skip to main content
10.1145/3465481.3470054acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Bloom Filter based Collective Remote Attestation for Dynamic Networks

Published:17 August 2021Publication History

ABSTRACT

Nowadays, Internet of Things (IoT) devices are widely used in several application scenarios. Due to their cheap structure, they often do not guarantee high security standard, making them prone to hacker attacks. Remote attestation is widely used to verify the configuration integrity on remote devices. Unfortunately, checking the integrity of each single device is impractical, thus several collective remote attestation protocols have been recently proposed to efficiently run attestations in wide device swarms. However, current solutions still have several limitations in terms of network topology, scalability, and efficiency.

This paper presents a new efficient collective remote attestation protocol for highly dynamic networks. Our protocol is implemented according to the self-attestation procedure, where devices iteratively establish a common view of the integrity of the network through a consensus mechanism. Differently from previous protocols, we leverage on Bloom filters, which permits to drastically reduce the message size for communication and to be more flexible with mobile nodes that can also join or leave the swarm. We evaluate our proposal through several simulations and experiments, showing that it outperforms the state of the art.

References

  1. 2011. MiXiM framework for Omnet++. http://mixim.sourceforge.net/Google ScholarGoogle Scholar
  2. M. Ambrosin, M. Conti, A. Ibrahim, G. Neven, A.-R. Sadeghi, and M. Schunter. 2016. SANA: secure and scalable aggregate network attestation. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 731–742.Google ScholarGoogle Scholar
  3. M. Ambrosin, M. Conti, R. Lazzeretti, M. Rabbani, and S. Ranise. 2020. Collective Remote Attestation at the Internet of Things Scale: State-of-the-art and Future Challenges. IEEE Communications Surveys & Tutorials 22, 4 (2020), 2447–2461.Google ScholarGoogle ScholarCross RefCross Ref
  4. M. Ambrosin, M. Conti, R. Lazzeretti, Md M. Rabbani, and S. Ranise. 2018. PADS: practical attestation for highly dynamic swarm topologies. In International Workshop on Secure Internet of Things (SIoT). IEEE, 18–27.Google ScholarGoogle Scholar
  5. N. Asokan, F. Brasser, A. Ibrahim, A. Sadeghi, M. Schunter, G. Tsudik, and C. Wachsmann. 2015. SEDA: Scalable embedded device attestation. In ACM SIGSAC Conference on Computer and Communications Security. 964–975.Google ScholarGoogle Scholar
  6. B.H. Bloom. 1970. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM 13, 7 (1970), 422–426.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Dharmapurikar, P. Krishnamurthy, T.S. Sproull, and J.W. Lockwood. 2004. Deep packet inspection using parallel bloom filters. IEEE Micro 24, 1 (2004), 52–61. https://doi.org/10.1109/MM.2004.1268997Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A.G. Dimakis, S. Kar, J.M.F. Moura, M.G. Rabbat, and A. Scaglione. 2010. Gossip algorithms for distributed signal processing. Proceedings of the IEEE 98, 11 (2010), 1847–1864.Google ScholarGoogle ScholarCross RefCross Ref
  9. A. Ibrahim, A. Sadeghi, and S. Zeitouni. 2017. SeED: secure non-interactive attestation for embedded devices. In ACM Conference on Security and Privacy in Wireless and Mobile Networks. 64–74.Google ScholarGoogle Scholar
  10. A. Kirsch and M. Mitzenmacher. 2008. Less hashing, same performance: Building a better Bloom filter. Random Structures & Algorithms 33, 2 (2008), 187–218.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. P. Koeberl, S. Schulz, A. Sadeghi, and V. Varadharajan. 2014. TrustLite: A security architecture for tiny embedded devices. In European Conference on Computer Systems. 1–14.Google ScholarGoogle Scholar
  12. F. Kohnhäuser, N. Büscher, S. Gabmeyer, and S. Katzenbeisser. 2017. Scapi: a scalable attestation protocol to detect software and physical attacks. In Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks. 75–86.Google ScholarGoogle Scholar
  13. F. Kohnhäuser, N. Büscher, and S. Katzenbeisser. 2018. SALAD: Secure and lightweight attestation of highly dynamic and disruptive networks. In Asia Conference on Computer and Communications Security. 329–342.Google ScholarGoogle Scholar
  14. M.b. Mohamad Noor and W.H. Hassan. 2019. Current research on Internet of Things (IoT) security: A survey. Computer Networks 148(2019), 283–294. https://doi.org/10.1016/j.comnet.2018.11.025Google ScholarGoogle ScholarCross RefCross Ref
  15. N. Neshenko, E. Bou-Harb, J. Crichigno, G. Kaddoum, and N. Ghani. 2019. Demystifying IoT security: an exhaustive survey on IoT vulnerabilities and a first empirical look on internet-scale IoT exploitations. IEEE Communications Surveys & Tutorials 21, 3 (2019), 2702–2733.Google ScholarGoogle ScholarCross RefCross Ref
  16. R. Olfati-Saber and R.M. Murray. 2004. Consensus problems in networks of agents with switching topology and time-delays. IEEE Transactions on automatic control 49, 9 (2004), 1520–1533.Google ScholarGoogle ScholarCross RefCross Ref
  17. R. Olfati-Saber and J.S. Shamma. 2005. Consensus filters for sensor networks and distributed sensor fusion. In IEEE Conference on Decision and Control. IEEE, 6698–6703.Google ScholarGoogle Scholar
  18. R. Patgiri, S. Nayak, and S.K. Borgohain. 2018. Preventing ddos using bloom filter: A survey. arXiv preprint arXiv:1810.06689(2018).Google ScholarGoogle Scholar
  19. M. Stanislav and T. Beardsley. 2015. Hacking IoT: A case study on baby monitor exposures and vulnerabilities. Rapid7 Report (2015).Google ScholarGoogle Scholar
  20. D. Starobinski, A. Trachtenberg, and S. Agarwal. 2003. Efficient PDA synchronization. IEEE Transactions on Mobile Computing 2, 1 (2003), 40–51.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R.V. Steiner and E. Lupu. 2016. Attestation in wireless sensor networks: A survey. ACM Computing Surveys (CSUR) 49, 3 (2016), 1–31.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S.J. Swamidass and P. Baldi. 2007. Mathematical correction for fingerprint similarity measures to improve chemical retrieval. Journal of chemical information and modeling 47, 3 (2007), 952–964.Google ScholarGoogle ScholarCross RefCross Ref
  23. H. Wu, H.C. Hsiao, and Y.C. Hu. 2014. Efficient large flow detection over arbitrary windows: An algorithm exact outside an ambiguity region. In Proceedings of the 2014 Conference on Internet Measurement Conference. 209–222.Google ScholarGoogle Scholar
  24. V. Yadav and M.V. Salapaka. 2007. Distributed protocol for determining when averaging consensus is reached. In Allerton Conference on communication, control, and computing. 715–720.Google ScholarGoogle Scholar
  25. F. Yamaguchi and H. Nishi. 2013. Hardware-based hash functions for network applications. In IEEE International Conference on Networks (ICON). IEEE, 1–6.Google ScholarGoogle Scholar
  26. Z.-K. Zhang, M.C.Y. Cho, C.W. Wang, C.W. Hsu, C.K. Chen, and S. Shieh. 2014. IoT security: ongoing challenges and research opportunities. In 2014 IEEE 7th international conference on service-oriented computing and applications. IEEE, 230–234.Google ScholarGoogle Scholar
  27. J. Zheng and M.J. Lee. 2006. A comprehensive performance study of IEEE 802.15.4. Sensor network operations 4 (2006), 218–237.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
    August 2021
    1447 pages
    ISBN:9781450390514
    DOI:10.1145/3465481

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 17 August 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate228of451submissions,51%
  • Article Metrics

    • Downloads (Last 12 months)19
    • Downloads (Last 6 weeks)1

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format