File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: A hybrid approach for authenticating MPEG-2 streaming data

TitleA hybrid approach for authenticating MPEG-2 streaming data
Authors
Issue Date2007
PublisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/
Citation
Lecture Notes In Computer Science (Including Subseries Lecture Notes In Artificial Intelligence And Lecture Notes In Bioinformatics), 2007, v. 4577 LNCS, p. 203-212 How to Cite?
AbstractThere are two main approaches for authenticating digital streams, namely the tree chaining [1] and the hash chaining [2,3]. Both approaches have their disadvantages. Hash chaining is superior for low communication overhead, however, it is not resilient to packet loss and it has a longer verification delay. On the other hand, tree chaining is more robust even if packet loss occurs and with shorter verification delay, but the communication overhead is too high to be tolerable, especially in online applications. In this paper, we try to combine the two techniques and propose a hybrid scheme for authenticating MPEG-2 streaming data, which are still used by real application systems, by taking advantage of the characteristics of MPEG frames. The hybrid approach is shown to be more effective as compared to the other two approaches. © Springer-Verlag Berlin Heidelberg 2007.
Persistent Identifierhttp://hdl.handle.net/10722/93438
ISSN
2020 SCImago Journal Rankings: 0.249
References

 

DC FieldValueLanguage
dc.contributor.authorWang, Men_HK
dc.contributor.authorLi, Nen_HK
dc.contributor.authorYiu, SMen_HK
dc.contributor.authorHui, LCKen_HK
dc.contributor.authorChong, CFen_HK
dc.contributor.authorChow, KPen_HK
dc.contributor.authorTsang, WWen_HK
dc.contributor.authorChan, HWen_HK
dc.contributor.authorPun, KHen_HK
dc.date.accessioned2010-09-25T15:01:10Z-
dc.date.available2010-09-25T15:01:10Z-
dc.date.issued2007en_HK
dc.identifier.citationLecture Notes In Computer Science (Including Subseries Lecture Notes In Artificial Intelligence And Lecture Notes In Bioinformatics), 2007, v. 4577 LNCS, p. 203-212en_HK
dc.identifier.issn0302-9743en_HK
dc.identifier.urihttp://hdl.handle.net/10722/93438-
dc.description.abstractThere are two main approaches for authenticating digital streams, namely the tree chaining [1] and the hash chaining [2,3]. Both approaches have their disadvantages. Hash chaining is superior for low communication overhead, however, it is not resilient to packet loss and it has a longer verification delay. On the other hand, tree chaining is more robust even if packet loss occurs and with shorter verification delay, but the communication overhead is too high to be tolerable, especially in online applications. In this paper, we try to combine the two techniques and propose a hybrid scheme for authenticating MPEG-2 streaming data, which are still used by real application systems, by taking advantage of the characteristics of MPEG frames. The hybrid approach is shown to be more effective as compared to the other two approaches. © Springer-Verlag Berlin Heidelberg 2007.en_HK
dc.languageengen_HK
dc.publisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/en_HK
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)en_HK
dc.titleA hybrid approach for authenticating MPEG-2 streaming dataen_HK
dc.typeConference_Paperen_HK
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_HK
dc.identifier.emailHui, LCK:hui@cs.hku.hken_HK
dc.identifier.emailChong, CF:chong@cs.hku.hken_HK
dc.identifier.emailChow, KP:chow@cs.hku.hken_HK
dc.identifier.emailTsang, WW:tsang@cs.hku.hken_HK
dc.identifier.emailChan, HW:hwchan@cs.hku.hken_HK
dc.identifier.emailPun, KH:pun@cs.hku.hken_HK
dc.identifier.authorityYiu, SM=rp00207en_HK
dc.identifier.authorityHui, LCK=rp00120en_HK
dc.identifier.authorityChong, CF=rp00110en_HK
dc.identifier.authorityChow, KP=rp00111en_HK
dc.identifier.authorityTsang, WW=rp00179en_HK
dc.identifier.authorityChan, HW=rp00091en_HK
dc.identifier.authorityPun, KH=rp00164en_HK
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-540-73417-8_27-
dc.identifier.scopuseid_2-s2.0-37249063080en_HK
dc.identifier.hkuros137445en_HK
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-37249063080&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.volume4577 LNCSen_HK
dc.identifier.spage203en_HK
dc.identifier.epage212en_HK
dc.publisher.placeGermanyen_HK
dc.identifier.scopusauthoridWang, M=23092650300en_HK
dc.identifier.scopusauthoridLi, N=36064475400en_HK
dc.identifier.scopusauthoridYiu, SM=7003282240en_HK
dc.identifier.scopusauthoridHui, LCK=8905728300en_HK
dc.identifier.scopusauthoridChong, CF=7202196414en_HK
dc.identifier.scopusauthoridChow, KP=7202180751en_HK
dc.identifier.scopusauthoridTsang, WW=7201558521en_HK
dc.identifier.scopusauthoridChan, HW=24828151400en_HK
dc.identifier.scopusauthoridPun, KH=8979404900en_HK
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats