Skip to main content
Top
Published in: Telecommunication Systems 1/2022

03-11-2021

A computationally efficient HMAC-based authentication scheme for network coding

Authors: Tandoh Lawrence, Fagen Li, Ikram Ali, Charles R. Haruna, Michael Y. Kpiebaareh, Tandoh Christopher

Published in: Telecommunication Systems | Issue 1/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

One of the major security threats that plague network coding are pollution attacks. Therefore, the ability to authenticate the contents of received packets is a vital requirement of all network coding authentication schemes. One of the most famous cryptographic approaches used to mitigate data and tag pollution in network coding are homomorphic message authentication codes (HMACS). In this approach, authentication is achieved by appending one or more HMAC tag vectors and in some cases a homomorphic cryptographic signature to the packet payload. Two major concerns arise when designing authentication schemes for network coding. These are the costs associated with the communication and computational overheads. These two factors determine the efficiency and practicality of the scheme. Unfortunately, in most cases, lowering one of the costs results in an increase in the other. In this paper we propose an efficient data and tag pollution immune authentication scheme based on HMACs and a homomorphic cryptographic signature. In our evaluation of the performance of the proposed scheme we compared it with three other similar state of the art schemes. The result of our evaluation showed that the proposed scheme incurs a computational overhead that is up to 64–97% lower at the source and non-source nodes. The proposed scheme also fairs well with respect to communication overhead where it is only outperformed by one of the three schemes. This difference however is minute (one symbol) and is greatly outweighed by the proposed schemes lower computational overhead.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Literature
2.
go back to reference Bollobás, B. (1998). Random graphs, pp. 215–252. Springer Bollobás, B. (1998). Random graphs, pp. 215–252. Springer
3.
go back to reference Gkantsidis, C., & Rodriguez, P. R. (2005). Network coding for large scale content distribution. In: Proceedings IEEE 24th annual joint conference of the IEEE computer and communications societies, Vol. 4, pp. 2235–2245. IEEE Gkantsidis, C., & Rodriguez, P. R. (2005). Network coding for large scale content distribution. In: Proceedings IEEE 24th annual joint conference of the IEEE computer and communications societies, Vol. 4, pp. 2235–2245. IEEE
4.
go back to reference Iqbal, M. A., Dai, B., Huang, B., Hassan, A., & Yu, S. (2011). Survey of network coding-aware routing protocols in wireless networks. Journal of Network and Computer Applications, 34(6), 1956–1970.CrossRef Iqbal, M. A., Dai, B., Huang, B., Hassan, A., & Yu, S. (2011). Survey of network coding-aware routing protocols in wireless networks. Journal of Network and Computer Applications, 34(6), 1956–1970.CrossRef
6.
go back to reference Gkantsidis, C., & Goldberg, M. (2005). Avalanche: File swarming with network coding. Microsoft Research Gkantsidis, C., & Goldberg, M. (2005). Avalanche: File swarming with network coding. Microsoft Research
7.
go back to reference Dimakis, A. G., Prabhakaran V., & Ramchandran, K. (2005). Ubiquitous access to distributed data in large-scale sensor networks through decentralized erasure codes. In: IPSN 2005. Fourth international symposium on information processing in sensor networks, pp. 111–117. IEEE Dimakis, A. G., Prabhakaran V., & Ramchandran, K. (2005). Ubiquitous access to distributed data in large-scale sensor networks through decentralized erasure codes. In: IPSN 2005. Fourth international symposium on information processing in sensor networks, pp. 111–117. IEEE
8.
go back to reference Esfahani, A., Yang, D., Mantas, G., Nascimento, A., & Rodriguez, J. (2015). Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks. International Journal of Distributed Sensor Networks, 11(7), 510251.CrossRef Esfahani, A., Yang, D., Mantas, G., Nascimento, A., & Rodriguez, J. (2015). Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks. International Journal of Distributed Sensor Networks, 11(7), 510251.CrossRef
9.
