Next Article in Journal
Implementation of Analog Perceptron as an Essential Element of Configurable Neural Networks
Next Article in Special Issue
An Edge Based Multi-Agent Auto Communication Method for Traffic Light Control
Previous Article in Journal
Deep Learning Sensor Fusion for Autonomous Vehicle Perception and Localization: A Review
Previous Article in Special Issue
Towards Attention-Based Convolutional Long Short-Term Memory for Travel Time Prediction of Bus Journeys
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure Route-Obfuscation Mechanism with Information-Theoretic Security for Internet of Things

1
National University of Sciences and Technology (NUST), School of Electrical Engineering and Computer Science, Islamabad 44000, Pakistan
2
Department of Electrical and Computer Engineering, California State University, Chico, CA 90802, USA
3
National University of Sciences and Technology (NUST), School of Mechanical and Manufacturing Engineering, Islamabad 44000, Pakistan
*
Author to whom correspondence should be addressed.
Sensors 2020, 20(15), 4221; https://doi.org/10.3390/s20154221
Submission received: 30 June 2020 / Revised: 24 July 2020 / Accepted: 25 July 2020 / Published: 29 July 2020
(This article belongs to the Special Issue Internet of Things, Big Data and Smart Systems)

Abstract

:
As accessibility of networked devices becomes more and more ubiquitous, groundbreaking applications of the Internet of Things (IoT) find their place in many aspects of our society. The exploitation of these devices is the main reason for the cyberattacks in IoT networks. Security design is still an open problem and a crucial step in making IoT applications successful. In dicey environments, such as e-health, smart grid, and smart cities, real-time commands must reach the end devices in the scale of milliseconds. Traditional public-key cryptosystem, albeit necessary in the context of general Internet security, falls short in establishing new session keys in the scale of milliseconds for critical messages. In this paper, a systematic perspective for securing IoT communication, specifically satisfying the real-time constraint against certain adversaries in realistic settings. First, at the network layer, we propose a secret random route computation scheme using the software-defined network (SDN) based on a capability scheme using the network actions. The computed routes are random in the eyes of the eavesdropper. Second, at the application layer, the source breaks command messages into secret shares and sends them through the network to the destination. Only the legitimate destination device can reconstruct the command. The secret sharing scheme is efficient compared to PKI and comes with information-theoretic security against adversaries. Our proof formalizes the notion of security of the proposed scheme, and our simulations validate our design.

1. Introduction

The fast expansion of network-enabled devices makes our lives more convenient than ever. From smart homes to smart cities, an upgrade of network-connected devices is everywhere. Thus, an era of the IoT has come. Some IoT applications are time-critical. For example, in critical infrastructures such as the smart grid, the utility should deliver controlling commands to end-user devices at the scale of milliseconds [1]. In IoT surveillance systems, the detection of intruders should also trigger the alert in milliseconds. Mainly, concerns are raised over the security of the IoT [2].
IoT devices can range from medical devices, smart home sensors, autonomous vehicles as well as neuclear technology. Due to the light nature of IoT, it is vulnerable to cyber-attacks as communication is mostly done without confidentiality and authenticity.
An essential aspect of the success of IoT applications is information security. The receiver node needs to authenticate the sender node, and the messages themselves should be appropriately encrypted against illegitimate adversaries. In the context of general internet communication, the public key infrastructure (PKI) has become the de facto security mechanism for authentication and encryption. However, it is not always a good fit for PKI in IoT due to its light nature—computing resources and energy storage. First, nodes in IoT usually have limited computing resources compared to general-purpose computers. Running PKI algorithms will deplete the computing resources as well as battery energy. Second, the encryption of public-key cryptosystems expands the size of messages to thousands of times. Consequently, much-expanded ciphertext increases the use of bandwidth. In turn, the inefficiency in the communication and decryption makes PKI so slow that it cannot satisfy real-time requirements of critical IoT applications [1].
With the advent of quantum computers, mathematically hard problems that are almost impossible for classical digital computers become much easier. Mathematical hard problem based cryptographic primitives such as the PKI schemes, are vulnerable to computing machines with high power [3]. With the rise of quantum computing platforms, the continuous usage of conventional Public key primitives established hundreds of years ago, has opened doors for attackers to crack the implementation [4]. A classical encryption can exponentially decrypted using the quantum computers [4].
Considering the ever more critical IoT applications in the critical domains with time constraints on message passing, we propose a secure message delivery framework with information-theoretic security in this paper. Unlike the PKI framework, we endeavor to guarantee real-time message passing for time-critical scenarios and to relieve the assumption on the computational power of adversaries.
Latest advancements in the field of computer networks has introduced a novel generation of software-defined network (SDN), known as the “SDN Controller”, which permits to manipulate the general performance of the network [5].
The facilitation of strategies by the controller such as, responses to security threats, fine-grained traffic filters, and effective depolyment of security policies on the fly. Our proposed framework makes use of SDN to mitigate the vulnerabilities. The controller is central and has visibility over its domain. Controllers can manage the security of the IoT architecture.
In Figure 1 shows SDN architecture and highlight security vulnerabilities. The SDN controller is the key part of the control plane, and it is responsible to develop interfaces to other SDN planes. The SDN controller interconnect Application Programming Interface (API) with application plane through Northbound Interface and enables the communication between switch and controller through a Southbound interface in data plane. Open Networking Foundation maintained the essential protocol, i.e., OpenFlow used the Southbound interface. Use of SDN technology in IoT has open the door of deployment of services by decoupling of business and data planes. Due to the fully distributed nature of the control, new services like IoT in a fully optimized manner are deployed.
Due to mixture of various components in the SDN architecture, and communication between these components, not only the efficiency and reliability, security is a very important aspect. Malicious intruders attack the weaknesses, by means of taking control of the controller in an SDN network. The change of routes by changing the flow table entries of devices leads to the Man in the Middle Attack (MITM).
With all the above observations, our unique contribution in this domain is as follows. Firstly, we have proposed a framework with SDN controlling secret shares is the first novel framework utilizing secret schemes for traffic obfuscation. We make the routing paths random from time to time employing SDN control. Consequently, the routes become unpredictable in the eyes of an eavesdropper. Intuitively, the routes look random to the eavesdropper—the security relates to randomly guessing the ever-changing correct route out of a large set of routes. Second, we turn to information-theoretic secure encryption schemes, in contrast to the public key scheme which is not suitable for real-time applications. Therefore, intercepting shares less than the threshold will never reveal the original message. The formal proof is summarized in the paper. Third, using the well-established Shamir’s secret sharing scheme, even if a share is intercepted and altered by an adversary, the receiver node will detect the alteration at the reconstruction stage. Furthermore, we proposed a node capability-based mechanism that supports the routing algorithm in maintaining efficiency. Our framework comes with security proof and simulation to validate our design.
Next, we formulate our design problem as well as the adversary model.

Problem Statement and Adversarial Modeling

We consider IoT scenarios that are organized as IP networks. Any end-users are associated with end node devices, i.e., the IoT devices. The communication between nodes is through routers and gateways. Refer to Figure 1, the routers, and gateways form the backbone of the IoT network. The communication in the IoT scenario happens as follows. The administrator or an end node may be sending real-time controlling commands to another node. The end node will find one of the nearby routers to relay its message. The routers in between form necessary routes to further deliver the message to its destination. The SDN controller is responsible for figuring out possible routes for the messages to pass through routers.
While the scenario is general IoT, we focus on information-theoretic security against adversaries modeled as follows. We assume that an adversary may intrude into one of the routing paths in the IoT scenario. They may passively spy on the messages sent through the communication lines and may attempt active assaults such as the replay assaults and DoS assaults, and they may actively tamper encrypted communication. The adversary mainly tries to decrypt the messages, and to deduce the network’s process by finding the opportunities of launching sophisticated attacks.
The overall idea of our proposed framework is to obfuscate traffic patterns to the adversary and encrypting messages, so the adversary cannot decipher the message if the adversary only has access to a few routing paths. We do no longer assume the adversaries’ computational capability. The reason is that adversaries with quantum computing power should be taken into consideration in the design of securing light weighted IoT devices.
In Section 2 we have reviewed all the important aspects related to our design. Section 3 describes our detailed proposed framework. Section 4 provides security proof for our framework. Section 5 presents the simulations that validate our design. Finally, Section 6 concludes the paper.

2. Related Work

Our framework will utilize several primitive building blocks. The first one is the SDN controlled routing. The area of routing in SDN has been aggressively explored. The SDN controller can collect link states from SDN-enabled routers to form a complete interpretation of the network. [6]. Therefore, the SDN controller helps to compute the shortest routing paths for nodes in the network [7]. The SDN could be deployed to secure the entire network because it has the role of resource allocation, especially the placement of secure-related middleboxes [8].
A work that is particularly relevant to our work is the routing paths construction in SDN. To address the issue of SDN routing, several studies has been carried out. Shin et al. proposed four basic routing algorithms to maximize the security in utilizing the resources in SDN and the idea of Network Services Virtualization (NSV) [9]. Shen et al. proposed a data structure to abate the tree and cost of recovery [10]. A unique cost prototype, which simulates the usage expenses, hyperlink resources, and nodes, to maximize the throughput in the network by Huang et al. [11]. As compared to them, we have focused more on the security using obfuscation of routing. Furthermore, the information-theoretic proof authenticates that the scheme is secure against the adversaries with unlimited power.
A segment routing algorithm is proposed by Lee and Sheu [12] with segment routing, which focuses on balancing the traffic load on different routes and reducing the size of the network packet. Lee et al [13] proposed a routing aware algorithm. Huang et al. [14] and Wan et al. [15] proposed an assessment system that focused on SDN routing. SDN based routing called RouteGuardian, was proposed by Wang et al. [16], which considered the competences of the SDN switch nodes. RouteGuardian supports dynamic routing, but the efficiency of the proposed scheme has high time complexity.
There are various proposals suggesting to change network configurations dynamically to mislead the attacker. Previously more focus was on changing the network architecture to obscure traffic [17], applying cryptographic primitives on packets, and randomly changing the IP addresses and TCP/UDP ports. The attack surface of SDN was discovered by Yoon et al. [18]. As compared to the work done in past, our work’s prime focus is security and obfuscation based upon random routing path construction and information-theoretic security.
PKI is a mechanism developed involving the trust of third party mediation. High computation cost near to exponentiation is required to generate and verify the signature. Fouda et al. [19] proposed Diffie–Hellman along with a hashing-based authentication. In [20] among smart meters, a cryptographic identity based mutual authentication mechanism by Nicanfar et al. As, all these proposed schemes make use of PKI, they require exponential computational cost. In the potential threat of quantum computer adversary, all number-theoretic-based public key cryptosystems will lose their security. Researchers have worked to find alternative public-key primitives, such as lattice-based cryptography and code-based cryptography [21,22,23,24].
Alternatively, people use information-theoretic secure schemes to secure messages. In fact, messages are broken into secret shares, and a legitimate receiver of the message should collect enough shares before he/she could reconstruct the original messages [25,26].

3. Proposed Framework

Our proposed framework for IoT scenarios with timing constraints is described and illustrated in this section. We have described the frequently used symbols throughout this section in Table 1. The entities of our framework comprise three roles: nodes, routers, and SDN controller. The nodes, denoted as n i , are IoT devices. They are resources limited in carrying out complicated cryptographic operations. The routers and the SDN controller are the backbone entities of the framework, similar to any IP networks.
The routers, denoted in lower-case letters as r, t, u, v, etc., are SDN-enabled and they send link states to the SDN controller, denoted as SDN. Therefore, the SDN controller gets the network topology and capability in terms of reliability of the switches as input, and it will compute routing paths for nodes [6]. The overall architecture of our proposed scheme is detailed in Figure 2.
Our framework will take the reliability of the switches discussed in Section 3.1 and Section 3.2, which is determined by considering the actions of the network nodes proposed by [27]. The SDN topology shown in Figure 3 comprises of three logical and physical entities: controller, hosts, and switches.
Our first measure to protect the network traffic happens at the network layer. The SDN controller collects routing status information from the SDN-enabled routers. Then, the controller calculates multiple routes according to Algorithm 1. To obfuscate the traffic in the eye of the adversary, the SDN controller generates several routes for destination and receiver nodes in the network. It can randomly assign costs on each link so that each time the computed routes would be different. Without loss of generality, we denote any pair of communicating nodes as n i and n j . The SDN controller also decides the number of routes, denoted as γ 1 , γ 2 , γ 3 , etc., between the pair. The randomization of the routes and the number of routes all increase the difficultly for the adversary to intercept and eavesdrop the messages between nodes n i and n j . The formal proof is summarized in Section 4.
Algorithm 1: SDN Multiple Routes Computation.
Sensors 20 04221 i001
To clarify the description of the routes computation, we suppose that the source end node n i has its next-hop router to be r and the last router to the receiver end node n j to be t. Router r could be one of the nearby routers available to n i . Therefore, we can view the source as r and the destination as t. The job of the SDN controller is to identify a number of routes between r and t. The proposed algorithm is built upon the shortest paths pair routing proposed in [28]. The notations are as follows, H is the set of potential routers from among available routes, Γ ( u ) is the set of neighbor routers of u, K represents routes, r represents source, t represents the destination, u and v are intermediate routers in the route from r to t and v is the predecessor of u, d ( x ) stands for the cost of the link to router x, e stands for the link between a pair of routers ( v , u ) , and C ( v , u ) represents cost between routers v and u.
The method of calculating the routing paths are very different from the traditional networks. Because, SDN provides an upper-level vision of the network, that is the reason for controlling the network through software programming. The controller is strong enough to control the flow of packets in the network. With random assignments of link costs by the controller, each time the computed routes would be different. For this purpose, the controller must consider the capability of the network for the optimal delivery of packets across the nodes.
The routers send reliability statistics to the controller after a fixed small period. The controller will generate multiple paths based on these observations. It will output the probability of how a node will behave soon based on its performance factors.

3.1. Reliability of a Network Node in Terms of Probability

In order to calculate the reliability, we consider two of the three actions for a node t i j , j = 1 , , k , i.e., t i ( 1 ) (Packet transfer probability by a node) and t i ( 2 ) (the probability of a node not breaking a route) of a network node proposed by Mahmoud et al. [27]. In this study, we will introduce another factor τ (the percentage of nodes in the path) to compute the nodes’ reliability.
t i ( 1 ) : Packet transfer probabilty by a node: n r e l a y : count of transmitted packets in λ sessions.
t i ( 1 ) = n r e l a y n t o t a l
t i ( 2 ) : The probability of node not breaking a route:
t i ( 2 ) = 1 n b r o k e n λ
τ γ : Percentage of nodes in the path: Let n γ be the total number of nodes in the path γ . Let n n o d e s be the total network nodes.
τ γ = n γ n n o d e s

3.2. Reliability of Network Path

By aggregating the reliability properties of a network nodes discussed in Section 3.1, the following equation will compute the reliability of the shortest routing path in the network. As all the actions described are independent from each other, the product of the probabilities can be used as an aggregate measure. Let R ( γ ) is the reliability of the path γ i , i = 1 , 2 , , k .
R ( γ ) = j = 1 k ( { i = 1 , 2 , , n γ } t i j ) + ( 1 τ γ ) / 3
The reliability R ( γ ) is the probability of sending a packet based on the real-time parameters of the network path nodes.

3.3. Algorithm Based on Reliability of Network Path

After determining the number of routes K using Algorithm 1 as discussed above, the sender node n i will run a secret sharing scheme to decompose its message into K shares and send over the network. To demonstrate the idea, we use Shamir’s secret sharing (SSS) scheme, denoted as the ( t , K ) SSS explained as follows [29]. In SSS, the dealer/sender picks a secret s from a finite field F m , where m is the field’s size. The sender then decomposes the secret s into K shares { [ s ] i t , i = 1 , , K } such that any subset with less than the threshold t K / 2 shares cannot give any knowledge to the attacker about the original secret s. Equations (5) and (6) describe the share generation by the sender and secret reconstruction by the legitimate receiver, respectively.
[ s ] i t j = 1 K 1 α j i j + s mod m ,
s = i Γ γ i [ s ] i t mod m ,
Once the receiver receives the secret shares, the receiver will run the reconstruction formula to see the message. If the shares arrive without tampering, the reconstructed message will be meaningful, such as control commands. However, if the adversary corrupted shares, the reconstructed message will be like garbage. Thus, the corrupted message reveals that there must be an active attacker in the routes.
We will propose our network capability based random routing algorithm, in which we use SSS to break the message into K shares and send them using the t routing paths generated by Algorithm 1 using the reliability framework discussed in Section 3.1 and Section 3.2.
In the proposed Algorithm 2, using the ( t , K ) SSS and reliability framework the sender acts as the dealer and breaks his/her secret real-time packets into shares and sends them over the network controlled by the SDN. The routes are random from time to time, and the shares follow the shortest paths determined by the SDN controller and the node capabilities to get to the legitimate receiver. No matter how computationally powerful an adversary is, it cannot break the secret message if it has the number of shares below the threshold.
Algorithm 2: SDN Capability-based secure Route Obfuscating Algorithm.
Sensors 20 04221 i002
In this sense, our framework fits into post-quantum security against the quantum computer adversary. The proposed scheme does increase the path numbers in the networking part, but compared to the PKI, the message size is reduced, and also the computation time is much faster. Moreover, in our case, the security requirement of the user determines the number of shares (t). For high security, t is high near to K, but in case of no security, we can take t to be at a minimum value of 2. We will simulate the efficiency and comparison of our algorithm in Section 5.
Figure 4 shows the example scenario of our secret sharing-based network capability routing algorithm. Table 2 shows the computing routing paths and the reliability from source to destination. The column’s of Table 3 show the path information of a route, the second column computes the reliability in terms of reliability R ( γ ) of link paths. For first column S 1 represents the starting node, whereas S12 represents the destination node.
After ranking the paths based on reliability values, first t paths are selected to send the information. The value of t can be adjusted depending upon the user requirements of security. If the security is high, the value of t can be taken large. Otherwise, in the case of no security requirements, t can be as small as permissible in the secret sharing scheme.
Figure 5 illustrates computed reliability status. Figure 5a shows the original topology, which contains twelve SDN-enabled switches. Figure 5b shows the topology showing the shortest path. Figure 5c shows the shortest path determined by using the capability-based routing algorithm proposed by us.

