IJRIT International Journal of Research in Information Technology, Volume 1, Issue 1, January 2013, Pg. 42-47

International Journal of Research in Information Technology (IJRIT) (IJRIT) www.ijrit.com

ISSN 2001-5569

A Secure and Robust Authentication Scheme against Pollution Attacks B. Ramulu1, CH. Ravinder Reddy2 1

Assistant Professor, Department of MCA, Teegala Krishna Reddy Engineering College Hyderabad, Andhra Pradesh, India [email protected]

2

Assistant Professor, Department of MCA, Teegala Krishna Reddy Engineering College Hyderabad, Andhra Pradesh, India [email protected]

Abstract The pollution attacks are amplified by the network coding process, resulting in a greater damage than under traditional routing. In this paper, this issue is handled by designing an unconditionally secure authentication code suitable for multicast network coding, where the keying material is initially computed and distributed by a trusted authority to the destinations and intermediate nodes. The proposed scheme allows not only destinations, but also intermediate nodes, to verify the integrity and origin of the packets received without having to decode, and thus detect and discard the malicious messages in transit that fail the verification. This way, the pollution is canceled out before reaching the destinations. Systems exploiting network coding to increase their throughput suffer greatly from pollution attacks, which consist of injecting malicious packets in the network. The proposed scheme is robust against pollution attacks from outsiders, as well as coalitions of malicious insider nodes, which have the ability to perform the integrity check, but instead get corrupted and use their knowledge to themselves attack the network. We analyze the performance of the scheme in terms of both throughput and good put. Keywords- Network Coding, Authentication Scheme, Key Distribution, Pollution Attacks.

1. Introduction Network coding was first introduced in as an innovative approach to characterize the rate region of multicast networks. Network coding offers various advantages not only for maximizing the usage of network resources, but also for robustness to network impairments and packet losses, even in dynamic networks. Various applications of network coding have therefore appeared, ranging from file download and content distribution in peer-to-peer networks to distributed file storage systems. While much of the literature on network coding discusses network capacity or throughput, it is also natural to wonder about the impact of network coding on network security. Pollution attacks, which consist of injecting malicious packets in the network, are, for example, more dangerous for the systems exploiting network coding than for those using traditional routing. Indeed, in this scenario, malicious packets may come from the modification of received packets by a malicious intermediate node or from the creation of bogus packets then injected in the network by an outside adversary. With no integrity check performed for packets in transit in the network, an honest intermediate node receiving a single malicious packet would perform the encoding of the malicious packet with other packets, resulting in multiple corrupted outgoing packets that are then forwarded on to the next nodes. The corrupted packets propagate then all through the network, which creates severe damages amplified by the network coding process.

42 B. Ramulu et al, IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 1, January 2013, Pg. 42-47

2. Related Work 2.1 Authentication Techniques One way to address the pollution attack problem is through authentication techniques. Packets in transit at the intermediate nodes should be authenticated before being encoded and forwarded to verify both their origin and their content. The goal is to achieve authentication even in the presence of both inside and outside attackers who can observe the messages flowing through the network and inject selected messages. The success of their attacks depends on their ability in sending a message that will be accepted as valid (i.e., impersonation attack) or in observing a message and then altering the message content (i.e., substitution attack) in such a way that intermediate nodes and destinations cannot detect it. Let us recall that authentication consists of the following properties, though we will focus here only on the first two: Data Integrity: Protecting the data from any modification by malicious entities. Data Origin Authentication: Validating the identity of the origin of the data. Non Repudiation: Guaranteeing that the origin of the data cannot deny having created and sent data. To satisfy these properties, messages at the source are appended either a digital signature, a message authentication code (MAC), or an authentication code (also called tag). There exist subtle differences among these techniques. First, MAC and authentication codes ensure data integrity and data origin authentication, while digital signatures also provide nonrepudiation. Second, MACs, authentication codes, and digital signatures should be differentiated depending on what type of security they achieve: computational security (i.e., vulnerable against an attacker that has unlimited computational resources) or unconditional security (i.e., robust against an attacker that has unlimited computational resources). MACs are proven to be computationally secure, while the security of authentication codes is unconditional. Digital signature schemes exist for both computational security and unconditional security. However, while computationally secure digital signatures can be verified by anyone with a public verification algorithm, the unconditionally secure digital signatures can only be verified by intended receivers as it is for MACs and authentication codes. 2.2 Authentication Schemes Several authentication schemes have been recently proposed in the literature to detect polluted packets at intermediate nodes based on cryptographic functions with computational assumptions, detailed as follows. The scheme in for network-coded content distribution allows intermediate nodes to detect malicious packets injected in the network and to alert neighboring nodes when a malicious packet is detected. It uses a homomorphic hash function to generate hash values of the encoded blocks of data that are then sent to the intermediate nodes and destinations prior to the encoded data. The transmission of these hash values is performed over a pre-established secure channel. The signature scheme in is a homomorphic signature scheme based on Weil pairing over elliptic curves, while the one proposed in is a homomorphic signature scheme based on RSA. For both schemes, intermediate nodes can authenticate the packets in transit without decoding and generate a verifiable signature of the packet that they have just encoded without knowing the signer’s secret key. However, these schemes require one key pair for each file to be verified. The signature scheme proposed in uses a standard signature scheme based on the hardness of the discrete logarithm problem. The blocks of data are considered as vectors spanning a subspace. The signature is not performed on vectors containing data blocks, but on vectors orthogonal to all data vectors in the given subspace. The signature verification allows to check if the received vector belongs to the data subspace. The security of their scheme holds in that no adversary knowing a signature on a given subspace of data vectors is able to forge a valid signature for any vector not in this given subspace. This scheme also requires fresh keys for every file. The signature schemes given in follow the approach given in with improvements in terms of public key size and per packet overhead. The signature schemes proposed are designed to authenticate a linear subspace formed by the vectors containing data blocks. Signatures on a linear subspace are sufficient to authenticate all the vectors in this same subspace. With these schemes, a single public key can be used to verify multiple files. Existing network-error-correction schemes are inherently limited by the adversarial output min-cut, while a scheme that prevents pollution to propagate may be robust to large min-cut adversaries as long as

