Next Article in Journal
A Quantum Calculus View of Hermite–Hadamard–Jensen–Mercer Inequalities with Applications
Next Article in Special Issue
A Joint Positioning Algorithm in Industrial IoT Environments with mm-Wave Communications
Previous Article in Journal
Lifetime and Dynamics of Natural Orbits around Titan
Previous Article in Special Issue
Energy Efficiency Optimization of Massive MIMO System with Uplink Multi-Cell Based on Imperfect CSI with Power Control
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer

1
Science and Technology on Communication Security Laboratory, Chengdu 610041, China
2
Cyberspace Institute of Advanced Technology, Guangzhou University, Guangzhou 510006, China
3
College of Physics and Electrical Engineering, Kashi University, Kashi 844006, China
*
Author to whom correspondence should be addressed.
Symmetry 2022, 14(6), 1245; https://doi.org/10.3390/sym14061245
Submission received: 28 April 2022 / Revised: 30 May 2022 / Accepted: 3 June 2022 / Published: 15 June 2022
(This article belongs to the Special Issue Symmetry/Asymmetry in Wireless Communication and Sensor Networks)

Abstract

:
The user equipment and directory server stay in the state of asymmetric information in anonymous networks, so that it is hard to coordinate information leakage prevention and information sharing when we explore the routing addressing technology. The severe security risk faced by existing anonymous networks, such as Tor and I2P, is the leakage of privacy information of routing nodes. This paper tries to resolve this problem and proposes a novel secure querying scheme of the routing table (SQRT) based on oblivious transfer, which can effectively ensure that both user equipment and directory server faithfully follow the routing querying protocol and protect the privacy information of both parties to the greatest extent. The SQRT scheme can realize that the directory server cannot only send the required routing nodes to the user equipment, but can also ensure that the directory server cannot know the exact routing nodes received by the user equipment and protect the information of other routing nodes in the directory server from disclosure. Security analysis shows that in the scenario where the directory server and user equipment are semi-honest, respectively, the SQRT scheme can ensure the privacy of both directory server and user equipment. The experimental simulation results show that compared with existing schemes, the SQRT scheme has obvious performance advantages in terms of the degree of anonymity, protocol running time, and communication traffic.

1. Introduction

Anonymous networks refer to hiding the users’ privacy information such as the network address of communication entities and the communication relationship between entities in the transmission traffic through certain methods, so that attackers cannot directly know or speculate on the communication relationship between the two parties or the identity information or location information of the communication entity [1,2]. Therefore, the security of routing information is an important factor in ensuring anonymous network security. In the onion routing (TOR) networks, some secure and reliable servers are set as directory servers (DSs), which can provide anonymous routing information to describe the current state of routing nodes. The user equipment (UE) can request and download the address information of routing nodes through HTTPS [3].
In anonymous networks, the identity and address information of routing nodes need to be properly protected from being identified by attackers. As shown in Figure 1a, the UE in TOR networks queries the DS for the routing node (RN) list [4], and the DS returns n qualified routing nodes to the UE. The UE randomly selects m routing nodes from the n nodes to build a multi-hop transmission path in which m, nN+, and mn. As shown in Figure 1b, in the invisible Internet Project (I2P) networks, the UE queries the network database (NetDb) for routing information. NetDb stores and searches the routing information in n floodfill nodes through the Kad algorithm [5]. NetDb returns the RouterInfo and LeaseSet to the UE, and the UE establishes an outbound tunnel for the user equipment to send data according to the routing information. The outbound tunnel is from the gateway to the endpoint, and the LeaseSet contains the gateway of the recipient’s inbound tunnel [6]. After receiving the data, the endpoint of outbound tunnel forwards the data to the gateway of the recipient’s inbound tunnel. This routing scheme is also called the garlic routing [7]. The problem with the above two query schemes of the routing table is that the DS or NetDb knows the range of routing nodes that can be selected by the UE; at the same time, the UE also knows the information of other routing nodes in the DS and NetDb other than the routing nodes selected by itself. Take TOR networks as an example: according to the RN request of the UE, the DS feeds back n routing nodes meeting the requirements of the UE. The UE accordingly selects m routing nodes from the n routing nodes, with the result that the address information of nm routing nodes in the DS are leaked to the UE.
Oblivious transfer (OT) is an important branch of cryptography research. It helps data owners provide data retrieval and data calculation based on their own data, while not disclosing their own data information to ensure that the data are available and invisible [8,9]. This paper proposes a secure querying scheme of the routing table (SQRT) based on oblivious transfer. This scheme makes sure that the user equipment only obtains the routing node information fed back to the user equipment in the directory server without knowing the information of other routing nodes from the routing table in the directory server. The directory server knows neither the specific requirements of the routing nodes submitted by the user equipment nor which part of the node information is fed back to the user equipment so as to achieve a good effect of routing table data privacy protection.
At present, there are some oblivious transfer schemes that can be applied to the malicious model. The BLAZE scheme presented in [10] tries to combine the semi-honest model with a consistency test to check the consistency by comparing the hash value of the share in the input stage with that in the output stage, which might lead to high communication traffic of oblivious transfer expansion. A multi-party secret sharing scheme, TRIDENT is designed in [11], where the share of the product and its hash value is generated among multiple participants in the online stage and sent to other parties to check the consistency, which leads to a linear relationship between the storage overhead and the number of participants. In [12], a route selection scheme based on connectivity, delay, and trust (CDT) is proposed to help user equipment obtain good connectivity–delay–trust performance and prevent potential attacks from malicious routing nodes. However, if the user equipment is a malicious attacker trying to detect the network topology, the above scheme cannot guarantee the anonymity of the routing nodes, and the malicious attacker can sniff the identity and location information of all the routing nodes. In [13], a secure route optimization scheme based on decentralized identifiers (DIDs) is provided to defense against denial-of-service attacks at the routing layer. There is a defect in the secure routing scheme where the directory server masters each routing node through which the user equipment information transmission path passes. Therefore, it is obviously not applicable to the honest but curious model of the directory server. Based on the analysis of the schemes proposed in latest literature, the authors provide Table 1, which demonstrates the technical advantages and disadvantages of some current routing querying protocol schemes. A qualitative analysis shows the innovation and contribution of the SQRT scheme in the paper.
The remainder of this paper is organized as follows: Section 2 describes the system model of secure query of the routing table in anonymous networks; Section 3 presents the Nk-out-of-Nk + ∆ oblivious transfer protocol and its application in the secure query of the routing table; Section 4 analyzes the security of SQRT scheme; Section 5 provides the simulation environment, the numerical results, and some discussions, and Section 6 concludes this paper.