go back to reference Esfahani, A., Mantas, G., Rodriguez, J., & Neves, J. C. (2017). An efficient homomorphic mac-based scheme against data and tag pollution attacks in network coding-enabled wireless networks. International Journal of Information Security, 16(6), 627–639.CrossRef Esfahani, A., Mantas, G., Rodriguez, J., & Neves, J. C. (2017). An efficient homomorphic mac-based scheme against data and tag pollution attacks in network coding-enabled wireless networks. International Journal of Information Security, 16(6), 627–639.CrossRef
10.
go back to reference Katti, S., Katabi, D., Hu, W., Rahul, H., & Medard, M. (2006). The importance of being opportunistic: practical network coding for wireless environments. Newsletter ACM SIGCOMM Computer Communication Review 36(4) Katti, S., Katabi, D., Hu, W., Rahul, H., & Medard, M. (2006). The importance of being opportunistic: practical network coding for wireless environments. Newsletter ACM SIGCOMM Computer Communication Review 36(4)
11.
go back to reference Wu, Y., Chou, P. A. & Kung, S. Y. (2005). Information exchange in wireless networks with network coding and physical-layer broadcast. Report, MSR-TR-2004 Wu, Y., Chou, P. A. & Kung, S. Y. (2005). Information exchange in wireless networks with network coding and physical-layer broadcast. Report, MSR-TR-2004
12.
go back to reference Widmer, J., Fragouli, C., Le Boudec, J. Y. (2005). Low-complexity energy-efficient broadcasting in wireless ad-hoc networks using network coding. Widmer, J., Fragouli, C., Le Boudec, J. Y. (2005). Low-complexity energy-efficient broadcasting in wireless ad-hoc networks using network coding.
13.
go back to reference Adat, V., Politis, I., Tselios, C., Galiotos, P., & Kotsopoulos, S. (2018). On blockchain enhanced secure network coding for 5g deployments. In: 2018 IEEE global communications conference (GLOBECOM), pp. 1–7. IEEE Adat, V., Politis, I., Tselios, C., Galiotos, P., & Kotsopoulos, S. (2018). On blockchain enhanced secure network coding for 5g deployments. In: 2018 IEEE global communications conference (GLOBECOM), pp. 1–7. IEEE
15.
go back to reference Kim, M., Lima, L., Zhao, F., Barros, J., Médard, M., Koetter, R., Kalker, T., & Han, K. J. (2010). On counteracting byzantine attacks in network coded peer-to-peer networks. IEEE Journal on Selected Areas in Communications, 28(5), 692–702.CrossRef Kim, M., Lima, L., Zhao, F., Barros, J., Médard, M., Koetter, R., Kalker, T., & Han, K. J. (2010). On counteracting byzantine attacks in network coded peer-to-peer networks. IEEE Journal on Selected Areas in Communications, 28(5), 692–702.CrossRef
16.
go back to reference Li, Y., Yao, H., Chen, M., Jaggi, S., & Rosen, A. (2010). Ripple authentication for network coding. In: 2010 Proceedings IEEE INFOCOM, pp. 1–9. IEEE Li, Y., Yao, H., Chen, M., Jaggi, S., & Rosen, A. (2010). Ripple authentication for network coding. In: 2010 Proceedings IEEE INFOCOM, pp. 1–9. IEEE
17.
go back to reference Ho, T., Leong, B., Koetter, R., Médard, M., Effros, M., & Karger, D. R. (2008). Byzantine modification detection in multicast networks with random network coding. IEEE Transactions on Information Theory, 54(6), 2798–2803.CrossRef Ho, T., Leong, B., Koetter, R., Médard, M., Effros, M., & Karger, D. R. (2008). Byzantine modification detection in multicast networks with random network coding. IEEE Transactions on Information Theory, 54(6), 2798–2803.CrossRef
18.
go back to reference Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., & Médard, M. (2007). Resilient network coding in the presence of byzantine adversaries. In: IEEE INFOCOM 2007-26th IEEE international conference on computer communications, pp. 616–624. IEEE Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., & Médard, M. (2007). Resilient network coding in the presence of byzantine adversaries. In: IEEE INFOCOM 2007-26th IEEE international conference on computer communications, pp. 616–624. IEEE
19.
go back to reference Gkantsidis, C., & Rodriguez, P. (2006). Cooperative security for network coding file distribution. In: INFOCOM, Vol. 3. Gkantsidis, C., & Rodriguez, P. (2006). Cooperative security for network coding file distribution. In: INFOCOM, Vol. 3.
