An Anonymous Inter-Network Routing Protocol for the Internet of Things

Authors

  • Paolo Palmieri Cranfield University, Centre for Electronic Warfare Information and Cyber Shrivenham, Swindon SN6 8LA, United Kingdom
  • Luca Calderoni University of Bologna, Dept. of Computer Science and Engineering Cesena, 47521, Italy
  • Dario Maio University of Bologna, Dept. of Computer Science and Engineering Cesena, 47521, Italy

DOI:

https://doi.org/10.13052/2245-1439.622

Keywords:

Internet of Things, Privacy-preserving Technologies, Anonymous Routing, Spatial Bloom Filters

Abstract

With the diffusion of the Internet of Things (IoT), computing is becoming increasingly pervasive, and different heterogeneous networks are integrated into larger systems. However, as different networks managed by different parties and with different security requirements are interconnected, security becomes a primary concern. IoT nodes, in particular, are often deployed “in the open”, where an attacker can gain physical access to the device. As nodes can be deployed in unsurveilled or even hostile settings, it is crucial to avoid escalation from successful attacks on a single node to the whole network, and from there to other connected networks. It is therefore necessary to secure the communication within IoT networks, and in particular, maintain context information private, including the network topology and the location and identity of the nodes. In this paper, we propose a protocol achieving anonymous routing between different interconnected networks, designed for the Internet of Things and based on the spatial Bloom filter (SBF) data structure. The protocol enables private communication between the nodes through the use of anonymous identifiers, which hide their location and identity within the network. As routing information is encrypted using a homomorphic encryption scheme, and computed only in the encrypted domain, the proposed routing strategy preserves context privacy, preventing adversaries from learning the network structure and topology. This, in turn, significantly reduces their ability to gain valuable network information from a successful attacks on a single node of the network, and reduces the potential for attack escalation.

 

Downloads

Download data is not yet available.

Author Biographies

Paolo Palmieri, Cranfield University, Centre for Electronic Warfare Information and Cyber Shrivenham, Swindon SN6 8LA, United Kingdom

Paolo Palmieri is a Lecturer in Cyber Security at the Centre for Electronic Warfare Information and Cyber, Cranfield University (UK). He holds a Ph.D. in cryptography from the Université Catholique de Louvain (Belgium). His research work focuses on cryptographic protocols for privacy and anonymity, and he has worked on privacy enhancing technologies, secure computation, location privacy, and the security of smart cities and the Internet of Things.

Luca Calderoni, University of Bologna, Dept. of Computer Science and Engineering Cesena, 47521, Italy

Luca Calderoni received a Ph.D. degree in computer science from the University of Bologna, Italy, in 2015. He is currently a Post-doctoral Researcher with the Smart City Laboratory of the University of Bologna, in Cesena, Italy. His research activity focuses on privacy and security in digital systems and smart cities. He has published on location privacy, border controls, secure and privacy-preserving tracking and monitoring technologies, location-aware applications and urban ICT infrastructures.

 

Dario Maio, University of Bologna, Dept. of Computer Science and Engineering Cesena, 47521, Italy

Dario Maio received a Master’s degree in electronic engineering from the University of Bologna, Italy in 1975. He is a Full Professor of Information Systems with the Department of Computer Science and Engineering, University of Bologna. He is a member of IEEE, ACM and IAPR. He was the Chair of the Cesena Campus (2001–2007), and is the Director of the BioLab and the Coordinator of the Smart City Lab with the University of Bologna. He has published more than 200 research papers investigating various aspects of computer science including distributed computer systems, computer performance evaluation, database design, information systems, neural networks, autonomous agents, pattern recognition, and biometric systems.

References

Burton H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422–426, 1970.

Luca Calderoni, Paolo Palmieri, and Dario Maio. Location privacy without mutual trust: The spatial bloom filter. Computer Communications, 68:4–16, 2015. Security and Privacy in Unified Communications: Challenges and Solutions.

Shaibal Chakrabarty, Monica John, and Daniel W. Engels. Black routing and node obscuring in iot. In 3rd IEEE World Forum on Internet of Things, WF-IoT 2016, Reston, VA, USA, December 12–14, 2016, pages 323–328. IEEE Computer Society, 2016.

Mauro Conti, Jeroen Willemsen, and Bruno Crispo. Providing source location privacy in wireless sensor networks: A survey. IEEE Communications Surveys and Tutorials, 15(3):1238–1280, 2013.

Jing Deng, Richard Han, and Shivakant Mishra. Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks. In 2004 International Conference on Dependable Systems and Networks (DSN 2004), Proceedings, page 637. IEEE Computer Society, 2004.

Jing Deng, Richard Han, and Shivakant Mishra. Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks. Pervasive and Mobile Computing, 2(2):159–186, 2006.

Roger Dingledine, Nick Mathewson, and Paul F. Syverson. Tor: The second-generation onion router. In Matt Blaze, editor, Proceedings of the 13th USENIX Security Symposium, pages 303–320. USENIX, 2004.

Santiago Gaitan, Luca Calderoni, Paolo Palmieri, Marie-Claire Ten Veldhuis, Dario Maio, and M. Birna Van Riemsdijk. From sensing to action: Quick and reliable access to information in cities vulnerable to heavy rain. IEEE Sensors Journal, 14(12):4175–4184, 2014.

Shahabeddin Geravand and Mahmood Ahmadi. Bloom filter applications in network security: A state-of-the-art survey. Computer Networks, 57(18):4047–4064, 2013.

Pandurang Kamat, Yanyong Zhang, Wade Trappe, and Celal Ozturk. Enhancing source-location privacy in sensor network routing. In 25th International Conference on Distributed Computing Systems (ICDCS 2005), pages 599–608. IEEE Computer Society, 2005.

Na Li, Nan Zhang, Sajal K. Das, and Bhavani M. Thuraisingham. Privacy preservation in wireless sensor networks: A state-of-the-art survey. Ad Hoc Networks, 7(8):1501–1514, 2009.

Shancang Li and Li Xu. Securing the Internet of Things. Elsevier, January 2017.

Yingshu Li, My T. Thai, and Weili Wu, editors. Wireless Sensor Networks and Applications. Signals and Communication Technology. Springer, 2008.

Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, Advances in Cryptology – EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2–6, 1999, Proceeding, volume 1592 of Lecture Notes in Computer Science, pages 223–238. Springer, 1999.

Paolo Palmieri. Preserving context privacy in distributed hash table wireless sensor networks. In Sihan Qing, Eiji Okamoto, Kwangjo Kim, and Dongmei Liu, editors, Information and Communications Security – 17th International Conference, ICICS 2015, Beijing, China, December 9–11, 2015, Revised Selected Papers, volume 9543 of Lecture Notes in Computer Science, pages 436–444. Springer, 2015.

Paolo Palmieri, Luca Calderoni, and Dario Maio. Spatial bloom filters: Enabling privacy in location-aware applications. In Dongdai Lin, Moti Yung, and Jianying Zhou, editors, Information Security and Cryptology – 10th International Conference, Inscrypt 2014, Beijing, China, December 13–15, 2014, Revised Selected Papers, volume 8957 of Lecture Notes in Computer Science, pages 16–36. Springer, 2014.

Paolo Palmieri, Luca Calderoni, and Dario Maio. Private inter-network routing for wireless sensor networks and the internet of things. In Proceedings of the ACM International Conference on Computing Frontiers, CF’17, Siena, Italy, May 15–18, 2017, 2017. To appear.

Paolo Palmieri and Johan A. Pouwelse. Key management for onion routing in a true peer to peer setting. In Maki Yoshida and Koichi Mouri, editors, Advances in Information and Computer Security – 9th International Workshop on Security, IWSEC 2014. Proceedings, volume 8639 of Lecture Notes in Computer Science, pages 62–71. Springer, 2014.

Michael G. Solomon, Vaidy S. Sunderam, Li Xiong, and Ming Li. Enabling mutually private location proximity services in smart cities: A comparative assessment. In IEEE International Smart Cities Conference, ISC2 2016, Trento, Italy, September 12–15, 2016, pages 1–8. IEEE, 2016.

Yong Xi, Loren Schwiebert, and Weisong Shi. Preserving source location privacy in monitoring-based wireless sensor networks. In 20th International Parallel and Distributed Processing Symposium (IPDPS 2006), Proceedings. IEEE, 2006.

Yi Yang, Min Shao, Sencun Zhu, Bhuvan Urgaonkar, and Guohong Cao. Towards event source unobservability with minimum network traffic in sensor networks. In Virgil D. Gligor, Jean-Pierre Hubaux, and Radha Poovendran, editors, Proceedings of the First ACM Conference on Wireless Network Security, WISEC 2008, pages 77–88. ACM, 2008.

Liang Zhang. A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing. In Seizo Onoe, Mohsen Guizani, Hsiao-Hwa Chen, and Mamoru Sawahashi, editors, Proceedings of the International Conference on Wireless Communications and Mobile Computing, IWCMC 2006, pages 33–38. ACM, 2006.

Downloads

Published

2017-04-16

How to Cite

1.
Palmieri P, Calderoni L, Maio D. An Anonymous Inter-Network Routing Protocol for the Internet of Things. JCSANDM [Internet]. 2017 Apr. 16 [cited 2024 Apr. 20];6(2):127-46. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/5213

Issue

Section

Articles