CFP last date
20 May 2024
Reseach Article

Multicast Routing Authentication System using Advanced Tesla

by V. Ganesh Babu, Dr. T. Senthil Kumar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 16 - Number 7
Year of Publication: 2011
Authors: V. Ganesh Babu, Dr. T. Senthil Kumar
10.5120/2025-2738

V. Ganesh Babu, Dr. T. Senthil Kumar . Multicast Routing Authentication System using Advanced Tesla. International Journal of Computer Applications. 16, 7 ( February 2011), 17-25. DOI=10.5120/2025-2738

@article{ 10.5120/2025-2738,
author = { V. Ganesh Babu, Dr. T. Senthil Kumar },
title = { Multicast Routing Authentication System using Advanced Tesla },
journal = { International Journal of Computer Applications },
issue_date = { February 2011 },
volume = { 16 },
number = { 7 },
month = { February },
year = { 2011 },
issn = { 0975-8887 },
pages = { 17-25 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume16/number7/2025-2738/ },
doi = { 10.5120/2025-2738 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:04:15.884686+05:30
%A V. Ganesh Babu
%A Dr. T. Senthil Kumar
%T Multicast Routing Authentication System using Advanced Tesla
%J International Journal of Computer Applications
%@ 0975-8887
%V 16
%N 7
%P 17-25
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The present strategies that reduce the delay associated with multicast authentication, make more efficient usage of receiver-side buffers, make delayed key dis¬closure authentication more resilient to buffer overflow denial of service attacks, and allow for multiple levels of trust in authen¬tication. Throughout this base paper, the main focus of discussion will be on the popular multicast authentication scheme Timed Efficient Stream Loss-tolerant Authentication (TESLA) based upon the delayed key disclosure principle. Similar to other schemes based upon delayed key disclosure, TESLA is susceptible to Denial-of-Service (DoS) at¬tacks and is not well suited for delay-sensitive applications.

References
  1. Alon.N (1991), “Probabilistic Methods in Extremal Finite Set Theory”, in Extremal Problems for Finite Sets, 39–57.
  2. Anderson. R. J, F. Bergadano, B. Crispo, J.-H. Lee, C. Manifavas, and R. M. Needham (1998). A new family of authentication protocols. Operating Systems Review, 32(4):9–20.
  3. Anna Lysyanskaya, Roberto Tamassia, and Nikos Triandopoulos (2003). Multicast authentication in fully adversarial networks. In IEEE Symposium on Security and Privacy, pages 241 – 253, Oakland, USA, IEEE Press.
  4. Ayanoglu. E, I. Chih-Lin, R.D. Gitlin, J.E. Mazo (1993). Diversity Coding for Transparent Self-Healing and Fault-Tolerant Communication Networks. IEEE Transactions on Communications, 41(11).
  5. Ballardie. A. J (1995), “A New Approach to Multicast Communication in a Datagram Network”, Ph.D. Thesis, University College London.
  6. Bellare. M, R. Canetti and H. Krawczyk (1996), “Keying Hash Functions for Message Authentication”, Advances in Cryptology – Crypto ’96, LNCS vol. 1109, Springer-Verlag.
  7. Bellare. M, R. Canetti, and H. Krawczyk (1997). HMAC: Keyedhashing for message authentication. Internet Request for Comment RFC 2104, Internet Engineering Task Force.
  8. Bellovin. S (2000). The icmp traceback message. http:// www.research.att.com / ˜smb.
  9. Bergadano. F, D. Cavagnino, and B. Crispo (2000a), "Individual single source authentication on the mbone," in Proc. IEEE Int. Conf. Mutlimedia Expo. pp. 541-544.
  10. Bergadano. F, D. Cavagnino, and B. Crispo (2000b). Chained stream authentication. In Selected Areas in Cryptography 2000, Waterloo, Canada.
  11. Bhaskar. N and I. Kouvelas (2000). Source-specific protocol independent multicast. Internet Draft, Internet Engineering Task Force.
  12. Bishop. M (1990). A Security Analysis of the NTP Protocol Version 2. In Sixth Annual Computer Security Applications Conference.
  13. Brown, C. Perkins, and J. Crowcroft, “Watercasting: Distributed Watermarking of Multicast Media,” Networked Group Commun. ’99, Pisa, Italy, Nov. 1999, pp. 286–300.
  14. C. K. Wong, M. Goudo, and S. S. Lam, "Secure Group Communication Using Key Graphs." Prac. ACM SIGCOMM 1998.
  15. D. Bolenron, D. McGrew, and A. Sheimon, "Keyhkgement for Large Dynamic Groups: One-way Function Trees and Amortized Initialization," IETF Internet droft (work in progrerr], Feb. 1999
  16. D. M. Wollner, E. J. Harder, and R. C. Agee, "Key Management forMulti-cast: Issues and Architectures," IETF Info. RFC, Sept. 1998.
  17. H. Chu, L. Qiao, and K. Nahrstedt, “A Secure Multicast Protocol with Copyright Protection,” Proc. IS&T/SPIE’s Symp. Elect. Imaging: Sci. and Tech., Jan. 1999.
  18. I.Chang et al, “A toolkit for Secure Multicast Services over the Internet”, IBM tech rep., l998.
  19. P. Q. Judge and M. H. Ammar, “WHIM: Watermarking Multicast Videowith a Hierarchy of Intermediaries,” Proc. NOSSDAV, Chapel Hill, NC, June 2000.
  20. Perrig, R. Canetti, J. Tygar, and D. X. Song. Efficient authenticationand signing of multicast streams over lossy channels. In IEEE Symposium on Security and Privacy, May 2000.
  21. T. Hardjono and B. Cain, “Key establishment for IGMP authentication in IP multicast,” in IEEE European Conference on Universal Multiservice Networks(ECUMN), CREF, Colmar, France, 2000.
Index Terms

Computer Science
Information Sciences

Keywords

Denial-of-Service (DoS) attacks forge – capable area Message Authentication Code (MAC) multigrade source authentication Timed Efficient Stream Loss-tolerant Authentication (TESLA) Packet Interleaving trust