20.
go back to reference Yu, Z., Wei, Y., Ramkumar, B., & Guan, Y. (2009). An efficient scheme for securing XOR network coding against pollution attacks. In: IEEE INFOCOM 2009, pp. 406–414. IEEE Yu, Z., Wei, Y., Ramkumar, B., & Guan, Y. (2009). An efficient scheme for securing XOR network coding against pollution attacks. In: IEEE INFOCOM 2009, pp. 406–414. IEEE
21.
go back to reference Yu, Z., Wei, Y., Ramkumar, B., & Guan, Y. (2008). An efficient signature-based scheme for securing network coding against pollution attacks. In: IEEE INFOCOM 2008-The 27th conference on computer communications, pp. 1409–1417. IEEE Yu, Z., Wei, Y., Ramkumar, B., & Guan, Y. (2008). An efficient signature-based scheme for securing network coding against pollution attacks. In: IEEE INFOCOM 2008-The 27th conference on computer communications, pp. 1409–1417. IEEE
22.
go back to reference Agrawal, S., & Boneh, D. (2009). Homomorphic macs: Mac-based integrity for network coding. In: International conference on applied cryptography and network security, pp. 292–305. Springer Agrawal, S., & Boneh, D. (2009). Homomorphic macs: Mac-based integrity for network coding. In: International conference on applied cryptography and network security, pp. 292–305. Springer
23.
go back to reference Kehdi, E., & Li, B. (2009). Null keys: Limiting malicious attacks via null space properties of network coding. In: IEEE INFOCOM 2009, pp. 1224–1232. IEEE Kehdi, E., & Li, B. (2009). Null keys: Limiting malicious attacks via null space properties of network coding. In: IEEE INFOCOM 2009, pp. 1224–1232. IEEE
24.
go back to reference Krohn, M. N., Freedman, M. J., & Mazieres, D. (2004). On-the-fly verification of rateless erasure codes for efficient content distribution. In: IEEE proceedings of symposium on security and privacy, 2004. pp. 226–240. IEEE Krohn, M. N., Freedman, M. J., & Mazieres, D. (2004). On-the-fly verification of rateless erasure codes for efficient content distribution. In: IEEE proceedings of symposium on security and privacy, 2004. pp. 226–240. IEEE
25.
go back to reference Dai, B., Zhang, S., Qu, Y., Yang, J., & Wang, F. (2010). Orthogonal vector based network coding against pollution attacks in n-layer combination networks. In: 2010 5th international ICST conference on communications and networking in China, pp. 1–5. IEEE Dai, B., Zhang, S., Qu, Y., Yang, J., & Wang, F. (2010). Orthogonal vector based network coding against pollution attacks in n-layer combination networks. In: 2010 5th international ICST conference on communications and networking in China, pp. 1–5. IEEE
26.
go back to reference Zhao, F., Kalker, T., Médard, M., & Han, K. J. (2007). Signatures for content distribution with network coding. In: 2007 IEEE international symposium on information theory, pp. 556–560. IEEE Zhao, F., Kalker, T., Médard, M., & Han, K. J. (2007). Signatures for content distribution with network coding. In: 2007 IEEE international symposium on information theory, pp. 556–560. IEEE
27.
go back to reference Charles, D., Jain, K., & Lauter, K. (2009). Signatures for network coding. International Journal of Information and Coding Theory, 1(1), 3–14.CrossRef Charles, D., Jain, K., & Lauter, K. (2009). Signatures for network coding. International Journal of Information and Coding Theory, 1(1), 3–14.CrossRef
28.
go back to reference Parsamehr, R., Esfahani, A., Mantas, G., Radwan, A., Mumtaz, S., Rodriguez, J., & Martínez-Ortega, J. F. (2019). A novel intrusion detection and prevention scheme for network coding-enabled mobile small cells. IEEE Transactions on Computational Social Systems, 6(6), 1467–1477.CrossRef Parsamehr, R., Esfahani, A., Mantas, G., Radwan, A., Mumtaz, S., Rodriguez, J., & Martínez-Ortega, J. F. (2019). A novel intrusion detection and prevention scheme for network coding-enabled mobile small cells. IEEE Transactions on Computational Social Systems, 6(6), 1467–1477.CrossRef
29.
go back to reference Parsamehr, R., Esfahani, A., Mantas, G., Rodriguez, J., & Martínez-Ortega, J. F. (2019). A location-aware idps scheme for network coding-enabled mobile small cells. In: 2019 IEEE 2nd 5G World Forum (5GWF), pp. 91–96. IEEE Parsamehr, R., Esfahani, A., Mantas, G., Rodriguez, J., & Martínez-Ortega, J. F. (2019). A location-aware idps scheme for network coding-enabled mobile small cells. In: 2019 IEEE 2nd 5G World Forum (5GWF), pp. 91–96. IEEE
30.
go back to reference Parsamehr, R., Mantas, G., Rodriguez, J., & Martinez-Ortega, J. F. (2020). Idlp: An efficient intrusion detection and location-aware prevention mechanism for network coding-enabled mobile small cells. IEEE Access, 8, 43863–43875.CrossRef Parsamehr, R., Mantas, G., Rodriguez, J., & Martinez-Ortega, J. F. (2020). Idlp: An efficient intrusion detection and location-aware prevention mechanism for network coding-enabled mobile small cells. IEEE Access, 8, 43863–43875.CrossRef
31.
go back to reference Adat, V., Parsamehr, R., Politis, I., Tselios, C., & Kotsopoulos, S. (2020). Malicious user identification scheme for network coding enabled small cell environment. In: ICC 2020-2020 IEEE international conference on communications (ICC), pp. 1–6. IEEE Adat, V., Parsamehr, R., Politis, I., Tselios, C., & Kotsopoulos, S. (2020). Malicious user identification scheme for network coding enabled small cell environment. In: ICC 2020-2020 IEEE international conference on communications (ICC), pp. 1–6. IEEE
32.
go back to reference Adat, V., Politis, I., Tselios, C., Kotsopoulos, S. (2018). Secure network coding for sdn-based mobile small cells. In: International conference on broadband communications, networks and systems, pp. 347–356. Springer Adat, V., Politis, I., Tselios, C., Kotsopoulos, S. (2018). Secure network coding for sdn-based mobile small cells. In: International conference on broadband communications, networks and systems, pp. 347–356. Springer
33.
go back to reference Zhang, P., Jiang, Y., Lin, C., Yao, H., Wasef, A., & Shenz, X. (2011). Padding for orthogonality: Efficient subspace authentication for network coding. In: 2011 Proceedings IEEE INFOCOM, pp. 1026–1034. IEEE Zhang, P., Jiang, Y., Lin, C., Yao, H., Wasef, A., & Shenz, X. (2011). Padding for orthogonality: Efficient subspace authentication for network coding. In: 2011 Proceedings IEEE INFOCOM, pp. 1026–1034. IEEE
34.
go back to reference Zhang, P., Jiang, Y., Lin, C., Fan, Y., & Shen, X. (2010). P-coding: Secure network coding against eavesdropping attacks. In: 2010 Proceedings IEEE INFOCOM, pp. 1–9. IEEE Zhang, P., Jiang, Y., Lin, C., Fan, Y., & Shen, X. (2010). P-coding: Secure network coding against eavesdropping attacks. In: 2010 Proceedings IEEE INFOCOM, pp. 1–9. IEEE
35.
go back to reference Cai, N., & Yeung, R. W. (2002). Secure network coding. In: Proceedings IEEE international symposium on information theory, p. 323. IEEE Cai, N., & Yeung, R. W. (2002). Secure network coding. In: Proceedings IEEE international symposium on information theory, p. 323. IEEE
36.
