scispace - formally typeset
Search or ask a question

Showing papers on "Message authentication code published in 2017"


Journal ArticleDOI
TL;DR: In this paper, an improved energy-efficient, secure, and privacy-preserving communication protocol for the SHSs is proposed and message authentication codes are incorporated to guarantee data integrity and authenticity.
Abstract: The development of the Internet of Things has made extraordinary progress in recent years in both academic and industrial fields There are quite a few smart home systems (SHSs) that have been developed by major companies to achieve home automation However, the nature of smart homes inevitably raises security and privacy concerns In this paper, we propose an improved energy-efficient, secure, and privacy-preserving communication protocol for the SHSs In our proposed scheme, data transmissions within the SHS are secured by a symmetric encryption scheme with secret keys being generated by chaotic systems Meanwhile, we incorporate message authentication codes to our scheme to guarantee data integrity and authenticity We also provide detailed security analysis and performance evaluation in comparison with our previous work in terms of computational complexity, memory cost, and communication overhead

210 citations


Journal ArticleDOI
TL;DR: The proposed SPACF scheme is more efficient than the previous schemes since it is pairing free and does not use map-to-point hash functions, and it satisfies security and privacy requirements of vehicular ad hoc networks.
Abstract: Vehicular ad-hoc networks (VANETs) have been emerging based on the state-of-art technologies in wireless and network communications. The message authentications between vehicles and roadside units are essential for the security of VANETs. Messages should be signed and verified before they could be trusted. The real identity of vehicles should not be revealed, but which is only traceable by authorized parties. Existing solutions either rely heavily on a tamper-proof hardware device or cannot satisfy the security requirement. Communication overhead as another issue has also not been well addressed in previously reported studies. To address these issues, in this paper, we propose the SPACF scheme that is based on software without relying on any special hardware. We use the Cuckoo filter and the binary search methods to achieve higher success rate than the previous schemes in the batch verification phase. In order to guarantee that it can satisfy message authentication requirement, existential unforgeability of underlying signature against adaptively chosen-message attack is proved under the elliptic curve discrete logarithm problem in the random oracle model. The evaluation results show that our proposed scheme is more efficient than the previous schemes since it is pairing free and does not use map-to-point hash functions, and it satisfies security and privacy requirements of vehicular ad hoc networks.

169 citations


Proceedings ArticleDOI
30 Oct 2017
TL;DR: HACL* implements the NaCl cryptographic API and can be used as a drop-in replacement for NaCl libraries like libsodium and TweetNaCl, showing that writing fast, verified, and usable C cryptographic libraries is now practical.
Abstract: HACL* is a verified portable C cryptographic library that implements modern cryptographic primitives such as the ChaCha20 and Salsa20 encryption algorithms, Poly1305 and HMAC message authentication, SHA-256 and SHA-512 hash functions, the Curve25519 elliptic curve, and Ed25519 signatures. HACL* is written in the F* programming language and then compiled to readable C code. The F* source code for each cryptographic primitive is verified for memory safety, mitigations against timing side-channels, and functional correctness with respect to a succinct high-level specification of the primitive derived from its published standard. The translation from F* to C preserves these properties and the generated C code can itself be compiled via the CompCert verified C compiler or mainstream compilers like GCC or CLANG. When compiled with GCC on 64-bit platforms, our primitives are as fast as the fastest pure C implementations in OpenSSL and libsodium, significantly faster than the reference C code in TweetNaCl, and between 1.1x-5.7x slower than the fastest hand-optimized vectorized assembly code in SUPERCOP. HACL* implements the NaCl cryptographic API and can be used as a drop-in replacement for NaCl libraries like libsodium and TweetNaCl. HACL* provides the cryptographic components for a new mandatory ciphersuite in TLS 1.3 and is being developed as the main cryptographic provider for the miTLS verified implementation. Primitives from HACL* are also being integrated within Mozilla's NSS cryptographic library. Our results show that writing fast, verified, and usable C cryptographic libraries is now practical.

136 citations


Journal ArticleDOI
TL;DR: A local identity-based anonymous message authentication protocol (LIAP) for VANETs is proposed, in which each vehicle and road side unit (RSU) is assigned a unique long term certification from the certificate authority (CA) in registration phase.

91 citations


01 Jul 2017
TL;DR: This document defines the CBOR Object Signing and Encryption (COSE) protocol, which describes how to create and process signatures, message authentication codes, and encryption using CBOR for serialization.
Abstract: Concise Binary Object Representation (CBOR) is a data format designed for small code size and small message size. There is a need for the ability to have basic security services defined for this data format. This document defines the CBOR Object Signing and Encryption (COSE) protocol. This specification describes how to create and process signatures, message authentication codes, and encryption using CBOR for serialization. This specification additionally describes how to represent cryptographic keys using CBOR.

83 citations


Journal ArticleDOI
TL;DR: This paper presents a novel and secure message authentication scheme, which provides mutual authentication and key establishment for smart grid and is also designed to preserve the identities of the gateways during message transmission.

81 citations


Posted Content
TL;DR: HACL* as discussed by the authors is a verified portable C cryptographic library that implements modern cryptographic primitives such as the ChaCha20 and Salsa20 encryption algorithms, Poly1305 and HMAC message authentication, SHA-256 and SHA-512 hash functions, the Curve25519 elliptic curve, and Ed25519 signatures.
Abstract: HACL* is a verified portable C cryptographic library that implements modern cryptographic primitives such as the ChaCha20 and Salsa20 encryption algorithms, Poly1305 and HMAC message authentication, SHA-256 and SHA-512 hash functions, the Curve25519 elliptic curve, and Ed25519 signatures. HACL* is written in the F* programming language and then compiled to readable C code. The F* source code for each cryptographic primitive is verified for memory safety, mitigations against timing side-channels, and functional correctness with respect to a succinct high-level specification of the primitive derived from its published standard. The translation from F* to C preserves these properties and the generated C code can itself be compiled via the CompCert verified C compiler or mainstream compilers like GCC or CLANG. When compiled with GCC on 64-bit platforms, our primitives are as fast as the fastest pure C implementations in OpenSSL and libsodium, significantly faster than the reference C code in TweetNaCl, and between 1.1x-5.7x slower than the fastest hand-optimized vectorized assembly code in SUPERCOP. HACL* implements the NaCl cryptographic API and can be used as a drop-in replacement for NaCl libraries like libsodium and TweetNaCl. HACL* provides the cryptographic components for a new mandatory ciphersuite in TLS 1.3 and is being developed as the main cryptographic provider for the miTLS verified implementation. Primitives from HACL* are also being integrated within Mozilla's NSS cryptographic library. Our results show that writing fast, verified, and usable C cryptographic libraries is now practical.

77 citations


Posted Content
TL;DR: Techniques for constraining the throughput requirement, providing device independence and validating the location of the intended recipient vehicle, are presented, which reduce the necessary device handshake throughput to 176 bits for creating symmetric encryption and message authentication keys and in verifying a vehicle's certificate with a recognised certification authority.
Abstract: Autonomous and self-driving vehicles are appearing on the public highways. These vehicles commonly use wireless communication techniques for both vehicle-to-vehicle and vehicle-to-infrastructure communications. Manufacturers, regulators and the public are understandably concerned about large-scale systems failure or malicious attack via these wireless vehicular networks. This paper explores the use of sensing and signalling devices that are commonly integrated into modern vehicles for side-channel communication purposes. Visible light (using a CMOS camera) and acoustic (ultrasonic audio) side-channel encoding techniques are proposed, developed and evaluated in this context. The side-channels are examined both theoretically and experimentally and an upper bound on the line code modulation rate that is achievable with these side channel schemes in the vehicular networking context is established. A novel inter-vehicle session key establishment protocol, leveraging both side-channels and a blockchain public key infrastructure, is then presented. In light of the limited channel capacity and the interoperability/security requirements for vehicular communications, techniques for constraining the throughput requirement, providing device independence and validating the location of the intended recipient vehicle, are presented. These reduce the necessary device handshake throughput to 176 bits for creating symmetric encryption and message authentication keys and in verifying a vehicle's certificate with a recognised certification authority.

77 citations


Book ChapterDOI
30 Apr 2017
TL;DR: This work revisits the security of cryptographic primitives in the random-oracle model against attackers having a bounded amount of auxiliary information about the random oracle and concludes that the resulting model is also critical to obtain accurate bounds against non-uniform attackers when therandom oracle is instantiated by a concrete hash function.
Abstract: We revisit the security of cryptographic primitives in the random-oracle model against attackers having a bounded amount of auxiliary information about the random oracle. This situation arises most naturally when an attacker carries out offline preprocessing to generate state (namely, auxiliary information) that is later used as part of an on-line attack, with perhaps the best-known example being the use of rainbow tables for function inversion. The resulting model is also critical to obtain accurate bounds against non-uniform attackers when the random oracle is instantiated by a concrete hash function.

75 citations


Proceedings ArticleDOI
22 May 2017
TL;DR: The results demonstrate that the fusion of behavioral information with hand geometry features produces effective resistance to behavioral variability over time while at the same time retains discernibility.
Abstract: In this paper we present a simple and reliable authentication method for mobile devices equipped with multi-touch screens such as smart phones, tablets and laptops. Users are authenticated by performing specially designed multi-touch gestures with one swipe on the touchscreen. During this process, both hand geometry and behavioral characteristics are recorded in the multi-touch traces and used for authentication. By combining both geometry information and behavioral characteristics, we overcome the problem of behavioral variability plaguing many behavior based authentication techniques – which often leads to less accurate authentication or poor user experience – while also ensuring the discernibility of different users with possibly similar handshapes. We evaluate the design of the proposed authentication method thoroughly using a large multi-touch dataset collected from 161 subjects with an elaborately designed procedure to capture behavior variability. The results demonstrate that the fusion of behavioral information with hand geometry features produces effective resistance to behavioral variability over time while at the same time retains discernibility. Our approach achieves EER of 5.84% with only 5 training samples and the performance is further improved to EER of 1.88% with enough training. Security analyses are also conducted to demonstrate that the proposed method is resilient against common smartphone authentication threats such as smudge attack, shoulder surfing attack and statistical attack. Finally, user acceptance of the method is illustrated via a usability study.

72 citations


01 Jan 2017
TL;DR: This document provides recommendations for the implementation of password-based cryptography, covering key derivation functions, encryption schemes, message authentication schemes, and ASN.1 syntax identifying the techniques.
Abstract: This document provides recommendations for the implementation of password-based cryptography, covering key derivation functions, encryption schemes, message authentication schemes, and ASN.1 syntax identifying the techniques. This document represents a republication of PKCS #5 v2.1 from RSA Laboratories' Public-Key Cryptography Standards (PKCS) series. By publishing this RFC, change control is transferred to the IETF. This document also obsoletes RFC 2898.

Journal ArticleDOI
TL;DR: The hybrid approach combines the useful features of both the pseudonym- based approaches and the group signature-based approaches to preclude their respective drawbacks and shows the feasibility of the proposed approach in terms of end-to-end delay and packet delivery ratio.
Abstract: A vehicular ad hoc network (VANET) serves as an application of the intelligent transportation system that improves traffic safety as well as efficiency. Vehicles in a VANET broadcast traffic and safety-related information used by road safety applications, such as an emergency electronic brake light. The broadcast of these messages in an open-access environment makes security and privacy critical and challenging issues in the VANET. A misuse of this information may lead to a traffic accident and loss of human lives atworse and, therefore, vehicle authentication is a necessary requirement. During authentication, a vehicle’s privacy-related data, such as identity and location information, must be kept private. This paper presents an approach for privacy-preserving authentication in a VANET. Our hybrid approach combines the useful features of both the pseudonym-based approaches and the group signature-based approaches to preclude their respective drawbacks. The proposed approach neither requires a vehicle to manage a certificate revocation list, nor indulges vehicles in any group management. The proposed approach utilizes efficient and lightweight pseudonyms that are not only used for message authentication, but also serve as a trapdoor in order to provide conditional anonymity. We present various attack scenarios that show the resilience of the proposed approach against various security and privacy threats. We also provide analysis of computational and communication overhead to show the efficiency of the proposed technique. In addition, we carry out extensive simulations in order to present a detailed network performance analysis. The results show the feasibility of our proposed approach in terms of end-to-end delay and packet delivery ratio.

Proceedings ArticleDOI
04 Dec 2017
TL;DR: VulCAN advances the state-of-the-art by not only protecting against network attackers, but also against substantially stronger adversaries capable of arbitrary code execution on participating electronic control units.
Abstract: Vehicular communication networks have been subject to a growing number of attacks that put the safety of passengers at risk. This resulted in millions of vehicles being recalled and lawsuits against car manufacturers. While recent standardization efforts address security, no practical solutions are implemented in current cars. This paper presents VulCAN, a generic design for efficient vehicle message authentication, plus software component attestation and isolation using lightweight trusted computing technology. Specifically, we advance the state-of-the-art by not only protecting against network attackers, but also against substantially stronger adversaries capable of arbitrary code execution on participating electronic control units. We demonstrate the feasibility and practicality of VulCAN by implementing and evaluating two previously proposed, industry standard-compliant message authentication protocols on top of Sancus, an open-source embedded protected module architecture. Our results are promising, showing that strong, hardware-enforced security guarantees can be met with a minimal trusted computing base without violating real-time deadlines under benign conditions.

Proceedings ArticleDOI
25 Apr 2017
TL;DR: This interdisciplinary research shows promising results by searching the pivot point to balance between message authentication and DoS prevention, making security measures practical for the real-world deployment of Connected Vehicles.
Abstract: This work applies artificial intelligence (AI) to secure wireless communications of Connected Vehicles. Vehicular Ad-hoc Network (VANET) facilitates exchange of safety messages for collision avoidance, leading to self-driving cars. An AI system continuously learns to augment its ability in discerning and recognizing its surroundings. Such ability plays a vital role in evaluating the authenticity and integrity of safety messages for cars driven by computers. Falsification of meter readings, disablement of brake function, and other unauthorized controls by spoofed messages injected into VANET emerge as security threats. Countermeasures must be considered at design stage, as opposed to afterthought patches, effectively against cyber-attacks. However, current standards oversubscribe security measures by validating every message circulating among Connected Vehicles, making VANET subject to denial-of-service (DoS) Attacks. This interdisciplinary research shows promising results by searching the pivot point to balance between message authentication and DoS prevention, making security measures practical for the real-world deployment of Connected Vehicles. Message authentication adopts Context-Adaptive Signature Verification strategy, applying AI filters to reduce both communication and computation overhead. Combining OMNET++, a data network simulator, and SUMO, a road traffic simulator, with Veins, an open source framework for VANET simulation, the study evaluates AI filters comparatively under various attacking scenarios. The results lead to an effective design choice of securing wireless communications for Connected Vehicles.

Journal ArticleDOI
TL;DR: This work focuses on securing cyber-physical systems (CPS) in the presence of network-based attacks, such as Man-in-the-Middle (MitM) attacks, where a stealthy attacker is able to compromise communication between system sensors and controllers.
Abstract: In this work, we focus on securing cyber-physical systems (CPS) in the presence of network-based attacks, such as Man-in-the-Middle (MitM) attacks, where a stealthy attacker is able to compromise communication between system sensors and controllers. Standard methods for this type of attacks rely on the use of cryptographic mechanisms, such as Message Authentication Codes (MACs) to ensure data integrity. However, this approach incurs significant computation overhead, limiting its use in resource constrained systems. Consequently, we consider the problem of scheduling multiple control tasks on a shared processor while providing a suitable level of security guarantees. Specifically, by security guarantees we refer to control performance, i.e., Quality-of-Control (QoC), in the presence of attacks. We start by mapping requirements for QoC under attack into constraints for security-aware control tasks that, besides standard control operations, intermittently perform data authentication. This allows for the analysis of the impact that security-related computation overhead has on both schedulability of control tasks and QoC. Building on this analysis, we introduce a mixed-integer linear programming-based technique to obtain a schedulable task set with predefined QoC requirements. Also, to facilitate optimal resource allocation, we provide a method to analyze interplay between available computational resources and the overall QoC under attack, and show how to obtain a schedulable task set that maximizes the overall QoC guarantees. Finally, we prove usability of our approach on a case study with multiple automotive control components.

Book ChapterDOI
Christopher Portmann1
30 Apr 2017
TL;DR: It is shown that a family of quantum authentication protocols introduced in [Barnum et al., FOCS 2002] can be used to construct a secure quantum channel and additionally recycle all of the secret key if the message is successfully authenticated, and recycle part of the key if tampering is detected.
Abstract: We show that a family of quantum authentication protocols introduced in [Barnum et al., FOCS 2002] can be used to construct a secure quantum channel and additionally recycle all of the secret key if the message is successfully authenticated, and recycle part of the key if tampering is detected. We give a full security proof that constructs the secure channel given only insecure noisy channels and a shared secret key. We also prove that the number of recycled key bits is optimal for this family of protocols, i.e., there exists an adversarial strategy to obtain all non-recycled bits. Previous works recycled less key and only gave partial security proofs, since they did not consider all possible distinguishers (environments) that may be used to distinguish the real setting from the ideal secure quantum channel and secret key resource.

Journal ArticleDOI
TL;DR: This work constructs efficient authentication protocols and message authentication codes (MACs) whose security can be reduced to the learning parity with noise (LPN) problem.
Abstract: We construct efficient authentication protocols and message authentication codes (MACs) whose security can be reduced to the learning parity with noise (LPN) problem. Despite a large body of work—starting with the $${\mathsf {HB}}$$ protocol of Hopper and Blum in 2001—until now it was not even known how to construct an efficient authentication protocol from LPN which is secure against man-in-the-middle attacks. A MAC implies such a (two-round) protocol.

Book ChapterDOI
20 Aug 2017
TL;DR: A new class of security definitions for authentication in the quantum setting that capture and strengthen existing definitions of security against quantum adversaries for both classical message authentication codes (MACs) as well as full quantum state authentication schemes.
Abstract: We give a new class of security definitions for authentication in the quantum setting. These definitions capture and strengthen existing definitions of security against quantum adversaries for both classical message authentication codes (MACs) as well as full quantum state authentication schemes. The main feature of our definitions is that they precisely characterize the effective behavior of any adversary when the authentication protocol accepts, including correlations with the key. Our definitions readily yield a host of desirable properties and interesting consequences; for example, our security definition for full quantum state authentication implies that the entire secret key can be re-used if the authentication protocol succeeds.

Proceedings ArticleDOI
01 May 2017
TL;DR: A new compressive MAC is proposed, which allows switches to compress MACs before reporting to the controller, which can achieve a 97% reduction in switch-to-controller traffic, and a Sx increase in verification throughput.
Abstract: Software defined networks (SDNs) reshape the ossified network architectures, by introducing centralized and programmable network control. Despite the huge benefits, SDNs also open doors to what we call rule modification attack, an attack largely overlooked by the community. In such an attack, the adversary can modify rules by exploiting implementation vulnerabilities of switch OSes and control channels. As a result, packets may deviate from their original paths, thereby violating network policies. To defend against rule modification attack, this paper introduces a new security primitive named rule enforcement verification (REV). REV allows a controller to check whether switches have enforced the rules installed by it, using message authentication code (MAC). Since using standard MACs will incur heavy switch-to-controller traffic, this paper proposes a new compressive MAC, which allows switches to compress MACs before reporting to the controller. Experiments show that REV based on compressive MAC can achieve a 97% reduction in switch-to-controller traffic, and a Sx increase in verification throughput.

Journal ArticleDOI
TL;DR: An enhanced security system for a WLAN is proposed that aims to decrease the processing delay and increase both the speed and throughput of the system, thereby making it more efficient for multimedia applications.
Abstract: Maintaining a high level of data security with a low impact on system performance is more challenging in wireless multimedia applications. Protocols that are used for wireless local area network (WLAN) security are known to significantly degrade performance. In this paper, we propose an enhanced security system for a WLAN. Our new design aims to decrease the processing delay and increase both the speed and throughput of the system, thereby making it more efficient for multimedia applications. Our design is based on the idea of offloading computationally intensive encryption and authentication services to the end systems' CPUs. The security operations are performed by the hosts' central processor (which is usually a powerful processor) before delivering the data to a wireless card (which usually has a low-performance processor). By adopting this design, we show that both the delay and the jitter are significantly reduced. At the access point, we improve the performance of network processing hardware for real-time cryptographic processing by using a specialized processor implemented with field-programmable gate array technology. Furthermore, we use enhanced techniques to implement the Counter (CTR) Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) and the CTR protocol. Our experiments show that it requires timing in the range of 20–40 $\mu\mbox{s}$ to perform data encryption and authentication on different end-host CPUs (e.g., Intel Core i5, i7, and AMD 6-Core) as compared with 10–50 ms when performed using the wireless card. Furthermore, when compared with the standard WiFi protected access II (WPA2), results show that our proposed security system improved the speed to up to 3.7 times.

Posted Content
TL;DR: This work shows how the goal of message authenticity based on physical layer security (PHYSEC) can be achieved, and shows the performance of the machine learning based approach and compare it with other existing approaches.
Abstract: The design of robust wireless communication systems for industrial applications such as closed loop control processes has been considered manifold recently. Additionally, the ongoing advances in the area of connected mobility have similar or even higher requirements regarding system reliability and availability. Beside unfulfilled reliability requirements, the availability of a system can further be reduced, if it is under attack in the sense of violation of information security goals such as data authenticity or integrity. In order to guarantee the safe operation of an application, a system has at least to be able to detect these attacks. Though there are numerous techniques in the sense of conventional cryptography in order to achieve that goal, these are not always suited for the requirements of the applications mentioned due to resource inefficiency. In the present work, we show how the goal of message authenticity based on physical layer security (PHYSEC) can be achieved. The main idea for such techniques is to exploit user specific characteristics of the wireless channel, especially in spatial domain. Additionally, we show the performance of our machine learning based approach and compare it with other existing approaches.

Book ChapterDOI
Yusuke Naito1
03 Dec 2017
TL;DR: In this paper, the authors present blockcipher-based MACs that have beyond the birthday bound security without message length in the sense of pseudo-random function (PRF) security.
Abstract: We present blockcipher-based MACs (Message Authentication Codes) that have beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. Achieving such security is important in constructing MACs using blockciphers with short block sizes (e.g., 64 bit).

Proceedings ArticleDOI
01 Sep 2017
TL;DR: The most promising CAN message authentication solutions are identified and a comprehensive overview of them are provided and it is found that none of them meet all the requirements, and that backward compatibility and acceptable overhead are the biggest obstacles.
Abstract: Vehicles have evolved from mostly mechanical machines into devices controlled by an internal computer network consisting of more than 100 interconnected Electronic Control Units (ECUs). Moreover, modern vehicles communicate with external devices to enable new features, but these new communication facilities also expose safety-critical functions to security threats. As the most prevalent automotive bus, the Controller Area Network (CAN) bus is a prime target for attacks. Even though the computer security community has proposed several message authentication solutions to alleviate those threats, such solutions have not yet been widely adopted by the automotive industry. We have identified the most promising CAN message authentication solutions and provide a comprehensive overview of them. In order to investigate the lack of adoption of such solutions, we, together with industry experts, have identified five general requirements they must fulfill in order to be considered viable in industry. Based on those requirements, we analyze and evaluate the identified authentication solutions. We find that none of them meet all the requirements, and that backward compatibility and acceptable overhead are the biggest obstacles.

Journal ArticleDOI
TL;DR: In order to detect three kinds of deception during secret image reconstruction, the hash-based message authentication codes of an image share, the value of argument x and the identity ID of a participant are embedded into a cover image together with the image share.
Abstract: Image sharing can be utilized to protect important commercial, military or private images against a single point of failure. Many existing image sharing schemes may have one or more of the security weaknesses as follows: First, noise-like image shares may easily arouse the attackers' attention; Second, cheating in the recovery of the secret image cannot be prevented effectively; Third, the requisite size of cover images may be very large; Finally, poor quality of the stego-images may lessen camouflage effects. In this paper, a novel secure image sharing scheme with high quality stego-images is proposed. With the use of LOCO-I compression as a preprocessing approach, the statistical correlations between neighboring pixels of a secret image drop significantly, which may greatly enhance the visual security of the proposed scheme. And the necessary size of cover images is reduced. Moreover, the PSNR values of stego-images are much higher than the related works. In order to detect three kinds of deception during secret image reconstruction, the hash-based message authentication codes of an image share, the value of argument x and the identity ID of a participant are embedded into a cover image together with the image share. In addition, the application of dynamic embedding with a random strategy further enhance the security of our scheme.

Journal ArticleDOI
TL;DR: The proposed HMAC scheme makes use of three types of homomorphic tags which are appended to the end of the coded packet, which is more efficient compared to other competitive tag pollution immune schemes in terms of complexity, communication overhead and key storage overhead.
Abstract: Recent research efforts have shown that wireless networks can benefit from network coding (NC) technology in terms of bandwidth, robustness to packet losses, delay and energy consumption. However, NC-enabled wireless networks are susceptible to a severe security threat, known as data pollution attack, where a malicious node injects into the network polluted packets that prevent the destination nodes from decoding correctly. Due to recoding, occurred at the intermediate nodes, according to the core principle of NC, the polluted packets propagate quickly into other packets and corrupt bunches of legitimate packets leading to network resource waste. Hence, a lot of research effort has been devoted to schemes against data pollution attacks. Homomorphic MAC-based schemes are a promising solution against data pollution attacks. However, most of them are susceptible to a new type of pollution attack, called tag pollution attack, where an adversary node randomly modifies tags appended to the end of the transmitted packets. Therefore, in this paper, we propose an efficient homomorphic message authentication code-based scheme, called HMAC, providing resistance against data pollution attacks and tag pollution attacks in NC-enabled wireless networks. Our proposed scheme makes use of three types of homomorphic tags (i.e., MACs, D-MACs and one signature) which are appended to the end of the coded packet. Our results show that the proposed HMAC scheme is more efficient compared to other competitive tag pollution immune schemes in terms of complexity, communication overhead and key storage overhead.

Proceedings ArticleDOI
01 Dec 2017
TL;DR: This work presents a framework to ensure both timing guarantees for real-time network messages and Quality-of-Control (QoC) in the presence of network-based attacks, and introduces an efficient runtime bandwidth allocation method, based on opportunistic scheduling, in order to improve QoC.
Abstract: Existing design techniques for providing security guarantees against network-based attacks in cyber-physical systems (CPS) are based on continuous use of standard cryptographic tools to ensure data integrity This creates an apparent conflict with common resource limitations in these systems, given that, for instance, lengthy message authentication codes (MAC) introduce significant overheads We present a framework to ensure both timing guarantees for real-time network messages and Quality-of-Control (QoC) in the presence of network-based attacks We exploit physical properties of controlled systems to relax constant integrity enforcement requirements, and show how the problem of feasibility testing of intermittently authenticated real-time messages can be cast as a mixed integer linear programming problem Besides scheduling a set of real-time messages with predefined authentication rates obtained from QoC requirements, we show how to optimally increase the overall system QoC while ensuring that all real-time messages are schedulable Finally, we introduce an efficient runtime bandwidth allocation method, based on opportunistic scheduling, in order to improve QoC We evaluate our framework on a standard benchmark designed for CAN bus, and show how an infeasible message set with strong security guarantees can be scheduled if dynamics of controlled systems are taken into account along with real-time requirements

Posted Content
TL;DR: In this article, the authors present a reliable, searchable and privacy-preserving e-healthcare system, which takes advantage of emerging cloud storage and IoT infrastructure and enables healthcare service providers (HSPs) to realize remote patient monitoring in a secure and regulatory compliant manner.
Abstract: The integration of cloud computing and Internet of Things (IoT) is quickly becoming the key enabler for the digital transformation of the healthcare industry by offering comprehensive improvements in patient engagements, productivity and risk mitigation. This paradigm shift, while bringing numerous benefits and new opportunities to healthcare organizations, has raised a lot of security and privacy concerns. In this paper, we present a reliable, searchable and privacy-preserving e-healthcare system, which takes advantage of emerging cloud storage and IoT infrastructure and enables healthcare service providers (HSPs) to realize remote patient monitoring in a secure and regulatory compliant manner. Our system is built upon a novel dynamic searchable symmetric encryption scheme with forward privacy and delegated verifiability for periodically generated healthcare data. While the forward privacy is achieved by maintaining an increasing counter for each keyword at an IoT gateway, the data owner delegated verifiability comes from the combination of the Bloom filter and aggregate message authentication code. Moreover, our system is able to support multiple HSPs through either data owner assistance or delegation. The detailed security analysis as well as the extensive simulations on a large data set with millions of records demonstrate the practical efficiency of the proposed system for real world healthcare applications.

Proceedings ArticleDOI
Eric Wang, William Xu, Suhas Sastry, Songsong Liu1, Kai Zeng1 
18 Apr 2017
TL;DR: Experimental results demonstrate that the proposed message compression mechanism can achieve real-time message authentication on the CAN bus with minimal latency, and provides backward compatibility with existing CAN systems.
Abstract: The Controller Area Network (CAN) is a widely used industry-standard intra-vehicle broadcast network that connects the Electronic Control Units (ECUs) which control most car systems. The CAN contains substantial vulnerabilities that can be exploited by attackers to gain control of the vehicle, due to its lack of security measures. To prevent an attacker from sending malicious messages through the CAN bus to take over a vehicle, we propose the addition of a secure hardware-based module, or Security ECU (SECU), onto the CAN bus. The SECU can perform key distribution and message verification, as well as corrupting malicious messages before they are fully received by an ECU. Only software modification is needed for existing ECUs, without changing the CAN protocol. This provides backward compatibility with existing CAN systems. Furthermore, we collect 6.673 million CAN bus messages from various cars, and find that the CAN messages collectively have low entropy, with an average of 11.915 bits. This finding motivates our proposal for CAN bus message compression, which allows us to significantly reduce message size to fit the message and its message authentication code (MAC) within one CAN frame, enabling fast authentication. Since ECUs only need to generate the MACs (and not verify them), the delay and computation overhead are also reduced compared to traditional authentication mechanisms. Our authentication mechanism is implemented on a realistic testbed using industry standard MCP2551 CAN transceivers and Raspberry Pi embedded systems. Experimental results demonstrate that our mechanism can achieve real-time message authentication on the CAN bus with minimal latency.

Book ChapterDOI
14 Feb 2017
TL;DR: An authenticated encryption scheme, called SIVx, that preserves BBB security also in the case of unlimited nonce reuses, based on a tweakable block cipher based on PMAC2x, which is motivated by PMAC_TBC1k by Naito.
Abstract: This paper proposes an authenticated encryption scheme, called SIVx, that preserves BBB security also in the case of unlimited nonce reuses. For this purpose, we propose a single-key BBB-secure message authentication code with 2n-bit outputs, called PMAC2x, based on a tweakable block cipher. PMAC2x is motivated by PMAC_TBC1k by Naito; we revisit its security proof and point out an invalid assumption. As a remedy, we provide an alternative proof for our construction, and derive a corrected bound for PMAC_TBC1k.

Journal ArticleDOI
TL;DR: A secure and distributed certification system architecture for safety message authentication in VANET, which resists against false public-key certification and is designed through a decentralized system, supervised by a root authority.
Abstract: Vehicular Ad hoc NETworks (VANETs) are a burgeoning research focus, aimed at creating communication among vehicles to improve the road safety and enhance driving conditions. For such networks, security is one of the most challenging issues due to their nature of wireless transmission and high topology changing frequency. In this paper, we propose a secure and distributed certification system architecture for safety message authentication in VANET, which resists against false public-key certification. To increase the availability of the authentication service, our proposal is designed through a decentralized system, supervised by a root authority. The latter authority delegates to a set of regional certification authorities the privilege of issuing public-key certificates to the vehicles. Each regional certification authority cooperates with its subordinates RSUs to sign public-key certificates using threshold signature. The main purpose of our solution is to ensure the messages authentication while respecting the imposed constraints by the real-time aspect and the nodes mobility. We demonstrate through the practical analysis and simulation results the efficiency of our solution with comparison to other concurrent protocols.