Skip to main content
Erschienen in: International Journal of Information Security 6/2017

19.09.2016 | Regular Contribution

An efficient homomorphic MAC-based scheme against data and tag pollution attacks in network coding-enabled wireless networks

verfasst von: Alireza Esfahani, Georgios Mantas, Jonathan Rodriguez, José Carlos Neves

Erschienen in: International Journal of Information Security | Ausgabe 6/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Recent research efforts have shown that wireless networks can benefit from network coding (NC) technology in terms of bandwidth, robustness to packet losses, delay and energy consumption. However, NC-enabled wireless networks are susceptible to a severe security threat, known as data pollution attack, where a malicious node injects into the network polluted packets that prevent the destination nodes from decoding correctly. Due to recoding, occurred at the intermediate nodes, according to the core principle of NC, the polluted packets propagate quickly into other packets and corrupt bunches of legitimate packets leading to network resource waste. Hence, a lot of research effort has been devoted to schemes against data pollution attacks. Homomorphic MAC-based schemes are a promising solution against data pollution attacks. However, most of them are susceptible to a new type of pollution attack, called tag pollution attack, where an adversary node randomly modifies tags appended to the end of the transmitted packets. Therefore, in this paper, we propose an efficient homomorphic message authentication code-based scheme, called HMAC, providing resistance against data pollution attacks and tag pollution attacks in NC-enabled wireless networks. Our proposed scheme makes use of three types of homomorphic tags (i.e., MACs, D-MACs and one signature) which are appended to the end of the coded packet. Our results show that the proposed HMAC scheme is more efficient compared to other competitive tag pollution immune schemes in terms of complexity, communication overhead and key storage overhead.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
For instance, if we use the settings in [16], and consider \( \delta =0.1, c=1, 2, \) and 3 , where c is the number of compromised nodes, this probability in case of only two nodes (the adversary and its neighbor) is not greater than 0.005, 0.003 and 0.001 , respectively.
 
Literatur
1.
Zurück zum Zitat Chachulski, S., Jennings, M., Katti, S., Katabi, D.: Trading structure for randomness in wireless opportunistic routing. ACM 37, 169–180 (2007) Chachulski, S., Jennings, M., Katti, S., Katabi, D.: Trading structure for randomness in wireless opportunistic routing. ACM 37, 169–180 (2007)
2.
Zurück zum Zitat Gkantsidis, C., Rodriguez, P.R: Network coding for large scale content distribution. In: Proceedings IEEE of INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies, vol. 4, pp. 2235–2245. IEEE (2005) Gkantsidis, C., Rodriguez, P.R: Network coding for large scale content distribution. In: Proceedings IEEE of INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies, vol. 4, pp. 2235–2245. IEEE (2005)
3.
Zurück zum Zitat Iqbal, M.A., Dai, B., Huang, B., Hassan, A., Yu, S.: Survey of network coding-aware routing protocols in wireless networks. J. Netw. Comput. Appl. 34(6), 1956–1970 (2011)CrossRef Iqbal, M.A., Dai, B., Huang, B., Hassan, A., Yu, S.: Survey of network coding-aware routing protocols in wireless networks. J. Netw. Comput. Appl. 34(6), 1956–1970 (2011)CrossRef
4.
5.
Zurück zum Zitat Ho, T., Médard, M., Koetter, R., Karger, D.R., Effros, M., Shi, J., Leong, B.: A random linear network coding approach to multicast. IEEE Trans. Inf. Theory 52(10), 4413–4430 (2006)MathSciNetCrossRefMATH Ho, T., Médard, M., Koetter, R., Karger, D.R., Effros, M., Shi, J., Leong, B.: A random linear network coding approach to multicast. IEEE Trans. Inf. Theory 52(10), 4413–4430 (2006)MathSciNetCrossRefMATH
6.
Zurück zum Zitat Bollobás, B.: Random graphs. In: Modern Graph Theory, pp. 215–252, Springer, New York (1998) Bollobás, B.: Random graphs. In: Modern Graph Theory, pp. 215–252, Springer, New York (1998)
7.
Zurück zum Zitat Kim, M.J., Lima, L., Zhao, F., Barros, J., Médard, M., Koetter, R., Kalker, T., Han, K.J.: On counteracting byzantine attacks in network coded peer-to-peer networks. IEEE J. Sel. Areas Commun. 28(5), 692–702 (2010)CrossRef Kim, M.J., Lima, L., Zhao, F., Barros, J., Médard, M., Koetter, R., Kalker, T., Han, K.J.: On counteracting byzantine attacks in network coded peer-to-peer networks. IEEE J. Sel. Areas Commun. 28(5), 692–702 (2010)CrossRef
8.
Zurück zum Zitat Ho, T., Leong, B., Koetter, R., Médard, M., Effros, M., Karger, D.R.: Byzantine modification detection in multicast networks with random network coding. IEEE Trans. Inf. Theory 54(6), 2798–2803 (2008) Ho, T., Leong, B., Koetter, R., Médard, M., Effros, M., Karger, D.R.: Byzantine modification detection in multicast networks with random network coding. IEEE Trans. Inf. Theory 54(6), 2798–2803 (2008)
9.
Zurück zum Zitat Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Médard, M.: Resilient network coding in the presence of byzantine adversaries. In: INFOCOM 2007. 26th IEEE International Conference on Computer Communications. IEEE, pp. 616–624. IEEE (2007) Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Médard, M.: Resilient network coding in the presence of byzantine adversaries. In: INFOCOM 2007. 26th IEEE International Conference on Computer Communications. IEEE, pp. 616–624. IEEE (2007)
10.
Zurück zum Zitat Krohn, M.N., Freedman, M.J., Mazieres, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proceedings. 2004 IEEE Symposium on Security and Privacy, 2004. pp. 226–240. IEEE (2004) Krohn, M.N., Freedman, M.J., Mazieres, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proceedings. 2004 IEEE Symposium on Security and Privacy, 2004. pp. 226–240. IEEE (2004)
11.
Zurück zum Zitat Gkantsidis, C., Rodriguez, P., et al.: Cooperative security for network coding file distribution. INFOCOM 3, 5 (2006) Gkantsidis, C., Rodriguez, P., et al.: Cooperative security for network coding file distribution. INFOCOM 3, 5 (2006)
12.
Zurück zum Zitat Zhao, F., Kalker, T., Médard, M., Han, K.J.: Signatures for content distribution with network coding. In: IEEE International Symposium on Information Theory, 2007. ISIT 2007, pp. 556–560. IEEE (2007) Zhao, F., Kalker, T., Médard, M., Han, K.J.: Signatures for content distribution with network coding. In: IEEE International Symposium on Information Theory, 2007. ISIT 2007, pp. 556–560. IEEE (2007)
13.
Zurück zum Zitat Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient signature-based scheme for securing network coding against pollution attacks. In: INFOCOM 2008. The 27th Conference on Computer Communications. IEEE. IEEE (2008) Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient signature-based scheme for securing network coding against pollution attacks. In: INFOCOM 2008. The 27th Conference on Computer Communications. IEEE. IEEE (2008)
14.
Zurück zum Zitat Agrawal, S., Boneh, D.: Homomorphic macs: Mac-based integrity for network coding. In: Applied Cryptography and Network Security, pp. 292–305. Springer (2009) Agrawal, S., Boneh, D.: Homomorphic macs: Mac-based integrity for network coding. In: Applied Cryptography and Network Security, pp. 292–305. Springer (2009)
15.
Zurück zum Zitat Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient scheme for securing xor network coding against pollution attacks. In: INFOCOM 2009, IEEE, pp. 406–414. IEEE (2009) Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient scheme for securing xor network coding against pollution attacks. In: INFOCOM 2009, IEEE, pp. 406–414. IEEE (2009)
16.
Zurück zum Zitat Zhang, P., Jiang, Y., Lin, C., Yao, H., Wasef, A., Shen, X.: Padding for orthogonality: Efficient subspace authentication for network coding. In: INFOCOM, 2011 Proceedings IEEE, pp. 1026–1034. IEEE (2011) Zhang, P., Jiang, Y., Lin, C., Yao, H., Wasef, A., Shen, X.: Padding for orthogonality: Efficient subspace authentication for network coding. In: INFOCOM, 2011 Proceedings IEEE, pp. 1026–1034. IEEE (2011)
17.
Zurück zum Zitat Koetter, R., Médard, M.: Beyond routing: an algebraic approach to network coding. In: Proceedings of INFOCOM 2002. Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE, vol. 1, pp. 122–130. IEEE (2002) Koetter, R., Médard, M.: Beyond routing: an algebraic approach to network coding. In: Proceedings of INFOCOM 2002. Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE, vol. 1, pp. 122–130. IEEE (2002)
18.
Zurück zum Zitat Ho, T., Karger, D.R., Médard, M., Koetter, R.: Network coding from a network flow perspective. In: IEEE International Symposium on Information Theory, pp. 441–441 (2003) Ho, T., Karger, D.R., Médard, M., Koetter, R.: Network coding from a network flow perspective. In: IEEE International Symposium on Information Theory, pp. 441–441 (2003)
19.
Zurück zum Zitat Jaggi, S., Sanders, P., Chou, P.A., Effros, M., Egner, S., Jain, K., Tolhuizen, L.M.G.M.: Polynomial time algorithms for multicast network code construction. IEEE Trans. Inf. Theory 51(6), 1973–1982 (2005)MathSciNetCrossRefMATH Jaggi, S., Sanders, P., Chou, P.A., Effros, M., Egner, S., Jain, K., Tolhuizen, L.M.G.M.: Polynomial time algorithms for multicast network code construction. IEEE Trans. Inf. Theory 51(6), 1973–1982 (2005)MathSciNetCrossRefMATH
20.
Zurück zum Zitat Cai, N., Yeung, R.W.: Secure network coding. In: Proceedings. 2002 IEEE International Symposium on Information Theory, 2002, p. 323. IEEE (2002) Cai, N., Yeung, R.W.: Secure network coding. In: Proceedings. 2002 IEEE International Symposium on Information Theory, 2002, p. 323. IEEE (2002)
21.
Zurück zum Zitat Zhang, P., Jiang, Y., Lin, C., Fan, Y., Shen, X.: P-coding: secure network coding against eavesdropping attacks. In INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE (2010) Zhang, P., Jiang, Y., Lin, C., Fan, Y., Shen, X.: P-coding: secure network coding against eavesdropping attacks. In INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE (2010)
22.
Zurück zum Zitat Li, Y., Yao, H., Chen, M., Jaggi, S., Rosen, A.: Ripple authentication for network coding. In: INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE (2010) Li, Y., Yao, H., Chen, M., Jaggi, S., Rosen, A.: Ripple authentication for network coding. In: INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE (2010)
23.
Zurück zum Zitat Wu, X., Xu, Y., Yuen, C., Xiang, L.: A tag encoding scheme against pollution attack to linear network coding. IEEE Trans. Parallel Distrib. Syst. 25(1), 33–42 (2014)CrossRef Wu, X., Xu, Y., Yuen, C., Xiang, L.: A tag encoding scheme against pollution attack to linear network coding. IEEE Trans. Parallel Distrib. Syst. 25(1), 33–42 (2014)CrossRef
24.
25.
Zurück zum Zitat Kehdi, E., Li, B.: Null keys: limiting malicious attacks via null space properties of network coding. In: INFOCOM 2009, IEEE, pp. 1224–1232. IEEE (2009) Kehdi, E., Li, B.: Null keys: limiting malicious attacks via null space properties of network coding. In: INFOCOM 2009, IEEE, pp. 1224–1232. IEEE (2009)
26.
Zurück zum Zitat Cheng, C., Jiang, T., Zhang, Q.: Tesla-based homomorphic mac for authentication in p2p system for live streaming with network coding. IEEE J. Sel. Areas Commun. 31(9), 291–298 (2013)CrossRef Cheng, C., Jiang, T., Zhang, Q.: Tesla-based homomorphic mac for authentication in p2p system for live streaming with network coding. IEEE J. Sel. Areas Commun. 31(9), 291–298 (2013)CrossRef
27.
Zurück zum Zitat Chou, P.A., Wu, Y., Jain, K.: Practical network coding. In: Forty-First Annual Allerton Conference on Communication, Control and Computing, Allerton House, Monticello, Illinois ,1–3 October (2003) Chou, P.A., Wu, Y., Jain, K.: Practical network coding. In: Forty-First Annual Allerton Conference on Communication, Control and Computing, Allerton House, Monticello, Illinois ,1–3 October (2003)
28.
Zurück zum Zitat Yang, Y., Zhong, C., Sun, Y., Yang, J.: Network coding based reliable disjoint and braided multipath routing for sensor networks. J. Netw. Comput. Appl. 33(4), 422–432 (2010) Yang, Y., Zhong, C., Sun, Y., Yang, J.: Network coding based reliable disjoint and braided multipath routing for sensor networks. J. Netw. Comput. Appl. 33(4), 422–432 (2010)
29.
Zurück zum Zitat Esfahani, A., Yang, D., Mantas, G., Nascimento, Nascimento, Rodriguez, J.: Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks. Int. J. Distrib. Sens. Netw. 2015, e510251 (2015) Esfahani, A., Yang, D., Mantas, G., Nascimento, Nascimento, Rodriguez, J.: Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks. Int. J. Distrib. Sens. Netw. 2015, e510251 (2015)
30.
Zurück zum Zitat Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast security: a taxonomy and some efficient constructions. In: INFOCOM’99. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE, vol. 2, pp. 708–716. IEEE (1999) Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast security: a taxonomy and some efficient constructions. In: INFOCOM’99. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE, vol. 2, pp. 708–716. IEEE (1999)
Metadaten
Titel
An efficient homomorphic MAC-based scheme against data and tag pollution attacks in network coding-enabled wireless networks
verfasst von
Alireza Esfahani
Georgios Mantas
Jonathan Rodriguez
José Carlos Neves
Publikationsdatum
19.09.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 6/2017
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-016-0351-z

Weitere Artikel der Ausgabe 6/2017

International Journal of Information Security 6/2017 Zur Ausgabe

Premium Partner