43 B. Ramulu et al, IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 1, January 2013, Pg. 42-47

the network with the adversarial nodes removed still exhibits a large min-cut capacity. Finally, the most recent related works have been presented in, where a message authentication code has been proposed to provide integrity for network coding, and in, where a scheme to secure in particular XOR network coding against pollution attacks has been given.

3. Implementation of Authentication Scheme The network coding scenario that we consider in this paper is a multicast setting, where one source wants to send a set of messages to T destinations. In order to propose a definition of network coding authentication scheme, let us first understand the main differences with respect to the classical multi receiver scenario. 1) The source does not broadcast the same message on all its outgoing edges, but sends different linear combinations of the n messages X1…Xn , which means that the key used by the source to sign the messages will be used more than once, actually at least as many times as there are outgoing edges from the source. 2) We are interested in a more general network scenario, where intermediate nodes play a role. In particular, it is relevant in the context of pollution attacks that not only destination nodes, but also intermediate nodes, may check the authenticity of the packets. We call such nodes in the network verifying nodes. This set may include part or all of the destination nodes D1…DT. This makes a big difference in network coding since while the destination nodes do have a transfer matrix to recover the message sent, this is not the case of regular intermediate nodes, which must perform the authentication check without being able a priori to decode. 3.1 Authentication Tag Generation Let us assume that the source wants to send data messages s1,….,sn € Fql. The source computes the following polynomial in Fql [x]: The packets Xi to be actually sent by the source are of the form The tag is attached after the message, and one symbol Fq in is added at the beginning, which will be used to keep track of the network coding coefficients. 3.1.2 Verification and Correctness of the Authentication Tag In order to discuss the authentication check, let us recall what is the received vector y(Ri) € Fqh(i)*N at a node Ri with h(i) incoming edges ei,1…,ei, h(i) when the source is sending xj=[1,sj,Asj(x)] € Fq1+l+kl, j=1,…,n

whose mth row, m=1,..h(i), given by

Now Ri can compute the product of the received data on the mth edge by the private keys as follows:

Similarly for key p2(xi) is given as follows:

On the other hand for public keys,

44 B. Ramulu et al, IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 1, January 2013, Pg. 42-47

TABLE-I Sizes For The Keys And Tags Of The Proposed (K,V,M) Scheme

4. Performance Evaluation 4.1 Efficiency of Authentication Scheme TABLE II Efficiency of The Proposed Scheme

4.2 Key Distribution In the proposed scheme as in the scheme of the trusted authority is used in an initialization phase to compute and distribute the keying material to the source, the destinations, and a number of intermediate nodes in the network. The trusted authority in the proposed scheme could be implemented as a “key distribution server” that sends the keying material over secure channels to the source and the verifiers. A secure channel would have to be mutually authenticated, integrity-protected, and encrypted. A simple implementation could be to have the trusted authority share a secret key with each entity involved that would allow the trusted authority to authenticate a requesting entity as a source, or a verifier, and thus send the appropriate keying material in encrypted and integrity-protected form to the authenticated source or verifier. One could assume that the shared secret keys would be given securely to each entity when an entity signs up for a service that uses the proposed scheme. 4.3 Parameters TABLE III Scheme Parameters for Distribution Of Files Of Variable Sizes