2. System Model

The system model of secure query of the routing table in anonymous networks is shown in Figure 2. The workflow of the SQRT scheme proposed in this paper includes three steps. Firstly, a user equipment UEk generates a routing node query request. Secondly, the directory server stores and updates the status information of the routing nodes. Lastly, the directory server queries the status information of the routing nodes.

2.1. User Equipment Generates Routing Node Query Request

The user equipment UEk first generates a routing node query request and represents the required routing node requirements as an m-dimensional vector as q i k = ( q 1 k , q 2 k , , q m k ) , where i = 1, 2, …, m, k = 1, 2, …, l, and the number of user equipment in the network is l. q 1 k represents the first constraint on the routing nodes of the user equipment UEk, for example, the network bandwidth of the requesting routing node BWj = 10 Mbps, j = 1, 2, …, n. q 2 k represents the second constraint of the routing nodes, for example, the online time of the requesting routing node is Tj ≥ 12 h. q 3 k represents the third constraint of the routing nodes, for example, the number of requested routing nodes Nk = 3, k = 1, 2, …, l. The user equipment UEk blinds q i k with w × m-dimensional matrix Bk, B k = [ b 11 b 1 m b w 1 b w m ] ,
where a = 1 w s a b a i = 1 , and bai is the selection bit, bai ∈ {0,1}, i = 1, 2, …, m. The user equipment UEk generates the w × m-dimensional matrix:
M k =   B k · q i k = [ b 11 q 1 k b 1 m q m k b w 1 q 1 k b w m q m k ]
The public and private keys of the user equipment UEk are (sk, pk), and Nk + ∆ random public keys pkt, t = 1, …, and Nk + ∆ are sampled from the public key space, where ∆ is the increasing redundancy due to the Nk routing nodes required by the user equipment UEk. The security of the SQRT scheme assumes that there is a public key encryption scheme [14], where Nk + ∆ random public keys are sampled without obtaining the corresponding private keys, and the semi-honest attack model is used to secure the scheme [15]. The DS can only see the Nk + ∆ public keys sent by the user equipment UEk and cannot predict the corresponding private key, which public key UEk has.
The user equipment UEk sends a routing node query request to the DS, including the blinded Mk and pkt, where t = 1, …, Nk + ∆.

2.2. The Directory Server Stores and Updates the Status Information of the Routing Nodes

The DS dynamically collects the status information of routing nodes through the network heartbeat mechanism [16,17]. The DS regularly sends heartbeat detection packets to the routing node RNj, where j = 1, 2, …, n, and the present number of routing nodes in the network is n. The DS waits for the responses of the routing nodes. If the responses of the routing nodes are not received within a certain time, it is considered that the current routing node has been offline and performed operation n = n − 1. The heartbeat response packet fed back by routing node j to the directory server contains the real-time network bandwidth BWj of the current routing node. The DS counts the online time Tj of the routing node up to the current time based on the heartbeat response packet fed back by routing node j. If the DS detects a newly added or re-online routing node, the real-time network bandwidth and online time of the routing node are also collected according to the above process, and the operation n = n + 1 is executed.
The DS can establish a routing table database based on the routing node data collected through the heartbeat mechanism [18], which is expressed as DB = {dj}, j = 1, 2, …, n, where n is the number of nodes in the routing table; dj is the state information set of routing node j, i.e., dj = ( d 1 j , d 2 j , …, d m j ), i = 1, 2, …, m, j = 1, 2, …, n. For example, d 1 j represents the first type of status information of node j, such as the network bandwidth BWj, and d 2 j represents the second type of status information of node j, such as the online time Tj of the node j. The DS stores and updates the status information set table dj of the routing node.

