Skip to main content
Log in

An efficient homomorphic MAC-based scheme against data and tag pollution attacks in network coding-enabled wireless networks

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Recent research efforts have shown that wireless networks can benefit from network coding (NC) technology in terms of bandwidth, robustness to packet losses, delay and energy consumption. However, NC-enabled wireless networks are susceptible to a severe security threat, known as data pollution attack, where a malicious node injects into the network polluted packets that prevent the destination nodes from decoding correctly. Due to recoding, occurred at the intermediate nodes, according to the core principle of NC, the polluted packets propagate quickly into other packets and corrupt bunches of legitimate packets leading to network resource waste. Hence, a lot of research effort has been devoted to schemes against data pollution attacks. Homomorphic MAC-based schemes are a promising solution against data pollution attacks. However, most of them are susceptible to a new type of pollution attack, called tag pollution attack, where an adversary node randomly modifies tags appended to the end of the transmitted packets. Therefore, in this paper, we propose an efficient homomorphic message authentication code-based scheme, called HMAC, providing resistance against data pollution attacks and tag pollution attacks in NC-enabled wireless networks. Our proposed scheme makes use of three types of homomorphic tags (i.e., MACs, D-MACs and one signature) which are appended to the end of the coded packet. Our results show that the proposed HMAC scheme is more efficient compared to other competitive tag pollution immune schemes in terms of complexity, communication overhead and key storage overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. For instance, if we use the settings in [16], and consider \( \delta =0.1, c=1, 2, \) and 3 , where c is the number of compromised nodes, this probability in case of only two nodes (the adversary and its neighbor) is not greater than 0.005, 0.003 and 0.001 , respectively.

References

  1. Chachulski, S., Jennings, M., Katti, S., Katabi, D.: Trading structure for randomness in wireless opportunistic routing. ACM 37, 169–180 (2007)

    Google Scholar 

  2. Gkantsidis, C., Rodriguez, P.R: Network coding for large scale content distribution. In: Proceedings IEEE of INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies, vol. 4, pp. 2235–2245. IEEE (2005)

  3. Iqbal, M.A., Dai, B., Huang, B., Hassan, A., Yu, S.: Survey of network coding-aware routing protocols in wireless networks. J. Netw. Comput. Appl. 34(6), 1956–1970 (2011)

    Article  Google Scholar 

  4. Ahlswede, R., Cai, N., Li, S.-Y.R., Yeung, R.W.: Network information flow. IEEE Trans. Inf. Theory 46(4), 1204–1216 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  5. Ho, T., Médard, M., Koetter, R., Karger, D.R., Effros, M., Shi, J., Leong, B.: A random linear network coding approach to multicast. IEEE Trans. Inf. Theory 52(10), 4413–4430 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bollobás, B.: Random graphs. In: Modern Graph Theory, pp. 215–252, Springer, New York (1998)

  7. Kim, M.J., Lima, L., Zhao, F., Barros, J., Médard, M., Koetter, R., Kalker, T., Han, K.J.: On counteracting byzantine attacks in network coded peer-to-peer networks. IEEE J. Sel. Areas Commun. 28(5), 692–702 (2010)

    Article  Google Scholar 

  8. Ho, T., Leong, B., Koetter, R., Médard, M., Effros, M., Karger, D.R.: Byzantine modification detection in multicast networks with random network coding. IEEE Trans. Inf. Theory 54(6), 2798–2803 (2008)

  9. Jaggi, S., Langberg, M., Katti, S., Ho, T., Katabi, D., Médard, M.: Resilient network coding in the presence of byzantine adversaries. In: INFOCOM 2007. 26th IEEE International Conference on Computer Communications. IEEE, pp. 616–624. IEEE (2007)

  10. Krohn, M.N., Freedman, M.J., Mazieres, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proceedings. 2004 IEEE Symposium on Security and Privacy, 2004. pp. 226–240. IEEE (2004)

  11. Gkantsidis, C., Rodriguez, P., et al.: Cooperative security for network coding file distribution. INFOCOM 3, 5 (2006)

    Google Scholar 

  12. Zhao, F., Kalker, T., Médard, M., Han, K.J.: Signatures for content distribution with network coding. In: IEEE International Symposium on Information Theory, 2007. ISIT 2007, pp. 556–560. IEEE (2007)

  13. Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient signature-based scheme for securing network coding against pollution attacks. In: INFOCOM 2008. The 27th Conference on Computer Communications. IEEE. IEEE (2008)

  14. Agrawal, S., Boneh, D.: Homomorphic macs: Mac-based integrity for network coding. In: Applied Cryptography and Network Security, pp. 292–305. Springer (2009)

  15. Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient scheme for securing xor network coding against pollution attacks. In: INFOCOM 2009, IEEE, pp. 406–414. IEEE (2009)

  16. Zhang, P., Jiang, Y., Lin, C., Yao, H., Wasef, A., Shen, X.: Padding for orthogonality: Efficient subspace authentication for network coding. In: INFOCOM, 2011 Proceedings IEEE, pp. 1026–1034. IEEE (2011)

  17. Koetter, R., Médard, M.: Beyond routing: an algebraic approach to network coding. In: Proceedings of INFOCOM 2002. Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE, vol. 1, pp. 122–130. IEEE (2002)

  18. Ho, T., Karger, D.R., Médard, M., Koetter, R.: Network coding from a network flow perspective. In: IEEE International Symposium on Information Theory, pp. 441–441 (2003)

  19. Jaggi, S., Sanders, P., Chou, P.A., Effros, M., Egner, S., Jain, K., Tolhuizen, L.M.G.M.: Polynomial time algorithms for multicast network code construction. IEEE Trans. Inf. Theory 51(6), 1973–1982 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  20. Cai, N., Yeung, R.W.: Secure network coding. In: Proceedings. 2002 IEEE International Symposium on Information Theory, 2002, p. 323. IEEE (2002)

  21. Zhang, P., Jiang, Y., Lin, C., Fan, Y., Shen, X.: P-coding: secure network coding against eavesdropping attacks. In INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE (2010)

  22. Li, Y., Yao, H., Chen, M., Jaggi, S., Rosen, A.: Ripple authentication for network coding. In: INFOCOM, 2010 Proceedings IEEE, pp. 1–9. IEEE (2010)

  23. Wu, X., Xu, Y., Yuen, C., Xiang, L.: A tag encoding scheme against pollution attack to linear network coding. IEEE Trans. Parallel Distrib. Syst. 25(1), 33–42 (2014)

    Article  Google Scholar 

  24. Charles, Denis, Jain, Kamal, Lauter, Kristin: Signatures for network coding. Int. J. Inf. Coding Theory 1(1), 3–14 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  25. Kehdi, E., Li, B.: Null keys: limiting malicious attacks via null space properties of network coding. In: INFOCOM 2009, IEEE, pp. 1224–1232. IEEE (2009)

  26. Cheng, C., Jiang, T., Zhang, Q.: Tesla-based homomorphic mac for authentication in p2p system for live streaming with network coding. IEEE J. Sel. Areas Commun. 31(9), 291–298 (2013)

    Article  Google Scholar 

  27. Chou, P.A., Wu, Y., Jain, K.: Practical network coding. In: Forty-First Annual Allerton Conference on Communication, Control and Computing, Allerton House, Monticello, Illinois ,1–3 October (2003)

  28. Yang, Y., Zhong, C., Sun, Y., Yang, J.: Network coding based reliable disjoint and braided multipath routing for sensor networks. J. Netw. Comput. Appl. 33(4), 422–432 (2010)

  29. Esfahani, A., Yang, D., Mantas, G., Nascimento, Nascimento, Rodriguez, J.: Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks. Int. J. Distrib. Sens. Netw. 2015, e510251 (2015)

  30. Canetti, R., Garay, J., Itkis, G., Micciancio, D., Naor, M., Pinkas, B.: Multicast security: a taxonomy and some efficient constructions. In: INFOCOM’99. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE, vol. 2, pp. 708–716. IEEE (1999)

Download references

Acknowledgments

The research leading to these results has received funding from the European Community’s Seventh Framework Programme [FP7/2007-2013] under Grant Agreement No. 285969 [CODELANCE]. The first author would like to acknowledge support of the Fundacão para a Ciência e a Tecnologia (FCT—Portugal), through Grant Number: SFRH/BD/102029/2014.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alireza Esfahani.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Esfahani, A., Mantas, G., Rodriguez, J. et al. An efficient homomorphic MAC-based scheme against data and tag pollution attacks in network coding-enabled wireless networks. Int. J. Inf. Secur. 16, 627–639 (2017). https://doi.org/10.1007/s10207-016-0351-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-016-0351-z

Keywords

Navigation