Abstract

Secure multipath transmission (MPT) uses network path redundancy to achieve privacy in the absence of public-key encryption or any shared secrets for symmetric encryption. Since this form of secret communication works without secret keys, the risk of human failure in key management naturally vanishes, leaving security to rest only on the network management. Consequently, MPT allows for secure communication even under hacker attacks, on condition that at least some parts of the network remain intact (unconquered) at all times. This feature is, however, bought at the price of high network connectivity (densely meshed structures) that is hardly found in real life networks. Based on a game-theoretic treatment of multipath transmission, we present theoretical results for judging the networks suitability for secure communication. In particular, as MPT uses non-intersecting and reliable paths, we present algorithms to compute these in a way that is especially suited for subsequent secure and reliable communication. Our treatment will use MPT as a motivating and illustrating example, however, the results obtained are not limited to any particular application of multipath transmission or security.

Highlights

  • Private communication is traditionally achieved by means of encryption based on pre-shared secrets or public-key cryptography

  • In section IV.B, we show how to derive an approximation of from the anyway required computation of node-disjoint paths. We stress that these assumptions exclude adversaries being able to mimic a certain number of virtual nodes (Sybil attacks), which would mean that the network topology information is itself unreliable

  • Many practical networks are organized in a hierarchical manner, such as company networks can be scattered throughout a country with local area networks (LANs) that are interconnected subnets of a larger wide area network (WAN)

Read more

Summary

INTRODUCTION

Private communication is traditionally achieved by means of encryption based on pre-shared secrets or public-key cryptography The latter is known to never resist cryptanalysis because of its intractability based fundament, and any symmetric scheme is perfectly secure if and only if it is somehow isomorphic to the one-time pad. Communication by MPT, whenever applicable, offers some neat advantages: first, its security can be shown and retained under the assumption that whole parts of the network are fully under the attacker's control, including knowledge of all cryptographic keys and identity credentials This threat model in particular covers situations in which software vulnerability exploits (e.g., buffer overflows, SQL-injections, etc.) give remote administrative permissions to an external attacker. A security analysis towards secure communication across such a hierarchically structured infrastructure can be based on conventional graphtheoretic algorithms (shortest path and max-flow), which will be at the core of this work

RELATED WORK
PRELIMINARIES
Adversary Model
Abstract MPT and its Prerequisites
Simple MPT – An Example
Security Measures
Definitions
SETTING UP THE MPT-GAME
Enumerating Transmission Paths
Approximating the Adversary
HIERARCHIAL NETWORKS
EXPERIMENTAL EVALUATION
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.