HASH CHAIN LINKS RESYNCHRONIZATION METHODS IN VIDEO STREAMING SECURITY: PERFORMANCE COMPARISON

Authors

  • EMAD ABD-ELRAHMAN TELECOM SudParis, CNRS SAMOVAR UMR 5157 9, Rue Charles Fourier - 91011 Evry Cedex, France
  • MOHAMMED BOUTABIA TELECOM SudParis, CNRS SAMOVAR UMR 5157 9, Rue Charles Fourier - 91011 Evry Cedex, France
  • HOSSAM AFIFI TELECOM SudParis, CNRS SAMOVAR UMR 5157 9, Rue Charles Fourier - 91011 Evry Cedex, France

Keywords:

Video Streaming, Hash Chain, Robustness, Resynchronization, Redundancy Code

Abstract

Hash chains provide a secure and light way of security to data authentication including two aspects: Data Integrity and Data Origin Authentication. The real challenge of using the hash chains is how it could recover the synchronization state and continue keeping the hash link in case of packet loss? Based on the packet loss tolerance and some accepted delay of video delivery which are representing the permitted tolerance for heavy loaded applications, we propose different mechanisms for such synchronization recovery. Each mechanism is suitable to use according to the video use case and the low capabilities of end devices. This paper proposes comparative results between them based on the status of each one and its overhead. Then, we propose a hybrid technique based Redundancy Code (RC). This hybrid algorithm is simulated and compared analytically against the other techniques (SHHC, TSP, MLHC and TSS). Moreover, a global performance evaluation in terms of delay and overhead is conducted for all techniques.

 

Downloads

Download data is not yet available.

References

H.Aslan; ‘A hybrid scheme for multicast authentication over lossy networks’; Computers &

Security (2004) 23, pp.705-713.

A.Perrig, R.Szewczyk, V.Wen, D.Culler, J. D. Tygar; ‘SPINS: Security Protocols for Sensor

Networks’, ACM Mobile Computing and Networking, Rome, Italy, 2001.

I.Syamsuddin; T.Dillon; E.Chang; H.Song; ‘A Survey of RFID Authentication Protocols Based on

Hash-Chain Method’; Third International Conference on Convergence and Hybrid Information

Technology ICCIT 08; Vol. 2, 11-13 Nov. 2008, pp.559 – 564.

H.Guo , Y.Li , S.Jajodia; ‘Chaining watermarks for detecting malicious modifications to streaming

data’; Information Sciences 177 (2007),pp.281–298.

M-S.Hwang and P.Sung ; ‘A Study of Micro-payment Based on One-Way Hash Chain’;

International Journal of Network Security, Vol.2, No.2, Mar. 2006, pp.81–90.

L.Lamport; ‘Password authentication with insecure communication’; Communications of the

ACM, 24(11): November 1981, pp770-772.

Y.LIU, L.HU, and H.LIU;’ Using an efficient hash chain and delaying function to improve an elottery

scheme ‘; International Journal of Computer Mathematics; Vol. 84, No. 7, July 2007,

pp.967–970.

Y.Challal, A.Bouabdallah and Y.Hinard; ‘RLH: receiver driven layered hash-chaining for

multicast data origin authentication’; Computer Communications 28 (2005), pp.726–740.

R.Gennaro and P.Rohatgi; ‘How to sign digital streams’, In Proceedings of the Advances in

Cryptology CRYPTO’97, 1997, pp.180-197.

Z.ZHISHOU, J.APOSTOLOPOULOS, Q.SUN, S.WEE and W.WONG; ‘Stream authentication

based on generalized butterfly graph’; In Proceedings of the IEEE International Conference on

Image Processing (ICIP’07), Vol. 6. 2007, pp.121–124.

A. Perrig, R. Canetti, J. Tygar and D. Song, “Efficient authentication and signing of multicast

streams over lossy channels,” in Proc. of IEEE Symposium on Security and Privacy, 2000, pp. 56-

P. Golle and N. Modadugu, “Authentication streamed data in the presence of random packet loss,”

ISOC Network and Distributed System Security Symposium, 2001, pp.13-22.

E.Abd-Elrahman; H.Afifi;’ Optimization of File Allocation for Video Sharing Servers’, NTMS 3rd

IEEE Conference, Dec. 2009, pp.1 – 5.

Y. Kikuchi, T. Nomura, S. Fukunaga, Y. Matsui, H. Kimata ; ‘RTP Payload Format for MPEG-4

Audio/Visual Streams’, RFC 3016, Nov. 2000.

J. Staddon, S. Miner, M. Franklin, D. Balfanz, M. Malkin and D. Dean, ‘‘Self-healing Key

Distribution with Revocation’’, proceedings of IEEE Symposium on Security and Privacy, pp.

-240, 2002.

National Institute of Standards and Technology (NIST), 2002, FIPS 180–2: ‘Secure hash standard’

(Washington, DC: NIST, US Department of Commerce).

E.Abd-Elrahman, M.Boutabia and H.Afifi, ‘Video Streaming Security: Reliable Hash Chain

Mechanism Using Redundancy Codes’, The ACM 8th International Conference on Advances in

Mobile Computing and Multimedia (MOMM 2010) Paris, France, 8-10 Nov 2010, pp.69-76.

E. Abd-Elrahman, M. Abid and H.Afifi, ‘’ Video Streaming Security: Window-Based Hash Chain

Signature Combines with Redundancy Code’’, The IEEE International Symposium on Multimedia

(ISM2010) Taiwan, Dec 2010, pp.33-40.

L.Ronald, R.Rivest. The MD5 message-digest algorithm. Internet Request for Comment RFC

, Internet Engineering Task Force, April 1992.

National Institute of Standards and Technology (NIST). Secure Hash Standard (SHA), Federal

Information Processing Standards (FIPS) Publication 180-1, May 1993.

H. Krawczyk, M. Bellare, R. Canetti; ‘‘HMAC: Keyed-Hashing for Message Authentication’’,

Request for Comments: 2104, Feb 1997.

American Bankers Association, Keyed Hash Message Authentication Code, ANSI X9.71,

Washington, D.C., 2000.

M.Hefeeda and K.Mokhtarian; ‘‘Authentication Schemes for Multimedia Streams: Quantitative

Analysis and Comparison’’, ACM Transactions on Multimedia Computing, Communications and

Applications, Vol. 6, No. 1, Article 6, February 2010.

M.-J. Montpetit, G. Fairhurst, H. Clausen, B. Collini-Nocker, H. Linder ;’’ A Framework for

Transmission of IP Datagrams over MPEG-2 Networks’’ , RFC 4259, Nov. 2005.

X. Wang and H. Yu, "How to Break MD5 and Other Hash Functions", Proceedings of EuroCrypt

, Lecture Notes in Computer Science, Vol. 3494, 2005.

NIST Special Publication (SP) 800-107, Recommendation for Applications Using Approved Hash

Algorithms, July 2008.

Q.Wang, H.Khurana, Y.Huang, K.Nahrstedt, ‘‘Time Valid One-Time Signature for Time-Critical

Multicast Data Authentication’’, IEEE INFOCOM 2009, pp.1233-1241.

E. Rescorla, ‘‘Diffie-Hellman Key Agreement Method’’, RFC 2631, June 1999.

S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller; ‘Elliptic Curve Cryptography

(ECC) Cipher Suites for Transport Layer Security (TLS)’, RFC 4492, May 2006.

A.Shamir, ‘‘Identity-Based Cryptosystems and Signature Schemes’’, 1984.

Zhishou Zhang; Qibin Sun; Wai-Choong Wong; Apostolopoulos, J.; Wee, S.; , "Rate-Distortion-

Authentication Optimized Streaming of Authenticated Video," Circuits and Systems for Video

Technology, IEEE Transactions on , vol.17, no.5, May 2007, pp.544-557.

Qibin Sun; Zhi Li; Yong Lian; Chang Wen Chen; , "Joint Source-Channel-Authentication

Resource Allocation for Multimedia overWireless Networks," Circuits and Systems, 2007. ISCAS

IEEE International Symposium on, 27-30 May 2007, pp.3471-3474.

Downloads

Published

2011-03-31

How to Cite

ABD-ELRAHMAN, E. ., BOUTABIA, M. ., & AFIFI, H. . (2011). HASH CHAIN LINKS RESYNCHRONIZATION METHODS IN VIDEO STREAMING SECURITY: PERFORMANCE COMPARISON. Journal of Mobile Multimedia, 7(1-2), 089–112. Retrieved from https://journals.riverpublishers.com/index.php/JMM/article/view/4725

Issue

Section

Articles