2.3. The Directory Server Queries and Returns the Status Information of the Routing Node

After obtaining the Mk of the user equipment UEk, the DS calculates the Sij for the routing node j, j = 1, 2, …, n,
s i j = M k ( d u d v ) T = [ b 11 q 1 k b 1 m q m k b w 1 q 1 k b w m q m k ] ( d u 1 d v 1 d u m d v m )
where u and v represent different routing nodes, respectively, i.e., u, v = 1, 2, …, n, and uv.
The DS returns the routing node information S i j to the user equipment UEk, which can be obtained according to the received S i j
S i j = ( s 1 , , s w ) S i j = ( s 1 , , s w ) [ b 11 q 1 k b 1 m q m k b w 1 q 1 k b w m q m k ] ( d 1 u d 1 v d m u d m v ) = a = 1 w s a b a 1 q 1 k ( d 1 u d 1 v ) + + a = 1 w s a b a m q m k ( d m u d m v ) = i = 1 m q i k d i u i = 1 m q a k d i v = 1 2 [ i = 1 m ( q i k d i u ) 2 i = 1 m ( q i k d i v ) 2 ]
This paper is based on the distance d i s t i k , j between qi and dj to the query routing nodes. With a flowchart, Figure 3 shows that the DS selects nodes with the number of Nk + ∆ from the number of n routing nodes that meet the UEk requirements. The specific method steps are shown in Algorithm 1. The DS queries the elements in the routing request set of the user equipment UEk through Algorithm 1, compares them with the routing node status information in the routing table database, and looks for the nearest Nk + ∆ routing nodes between them. Algorithm 1 describes how the directory server feeds back the Nk + ∆ routing nodes that meet the requirements of the routing node request of the user equipment.

3. SQRT Scheme

The security querying for the routing table process includes two participants, DS and UEk. They want to calculate f(qi,(d1, d2, …, dm)) = rz together, where rz is the satisfied routing node obtained by comparison, and UEk obtains the output function rz.
The process of the user equipment UEk querying the routing table security from the DS can be abstracted into an Nk + ∆-out-of-Nk oblivious transfer model, which is abbreviated as O T N k + Δ N k . In a public key encryption scheme [19], there is an encryption function E, a decryption function D, a public key Keyp, and a private key Keys. The key length satisfies |Keyp| = |Keys| = K and String = D(E(String,keyp), Keys), which means that in any secure public key encryption scheme, the corresponding private key cannot be calculated for a specific public key. In other words, it is difficult to calculate the corresponding private key. The Algorithm 1 shows the process of secure querying for the routing table.
Algorithm 1. The algorithm of secure querying for the routing table
Input:  q i k = ( q 1 k , q 2 k , , q m k ) sent by user equipment UEk and dj = ( d 1 j , d 2 j , …, d m j ) stored in the directory server
Output: The IP address of the routing node RNj, and the number of routing nodes is Nk + ∆
  • Ini_Function( q i k , dj) // Update the routing node requirements of UEk and the routing node status information of DS as the initial conditions
  • for j = 1:n
  • for i = 1:m
  • d i s t i k , j = i = 1 m ( q i k d i j ) 2 // The DS needs to calculate the distance d i s t i k , j between d i j and q i k of node j
  • if d i s t i k , u d i s t i k , v < 0 // Compare the distance of routing node among d i u , d i v , and q i k , respectively; u and v represent different routing nodes
  • Queue_Fun(dj,dj+1) // The routing table database DB is sorted according to the distance, and the number of the nearest node is in the front
  • else
  • Queue_Fun(dj+1,dj)
  • end if
  • end for
  • end for
  • Queue_Fun(DB)→RN1, …, R N N k , …, R N N k + Δ // The first Nk + ∆ routing nodes of n routing nodes in the routing table database
  • End
For the 2-out-of-1 oblivious transfer scheme [20], the input of DS is two strings s0, s1 ∈ {0,1}k, and the input of UEk is c ∈ {0,1}. Using the 2-out-of-1 oblivious transfer to construct the Nk + ∆-out-of-Nk oblivious transfer is shown in Figure 4. Figure 4 mainly introduces how to select Nk routing nodes from the Nk + ∆ routing nodes in the oblivious transfer model.
  • The DS has inputs M1, M2, …, Mn ∈ {0,1}k, selects a random string C ∈ {0,1}k, and sends C to the DS;
  • UEk has different inputs c1, c2, …, c N k ∈ {1, 2, …, Nk + ∆}, constructs a pair of public key Keypc and private key Keysc, and then calculates another public key Keyp,1−c according to Keyp,1−cKeypc = C, and the key length is satisfied | K e y p 0 | = | K e y p 1 | = | K e y s c | = | C | ;
  • UEk sends K e y p 0 and K e y p 1 to the DS;
The DS verifies whether K e y p 0 K e y p 1 = C. If not, the execution is rejected.
4.
The DS sends E(s0, K e y p 0 ) and E(s1, K e y p 1 ) to UEk;
5.
UEk uses Keypc to get sc, i.e.,
sc = D(E(sc, Keypc), Keysc)
6.
UEk and DS perform the interaction process of Nk oblivious transfer. Each time the oblivious transfer protocol is executed, UEk can always obtain the address information of a routing node j, j = 1, 2, …, n. After executing Nk times, UEk can obtain Nk messages Mt, t ∈ {c1, c2, …, C N k }.
If both DS and UEk are honest [21,22], UEk can obtain sc through (4), i.e., UEk can obtain Nk messages Mt, t ∈ {c1, c2, …, C N k }. For DS, what it obtains in the process of interaction is only the sum of two strings K e y p 0 and K e y p 1 , and it cannot judge the exact value of c. For UEk, it can only construct public key and private key, Keypc, KeyscKeyp,1−c through the following methods. According to the requirements of a public key encryption scheme, UEk cannot calculate Keys,1−c through Keyp,1−c. Thus, the Nk + ∆-out-of-Nk oblivious transfer scheme based on general public key encryption scheme can be constructed, i.e., O T N k + Δ N k .
The DS selects Nk public keys pkt, t = 1, 2, …, and Nk, from Nk + ∆ random public keys sent by the UEk. In addition, ∆ public keys pkt, t = 1, 2, …, ∆, and ∆ are randomly generated to encrypt the routing node information and return the information of Nk + ∆ routing node to the UEk, i.e., (e0, e1, …, e N k + Δ ) = ( E N C p k 1 ( R N 1 ) , E N C p k 2 ( R N 2 ) , …, E N C p k N k + Δ ( R N N k + Δ ) ). After receiving (e0, e1, …, e N k + Δ ), the UEk decrypts (e0, e1, …, e N k + Δ ) with sk and only obtains the address information of Nk routing nodes.

4. Security Analysis

Under the semi-honest attack model [23], if O T N k + Δ N k is secure, the SQRT scheme is secure. The proof process is specified as follows.
Proof. 
Let the protocol with formal security proof be Π [24]. Note that during the implementation of the protocol, the two views of UEk and DS are { VIEW k Π ( q i , { d 1 , d 2 , , d m } ) } k = 1 , 2 , including four parts of messages: {secret input, random number, messages transmitted from the other party, and output}. Based on the two views, UEk and DS can obtain the views as follows, respectively,
{ VIEW 1 Π ( q i , { d 1 , d 2 , , d m } ) } = { q i , s a , B k , S i j | i , j = 1 , , n , i j } { VIEW 1 O T N k + Δ N k ( z , r i | i = 1 , , m , r z ) }
{ VIEW 2 Π ( q i , { d 1 , d 2 , , d m } ) } = { d 1 , d 2 , , d m } M k } { VIEW 2 O T N k + Δ N k ( z , r i | i = 1 , , m , λ ) }
   □
From the definition of security [25], only the probabilistic polynomial time algorithm S1/S2 [26] needs to be constructed, so that P1/P2 can be constructed on the premise of known input/output: (qi,rz)/({d1, d2, …, dm},λ), i.e., {S1(qi,rz)}/{S2({d1, d2, …, dm},λ)}. It is computationally indistinguishable from the views obtained in the process of real protocol execution, i.e., it meets the requirements
{ S 1 ( q i , r z ) } c { VIEW 1 Π ( q i , { d 1 , d 2 , , d m } ) }
{ S 2 ( { d 1 , d 2 , , d m } , λ ) } c { VIEW 2 Π ( q i , { d 1 , d 2 , , d m } ) }
Therefore, we need only to construct S1 and S2. Next, we will prove the security of the SQRT scheme in two cases.

4.1. The DS Is Semi-Honest

If DS is semi-honest, it is only necessary to construct S2 so that the input {di}i=1,…,m and output λ of P2 are known. In this case, the corresponding view can be obtained according to (6). Because the SQRT scheme is based on the security of O T N k + Δ N k , it can be regarded as a black box [27], and there is an algorithm, S 2 O T N k + N k to obtain the input {ri}i=1,…,m and output λ, then the view of DS during execution can be obtained, which is represented as S 2 O T N k + N k ({ri}i=1, …, m, λ) and is indistinguishable from the real view calculation, i.e., { S 2 ( { d 1 , d 2 , , d m } , λ ) } c { VIEW 2 ( q i , { d 1 , d 2 , , d m } ) } .

