606
Views
0
CrossRef citations to date
0
Altmetric
Articles

MSA-SDMN: multicast source authentication scheme for multi-domain software defined mobile networks

, &
Pages 33-56 | Received 30 Jun 2023, Accepted 16 Aug 2023, Published online: 25 Aug 2023

References

  • Adrian, P., Dawn, X. S., Ran, C., Tygar, J. D., & Bob, B. (2005). Timed efficient stream loss-tolerant authentication (TESLA): Multicast source authentication transform introduction. RFC , 4082(1), 1–22.
  • Annessi, R., Fabini, J., & Zseby, T. (2018). To trust or not to trust: Data origin authentication for group communication in 5G networks. Association for Computing Machinery. In Proceedings of the 13th international conference on availability, reliability and security. https://doi.org/10.1145/3230833.3233252
  • Araniti, G., Condoluci, M., Scopelliti, P., Molinaro, A., & Iera, A. (2017). Multicasting over emerging 5G networks: Challenges and perspectives. IEEE Network, 31(2), 80–89. https://doi.org/10.1109/MNET.2017.1600067NM
  • Bijur, G., Ramakrishna, M., & Karunakar, A. K. (2017). Multicast tree construction algorithm for dynamic traffic on software defined networks. Scientific Reports, 11. https://doi.org/10.1038/s41598-021-02292-1
  • Blair, R., Durai, A., & Loveless, J. (2019). Multicast and software-defined networking (Vol. II). Cisco Press.
  • Challal, Y., & Bouabdallah, A. (2005). RLH: Receiver driven layered hash-chaining for multicast data origin authentication. Computer Communications, 28(7), 726–740. https://doi.org/10.1016/j.comcom.2004.10.009
  • Eltaief, H. (2022). Flex-CC: A flexible connected chains scheme for multicast source authentication in dynamic SDN environment. Computer Networks, 214, Article 109179. https://doi.org/10.1016/j.comnet.2022.109179
  • Eltaief, H., & Youssef, H. (2009). MLCC: A new hash-chained mechanism for multicast source authentication. International Journal of Communication Systems, 22(9), 1069–1087. https://doi.org/10.1002/dac.988
  • Eltaief, H., & Youssef, H. (2018). RMLCC: Recovery-based multi-layer connected chain mechanism for multicast source authentication. In Proceedings of the the IEEE local computer network conference (pp. 432–439). https://doi.org/10.1109/LCN.2010.5735756
  • Gilbert, H., & Handschuh, H. (2004). Security analysis of SHA-256 and sisters. In SSelected areas in cryptography (pp. 175–193). https://doi.org/10.1007/978-3-540-24654-1_13
  • Han, D., Li, A., Li, J., Zhang, Y., & Li, T. (2021). A Drone-aided group-key generation scheme for large-scale IoT networks. In Proceedings of the 2021 ACM SIGSAC conference on computer and communications security (pp. 1306–1319). https://doi.org/10.1145/3460120.3484789
  • Hardjono, T., & Tsudik, G. (2000). IP multicast security: Issues and directions. Annals of Télécommunications, 55(7–8), 324–340. https://doi.org/10.1007/BF02994841
  • Hark, R., Richerzhagen, N., Richerzhagen, B., Rizk, A., & Steinmetz, R. (2017). Towards an adaptive selection of loss estimation techniques in software-defined networks. In IFIP networking conference (IFIP networking) and workshops (pp. 1–9). https://doi.org/10.23919/IFIPNetworking.2017.8264838
  • Hendaoui, F., Eltaief, H., & Youssef, H. (2018). A collaborative key management scheme for distributed smart objects. Transactions on Emerging Telecommunications Technologies, 29(6), e3198. https://doi.org/10.1002/ett.3198
  • Islam, S., Nasif, M., & Atwood, J. W. (2018). A survey on multicasting in software-defined networking. IEEE Communications Surveys Tutorials, 20(1), 355–387. https://doi.org/10.1109/COMST.2017.2776213
  • Jeong, Y., Lee, S., & Shin, S. (2013). Efficient and secure source authentication scheme for multicast user authentication. Journal of Central South University, 20(10), 2741–2746. https://doi.org/10.1007/s11771-013-1792-4
  • Jian-Bing, L., & Qing, L. (2015). A chained multicast source authentication technology based on the threshold cryptography in A noisy channel. Journal of Electronics & Information Technology, 37(5), 1227–1233. https://doi.org/10.11999/JEIT140884
  • Judge, P., & Ammar, M. (2003). Security issues and solutions in multicast content distribution: A survey. IEEE Network, 17(1), 30–36. https://doi.org/10.1109/MNET.2003.1174175
  • Jung, M. P., Chong, E. K. P., & Siegel, H. J. (2002). Efficient multicast packet authentication using signature amortization. In Proceedings 2002 IEEE symposium on security and privacy (pp. 227–240). https://doi.org/10.1109/SECPRI.2002.1004374
  • Kandi, M. A., & Challal, Y. (2020). A versatile key management protocol for secure group and device-to-device communication in the internet of things. Journal of Network and Computer Applications, 150(c), Article 102480. https://doi.org/10.1016/j.jnca.2019.102480
  • Kang, N. (2021). Efficient data origin authentication scheme for video streaming transmitted by multiple senders. Natural Volatiles & Essential Oils, 8, 775–786. https://doi.org/10.1002/ett.3198
  • Kyung, Y., & Kim, T. K. (2020). QoS-aware flexible handover management in software-defined mobile networks. Applied Sciences, 10(12). https://doi.org/10.3390/app10124264
  • Li-Hsing, Y., Ming-Hung, W., Song-Yu, W., & Chien-Chao, T. (2018). PIM-compliant SDN-enabled IP multicast service. In The IEEE/IFIP network operations and management symposium (pp. 1–4). https://doi.org/10.1109/NOMS.2018.8406204
  • Liu, Y., Li, J., & Guizani, M. (2012). PKC based broadcast authentication using signature amortization for WSNs. IEEE Transactions on Wireless Communications, 11(6). https://doi.org/10.1109/TWC.2012.032812.110433
  • Mohan, Y., Krishna, C. R., & Singh, K. (2018). Performance evaluation of multicast source authentication scheme. Cyber security: Proceedings of CSI 2015 (pp. 401–413).
  • Namhi, K. (1997). How to sign digital streams. In Proceedings of the 17th annual international cryptology conference on advances in cryptology (pp. 180–197).
  • ONF (2015). Software-defined networking: The new norm for networks [ONF White Paper].
  • Perrig, A., Canetti, R., Tygar, J. D., & Dawn, S. (2000). Efficient authentication and signing of multicast streams over lossy channels. In Proceeding 2000 IEEE symposium on security and privacy. S& P 2000 (pp. 56–73). https://doi.org/10.1109/SECPRI.2000.848446
  • Prados-Garzon, J., Adamuz-Hinojosa, O., Ameigeiras, P., Ramos-Munoz, J. J., Andres-Maldonado, P., & Lopez-Soler, J. M. (2016). Handover implementation in a 5G SDN-based mobile network architecture. In Proceedings of the international symposium on personal, indoor, and mobile radio communications (pp. 1–6). https://doi.org/10.1109/PIMRC.2016.7794936
  • Rose, K., & Holland, J. (2022). Security and privacy considerations for multicast transports. RFC.
  • Seo, S. C., & Youn, T. (2018). TIM: A trapdoor hash function-based authentication mechanism for streaming applications. Transactions on Internet and Information Systems, 12(6), 2922–2945. https://doi.org/10.1145/3230833.3233252
  • Shirey, R. (2007). Internet security glossary, Version 2. RFC 4949, Internet Engineering Task Force, 355–387.
  • Thakur, D., & Khatua, M. (2020). Multi-domain virtual network embedding with dynamic flow migration in software-defined networks. Journal of Network and Computer Applications, 162. https://doi.org/10.1016/j.jnca.2020.102639
  • Vikrant, V., & Tyagi, H. (2019). A source authentication mechanism for multicast communication system using adaptive hash tree. In Proceedings of the international conference on computing, communication, and intelligent systems (pp. 179–182). https://doi.org/10.1109/ICCCIS48478.2019.8974510
  • Wong, C. K., & Lam, S. S. (1999). Digital signatures for flows and multicasts. IEEE/ACM Transactions on Networking, 7(4), 502–513. https://doi.org/10.1109/90.793005
  • Xia, W., & Xie, H. (2015). A survey on software-defined networking. IEEE Communications Surveys Tutorials, 17(1), 27–51. https://doi.org/10.1109/COMST.2014.2330903