@article {15152, title = {Secure network coding over the integers}, journal = {Public Key Cryptography{\textendash}PKC 2010}, year = {2010}, month = {2010///}, pages = {142 - 160}, abstract = {Network coding offers the potential to increase throughput and improve robustness without any centralized control. Unfortunately, network coding is highly susceptible to {\textquotedblleft}pollution attacks{\textquotedblright} in which malicious nodes modify packets improperly so as to prevent message recovery at the recipient(s); such attacks cannot be prevented using standard end-to-end cryptographic authentication because network coding mandates that intermediate nodes modify data packets in transit.Specialized {\textquotedblleft}network coding signatures{\textquotedblright} addressing this problem have been developed in recent years using homomorphic hashing and homomorphic signatures. We contribute to this area in several ways: {\textbullet} We show the first homomorphic signature scheme based on the RSA assumption (in the random oracle model). {\textbullet} We give a homomorphic hashing scheme that is more efficient than existing schemes, and which leads to network coding signatures based on the hardness of factoring (in the standard model). {\textbullet} We describe variants of existing schemes that reduce the communication overhead for moderate-size networks, and improve computational efficiency (in some cases quite dramatically {\textendash} e.g., we achieve a 20-fold speedup in signature generation at intermediate nodes). Underlying our techniques is a modified approach to random linear network coding where instead of working in a vector space over a field, we work in a module over the integers (with small coefficients). }, doi = {10.1007/978-3-642-13013-7_9}, author = {Gennaro,R. and Katz, Jonathan and Krawczyk,H. and Rabin,T.} }