go back to reference Boneh, D., Freeman, D., Katz, J., & Waters, B. (2009). Signing a linear subspace: Signature schemes for network coding. In: International workshop on public key cryptography, pp. 68–87. Springer Boneh, D., Freeman, D., Katz, J., & Waters, B. (2009). Signing a linear subspace: Signature schemes for network coding. In: International workshop on public key cryptography, pp. 68–87. Springer
37.
go back to reference Cover, T. M., & Thomas, J. A. (2006). Elements of information theory (wiley series in telecommunications and signal processing) Cover, T. M., & Thomas, J. A. (2006). Elements of information theory (wiley series in telecommunications and signal processing)
38.
go back to reference Ford, L., & Fulkerson, D. (1956). Maximal flow through a network. Canadian Journal of Mathematics, 8, 399–404.CrossRef Ford, L., & Fulkerson, D. (1956). Maximal flow through a network. Canadian Journal of Mathematics, 8, 399–404.CrossRef
39.
go back to reference Elias, P., Feinstein, A., & Shannon, C. (1956). A note on the maximum flow through a network. IRE Transactions on Information Theory, 2(4), 117–119.CrossRef Elias, P., Feinstein, A., & Shannon, C. (1956). A note on the maximum flow through a network. IRE Transactions on Information Theory, 2(4), 117–119.CrossRef
40.
go back to reference Menger, K. (1927). Zur allgemeinen kurventheorie. Fundamenta Mathematicae, 10(1), 96–115.CrossRef Menger, K. (1927). Zur allgemeinen kurventheorie. Fundamenta Mathematicae, 10(1), 96–115.CrossRef
41.
go back to reference Chou, P. A., Wu, Y., & Jain, K. (1998). Practical network coding. In: Proceedings of the annual Allerton conference on communication control and computing, vol. 41, pp. 40–49. The University; 1998 Chou, P. A., Wu, Y., & Jain, K. (1998). Practical network coding. In: Proceedings of the annual Allerton conference on communication control and computing, vol. 41, pp. 40–49. The University; 1998
42.
go back to reference Medard, M., & Sprintson, A. (2012). Network coding: Fundamentals and applications. Academic Press Medard, M., & Sprintson, A. (2012). Network coding: Fundamentals and applications. Academic Press
43.
go back to reference Jaggi, S., Sanders, P., Chou, P. A., Effros, M., Egner, S., Jain, K., & Tolhuizen, L. M. (2005). Polynomial time algorithms for multicast network code construction. IEEE Transactions on Information Theory, 51(6), 1973–1982.CrossRef Jaggi, S., Sanders, P., Chou, P. A., Effros, M., Egner, S., Jain, K., & Tolhuizen, L. M. (2005). Polynomial time algorithms for multicast network code construction. IEEE Transactions on Information Theory, 51(6), 1973–1982.CrossRef
44.
go back to reference Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., & Pinkas, B. (1999). Multicast security: A taxonomy and some efficient constructions. In: IEEE INFOCOM’99 conference on computer communications. Eighteenth annual joint conference of the IEEE computer and communications societies. The future is now (Cat. No. 99CH36320), Vol. 2, pp. 708–716. IEEE Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., & Pinkas, B. (1999). Multicast security: A taxonomy and some efficient constructions. In: IEEE INFOCOM’99 conference on computer communications. Eighteenth annual joint conference of the IEEE computer and communications societies. The future is now (Cat. No. 99CH36320), Vol. 2, pp. 708–716. IEEE
45.
go back to reference Katz, J., & Lindell, Y. (2014). Introduction to modern cryptography. CRC press Katz, J., & Lindell, Y. (2014). Introduction to modern cryptography. CRC press
Metadata
Title
A computationally efficient HMAC-based authentication scheme for network coding
Authors
Tandoh Lawrence
Fagen Li
Ikram Ali
Charles R. Haruna
Michael Y. Kpiebaareh
Tandoh Christopher
Publication date
03-11-2021
Publisher
Springer US
Published in
Telecommunication Systems / Issue 1/2022
Print ISSN: 1018-4864
Electronic ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-021-00842-6

Other articles of this Issue 1/2022

Telecommunication Systems 1/2022 Go to the issue