4.2. The UEk Is Semi-Honest

Like the previous case, only S1 needs to be constructed so that when the input qi and output rz of P1 are known, the corresponding view can be obtained according to (5). Similarly, because the SQRT scheme is based on the security of O T N k + N k , there is an algorithm S 1 O T N k + N k to obtain the input z and output rz, and the view of UEk executing O T N k + N k can be obtained, i.e.,
{ S 1 O T N k + N k ( z , r z ) } c { VIEW 1 O T N k + N k ( z , r i ) i = 1 , , m }
The view of the output of S1 is represented as
{ S 1 ( q i , r z ) } = { q i , s a , B k , S i j | i , j = 1 , , n , i j } , { S 1 O T N k + N k ( z , r z ) , r z }
Since sa and Bk are randomly generated and satisfy a = 1 w s w b a i = 1 , i = 1, 2, …, m, sa and Bk can be obtained from the view { VIEW 1 ( q i , { d 1 , d 2 , , d m } ) } . Because of their randomness, we can ascertain that (sa, Bk) and ( s a , B k ) are indistinguishable. Similarly, S i j | i , j = 1 , , n , i j and S i j | i , j = 1 , , n , i j are computationally indistinguishable [28].
Thus, combined with (9), we can obtain
{ q i , s a , B k , S i j | i , j = 1 , , n , i j } , { S 1 O T N k + N k ( z , r z ) , r z }
c { q i , s a , B k , S i j | i , j = 1 , , n , i j } { VIEW 1 O T N k + N k ( z , r i ) i = 1 , , m , r z }
Whereas we can deduce that
{ S 1 ( q i , r z ) } c { VIEW 1 ( q i , { d 1 , d 2 , , d m } ) }
Therefore, the security of the SQRT scheme can be proven under the semi-honest model.

5. Experimental Results

The hardware configuration of the directory server used in this experiment is Intel 4214R processor. The memory size is 256 GB. The network port is 25 Gbps. The software environment is CentOS Linux release 7.6. The hardware configuration of the user equipment is W-2145 8core CPU, and the memory is 32 GB. In order to obtain the packets of routing querying requests and responses, we needed to create a packet capture module on the router in the local network. In order to mark the network traffic more efficiently, the method of capturing offline data needed to be improved. The experimental method in the paper was to run the routing table query operation according to the full buffer mode in the virtual machine, i.e., continuously generate the data packets of routing querying request and response in the anonymous networks. During the experimental test, the data packet was captured through the router in the local network with Wireshark, TCPDump, and other packet capture tools.
Table 2 shows the security model and performance comparison results between the SQRT scheme proposed in this paper and the existing schemes. The security models are mainly divided into malicious model or semi-honest model, and the network performance includes the running time of the policy and the generated communication traffic. The BLAZE and TRIDENT schemes can realize multiplication under the malicious model; therefore, the communication traffic generated during the implementation of the above two schemes is relatively large. By comparison, the traffic generated by the TRIDENT scheme is lower than that of the BLAZE scheme. For the semi-honest model, the SQRT scheme proposed in this paper adopted the 3-out-of-10 oblivious transfer model. Compared with the onion routing and the galicia routing, the running time can be reduced by 16.9% and 34.5%, respectively, and the traffic can be reduced by 19.6% and 46.5%, respectively.
Figure 5 shows the performance results of the SQRT scheme in terms of running time when Nk and ∆ take different values. It is worth noting that when analyzing the time overhead of cryptographic algorithms, we mainly focused on the public key cryptographic algorithms with a large amount of computation and longtime consumption, while ignoring the symmetric cryptographic algorithms with small overhead. Let Nk = 1, …, 10, ∆ = 1, …, and 10. With the increase in the values of Nk and ∆, the running time of the SQRT scheme increases accordingly, especially when Nk ≥ 5 and ∆ ≥ 4, the running time is higher than 500 ms. When Nk = 10, ∆ = 10, and the SQRT scheme adopts the more complex 10-out-of-20 oblivious transfer model, the running time reaches 714.5 ms. Therefore, the secure querying of the routing table can still be completed in less than 1s, and the user equipment can only obtain the information of 10 routing nodes fed back to the user equipment from the directory server, but not know the information of 10 additional routing nodes fed back by the directory server. On the other hand, the directory server knows neither the specific requirements of the routing nodes submitted by the user equipment, nor which 10 nodes the user equipment has selected among the 20 nodes fed back to the user equipment.
Figure 6 shows the performance test results of the SQRT scheme in terms of communication traffic when Nk and ∆ take different values. Similar to Figure 5, as the values of Nk and ∆ increase, the communication traffic of the SQRT scheme increases accordingly. By comparison, the change of communication traffic value is more affected by the change of Nk value than ∆ value. When Nk is 1, the traffic is generally less than 100 KB. When Nk is 10, the traffic is generally less than 400 KB. The experimental results show that the secure querying scheme of the routing table based on oblivious transfer proposed in the paper has less computational and communication overhead and is suitable for applications requiring high querying efficiency and security. Therefore, the SQRT scheme has good security and availability.
The authors give a comparison of the analysis results of the degree of anonymity between the SQRT scheme and the existing schemes, as shown in Figure 7. The degree of anonymity is a measure of the degree to which the identity or address information of the routing nodes in the anonymous networks is not recognized by the attacker. In [29], the degree of anonymity of anonymous networks is defined as D = log2h/log2n, where h is the number of routing nodes of which the private information is sniffed by the attacker, and n is the total number of routing nodes in anonymous networks. Therefore, the smaller the anonymity D, the better the privacy and security protection effect of the secure querying scheme of the routing table. When the number of routing nodes in the anonymous networks continues to increase, the degree of anonymity of various schemes declines, and the decline becomes slower. The degree of anonymity of the SQRT scheme is much lower than other existing schemes. That is because the SQRT scheme can effectively ensure that both user equipment and the directory server faithfully follow the routing querying protocol and protect the privacy information of both parties to the greatest extent. The experimental results better illustrate the security performance advantages of the SQRT scheme compared with the existing schemes.