3.4. Secret Coefficient Exchange

There is one remaining operational step in the proposed framework: exchanging the secret coefficients between the sender and the receiver. We briefly discuss typical approaches and leave the implementation decisions to practitioners. One approach is to pre-install the secret coefficients on the IoT devices, similar to what the industry has been doing for smartphones. The basic set-up allows both parties to agree upon their secret coefficients offline as part of the system setup process. Another approach is to utilize the blockchain such as Hyperledger Fabric [30,31] as a preprocessing platform. The community of the IoT devices will maintain the blockchain. The blockchain serves as the decentralized moderator among all parties. The secret coefficients of the shares are exchanged through blockchain smart contracts where the sender and the receiver both have access. Before any communication begins, parties exchange and agree on the coefficients. Later, the parties may periodically update the secret coefficients throughout the system’s lifetime. The running of the smart contracts helps parties achieve pre-agreed information between the sender and the receiver regarding what sets of coefficients to use and at what time. Therefore, a mechanism of time synchronization is assumed in the set-up. The security of the blockchain is implied by the specific blockchain and its design, out of the paper’s scope.

4. Security Proof and Discussion

As the security context is related to the size of the information received by the communicating parties, therefore its perfect to use Shannon’s principle of entropy results [32]; we will present the security proof of our mechanism. If the shares are secure in transmission from source to destination, then our scheme is secure against the adversary. We have used the following definitions and properties of entropy (for details on information theory see [33]).
Let us assume the r.v.’s as X, Y and Z.
H ( X ) = x χ P ( X = x ) log 2 P ( X = x )
H ( X , Y ) = x χ y Y P ( X = x , Y = y ) log 2 P ( X = x , Y = y )
H ( X | Y ) = y Y P ( Y = y ) H ( X | Y = y ) ,
H ( X | Y = y ) = x χ P ( X = x | Y = y ) l o g 2 P ( X = x | Y = y )
To demonstrate our proof, we had used the following properties:
H ( X ) H ( X | Y ) ,
H ( X , Y ) = H ( X ) + H ( Y | X ) ,
= H ( Y ) + H ( X | Y ) ,
0 H ( X ) log 2 χ ,
I f H ( Y | Z ) = 0 t h e n H ( X | Y ) H ( X | Z ) ,
I f H ( Y | Z ) = 0 t h e n H ( X | Y , Z ) = H ( X | Z )
In order to generate t secret shares (1 < t ≤ k) the SDN controller generates a sharing polynomial f K K 1 [Y], where K is finite field K = F p , where p is prime.
f = α 0 + α 1 Y + + α k 1 Y k 1
where α 0 = s (input packet) and α i K ( i = 1 , , k 1 ) are selected randomly. It is assumed that no less that t shares, ( j i [ K ] , i t ), f ( j 1 ) , , f ( j t ) , of the data packet be able to decode it. The following r.v’s are considered in rest of the proof.
  • S: Secret s
  • f i : Share f ( i ) ( i [ K ] )
  • A r : Polynomial coefficient α r ( 0 r k 1 )
The following are the set notations used in the proof.
  • I ¯ : { j 1 , j 2 , j t } denotes t shares
  • f ¯ k : { f i 1 , f i 2 , , f i k } denotes k r.v. shares
  • A ¯ k : { A 0 , A 1 , A k 1 } denotes k r.v. A
  • A ¯ k 1 : { A 1 , A 2 , A k 1 } denotes k 1 r.v. A
The sets I ¯ and f k ¯ are bijective according to the SSS scheme.
To prove the unconditional security, we will use the proof model of Christian et al. based on entropy [34]. We need to prove the following two results.
(1) To prove the correctness of our scheme i.e., any k or more shares can be pooled together to discover the secret s, i.e.,
for t k , H ( S | f ¯ t ) = 0 .
(2) To prove that adversary did not have any information about s, i.e.,
for t k 1 , H ( S | f ¯ t ) = H ( S ) .