45 B. Ramulu et al, IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 1, January 2013, Pg. 42-47

Fig. 1 Example of a network topology 4.3.1 Throughput and Goodput The throughput TP here is defined as the rate of non-corrupted messages. The Goodput GP is defined as the rate of the useful information received, i.e., excluding the overhead introduced by the proposed scheme. The proposed scheme augments a packet of size sent from the source by one symbol and an authentication tag of size kl. The impact of the authentication tag size is so significant that it is not necessary to include the one symbol for decoding purposes in the Goodput characterization. Thus, we have It is worth repeating here that the scenario with a coalition of insiders which are supposed to guard the network against pollution attacks, but actually get corrupted and start attacking themselves—is a strong adversary model, and the above Goodput computation illustrates the price to pay in this case, namely the denominator increases linearly in the number of corrupted verifying nodes. One could use the scheme with the assumption that the verifying nodes are honest.

5. Conclusion In this paper, we have proposed an unconditionally secure authentication scheme that provides multicast linear network coding with message integrity protection and source authentication. It offers protection in particular against pollution attacks since chosen intermediate nodes are actually able to verify the authentication tags of the packets received, despite being unable to decode the data, and thus to detect and discard the malicious packets that fail the verification. The performance analysis showed that our scheme has a significant communication cost that result in a Goodput and throughput, a high price to pay to tolerate inside attackers. Future work will involve optimization of the parameters involved in the authentication scheme for a more efficient solution. Another aspect to consider in the future is to offer more flexibility over the sender, as the scheme proposed here requires the sender to be designated.

References [1] S. Agrawal and D. Boneh, “Homomorphic MACs: MAC-based integrity for network coding,” in Proc. Appl.Cryptography Netw. Security, 2009, pp. 292–305. [2] “Avalanche: File swarming with network coding,” Microsoft Research, Cambridge, U.K. [Online]. Available: http://research.microsoft.com/en-us/projects/avalanche [3] H. Chen, “Distributed file sharing: Network coding meets compressed sensing,” in Proc. IEEE ChinaCom, 2008, pp. 1–5. [4] Y. Desmedt, Y. Frankel, and M. Yung, “Multi-receiver/multi-sender network security: Efficient authenticated multicast/feedback,” in Proc. IEEE INFOCOM, 1992, vol. 3, pp. 2045–2054. [5] A. G. Dimakis, P. B. Godfrey, M. J. Wainwright, and K. Ramchandran, “Network coding for distributed storage systems,” in Proc. IEEE INFOCOM, 2007, pp. 2000–2008. [6] C. Gkantsidis and P. Rodriguez, “Network coding for large scale content distribution,” in Proc. IEEE INFOCOM, 2005, vol. 4, pp. 2235–2245. [7] C. Gkantsidis and P. Rodriguez, “Cooperative security for network coding file distribution,” in Proc. IEEE INFOCOM, 2006, pp. 1–13. [8] Z. Yu, Y. Wei, B. Ramkumar, and Y. Guan, “An efficient signature based scheme for securing network coding against pollution attacks,” in Proc. IEEE INFOCOM, 2008, pp. 1409–1417.

46 B. Ramulu et al, IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 1, January 2013, Pg. 42-47

[9] Z. Yu, Y. Wei, B. Ramkumar, and Y. Guan, “An efficient scheme for securing XOR network coding against pollution attacks,” in Proc. IEEE INFOCOM, 2009, pp. 406–414. [10] F. Zhao, T. Kalker, M. Medard, and K. J. Han, “Signatures for content distribution with network coding,” in Proc. IEEE Int. Symp. Inf. Theory, 2007, pp. 556–560.

47 B. Ramulu et al, IJRIT

A Secure and Robust Authentication Scheme against ...

content distribution in peer-to-peer networks to distributed file storage systems. .... swarming with network coding,” Microsoft Research, Cambridge, U.K. [Online].

123KB Sizes 1 Downloads 282 Views

Recommend Documents

A Secure and Robust Authentication Scheme against ...
Hyderabad, Andhra Pradesh, India [email protected]. 2Assistant Professor, Department of MCA, Teegala Krishna Reddy Engineering College. Hyderabad, Andhra Pradesh, India [email protected]. Abstract. The pollution attacks are amplified by t

Robust Anonymous Authentication Scheme without ...
ious internet services and resources by using his/her mobile device anytime and ... ing service that mobile users can access the services provided by the home ...

A bidirectional Bluetooth authentication scheme ...
[email protected] ... Game theory is a branch of mathematics and logic which deals with the analysis of ... Bluetooth is a short-range wireless cable.

A hash-based authentication scheme for SIP against off ...
multimedia services on both wired as well as wireless network. SIP ... other well-known Internet is suggested, such as, HTTP Digest Authentication (HTTP.

Secure and Serverless RFID Authentication and Search ...
RFID search, and suggest several solutions. ... exchange random numbers, nr and nt, at the start of the query. ...... tology ePrint Archive, Report 2006/227.

Secure and Serverless RFID Authentication and Search ...
{cct,shengbo,liqun}@cs.wm.edu. Department of .... reader forwards this metaID to the backend server .... ply back to a backend server to obtain the tag data.

A Robust and Secure RFID-Based Pedigree System
by reading in the digital signature and unique id. The pharmacist decrypts the signature with the public key, and compares the value against the hashed result.

A Robust and Secure RFID-Based Pedigree System - CiteSeerX
A Robust and Secure RFID-Based Pedigree. System (Short Paper). Chiu C. Tan and Qun Li. Department of Computer Science. College of William and Mary.

A source authentication scheme using network coding ...
trade-offs with the widely accepted throughput benefits, especially in multicast scenarios. .... network coding can be used to provide security measures.

A Key Management Scheme for Providing Secure ...
technology, Bluetooth has key distribution supports for secure multicasting over its unit one-hop network, piconet. Bluetooth core specification [1] defines basic ...

A Robust Acknowledgement Scheme for Unreliable Flows - CiteSeerX
net and the emergence of sensing applications which do not require full reliability ... can benefit from selective retransmissions of some but not all lost packets, due to ... tion or fading in a wireless network, or loss of ack packets in asymmetric

Robust Evidence and Secure Evidence Claims - Kent W. Staley
Jul 13, 2004 - discriminate one hypothesis from its alternatives count as evidence for that ... ontological dichotomy between different kinds of facts. ..... Because the W boson has a large mass, much of the energy released in top decay.

Compression Scheme for Faster and Secure Data ...
IDBE (Intelligent Dictionary Based Encoding) is used as a pre processing stage so as to improve the compression ratio and the rate of compression. The compression method suggested will greatly reduce the transmission time as well as the bandwidth req

An Efficient and Secure User Revocation Scheme in ...
a set of custom simulations built in Java. In the following, we detail .... fine-grained data access control in cloud computing,” in INFOCOM,. 2010, pp. 534–542.

A Robust Acknowledgement Scheme for Unreliable Flows - CiteSeerX
can benefit from selective retransmissions of some but not all lost packets, due to ... tion or fading in a wireless network, or loss of ack packets in asymmetric ...

On Robust Key Agreement Based on Public Key Authentication
explicitly specify a digital signature scheme. ... applies to all signature-based PK-AKE protocols. ..... protocol design and meanwhile achieve good efficiency.

Authentication Scheme with User Anonymity Based on ...
Anonymous authentication schemes on wireless environments are being widely ... the Internet, she/he can guess which access point the user connects, and she/he can also guess the ... three party structure: the authentication costs of home agent are ex

Enhanced DES Implementation Secure against High ...
Since Differential Power Analysis (DPA) on DES in smart- cards was ..... T.Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Soft- ware ...

Improved Secure Routing Scheme in WSN - International Journal of ...
we will assign keys manually with Hash Function which is Blowfish. ... Authentication and encryption based on symmetrical cryptography are lightweight security ...

Robust Key Management Scheme for Certification in ...
a certification service can be provided by at least t nodes. This solution ... This scheme relatively improves the CA service performances compared to [10].

Improved Secure Routing Scheme in WSN - International Journal of ...
evaluate the performance of Ad hoc On Demand Distance Vector (AODV) routing protocol for monitoring of critical conditions with the help of important metrics like delay, throughput and network load with different techniques in different scenarios for

Enhanced DES Implementation Secure against High ...
Key words: Smart-cards; DES; Simple power analysis (SPA); (High-Order). Differential .... More precisely, an n-th order DPA attack takes into account n values.

On Two DES Implementations Secure against ...
Oct 9, 2007 - To defend differential power analysis attacks, Akkar and ... its software or hardware implementations into consideration. However, electronic ...

Robust Watermarking Scheme Applied to Radiological ...
†The author is with the National Institute of Astro- physics, Optics and Electronics, Luis Enrique Erro No. 1. Sta. Maria Tonantzintla, Puebla, Mexico C.P. 72840 a) E-mail: [email protected] b) E-mail: [email protected] c) E-mail: jamartinez@inao