6. Conclusions

The SQRT scheme proposed in the paper can effectively ensure that both user equipment and the directory server faithfully follow the routing querying protocol and protect the privacy information of both parties to the greatest extent. Compared with the existing schemes, the SQRT scheme proposed in the paper has obvious performance advantages in the degree of anonymity, running time, and communication traffic. Specifically, the SQRT scheme has the following four advantages:
(1)
The first is correctness. If the directory server and user equipment abide by the protocol, the user equipment will obtain the routing node information it needs after the implementation of the scheme.
(2)
The second is the confidentiality of the information of other routing nodes in the directory server, that is, after the policy has completed execution, the user equipment cannot obtain the information of any other routing nodes except the information of the routing nodes it needs.
(3)
The third is the confidentiality of the routing node information obtained by the user equipment. After the policy has completed execution, the directory server knows neither the specific requirements of the routing node submitted by the user equipment, nor which part of the routing node information is obtained from the user equipment.
(4)
The fourth is the efficiency of the network performance of the SQRT scheme in the operation process. For the semi-honest model, the SQRT scheme not only ensures the correctness and confidentiality, but also reduces the running time and traffic compared with the other existing schemes. It is expected to provide support and reference for the design and planning of the future secure communication system.
At the same time, this paper also has some limitations, mainly in the security analysis. This paper only carried out a theoretical analysis of the main possible threats; there was no strict mathematical basis to support this security analysis, and we did not use a provable security method for a more reliable security analysis. Therefore, the safety analysis part can be improved in future research.

Author Contributions

Conceptualization, Y.Z. and B.T.; methodology, Y.Z., N.H. and Y.Y.; software, Y.N. and L.L.; validation, B.T., Q.Z. and L.L.; formal analysis, Y.Z. and Y.Y.; investigation, N.H. and Y.Y.; resources, Y.N. and L.L.; data curation, Q.Z.; writing—original draft preparation, Y.Z.; writing—review and editing, Y.Y.; visualization, B.T.; supervision, Y.Y.; project administration, Q.Z.; funding acquisition, B.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded in part by the National Natural Science Foundation of China under Grant U20B2049, U20B2046, 61976064, and in part by the Key Research and Development Project of Sichuan Province of China under Grant 2022YFG0172.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Sakai, K.; Sun, M.; Ku, W.; Wu, J. A Framework for Anonymous Routing in Delay Tolerant Networks. In Proceedings of the International Conference on Network Protocols (ICNP), Toronto, ON, Canada, 10–13 October 2017; pp. 1–10. [Google Scholar] [CrossRef]
  2. Sakai, K.; Sun, M.; Ku, W.; Wu, J. On Anonymous Routing in Delay Tolerant Networks. IEEE Trans. Mob. Comput. 2018, 18, 2926–2940. [Google Scholar] [CrossRef]
  3. Wardana, H.K.; Handianto, L.F.; Yohanes, B.W. The Onion Routing Performance Using Shadow-plugin-TOR. In Proceedings of the International Conference on Electrical Engineering, Computer Science, and Informatics (EECSI), Yogyakarta, Indonesia, 19–21 September 2017; pp. 1–5. [Google Scholar] [CrossRef]
  4. Zhao, Y.; Yang, Y.; Niu, Y.; Wu, K.; Hao, Y.; Su, H.; Zhao, Q. A Classification and Identification Technology of TLS Encrypted Traffic Applications. In Proceedings of the International Conference on Big Data and Artificial Intelligence (BDAI), Qingdao, China, 2–4 July 2021; pp. 160–164. [Google Scholar] [CrossRef]
  5. Danielis, P.; Skodzik, J.; Altmann, V.; Lender, L.; Timmermann, D. Dynamic search tolerance at runtime for lookup determinism in the DHT-based P2P network Kad. In Proceedings of the Annual IEEE Consumer Communications and Networking Conference (CCNC), Las Vegas, NV, USA, 9–12 January 2015; pp. 355–360. [Google Scholar] [CrossRef]
  6. Ye, L.; Yu, X.; Zhao, J.; Zhan, D.; Du, X.; Guizani, M. Deciding Your Own Anonymity: User-Oriented Node Selection in I2P. IEEE Access 2018, 6, 71350–71359. [Google Scholar] [CrossRef]
  7. Montieri, A.; Ciuonzo, D.; Aceto, G.; Pescapé, A. Anonymity Services Tor, I2P, JonDonym: Classifying in the Dark (Web). IEEE Trans. Dependable Secur. Comput. 2020, 17, 662–675. [Google Scholar] [CrossRef] [Green Version]
  8. Dehghan, M.; Sadeghiyan, B. Secure Multi-party Sorting Protocol Based on Distributed Oblivious Transfer. In Proceedings of the International Conference on Computer and Knowledge Engineering (ICCKE), Mashhad, Iran, 29–30 October 2020; pp. 11–17. [Google Scholar] [CrossRef]
  9. Huang, H.; Liu, Z.; Tso, R. Partially Blind ECDSA Scheme and Its Application to Bitcoin. In Proceedings of the IEEE Conference on Dependable and Secure Computing (DSC), Aizuwakamatsu, Fukushima, Japan, 30 January–2 February 2021; pp. 1–8. [Google Scholar] [CrossRef]
  10. Suresh, A.; Patra, A. BLAZE: Blazing Fast Privacy-Preserving Machine Learning. In Proceedings of the Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 23–26 February 2020; pp. 1–18. [Google Scholar] [CrossRef]
  11. Rachuri, R.; Suresh, A. Trident: Efficient 4PC Framework for Privacy Preserving Machine Learning. In Proceedings of the Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 23–26 February 2020; pp. 1–18. [Google Scholar] [CrossRef]
  12. Tang, J.; Chen, G.; Coon, J.P. Route Selection Based on Connectivity-Delay-Trust in Public Safety Networks. IEEE Syst. J. 2018, 13, 1558–1567. [Google Scholar] [CrossRef] [Green Version]
  13. Fotiou, N.; Thomas, Y.; Siris, A.; Xylomenos, G.; Polyzos, C. Securing Named Data Networking routing using Decentralized Identifiers. In Proceedings of the International Conference on High Performance Switching and Routing (HPSR), Paris, France, 7–10 June 2021; pp. 1–6. [Google Scholar] [CrossRef]
  14. Aruna, M.G.; Mohan, K.G. Secured Cloud Data Migration Technique by Competent Probabilistic Public Key Encryption. China Commun. 2020, 17, 168–190. [Google Scholar] [CrossRef]
  15. Bassit, A.; Hahn, F.; Peeters, J.; Kevenaar, T.; Veldhuis, R.; Peter, A. Fast and Accurate Likelihood Ratio-Based Biometric Verification Secure Against Malicious Adversaries. IEEE Trans. Inf. Forensics Secur. 2021, 16, 5045–5060. [Google Scholar] [CrossRef]
  16. Zhao, Y.; Yang, Y.; Tian, B.; Zhang, T. An Invocation Chain Test and Evaluation Method for Fog Computing. Wirel. Commun. Mob. Comput. 2020, 2020, 1–11. [Google Scholar] [CrossRef]
  17. Zhao, Y.; Fang, X.; Huang, B.; Chen, Y. Resource Allocation Scheme Based on Load Balancing for OFDMA Two-hop Relay Networks. J. Southwest Jiaotong Univ. 2013, 48, 94–100. [Google Scholar] [CrossRef]
  18. Chen, Y.; Fang, X.; Zhao, Y. Energy Efficient Adaptive Power Allocation in OFDM-based Decode-and-forward Relay Link. J. Electron. Inf. Technol. 2013, 35, 285–290. [Google Scholar] [CrossRef]
  19. Zhang, Z.; Zeng, P.; Pan, B.; Choo, K. Large-Universe Attribute-Based Encryption with Public Traceability for Cloud Storage. IEEE Internet Things J. 2020, 7, 10314–10323. [Google Scholar] [CrossRef]
  20. Wei, X.; Xu, L.; Wang, H.; Zheng, Z. Permutable Cut-and-Choose Oblivious Transfer and Its Application. IEEE Access 2020, 8, 17378–17389. [Google Scholar] [CrossRef]
  21. Gao, Y.; Chen, X.; Du, X. A Big Data Provenance Model for Data Security Supervision Based on PROV-DM Model. IEEE Access 2020, 8, 38742–38752. [Google Scholar] [CrossRef]
  22. Chen, Z.; Jia, Z.; Wang, Z.; Jafar, S.A. GCSA Codes with Noise Alignment for Secure Coded Multi-Party Batch Matrix Multiplication. IEEE J. Sel. Areas Inf. Theory 2021, 2, 306–316. [Google Scholar] [CrossRef]
  23. Gong, X.; Hua, Q.; Qian, L.; Yu, D.; Jin, H. Communication-Efficient and Privacy-Preserving Data Aggregation without Trusted Authority. In Proceedings of the IEEE Conference on Computer Communications (INFOCOM), Honolulu, HI, USA, 16–19 April 2018; pp. 1250–1258. [Google Scholar] [CrossRef]
  24. Baritel-Ruet, C.; Dupressoir, F.; Fouque, P.; Gregoire, B. Formal Security Proof of CMAC and Its Variants. In Proceedings of the Computer Security Foundations Symposium (CSF), Oxford, UK, 9–12 July 2018; pp. 91–104. [Google Scholar] [CrossRef]
  25. Zhao, Y.; Chen, Z.; Su, H.; Sun, E.; Guo, Y.; Ding, J. A Position-based Secure Fast Handover Mechanism for High-speed Trains. In Proceedings of the International Conference on Data Science in Cyberspace (DSC), Guangzhou, China, 18–21 June 2018; pp. 1–6. [Google Scholar] [CrossRef]
  26. Wang, Y.; Li, L.; Dang, C. Calibrating Classification Probabilities with Shape-Restricted Polynomial Regression. IEEE Trans. Pattern Anal. Mach. Intell. 2019, 41, 1813–1827. [Google Scholar] [CrossRef] [PubMed]
  27. Lehre, P.K.; Sudholt, D. Parallel Black-Box Complexity with Tail Bounds. IEEE Trans. Evol. Comput. 2019, 24, 1010–1024. [Google Scholar] [CrossRef] [Green Version]
  28. Hui, H.; Zhou, C.; Xu, S.; Lin, F. A novel secure data transmission scheme in industrial internet of things. China Commun. 2020, 17, 73–88. [Google Scholar] [CrossRef]
  29. Fleming, C.; Zhou, X.; Liu, D.; Liang, H. DiffuseNet: A Random Walk Based Anonymity Network. In Proceedings of the International Conference on Signal Processing, Communications and Computing (ICSPCC), Guilin, China, 5–8 August 2014; pp. 877–881. [Google Scholar] [CrossRef]
Figure 1. Existing routing querying schemes of anonymous networks. (a) Tor networks and (b) I2P networks.
Figure 1. Existing routing querying schemes of anonymous networks. (a) Tor networks and (b) I2P networks.
Symmetry 14 01245 g001
Figure 2. The system model of secure query of routing table in anonymous networks.
Figure 2. The system model of secure query of routing table in anonymous networks.
Symmetry 14 01245 g002
Figure 3. The secure querying for the routing table in the directory server.
Figure 3. The secure querying for the routing table in the directory server.
Symmetry 14 01245 g003
Figure 4. Nk + ∆-out-of-Nk oblivious transfer model.
Figure 4. Nk + ∆-out-of-Nk oblivious transfer model.
Symmetry 14 01245 g004
Figure 5. The running time of Nk-out-of- Nk + ∆ oblivious transfer scheme.
Figure 5. The running time of Nk-out-of- Nk + ∆ oblivious transfer scheme.
Symmetry 14 01245 g005
Figure 6. The communication traffic of Nk-out-of- Nk + ∆ oblivious transfer scheme.
Figure 6. The communication traffic of Nk-out-of- Nk + ∆ oblivious transfer scheme.
Symmetry 14 01245 g006
Figure 7. Comparison of the degree of anonymity between SQRT scheme and other existing schemes.
Figure 7. Comparison of the degree of anonymity between SQRT scheme and other existing schemes.
Symmetry 14 01245 g007
Table 1. The technical advantages and disadvantages of existing schemes.
Table 1. The technical advantages and disadvantages of existing schemes.
ReferencesSchemesAdvantagesDisadvantages
[4]The Onion RoutingAnonymous RoutingSniffer Attack
[7]The Galicia RoutingAnonymous RoutingSniffer Attack
[10]BLAZEConsistency ProtectionHigh communication overhead
[11]TRIDENTConsistency ProtectionHigh communication overhead
[12]CDTAnti-malicious routing nodesSniffer Attack
[13]DIDAnti-DoS attackTransmission Route Leakage
Our PaperSQRTBilateral AnonymityN/A
Table 2. Comparison of security model and performance among SQRT scheme and other existing schemes.
Table 2. Comparison of security model and performance among SQRT scheme and other existing schemes.
ReferencesSchemesSecurity ModelPerformance Metrics
Running Time/msCommunication Traffic/KB
[4]The Onion RoutingSemi-honest Model408.4218.5
[7]The Galicia RoutingSemi-honest Model517.5328.2
[10]BLAZEMalicious Model419.0426.8
[11]TRIDENTMalicious Model498.2379.1
Our PaperSQRTSemi-honest Model339.2175.6
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhao, Y.; Tian, B.; Hu, N.; Zhao, Q.; Niu, Y.; Lin, L.; Yang, Y. SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer. Symmetry 2022, 14, 1245. https://doi.org/10.3390/sym14061245

AMA Style

Zhao Y, Tian B, Hu N, Zhao Q, Niu Y, Lin L, Yang Y. SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer. Symmetry. 2022; 14(6):1245. https://doi.org/10.3390/sym14061245

Chicago/Turabian Style

Zhao, Yue, Bo Tian, Ning Hu, Qi Zhao, Yiru Niu, Leyu Lin, and Yarang Yang. 2022. "SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer" Symmetry 14, no. 6: 1245. https://doi.org/10.3390/sym14061245

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop