Secure network coding for next generation wireless networks

  1. Adat Vasudevan, Vipindev
Dirixida por:
  1. Ilias Politis Director
  2. Felipe Gil Castiñeira Director

Universidade de defensa: Universidade de Vigo

Fecha de defensa: 11 de xaneiro de 2022

Tribunal:
  1. Brij Bhooshan Gupta Presidente/a
  2. Rebeca Díaz Redondo Secretaria
  3. Aakanksha Tewari Vogal
Departamento:
  1. Enxeñaría telemática

Tipo: Tese

Resumo

The fifth-generation and beyond (B5G) networks and services are characterized by strict requirements regarding throughput gain and consumed energy. This evolution of wireless mobile networking towards higher data rates and capacity, ultra-low latency, and increased resilience is fueled by the rapid penetration of advanced smart mobile applications and their diverse nature in terms of quality of experience, security, and ubiquity. To support the vivid requirements of B5G networks, various technologies are considered key enablers. Network coding (NC) [1] is one of the major candidates among them, that suits multiple applications and scenarios such as distributed storage, low latency communication networks, reliable and efficient content distribution, and many more. The network coding not only improves the spectral efficiency of the system, but also helps to achieve resilience, security against weak eavesdropping, efficient distributed storage, and content distribution [2], [3]. Furthermore, the application of network coding in multi-path multi-hop (MP-MH) wireless communication scenarios has attracted serious research interests [4], [5] over the recent years consistently. On the other hand, challenges in realizing wide implementations of NC need to be addressed carefully. Allowing the intermediate nodes to recode the packets increases the security challenges, pollution attacks being one of the major security concerns for NC-enabled environments. Different approaches, information-theoretic and cryptographic, have been proposed to mitigate pollution attacks and in this dissertation, we have focused on proposing integrity schemes suitable for heterogeneous and dense wireless networks using cryptographic approaches. We consider an NC-enabled small cell environment as the general architecture for the works in this dissertation. This is closely related to the scenario architecture of the H2020-MSCA-ITN-SECRET [6]. It consists of multiple small cells that support a large number of end-users and connect them to the core network. However, the participating nodes are also NC-enabled and allowed D2D communication using sidelink channels. NC-enabled MP-MH communication networks can be considered in the network. Furthermore, there exists a central SDN controller that monitors the whole network. The end devices can also communicate with the central controller through the small cells with separate control channel signalling. Additionally, we also envision a small cell overlay as a secure distributed ledger like an edge network. As part of the dissertation, we initially proposed centralized security schemes that consider the central SDN controller as a secure centralized entity and then designed distributed approaches using the small cell overlay. Further optimizations, extensions, and support architecture for the proposed schemes are also explored during this Ph.D. work and presented in the dissertation. A detailed description of the security schemes and novelties in the approach are described in the next section along with the chapter organization. Major Contributions The dissertation introduces the concept of NC-enabled next-generation networks in the first chapter. The background of the doctoral work was laid out with a discussion on 5G and beyond network and network coding preliminaries. The general scenario architecture along with an overview of the H2020-MSCA-ITN-SECRET is also presented in the introduction. As described in the scenario architecture, we consider an NC-enabled MP-MH environment with D2D communication and supported by small cells connecting the end users to the core network. Specifically, random linear network coding was used in the network as it suits the wireless network conditions very well. The key parameters and performance indices to analyze and evaluate the proposed approaches are also discussed in the introduction. Chapter 2 further elaborates the state of the art. The security aspects of network coding with a special focus on the pollution attack are discussed in this chapter. Further, the SOTA integrity schemes against pollution attacks are classified into cryptographic and information-theoretic approaches and explained in detail. Special focus was given on the limitations of the existing works considering how they can cope up with the requirements of the future networks. These two chapters made the foundation for the dissertation. Chapter 3 focuses on the novelties and the major challenges to be addressed in the dissertation. Firstly, a comparison between the cryptographic and information-theoretic approaches is presented to describe the advantages of cryptographic approaches in addressing the challenges of future networks. The focus is then shifted to the classifications inside cryptographic approaches such as homomorphic hashes, signatures, and message authentication codes. The discussion lead to the idea that homomorphic MACs have a very good potential to be considered in defending pollution attacks in 5G and beyond networks. Moving beyond SOTA concepts, the secure NC-enabled mobile small cells are introduced in this chapter. Not only the scenario architecture but also