4.1. Correctness

Theorem 1.
Under the route obfuscation and secret-sharing construction, our proposed scheme is correct.
Proof. 
Given k points ( x 1 , y 1 ) , ( x 2 , y 2 ) , , ( x k , y k ) of K 2 , a polynomial is,
f = α 0 + α 1 Y + + α k 1 Y k 1
of K K 1 [Y] ϶ f ( x i ) = y i for i = 1 , 2 , , k . The k coefficients α 0 , , α k 1 are determined by ( j 1 , f ( j 1 ) ) , , ( j k , f ( j k ) ) . It follows from information theory,
H ( A ¯ k | f ¯ k ) = 0
Furthermore, as the polynomial f and shares, uniquely calculate the coefficients α 0 , , α k 1 . It follows from information theory,
H ( f ¯ k | A ¯ k ) = 0
using (21), (22) and (15),
H ( S | A ¯ k ) = H ( S | f ¯ k )
Also because α 0 = s , as illustrated before
H ( S | A ¯ k ) = H ( S | S , A ¯ k 1 ) = 0 .
Therefor, H ( S | f k ¯ ) = 0. By (11), the following holds
H ( S | f ¯ t ) H ( S | f ¯ t ) = 0 .
by using (14),
H ( S | f t ¯ ) = 0 .
This result shows the information-theoretic correctness of our route-obfuscation mechanism. ☐
Theorem 2.
The proposed route obfuscation and message delivery is perfectly secure.
Proof. 
From (12) and (13), joint entropy of A ¯ k and f ¯ 0 f ¯ t is
H ( A ¯ k , f ¯ 0 f ¯ k 1 ) = H ( f 0 ¯ f ¯ k 1 ) + H ( A k ¯ | f 0 ¯ f ¯ k 1 )
from (21),
= H ( f ¯ 0 f ¯ k 1 ) .
Similarly, from (12) and (13),
H ( A ¯ k , f ¯ 0 f ¯ k 1 ) = H ( A ¯ k ) + H ( f ¯ 0 f ¯ k 1 | A ¯ k )
from (22),
= H ( A ¯ k ) .
Hence,
H ( f ¯ 0 f ¯ k 1 ) = H ( A ¯ k ) ,
as f 0 ¯ = α 0 = s ,
H ( S , f ¯ k 1 ) = H ( S , A ¯ k 1 )
Using (12), (13), Equation (32) can be written as
H ( S ) + H ( f 0 ¯ f ¯ k 1 | S ) = H ( A ¯ k 1 ) + H ( S | A ¯ k 1 )
The coefficients α 0 , , α k 1 are chosen randomly in K . As a result,
H ( A ¯ k 1 ) = log 2 | K | k 1 .
As coefficients are independent from the secret s, i.e., H ( A ¯ k 1 ) = H(S), therefore
H ( f ¯ k 1 | S ) = log 2 | K | k 1 .
using (11),
H ( f ¯ k 1 ) H ( f ¯ k 1 | S ) ,
H ( f ¯ k 1 ) log 2 | K | k 1
using (14),
H ( f ¯ k 1 ) log 2 | K | k 1 ,
therefore,
H ( f ¯ k 1 ) = log 2 | K | k 1 ,
from (12) and (13), we can write Equation (32) as
H ( f ¯ k 1 ) + H ( S | f ¯ k 1 ) = H ( A ¯ k 1 ) + H ( S | A ¯ k 1 )
As
H ( f ¯ k 1 ) = H A ¯ k 1 ) = log 2 | K | k 1
H ( S | A ¯ k 1 ) = H ( S ) ,
hence,
H ( S | f ¯ k 1 ) = H ( S ) .
Using (11)
H ( S ) H ( S | f ¯ t )
H ( S | f ¯ k 1 )
= H ( S ) .
This implies,
H ( S | f ¯ t ) = H ( S ) .
This proves that our route obfuscation and message delivery scheme is perfectly secure in information-theoretic sense. ☐

4.2. Discussion

In this section briefly discuss the possible mitigation of the attacks using our scheme.
  • Our scheme is a plausible way to guard against MITM attacks. In southbound communication, Transport Layer Security (TLS) is used to protect the network from malicious hosts. Open Flow suggests secure southbound communication through TLS. Systems that do not use TLS are prone to MITM attacks. Many types of MITM attacks exist in the literature. Eavesdropping and packet replaying are some of the kind of MITM attacks. This is the most common attack on privacy. Attackers can easily discover the content of the interaction by snooping the data. To avoid the latency of using TLS support, we use the SSS scheme. Our scheme divides the information into shares, which makes it impossible for adversary to get any use full information out of the packet. If any malicious host replays the packets, the destination node will not be able to decode and result in dropping the fake malicious packet. Moreover, the destination node can predict the presence of an intruder in the network path.
  • Our scheme can also help detect the adversarial or fake nodes in the network by analyzing the data. Packets are replayed or sent by nodes that do not allow the destination node to decode the packets, thereby identifying node disrupting network and further being blocked.

5. Simulations

This section, analyses the result of our proposed scheme. We prototyped our methodology and the proposed mechanism, and its usefulness and execution cost is assessed in this section. To emulate our network, We adopt Mininet [35] (version 2.3.0), an open source environment, which is prominently utilized for imitating OpenFlow network environments. We generated different network topologies listed in Table 4. One of the topologies has 12 nodes, see Figure 5. We simulated the network environment in python on Ubuntu 18.04 LTS, using our workstation with configuration (Intel(R) Core TM i7-4500U CPU @ 1.80 GHz 2.40 GHz). For our scheme, Ryu [36] (version 4.24), an open source, free SDN controller supporting python language, is selected. The virtual switch use Open vSwitch (OvS) [37](version 2.10.0). Open vSwitch, often abbreviated as OVS, is an implementation requires virtual environments. The purpose of OVS is providing a switching stack for hardware virtualization environments at the same time as supporting more than one protocols and requirements utilized in networks. Table 5 summarizes the software that was used to implement our proposed mechanism.
We added two modules by extending the Ryu controller: (i): Evaluating the nodes using the capability mechanism. (ii): Security level according to the real-time security requirement of the receiver.
We will evaluate our secret route-obfuscation algorithm’s performance by calculating the overhead introduced compared to the shortest path algorithm and the time complexity. To evaluate the overhead introduced while splitting the message into shares, as illustrated in Algorithm 2, we compare the results with the shortest path algorithm using Algorithm 1 in our implementation.

