Agreement Method', RFC 2631, June 1999.
[22]
S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller; 'Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)', RFC 4492, May 2006.

Cited By

View all
  • (2011)Hash chain links resynchronization methods in video streaming securityJournal of Mobile Multimedia10.5555/2011088.20110947:1(89-112)Online publication date: 1-Apr-2011
  1. Video streaming security: reliable hash chain mechanism using redundancy codes

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    MoMM '10: Proceedings of the 8th International Conference on Advances in Mobile Computing and Multimedia
    November 2010
    441 pages
    ISBN:9781450304405
    DOI:10.1145/1971519
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    • IIWAS: International Organization for Information Integration
    • Web-b: Web-b

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 November 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. hash chain
    2. redundancy code
    3. resynchronisation
    4. streaming

    Qualifiers

    • Research-article

    Conference

    MoMM '10
    Sponsor:
    • IIWAS
    • Web-b

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)7
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 03 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2011)Hash chain links resynchronization methods in video streaming securityJournal of Mobile Multimedia10.5555/2011088.20110947:1(89-112)Online publication date: 1-Apr-2011

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media