the major challenges and requirements for suitable security schemes are presented. Further, the adversary model is described and the modified homomorphic MAC protocol which is a major contribution from the Ph.D. is presented. From the analysis of state-of-the-art integrity schemes, we have identified that MAC-based integrity schemes can suit the requirements of future networks better than most of its alternatives. However, the existing MAC protocol can be improved and some significant changes are proposed to the original idea as part of our research. A few major improvements in the modified approach are as follows. • The proposed integrity schemes have MACs created over native packets, but still keeps the homomorphic property for RLNC operations. This leads to multiple advantages including smaller key size compared to SOTA schemes, integrity scheme independent of coding parameters other than the native packet size making it more generic, and reduced computational overheads. • The tags are created on the native packet, not on the augmented packet as in previous MAC based integrity schemes. This leads to a smaller key size of (n+1), but still secure and satisfies the homomorphic property. • To verify a tag with a codeword, there is no need to wait for the whole generation. The receiver node can create a tag for the received codeword and match it with the received tag. • Once the source node creates the tags, it will be considered as an augmented part of the native packets and the encoding is done on the tags also. At a receiving node, there is no need recreating tags or of any specific combine algorithm as in previous MAC-based integrity schemes. In our case, the receiving nodes just have to recode the packets using their locally generated random coefficients and proceed with the transmission. • The key distribution for the integrity scheme is simplified. With the alternative tag sharing scheme, an adversary or colluding adversaries can hold all the keys and still can not break the integrity scheme. This removes the need for special key distribution schemes as in the previous integrity schemes. • The case of tag verification after recoding is not separately mentioned here, because what happens during recoding is the multiplication by a random coefficient matrix, which is already considered in the encoding process. Thus the proof is valid for the homomorphic property at any receiving node, even after recoding. This modified homomorphic MAC protocol uses an alternative channel to securely communicate the tags to the receiving nodes in the network. Based on the nature of this alternative tag sharing scheme, further proposals in the dissertation are divided into two parts. In the first part, centralized security schemes are presented where the latter part focuses on distributed approaches for secure NC-enabled mobile small cells. The first chapter in part I describes an SDN-based integrity scheme. A secure SDN controller is often considered as part of the macro cell in the network architectures. In this integrity scheme, we try to make use of this secure SDN controller to ensure the security of the network against pollution attacks. In this approach, the control channels are used for secure tag sharing with the central controller. The source node creates the MACs for an outgoing generation and sends them to the central controller as well. When a node receives a packet through the NC-enabled D2D communication channel, the receiving node will enquire the central unit for the corresponding tags and the verification happens in two steps. Firstly, the receiving node will compare the tags it fetched from the central unit and the tags it received through the communication channel. If this verification is successful, it will calculate the tags on the received packets and if these tags are the same as the received tags, then the received packet is completely secure and can be recoded or decoded. This proposed integrity scheme also has a bandwidth-efficient variant presented in the same chapter. The proposed approaches are evaluated for security aspects and detailed analyses based on the KPIs are also presented in chapter 4. These integrity schemes are best suited for small cell environments in small geographical areas such as sports arenas and smart homes or small-scale industries with network coding implementations. Chapter 5 is an extension of the centralized integrity scheme, which not only identifies polluted packets but also traces down the malicious user in the network, which also constitutes part I. Locating the adversary initiating pollution attack can be very beneficial to improve the quality of communication in the network. In general integrity schemes, the polluted packets are dropped whenever detected and it is the responsibility of each node to check for polluted packets and an adversary will reside in the network even if it continuously pollutes information flows. If the participants in the network cooperate to identify the adversary nodes and isolate them in the network, it can reduce the computational overheads that could occur from repeated attacks of the adversary. Towards this end, locating schemes for NC-aware environments are studied in this chapter. A non-repudiation transmission protocol for an error-free locating scheme is considered to be used with some necessary changes. The original NRTP is modified to match the requirements of a mobile and wireless network with dynamic connections. With this proposed modification, the NRTP is supported by the SDN controller and the receiving nodes report any pollution attack incidents to the central controller. The SDN controller can verify the authenticity of the reports with the help of NRTP and locate the adversary accurately. Necessary steps are taken by the SDN controller to isolate the malicious users based on a whitelist and blacklist. Different scenarios of malicious user identification with different types of adversaries are discussed in the chapter. Part II of the dissertation discusses distributed integrity and key management schemes. The centralized approaches can be difficult to manage in large networks with a large number of mobile devices. Further, it can create a single point of vulnerability and ensure the active presence of the central unit throughout the operation. This has motivated us to define some distributed approaches for secure network coding environments. Chapter 6 discusses how a small cell overlay can make an edge computing facility with a distributed ledger and support the integrity scheme. The small cell hotspots collaborate to make a blockchain-like distributed ledger and this is used as the alternating tag sharing mechanism. The distributed ledger using bigchainDB has blockchain properties like immutability and database properties like query facility and fast block verification and retrieval. Thus the tags are stored as blocks in the ledger and the receiving nodes will query the nearest small cell hotspot to get the corresponding entries on receiving a packet through the communication channel. The verification process is similar to the two-step verification defined in chapter 4. The bigchainDB enabled distributed ledger uses a BFT consensus algorithm which follows the idea of PoS reducing the energy spend during mining. Further, a lightweight integrity scheme for resource-constrained environments and an adaptive approach depending on the trustworthiness of the network are also presented in the chapter. Using the small cell hosted distributed ledger for tag sharing also takes most of the costly computations like block verification to the edge and the end-users have minimum computational overhead, only the tag creation, and verification. A detailed analysis of the proposed approach and its suitability for future networks is discussed in the chapter. A detailed study focusing on the key management protocol for the proposed integrity schemes is presented in chapter 7. Every integrity scheme requires a set of keys to be distributed between the participating nodes. However, our proposed approach can have a simple key distribution with all the participating nodes having access to the same key set as the source node. However, in a practical network covering a large geographical area with a large number of mobile devices, this still needs proper management. Moreover, depending on the network conditions, there may be different security domains in the network defining different variations of the integrity scheme being deployed in different security domains. Thus the keys are initially distributed by the KDC on a security domain basis and all the participating nodes in that area will be using this keyset for ensuring integrity. However, in the case of a new node joining the network or when a mobile node moves from one security domain to another, a new set of keys should be provided to the new node. To facilitate it efficiently, the security domains have their own blockchain-based security handover controller which forms part of the distributed overlay as we discussed in chapter 6. The mobile nodes are assigned with the key set for the destination cell during the handover signalling. The performance of our blockchain-based key distribution and management protocol against the traditional key management during HO is analyzed as part of the chapter. This analysis shows that the distributed key management reduces the signalling cost during HO significantly compared to the traditional key management approach. This proposed key management scheme enhances the scalability of the approach and can also be used in multiple scenarios of future networks. Finally, chapter 8 summarizes the findings and proposed solutions discussed in this dissertation and their implications on the next-generation wireless networks. This chapter also discusses the major contributions of each chapter in the dissertation and future perspectives of the proposed approaches. Furthermore, we identify the possible extensions of this doctoral work and present it in the concluding chapter. References [1] R. Ahlswede, N. Cai, S.-Y. Li, and R. W. Yeung, “Network information flow,” IEEE Trans. Inf. theory, vol. 46, no. 4, pp. 1204–1216, 2000. [2] N. Cai and R. W. Yeung, “Secure network coding on a wiretap network,” IEEE Trans. Inf. Theory, vol. 57, no. 1, pp. 424–435, 2010. [3] C. Gkantsidis and P. R. Rodriguez, “Network coding for large scale content distribution,” in Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies., 2005, vol. 4, pp. 2235–2245. [4] T. Ho et al., “A random linear network coding approach to multicast,” IEEE Trans. Inf. Theory, vol. 52, no. 10, pp. 4413–4430, 2006. [5] N. J. Hernandez Marcano, J. Heide, D. E. Lucani, and F. H. P. Fitzek, “On Transmission Policies in Multihop Device-to-Device Communications with Network Coded Cooperation,” in European Wireless 2016; 22th European Wireless Conference, 2016, pp. 1–5. [6] J. Rodriguez et al., “SECRET - Secure network coding for reduced energy next generation mobile small cells: A European Training Network in wireless communications and networking for 5G,” in 2017 Internet Technologies and Applications (ITA), 2017, pp. 329–333.