5.1. t Paths Using Algorithm 2

Figure 6 illustrates the overhead of our security mechanism over the shortest path. In this study, the network performance is examined according to the number of routers. However, the positions of the hosts and routers are kept constant. We simulated K-shortest path using Algorithm 1 and then choose t paths using Algorithm 2, where t K / 2 . To probe the effect of the size of network, we consider SDN IoT networks with 10, 20, 30, 40, 50, and 100 nodes. The X-axis represents the network size and Y-axis represents time in milliseconds to construct K paths and selecting best t paths. Results indicate that the efficiency of calculating and choosing the paths is acceptable when t is small.
Table 4 shows the network configuration. For each network, we varied the number of routers and calculated the links. The average minimum and the maximum of nodes in the shortest paths are determined.
We replicated our experiments 20 times and calculated the average time complexity for constructing the possible routing paths, as the network size affects the time. When the first transfer starts, the controller takes some time to discover the network’s topology and update the flow tables. This time is calculated as an average of 6.3 s. Of course, this time depends on the specification of the computer used. We have removed this time as it is the delay, which could affect the network performance time.
Simulation tests were carried out by taking variable message lengths of 200, 300, 400, and 500 megabytes and shares of the input packet of size 3, 4, and 5 per host pair. While the number of routers is increased, the hosts and IoT nodes’ positions are kept the same. Figure 7 (a-d) shows the average time of our implementation. In the graph, network size is plotted on X-axis and the average time in milliseconds for our obfuscation route algorithm to calculate the routing paths on Y-axis. The graph shows that the execution time of the algorithm increases linearly with increase in network size. Dijkstra’s execution time is the lowest, as it is the most basic algorithm used here for comparison. because of more than one path, our algorithm’s execution time shows that it is an acceptable trade-off between security and efficiency.
We compared the running time of our algorithm before and after configuring the reliability mechanism to determine the paths. In the graph, network size i.e., nodes is plotted on the X-axis and the average time in milliseconds on Y-axis by taking message lengths of 200, 300, 400, and 500 MB. Average results are obtained after replicating experiments 20 times each. The results of Figure 8 indicate that the reliability mechanism has chosen the paths efficiently as compared to the one without. Therefore, the feasibility of incorporating the security mechanism can be considered where speed can be compromised over security. As we are choosing the shortest path in our route obfuscation approach, the increase in time is approximately linear.

5.2. Time Complexity

Let us consider formal definition for our IoT SDN Network. For dijkstra algorithm the running time complexity is O ( m + n log n ) , and for our t-shortest path route-obfuscation algorithm is O ( t ( m + n log n ) ) , where m and n represents nodes and edges respectively.

6. Conclusions

With the threat of upcoming quantum adversaries, cryptography schemes built upon PKI that rely on number-theoretic hard problems are vulnerable. Besides, the limited computing resources and energy storage in the IoT devices make the efficiency of using PKI to establish critical message passing in the scale of milliseconds unrealistic. To overcome both challenges, we propose to use information-theoretic secret sharing with route-obfuscation to provide security against certain adversaries in realistic settings. Our construction achieves information-theoretic security in message encryption and increases the difficulty for adversaries to intercept messages or modify the messages. Our scheme comes with theoretic proofs and simulation validation. The proposed scheme is also efficient as it has a time complexity of a few milliseconds, validated by the simulation results. In the future, we will investigate the relationship between the number of random routes and time complexity, as well as countermeasures for active adversaries on the routes after the receiver node detects the failure of reconstructed messages.

Author Contributions

Conceptualization, A.R. and Z.W.; methodology, A.R. and Z.W.; software, A.R.; validation, A.R., Z.W., H.S., and M.A.T.; writing—original draft preparation, A.R. and Z.W.; writing—review, H.S. and M.A.T.; visualization, A.R.; funding acquisition, A.R. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Esiner, E. F-Pro: A Fast and Flexible Provenance-Aware Message Authentication Scheme for Smart Grid. In Proceedings of the 2019 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids (SmartGridComm), Beijing, China, 21–23 October 2019. [Google Scholar]
  2. Gan, G.; Lu, Z.; Jiang, J. Internet of things security analysis. In Proceedings of the 2011 International Conference on Internet Technology and Applications, Wuhan, China, 16–18 August 2011. [Google Scholar]
  3. Del Pino, R.; Lyubashevsky, V.; Neven, G.; Seiler, G. Practical quantum-safe voting from lattices. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017. [Google Scholar]
  4. Cesare, C. Encryption faces quantum foe. Nature 2015, 10, 167. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Open Networking Fundation. Software-Defined Networking: The New Norm for Networks. Available online: https://www.opennetworking.org/images/stories/downloads/sdn-resources/white-papers/wp-sdn-newnorm.pdf (accessed on 25 July 2020).
  6. Wang, J.; Zhai, P.; Zhang, Y.; Shi, L.; Wu, G.; Shi, X.; Zhou, P. Software defined network routing in wireless sensor network. In Proceedings of the Cloud Computing, Security, Privacy in New Computing Environments, Guangzhou, China, 15–16 December 2016; pp. 3–11. [Google Scholar]
  7. Wang, J.; Miao, Y.; Zhou, P.; Hossain, M.S.; Rahman, S.M.M. A software defined network routing in wireless multihop network. J. Netw. Comput. Appl. 2017, 85, 76–83. [Google Scholar] [CrossRef]
  8. Liu, Y.; Kuang, Y.; Xiao, Y.; Xu, G. SDN-based data transfer security for Internet of Things. IEEE Internet Things J. 2017, 5, 257–268. [Google Scholar] [CrossRef]
  9. Shin, S.; Wang, H.; Gu, G. A first step toward network security virtualization: From concept to prototype. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2236–2249. [Google Scholar] [CrossRef]
  10. Shen, S.H.; Huang, L.H.; Yang, D.N.; Chen, W.T. Reliable multicast routing for software-defined networks. In Proceedings of the 2015 IEEE Conference on Computer Communications (INFOCOM), Kowloon, Hong Kong, 26 April–1 May 2015. [Google Scholar]
  11. Huang, M.; Liang, W.; Xu, Z.; Xu, W.; Guo, S.; Xu, Y. Dynamic routing for network throughput maximization in software-defined networks. In Proceedings of the IEEE INFOCOM 2016-The 35th Annual IEEE International Conference on Computer Communications, San Francisco, CA, USA, 10–14 April 2016. [Google Scholar]
  12. Lee, M.-C.; Sheu, J.-P. An efficient routing algorithm based on segment routing in software-defined networking. Comput. Netw. 2016, 103, 44–55. [Google Scholar] [CrossRef]
  13. Lee, Z.-K.; Lee, G.C.; Oh, H.; Song, H. QoS-aware routing and power control algorithm for multimedia service over multi-hop mobile ad hoc network. Wirel. Commun. Mob. Comput. 2012, 12, 567–579. [Google Scholar] [CrossRef]
  14. Huang, H.; Guo, S.; Li, P.; Ye, B.; Stojmenovic, I. Joint optimization of rule placement and traffic engineering for QoS provisioning in software defined network. IEEE Trans. Comput. 2015, 64, 3488–3499. [Google Scholar] [CrossRef]
  15. Wan, K.; Luo, X.F.; Jiang, Y.; XU, K. The Flow-oriented Scheduling Algorithms In SDN System. Chin. J. Comput. 2016, 6, 1208–1223. [Google Scholar]
  16. Wang, M.; Liu, J.; Mao, J.; Cheng, H.; Chen, J.; Qi, C. RouteGuardian: Constructing secure routing paths in software-defined networking. Tsinghua Sci. Technol. 2017, 22, 400–412. [Google Scholar] [CrossRef]
  17. Casado, M.; Garfinkel, T.; Akella, A.; Freedman, M.; Boneh, D.; McKeown, N.; Shenker, S. SANE: A Protection Architecture for Enterprise Networks. In Proceedings of the 15th USENIX Security Symposium, Vancouver, BC, Canada, 31 July–4 August 2006. [Google Scholar]
  18. Yoon, C.; Lee, S. Attacking SDN Infrastructure: Are We Ready for the Next-Gen Networking. Available online: https://www.blackhat.com/docs/us-16/materials/us-16-Yoon-Attacking-SDN-Infrastructure-Are-We-Ready-For-The-Next-Gen-Networking.pdf (accessed on 25 July 2020).
  19. Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X.S. A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2011, 2, 675–685. [Google Scholar] [CrossRef] [Green Version]
  20. Nicanfar, H.; Jokar, P.; Beznosov, K.; Leung, V.C. Efficient authentication and key management mechanisms for smart grid communications. IEEE Syst. J. 2013, 8, 629–640. [Google Scholar] [CrossRef]
  21. Bernstein, D.J.; Lange, T. Post-quantum cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef] [PubMed]
  22. Paquin, C.; Stebila, D.; Tamvada, G. Benchmarking post-quantum cryptography in tls. In Proceedings of the Eleventh International Conference on Post-Quantum Cryptography, Paris, France, 15–17 April 2020. [Google Scholar]
  23. Nejatollahi, H.; Valencia, F.; Banik, S.; Regazzoni, F.; Cammarota, R.; Dutt, N. Synthesis of flexible accelerators for early adoption of ring-lwe post-quantum cryptography. ACM Trans. Embed. Comput. Syst. 2020, 19, 1–17. [Google Scholar] [CrossRef] [Green Version]
  24. Andrzejczak, M. The Low-Area FPGA Design for the Post-Quantum Cryptography Proposal Round5. In Proceedings of the 2019 Federated Conference on Computer Science and Information Systems (FedCSIS), Leipzig, Gemany, 1–4 September 2019. [Google Scholar]
  25. Cramer, R.; Damgård, I.B.; Döttling, N.; Fehr, S.; Spini, G. Linear secret sharing schemes from error correcting codes and universal hash functions. In Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015. [Google Scholar]
  26. Pang, L.-J.; Wang, Y.-M. A new (t, n) multi-secret sharing scheme based on Shamir’s secret sharing. Appl. Math. Comput. 2005, 10, 840–848. [Google Scholar] [CrossRef]
  27. Mahmoud, M.M.; Lin, X.; Shen, X. Secure and reliable routing protocols for heterogeneous multihop wireless networks. IEEE Trans. Parallel Distrib. Syst. 2013, 26, 1140–1153. [Google Scholar] [CrossRef]
  28. Valdés, L.; Ariza, A.; Allende, S.M.; Joya, G. Searching the Shortest Pair of Edge-Disjoint Paths in a Communication Network. A Fuzzy Approach. In Proceedings of the 15th International Work-Conference on Artificial Neural Networks, IWANN 2019, Gran Canaria, Spain, 12–14 June 2019. [Google Scholar]
  29. Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  30. Yazdinejad, A.; Parizi, R.; Dehghantanha, A.; Zhang, Q.; Choo, K.K. An energy-efficient SDN controller architecture for IoT networks with blockchain-based security. IEEE Trans. Serv. Comput. 2020. [Google Scholar] [CrossRef]
  31. Cachin, C. Architecture of the Hyperledger Blockchain Fabric. Available online: https://pdfs.semanticscholar.org/f852/c5f3fe649f8a17ded391df0796677a59927f.pdf (accessed on 25 July 2020).
  32. Shannon, C. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef] [Green Version]
  33. Cover, T.M. Elements of Information Theory; John Wiley and Sons: Hoboken, NJ, USA, 1999. [Google Scholar]
  34. Corniaux, C.; Ghodosi, H. An entropy-based demonstration of the security of Shamir’s secret sharing scheme. In Proceedings of the 2014 International Conference on Information Science, Electronics and Electrical Engineering, Sapporo, Japan, 24–26 April 2014. [Google Scholar]
  35. Mininet. An Instant Virtual Network. Available online: http://mininet.org/ (accessed on 28 June 2020).
  36. Ryu. SDN Framework. Available online: https://github.com/faucetsdn/ryu (accessed on 28 June 2020).
  37. Open vSwitch. Home Page. Available online: https://www.openvswitch.org/ (accessed on 28 June 2020).
Figure 1. Software-defined network (SDN) architecture.
Figure 1. Software-defined network (SDN) architecture.
Sensors 20 04221 g001
Figure 2. Flow chart for the mechanism of Obfuscation of routing paths in IoT-SDN.
Figure 2. Flow chart for the mechanism of Obfuscation of routing paths in IoT-SDN.
Sensors 20 04221 g002
Figure 3. Routing path construction in IoT-SDN.
Figure 3. Routing path construction in IoT-SDN.
Sensors 20 04221 g003
Figure 4. Possible routing path in IoT-SDN and node status.
Figure 4. Possible routing path in IoT-SDN and node status.
Sensors 20 04221 g004
Figure 5. (a) Original Topology. (b) Shortest Path. (c) Shortest path determined using Algorithm 2 in our example scenario.
Figure 5. (a) Original Topology. (b) Shortest Path. (c) Shortest path determined using Algorithm 2 in our example scenario.
Sensors 20 04221 g005
Figure 6. Time complexity with different network nodes.
Figure 6. Time complexity with different network nodes.
Sensors 20 04221 g006
Figure 7. Average execution time of our route obfuscation algorithm. (a) Load = 200 MB; (b) Load = 300 MB; (c) Load = 400 MB; (d) Load = 500 MB.
Figure 7. Average execution time of our route obfuscation algorithm. (a) Load = 200 MB; (b) Load = 300 MB; (c) Load = 400 MB; (d) Load = 500 MB.
Sensors 20 04221 g007
Figure 8. Average execution time comparison of using the route obfuscation algorithm for t = 4 .
Figure 8. Average execution time comparison of using the route obfuscation algorithm for t = 4 .
Sensors 20 04221 g008
Table 1. Commonly used symbols.
Table 1. Commonly used symbols.
SymbolDescription
S 1 S 12 Routers
n i IoT nodes
TSDN Topology
sInput Message Packet
t i Node reliability status
β i Reliability Path List
τ γ Percentage of nodes in the path
t 1 Packet transfer probability by a node
t 2 Probability of a node not breaking a route
KTotal number of paths
γ i Route
dCost of the link
eLink between a pair of router
CCost between a pair of routers
VSet of nodes in the Topology
Γ Set of neighbour routers
tNumber of shortest routes/shares
S S S Shamir Secret Sharing
α i Secret Coefficients
λ Session count
n t o t a l Packet count in λ sessions
n b r o k e n Broken session count in last λ sessions
n γ Node count in the path γ
n n o d e s Node count in the Network
HSet of potential routers from among available routes
R γ Reliability of the path γ i
Table 2. Routing path reliability.
Table 2. Routing path reliability.
RoutePathReliability
γ 1 S 1 > S 2 > S 6 > S 7 > S 8 > S 12 0.2617
γ 2 S 1 > S 5 > S 6 > S 11 > S 8 > S 12 0.2473
γ 3 S 1 > S 2 > S 3 > S 4 > S 8 > S 12 0.2527
γ 4 S 1 > S 9 > S 10 > S 11 > S 8 > S 12 0.2285
γ 5 S 1 > S 2 > S 6 > S 11 > S 8 > S 12 0.2604
γ 6 S 1 > S 9 > S 10 > S 11 > S 6 > S 7 > S 8 > S 12 0.1508
γ 7 S 1 > S 5 > S 6 > S 2 > S 3 > S 4 > S 8 > S 12 0.1566
γ 8 S 1 > S 5 > S 6 > S 7 > S 8 > S 12 0.2493
Table 3. The updates status of nodes in the topology.
Table 3. The updates status of nodes in the topology.
Nodes t ( 1 ) t ( 2 )
S10.80.6
S20.90.5
S30.70.5
S40.90.8
S50.70.9
S60.80.4
S70.90.9
S80.80.4
S90.60.5
S100.70.6
S110.90.8
S120.60.7
Table 4. Network configuration.
Table 4. Network configuration.
NetworkNo. of NodesNumber of linksAvg. Min. NodesAvg. Max. Nodes
in a pathin a path
Network1101547
Network22028713
Network33039612
Network44053819
Network55071521
Network6100112727
Table 5. Experimental and evaluation software.
Table 5. Experimental and evaluation software.
Software ApplicationOperationVersion release
MininetEmulator for Network2.3.0
RyuSDN Controller4.24
OpenFlowCommunications Protocol1.3
LinuxOperating SystemUbuntu 18.04 64bit
VM VirtualBox OracleVirtualizer machine5.2.4

Share and Cite

MDPI and ACS Style

Rauf, A.; Wang, Z.; Sajid, H.; Ali Tahir, M. Secure Route-Obfuscation Mechanism with Information-Theoretic Security for Internet of Things. Sensors 2020, 20, 4221. https://doi.org/10.3390/s20154221

AMA Style

Rauf A, Wang Z, Sajid H, Ali Tahir M. Secure Route-Obfuscation Mechanism with Information-Theoretic Security for Internet of Things. Sensors. 2020; 20(15):4221. https://doi.org/10.3390/s20154221

Chicago/Turabian Style

Rauf, Abid, Zhaohong Wang, Hasan Sajid, and Muhammad Ali Tahir. 2020. "Secure Route-Obfuscation Mechanism with Information-Theoretic Security for Internet of Things" Sensors 20, no. 15: 4221. https://doi.org/10.3390/s20154221

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop