sspsoc: a secure sdn-based protocol over mpsoc · 2018. 7. 7. · controller secure channel network...

12
Research Article SSPSoC: A Secure SDN-Based Protocol over MPSoC Soultana Ellinidou , Gaurav Sharma, Théo Rigas, Tristan Vanspouwen, Olivier Markowitch, and Jean-Michel Dricot Cybersecurity Research Center, Universit´ e Libre de Bruxelles, Belgium Correspondence should be addressed to Soultana Ellinidou; [email protected] Received 7 July 2018; Revised 14 December 2018; Accepted 6 February 2019; Published 18 March 2019 Guest Editor: Daniel Schneider Copyright © 2019 Soultana Ellinidou et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. In recent years, Multi-Processor System-on-Chips (MPSoCs) are widely deployed in safety-critical embedded systems. e Cloud- of-Chips (CoC) is a scalable MPSoC architecture comprised of a large number of interconnected Integrated Circuits (IC) and Processing Clusters (PC) destined for critical systems. While many researches have focused on addressing the hardware issues of MPSoCs, the communication over them has not been very well explored. Following the SDN concept, we propose a new protocol in order to secure the communication and efficiently manage the routing within the CoC. e SSPSoC includes a private key derivation phase, a group key agreement (GKA) phase, and a data exchange phase in order to ensure that basic security primitives are preserved and provide secure communication. Furthermore, a network of 1-30 nodes is set in order to validate the proposed protocol and measure the network performance and memory consumption of the proposed protocol. 1. Introduction Since the late 1990s the rise of System-on-Chips (SoCs) has caused a huge technological progress with a dramatic involvement not only on the field of electronics but also on Internet of ings (IoT) and Internet of Everything (IoE) field [1]. IoT and IoE brought into the surface a wide variety of applications, able to satisfy our needs in transportation, health-care, manufacturing, and energy management with diverse requirements, which traditional SoCs are not always able to support. Hence, the creation of a flexible, technology aware SoC design is vital. A new scalable MPSoC architecture, called Cloud-of- Chips (CoC) (Figure 1), could be a possible solution, which consists of a combination of multiple Integrated Circuits (ICs) and IC building blocks interconnected together with different communication speeds and hierarchy levels. e CoC design contains a Printed Circuit Board (PCB) of multiple ICs where each IC contains scalable Processing Clusters (PCs). Each PC comprises a combination of High Performances (HP) and Low Power (LP) cores and thus enables a heterogeneous system architecture [2]. e on-chip data communication is managed by Network on Chip (NoC) [3], which supports regular interconnected topologies, such as MESH, TORUS, etc. [4]. In order to manage the routing on CoC with multiple ICs, the size of routing tables will be large enough not to be accommodated on ordinary NoC routers. e memory overhead for routing tables will grow by 2 units where 2 is the number of PCs on each IC and k is the number of IC on each PCB. erefore, in order to achieve secure communication among PCs and ICs on CoC but also to manage the traffic of the network with an efficient manner, the Soſtware Defined Networking (SDN) technology [5] could be adopted. Hence the design of a secure networking approach of SDN technology and its integration into hardware by moving network intelligence and services from complex and expensive physical switches and routers and placing them into soſtware that runs on the top of the underlying hardware need to be addressed. e SDN-based networking strategy enables the commu- nication between any two PCs on CoC. ere is no exist- ing literature for CoC. However, there is limited literature available in NoC-based MPSoC which includes SDN as a packet routing approach. SDNoC is a NoC communication paradigm rather than a specific design and implementation, Hindawi Security and Communication Networks Volume 2019, Article ID 4869167, 11 pages https://doi.org/10.1155/2019/4869167

Upload: others

Post on 07-Feb-2021

0 views

Category:

Documents


0 download

TRANSCRIPT

  • Research ArticleSSPSoC: A Secure SDN-Based Protocol over MPSoC

    Soultana Ellinidou , Gaurav Sharma, Théo Rigas, Tristan Vanspouwen,Olivier Markowitch, and Jean-Michel Dricot

    Cybersecurity Research Center, Université Libre de Bruxelles, Belgium

    Correspondence should be addressed to Soultana Ellinidou; [email protected]

    Received 7 July 2018; Revised 14 December 2018; Accepted 6 February 2019; Published 18 March 2019

    Guest Editor: Daniel Schneider

    Copyright © 2019 Soultana Ellinidou et al. This is an open access article distributed under the Creative Commons AttributionLicense, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properlycited.

    In recent years, Multi-Processor System-on-Chips (MPSoCs) are widely deployed in safety-critical embedded systems.The Cloud-of-Chips (CoC) is a scalable MPSoC architecture comprised of a large number of interconnected Integrated Circuits (IC) andProcessing Clusters (PC) destined for critical systems. While many researches have focused on addressing the hardware issues ofMPSoCs, the communication over them has not been very well explored. Following the SDN concept, we propose a new protocolin order to secure the communication and efficiently manage the routing within the CoC. The SSPSoC includes a private keyderivation phase, a group key agreement (GKA) phase, and a data exchange phase in order to ensure that basic security primitivesare preserved and provide secure communication. Furthermore, a network of 1-30 nodes is set in order to validate the proposedprotocol and measure the network performance and memory consumption of the proposed protocol.

    1. Introduction

    Since the late 1990s the rise of System-on-Chips (SoCs)has caused a huge technological progress with a dramaticinvolvement not only on the field of electronics but also onInternet of Things (IoT) and Internet of Everything (IoE)field [1]. IoT and IoE brought into the surface a wide varietyof applications, able to satisfy our needs in transportation,health-care, manufacturing, and energy management withdiverse requirements, which traditional SoCs are not alwaysable to support. Hence, the creation of a flexible, technologyaware SoC design is vital.

    A new scalable MPSoC architecture, called Cloud-of-Chips (CoC) (Figure 1), could be a possible solution, whichconsists of a combination of multiple Integrated Circuits(ICs) and IC building blocks interconnected together withdifferent communication speeds and hierarchy levels. TheCoC design contains a Printed Circuit Board (PCB) ofmultiple ICs where each IC contains scalable ProcessingClusters (PCs). Each PC comprises a combination of HighPerformances (HP) and Low Power (LP) cores and thusenables a heterogeneous system architecture [2].The on-chipdata communication is managed by Network on Chip (NoC)

    [3], which supports regular interconnected topologies, suchas MESH, TORUS, etc. [4].

    In order to manage the routing on CoC with multipleICs, the size of routing tables will be large enough not tobe accommodated on ordinary NoC routers. The memoryoverhead for routing tables will grow by 𝑛2 ∗ 𝑘 units where𝑛2 is the number of PCs on each IC and k is the numberof IC on each PCB. Therefore, in order to achieve securecommunication among PCs and ICs on CoC but also tomanage the trafficof the networkwith an efficientmanner, theSoftware DefinedNetworking (SDN) technology [5] could beadopted. Hence the design of a secure networking approachof SDN technology and its integration into hardware bymoving network intelligence and services from complex andexpensive physical switches and routers and placing theminto software that runs on the top of the underlying hardwareneed to be addressed.

    The SDN-based networking strategy enables the commu-nication between any two PCs on CoC. There is no exist-ing literature for CoC. However, there is limited literatureavailable in NoC-based MPSoC which includes SDN as apacket routing approach. SDNoC is a NoC communicationparadigm rather than a specific design and implementation,

    HindawiSecurity and Communication NetworksVolume 2019, Article ID 4869167, 11 pageshttps://doi.org/10.1155/2019/4869167

    http://orcid.org/0000-0001-6843-9253https://creativecommons.org/licenses/by/4.0/https://creativecommons.org/licenses/by/4.0/https://doi.org/10.1155/2019/4869167

  • 2 Security and Communication Networks

    PC PC PC

    PC PC PCPC PC PC

    PC PC PC

    PC PC PC

    PC PC

    PC PC

    PC PC

    PC

    NI NI NI

    NI NI NI

    NI NI NI

    NI NI NI

    NI NI NI

    NI NI

    NI NI

    NI NI

    NI

    IC

    PCB

    Controller

    Secure

    channel

    NetworkRequirements

    Libraries

    ProtocolSupport

    Rules

    Group Tables

    Figure 1: CoC architecture.

    presented for first time in 2014 [6]. Specifically Cong et al.propose a SDNoC architecture where the control plane isdeployed as a distributed unity at each router; however this iscontrary to SDN philosophy because both planes are placedinside the router. Afterwards Sandoval et al. [7, 8] propose anSDNoC architecture which consists of three layers: OperatingSystem, Network Operating System, and Infrastructure. Inthis research the authorsmade an assumption that the routersneed configuration data by the SDN controller. Howeverflows, that are not managed by the SDN controller, use theXY routing algorithm. Thereafter Scionti et al. [9] use theSDN architecture in order to explore dynamic changes in thenetwork topology; each Processing Element (PE) has specificinstructions to control the network topology by software,including switch off the links which are not used. Anotherinteresting approach is proposed by Berestizshevsky et al.[10], in which an SDNoC strategy by implementing a networkmanager is introduced, acting as controller with global viewof the network, which controls the network in adaptivemanner. However in order to be deployed on chip, a detailedAPI implementation and standardization between controlplane and data forwarding plane need to be considered.

    In CoC, the network is separated into two main abstrac-tion hardware levels: IC and PCB. On the IC level thehardware routers on Network on Chip (NoC) are functionalas SDN switches and the routing on individual IC is managedby an IC level controller. For the inter IC communication,a SDN switch is placed at the boundary of each IC and itis connected to a PCB level controller [11] through physical

    links. The controller consists of a 𝑆𝑒𝑐𝑢𝑟𝑒 𝐶ℎ𝑎𝑛𝑛𝑒𝑙, where theprivate and public keys are stored for the communicationbetween SDN switches, 𝑅𝑢𝑙𝑒𝑠 where the applicable rules tothe switches are included, 𝑃𝑟𝑜𝑡𝑜𝑐𝑜𝑙 𝑆𝑢𝑝𝑝𝑜𝑟𝑡 where the sup-ported communication protocols are included, and 𝐿𝑖𝑏𝑟𝑎𝑟𝑖𝑒𝑠and 𝑁𝑒𝑡𝑤𝑜𝑟𝑘 𝑅𝑒𝑞𝑢𝑖𝑟𝑒𝑚𝑒𝑛𝑡𝑠, where the network interface(NI) informs the controller about the traffic of the networkand according to that field the𝑅𝑢𝑙𝑒𝑠 is constructed (Figure 1).

    There are several SDN-based communication protocolsseen in literature but themost used is theOpenFlow (OF). OFestablishes a unicast communication channel between eachindividual switch and the controller. It allows the controllerto discover OF-compatible switches, create rules for theswitching hardware, and also collects statistics [12]. Thisprotocol has several security flaws that can be exploited tocompromise the network. Unfortunately, the SDN paradigmis susceptible to several security breaches [13, 14]. However, inthis paper, the main concern is the communication securityamong SDN switches (on each IC) and controller. In additionto the switch controller unicast communication, multicastcommunication is also needed to address the issue of securetransfer of routing updates to all/some of the switches [15, 16].

    The existing security solution such as the TransportLayer Security (TLS) protocol is not well enforced in thecurrent version of the OF standard [17]. The specificationmentioned that “the switch initiates a standard TLS or TCPconnection to the controller” which means that using TLS iscompletely optional. Moreover, the Public Key Infrastructure(PKI) overhead includes generation and signing of digital

  • Security and Communication Networks 3

    certificates for switches and controller. This makes PKIbased solution less acceptable for and MPSoC architecture.Therefore, we propose a more suitable solution that fits tounique characteristics of the CoC architecture.

    In SDN concept, multiple vulnerability analyses havebeen performed [3, 5, 7–9, 12, 13, 18–22]; however, none ofthem attempts to extensively analyze the security issues of theSDN architecture. In the latest version of OpenFlow, in orderto provide authentication and encryption of the connectionbetween switch and controller, TLS is suggested securitymechanism [23]. However, the latest OpenFow Switch spec-ification [17], presented by Open Networking Foundation(ONF), does not provide enough information about securityfeatures and the implementation of TLS. The lack of TLS usecould lead to fraudulent data insertion and DoS attacks [24].Under the umbrella of Public Key Cryptography (PKC), TLSprotocol requires a Certificate Authority (CA) to generate theCA’s key, certificates for the controllers, switches, and thenthe signing of these certificates with the CA’s key. Afterwardsthe certificates and the keys of the network entities will bedeployed to the respective devices.

    1.1. Group Key Agreement. The existing literature on SDNsecurity refers to point-to-point communication betweenswitches and controller. However, running different appli-cations on CoC architecture creates multiple routing pathsamong ICs and therefore, multiple switches interacting withSDN controller quite frequently. Generally, the applicationbased logical subsystems will be created which may involvemultiple ICs (with different components such as GPU, cryptoprocessor, etc.). Our idea is to create a secure point-to-multipoint communication between controller and groupof switches, i.e., secure multicast. Therefore, two group keyagreement (GKA) protocols are chosen for our architec-ture: the Sharma et al. approach [25] and the Teng et al.approach [26]. The protocols that we chose are balancedand imbalanced group key agreement (GKA) protocols. InbalancedGKAprotocols, all the participating nodes share thesame computation burdenwhile, in imbalanced, the powerfulnode (in our case, the controller) is majorly responsible forexpensive computations. Sharma’s protocol comes with thebenefit of achieving mutual authentication using signatureand of course the assurance that every participant at theend is in possession of the valid group key. However, theTeng protocol does not provide mutual authentication, thustrading security for efficiency.

    1.2. Contribution. The need of secure communicationbetween different hierarchy layers on MPSoC architecture inconjunction with the necessity of low power computation,scalability, and flexibility not only between the networknodes but also in the network as a whole leads us to thestructure of a new communication protocol. This protocolwill provide authenticity to network entities, low powerconsumption for the system, and a new message stack inorder to have a quick secure communication among switchesand controller.

    The contribution of this paper can be summarized asfollows:

    (i) The design of new SDN-based protocol, which hasthree main functionalities: the derivation of keys forevery node in our network through private key gen-erator (PKG), the establishment of a secure group ofparticipants, and the secure communication betweenthe participants.

    (ii) The validation of the proposed protocol, which isbased on the SDN concept (by using switches andcontroller as network entities).

    (iii) The performance analysis of two GKA protocols inorder to verifywhich ismore suitable in order to coverthe second functionality of the proposed protocol inthe view of running time and memory consumption.

    The rest of the paper is organized as follows: in Section 2the security requirements are presented; based on them itfollows Section 3, where the group key agreement approachis analyzed. Afterwards, in Section 4, the SSPSoC commu-nication protocol for an SDN-CoC network is described,where the architecture, the packet format, the proposednetwork messages, and the three different phases of theSSPSoC protocol, Private Key Extraction, Group Formation,and Switch Controller Communication, are presented. Itfollows the validation and the performance analysis of theproposed protocol in Section 5. Last but not least our researchis summarized in the last section.

    2. Security Requirements

    TheCoC architecture contains multiple switches and a singlecontroller to manage the overall communication among ICs.The infrastructure to implement identity based cryptographyrequires an on-board PKG. The overall communicationsecurity on this layer (switch controller) can be investigatedfrom two viewpoints. The first view is to securely deliverthe private keys to switches and controller. The second viewcovers the secure communication among all the switches andthe controller.We achieve this security using an authenticatedgroup key agreement protocol.

    2.1. Phase 1. The foremost issue to address is to transportthe private key and required security parameters to all theswitches and the controller. The PKG generates the privatekey for all switches and the controller and delivers it securely.The literature refers to using a secure channel but theydo not specify exactly what this channel could be and itssecurity requirements. The possible threats and solutions areas follows:

    (i) In order to ensure that the only legitimate nodes canreceive identity ID and private key, node authentica-tion must be performed by the 𝑃𝐾𝐺.

    (ii) A counterfeit PKGwith differentmaster key generatesprivate keys and IDs for the nodes. This 𝑃𝐾𝐺 is ableto decrypt all the traffic between nodes and controller.

  • 4 Security and Communication Networks

    In this case, authentication of the PKG by the nodesis also needed.

    (iii) An attacker can eavesdrop on the response of the PKGand steal the private key of a node. A solutionmust bethere to ensure the confidentiality of communicationbetween a node and the PKG.

    (iv) An attacker can sniff the packets exchanged betweena node and the PKG and replay them later to obtain aprivate key.

    (v) An attacker can manage to compromise the integrityof the packets between node and PKG.

    2.2. Phase 2. This phase refers to switch controller groupcommunication where we adopted a GKA protocol to secureit.The common threats are spoofing, tampering, repudiation,information disclosure, denial of service, and elevation ofprivileges.The authenticated GKA protocol provides authen-tication of all participants. As the session key is derived, restof the communication is encrypted using AES-GCM withsession key. Therefore, confidentiality, authenticity, integrity,and nonrepudiation are maintained. To address denial ofservice and authorization issues, separate precautions needto be enabled.

    3. Group Key Agreement

    3.1. Assumptions. Before the design of the protocol someassumptions were vital to be made:

    (i) The network consists of multiple nodes, which can beeither a controller or SDN switches or the PKG, whichderives the private keys to the network entities.

    (ii) The private ID-based keys are provided to the partic-ipants of the group by PKG, which is the private keygenerator. Suppose that 𝑚𝑠𝑘 is the master secret keyof the PKG and 𝐾𝑃𝑢𝑏𝑃𝐾𝐺 is the public key.

    (iii) Given that there are 𝑛 entities in the network,𝑈1, 𝑈2, . . . , 𝑈𝑛 is a group of participants in a GKAsession for establishing a group key. Assuming that𝑈𝑛will be the controller of every group, there are 𝑛 − 1nodes (SDN switches) in this group.

    3.2. GKA Protocols. By taking into account the aboveassumptions and the security requirements, we present thetwo GKA protocols that we based on and we constructedour protocol. The two protocols consist of 3 major phases:The 𝑆𝑒𝑡𝑢𝑝 phase (hash functions, group generators, andpairing), the 𝐾𝑒𝑦 𝐸𝑥𝑡𝑟𝑎𝑐𝑡𝑖𝑜𝑛 phase (nodes and controllerobtain their private keys fromPKG), and the𝐾𝑒𝑦 𝐴𝑔𝑟𝑒𝑒𝑚𝑒𝑛𝑡phase (establishment of a group session key for participants).

    The Teng protocol [26]:

    Setup(i) The PKG chooses two groups G1 and G2 of prime

    order 𝑞, a bilinear pairing 𝑒 : G1 × G1 → G2.(ii) The PKG selects two random generators 𝑃 and 𝑄 of

    G1.

    (iii) The PKG selects 𝑠 ∈ Z∗𝑞 as the 𝑚𝑠𝑘 and sets𝐾𝑃𝑢𝑏𝑃𝐾𝐺 = 𝑠𝑃.

    Private Key Extraction. Defining as input parameters, 𝑚𝑠𝑘and 𝐼𝐷𝑖 ∈ {0, 1}

    ∗ with 𝐼𝐷𝑖 being the ID of the node,

    (i) The PKG computes 𝐾𝑃𝑟𝑖V𝑖 as 𝑆𝑖 = (𝑞𝑖 + 𝑠)−1𝑄 where

    𝑞𝑖 = 𝐻(𝐼𝐷𝑖).(ii) The PKG communicates secretly 𝐾𝑃𝑟𝑖V𝑖 to node 𝑖.(iii) The public key of node 𝑖 is 𝑇𝑖 = 𝑞𝑖𝑃 + 𝐾𝑃𝑢𝑏𝑃𝐾𝐺 =

    (𝑞𝑖 + 𝑠)𝑃.

    Key Agreement Round 1. Each participant

    (i) 𝑈𝑖 selects a random 𝑟𝑖 ∈ 𝑍∗𝑞 .

    (ii) 𝑈𝑖 precomputes 𝑃𝑖 = 𝑟𝑖𝑇𝑖.(iii) 𝑈𝑖 (1 ≤ 𝑖 ≤ 𝑛) sends 𝑃𝑖 to the controller 𝑆.

    Key Agreement Round 2. Upon receiving 𝑃𝑖 from all nodes,each participant

    (i) 𝑈𝑖 (1 ≤ 𝑖 ≤ 𝑛), 𝑆 chooses random 𝑟 ∈ 𝑍∗𝑞 .

    (ii) 𝑈𝑖 computes 𝑄𝑖 = 𝑟𝑃𝑖.(iii) 𝑈𝑖 broadcasts 𝑄𝑖 (1 ≤ 𝑖 ≤ 𝑛), keeping 𝑟 secret.

    Key Computation. On receiving 𝑄𝑗 (1 ≤ 𝑖 ≤ 𝑛),

    (i) 𝑈𝑖 computes the final session key as

    𝑠𝑘 = 𝑒 (𝑄𝑖, 𝑆𝑖)𝑟−1𝑖 𝑒 (𝑄1 + 𝑄2 + ⋅ ⋅ ⋅ + 𝑄𝑛, 𝑄)

    = 𝑒 (𝑃, 𝑄)𝑟+𝑟𝑟1(𝑠+𝑞1)+⋅⋅⋅+𝑟𝑟𝑛(𝑠+𝑞𝑛) .(1)

    Precomputation. The following tuples (𝑟𝑖, 𝑟−1𝑖 , 𝑃𝑖) should becreated and stored in the memory storage of the nodesbefore the execution of the GKA.This essentially reduces thecomputation cost of the first round for the nodes and alsoimproves the speed of key computation phase.

    The Sharma protocol [25]:

    Assumption. Let 𝑝𝑖𝑑 be the set of the identities of theparticipants in one session of the protocol and 𝑠𝑖𝑑 the sessionidentifier.

    Setup

    (i) The PKG selects an EC group 𝐺 of prime order 𝑞. Let𝑃 be a generator of group 𝐺.

    (ii) The PKG computes the system’s public key as𝐾𝑃𝑢𝑏𝑃𝐾𝐺 = 𝑠𝑃 by choosing a master secret 𝑠 ∈ Z

    ∗𝑞 .

    (iii) The PKG chooses cryptographic hash functions 𝐻1 :{0, 1}∗ × 𝐺 → Z∗𝑞 , 𝐻2 : {0, 1} × 𝐺 × 𝐺 → Z

    ∗𝑞 and

    𝐻 : {0, 1}∗ → {0, 1}𝑘.

    Key Extraction. Defying the system parameters 𝑃𝑎𝑟𝑎𝑚𝑠 ={𝐺, 𝑞,𝐻1, 𝐻2, 𝐻3, 𝐻,𝐾𝑃𝑢𝑏𝑃𝐾𝐺} and by keeping the masterkey secret,

  • Security and Communication Networks 5

    (i) The PKG selects 𝑟𝑖$← Z∗𝑞 and computes 𝑅𝑖 = 𝑟𝑖𝑃.

    (ii) The PKG computes the private key for the user 𝑈𝑖 as𝐾𝑃𝑟𝑖V𝑖 = 𝑟𝑖 + 𝑠𝐻1(𝐼𝐷𝑖, 𝑅𝑖).

    (iii) Each participant 𝑈𝑖 can verify the private key as𝐾𝑃𝑟𝑖V𝑖𝑃 = 𝑅𝑖 + 𝐻1(𝐼𝐷𝑖, 𝑅𝑖)𝐾𝑃𝑢𝑏𝑃𝐾𝐺.

    Key Agreement Round 1. Each participant

    (i) 𝑈𝑖 (1 ≤ 𝑖 ≤ 𝑛) chooses 𝑒𝑝ℎ𝑖$← Z∗𝑞 and computes

    𝑙𝑖 = 𝐻3(𝑒𝑝ℎ𝑖, 𝐾𝑃𝑟𝑖V𝑖) and 𝐿 𝑖 = 𝑙𝑖𝑃.

    (ii) 𝑈𝑖 (1 ≤ 𝑖 ≤ 𝑛) selects a random string 𝑘𝑖 ∈ {0, 1}𝑘.

    Each user, except 𝑈𝑛 computes 𝐻(𝑘𝑖). The user 𝑈𝑛masks the randomness as �̃�𝑛 = 𝐻(𝑘𝑛, 𝑥𝑛) where 𝑥𝑛is the long-term secret of 𝑈𝑛.

    (iii) 𝑈𝑖 (1 ≤ 𝑖 ≤ 𝑛) computes𝐻(�̃�𝑛).(iv) 𝑈𝑖 (1 ≤ 𝑖 ≤ 𝑛) broadcasts the tuple

    ⟨𝐿 𝑖, 𝐻(𝑘𝑖),𝐻(�̃�𝑛), 𝑅𝑖⟩ to all 𝑛 − 1members.

    Key Agreement Round 2. Upon receiving the message⟨𝐿𝑗, 𝐻(𝑘𝑗),𝐻(�̃�𝑛), 𝑅𝑗⟩, each participant

    (i) 𝑈𝑖 computes 𝑈𝑖𝑗 = 𝑙𝑖𝐿𝑗 and 𝐿 = 𝐿1 ‖ 𝐿2 ‖ .. ‖ 𝐿𝑛.(ii) 𝑈𝑖, except𝑈𝑛, computes𝐾𝑖𝑗 = 𝐻(𝑈𝑖𝑗)⊕𝑘𝑖. the user𝑈𝑛

    computes𝑚𝑎𝑠𝑘 = 𝐻(𝑈𝑖𝑗) ⊕ �̃�𝑛.

    (iii) 𝑈𝑖 chooses another random number 𝑡𝑖 ∈ Z∗𝑞 and

    computes 𝑇𝑖 = 𝑡𝑖𝑙𝑖𝑃. Also computes the signature on⟨𝐿, 𝑇𝑖⟩ as 𝜎𝑖 = 𝑡𝑖𝑙𝑖 + 𝐾𝑃𝑟𝑖V𝑖𝐻2(𝐼𝐷𝑖, 𝐿, 𝑇𝑖, 𝑝𝑖𝑑).

    (iv) 𝑈𝑖 broadcasts ⟨𝐾𝑖𝑗 (1 ≤ 𝑗 ≤ 𝑛, 𝑗 ̸= 𝑖), 𝑚𝑎𝑠𝑘, 𝜎𝑖, 𝑇𝑖⟩ toall 𝑛 − 1members.

    Key Computation. Upon receiving ⟨𝐾𝑗𝑖, 𝑚𝑎𝑠𝑘, 𝜎𝑖, 𝑇𝑖⟩, eachparticipant

    (i) 𝑈𝑖 verifies the received signature as 𝜎𝑖𝑃 = 𝑇𝑖 + (𝑅𝑖 +𝐻1(𝐼𝐷𝑖, 𝑅𝑖)𝐾𝑃𝑢𝑏𝑃𝐾𝐺)𝐻2(𝐼𝐷𝑖, 𝐿, 𝑇𝑖, 𝑝𝑖𝑑).

    (ii) 𝑈𝑖 computes �̃�𝑗 = 𝐻(𝑈𝑗𝑖) ⊕ 𝐾𝑗𝑖. (Similarly, �̃�𝑛 can becomputed using mask.)

    (iii) Note that 𝑈𝑖𝑗 = 𝑙𝑖𝐿𝑗 = 𝑙𝑖𝑙𝑗𝑃 = 𝑙𝑗𝑙𝑖𝑃 = 𝑙𝑗𝐿 𝑖 = 𝑈𝑗𝑖.

    (iv) 𝑈𝑖 checks the 𝑘𝑖 as𝐻(𝑘𝑗) = 𝐻(�̃�𝑗) for (1 ≤ 𝑗 ≤ 𝑛, 𝑗 ̸=𝑖).

    (v) 𝑈𝑖 computes the session identity 𝑠𝑖𝑑 = 𝐻(𝑘𝑖) ‖𝐻(𝑘2) ‖ . . . ‖ 𝐻(�̃�𝑛).

    (vi) The session key is computed as 𝑠𝑘 = 𝐻(𝑘1 ‖ 𝑘2 ‖ . . . ‖�̃�𝑛 ‖ 𝑠𝑖𝑑 ‖ 𝑝𝑖𝑑).

    4. Communication Protocol

    In this section, the network architecture following the packetformat, the networkmessages that are broadcastedwithin ournetwork, and the three phases of the proposed protocol areintroduced.

    4.1. Architecture. Theproposed architecture of the full systemis presented on Figure 1. However our network architectureconsists of 3 main network entities:

    (i) A PKG, which is considered as a trusted third partyand generates the corresponding private key to therest of the nodes (switches and controller).

    (ii) A centralized controller with a broader network viewto manage the routing of the packets within thenetwork.

    (iii) Multiple switches which are responsible to route thepackets between the PC

    The communication between controller and switches is man-aged through a virtual network running on the top of theCoC.

    4.2. Packet Format. The packet format is the core of theprotocol stack. Every packet consists of a header structure,which is 32-bit long (Figure 2) [11]. The header messageformat consists of three main fields. Firstly, the version fieldindicates the version of communication protocol to whichthis message belongs. Secondly, the length field indicateswhere this message will end in the byte stream startingfrom the first byte of the header. Thirdly, the xid, or trans-action identifier, is a unique value used to match requeststo responses. The type field which indicates what type ofmessage is present and how to interpret the payload isversion dependent and we can see the messages that it isincluding above. Furthermore every message that travelsacross the network consists of the same header of 32 bits.However the payload size depends on the length field that isprovided through header message and it can vary accordingto the type of the message. Afterwards it included the sourceand destination ID following the addressing format thatwe previously presented. Another field is the type of thepacket; for example, it could be opcodes for a given processor,followed by somepadding and the data. As far as themessagesof the type field, a specific message stack is designed, which ispresented afterwards.

    4.3. Network Messages. The different types of messages,which were designed and integrated into packet format,are depicted in Table 1. The SSPSoC protocol includes 8types of messages with different content. These messages areflowing through the links between the network entities. Inaddition the type value of the messages is used to distinguishGKA protocol messages from other messages that might becirculating on the network and one byte is used to encode themessage type.

    4.4. SSPSoC Network Initialization

    Phase 1 (obtain private key). During the first phase, theswitches and the controller communicate with the PKG, inorder to obtain their long-term private keys. One of themajor issues of concern on this phase was the security levelof the communication between the nodes and the 𝑃𝐾𝐺, by

  • 6 Security and Communication Networks

    9876543210 9876543210 9876543210 100 1 2 3

    header

    Source_ID Destinan_ID

    Padding…..

    Data

    prio type padding

    Figure 2: Packet format [11].

    Table 1: Designed network messages.

    Type Type Value Description ContentsKEY REQUEST 0x06 Sent by nodes to the PKG Enc(timestamp), 𝐼𝑉, 𝑡𝑎𝑔

    KEY REPLY 0x07Sent by PKG to nodes as areply to KEY REQUEST

    message

    Enc(System Parameters,node 𝐼𝐷, private key),

    𝐼𝑉, 𝑡𝑎𝑔

    JOIN 0x01 Broadcasted by nodes whowants to join a groupnode 𝐼𝐷, timestamp, JOIN

    token

    INVITE 0x02Broadcasted by controllerfor inviting nodes to form a

    group

    (participant 𝐼𝐷1, node𝐼𝐷1, . . ., participant 𝐼𝐷𝑛,

    𝑁𝑜𝑑𝑒 𝐼𝐷𝑛)

    READY 0x03 Broadcasted by nodes as areply to INVITEmessageparticipant 𝐼𝐷, timestamp,

    READY token

    ROUND 1 0x04Contains cryptographic

    material for the first roundof the GKA

    sender 𝐼𝐷, Crypto R1

    ROUND 2 0x05Contains cryptographicmaterial for the secondround of the GKA

    sender 𝐼𝐷,receiver 𝐼𝐷,Crypto R2

    DATA 0x08 Contains encrypted datawith the group key

    sender 𝐼𝐷,receiver 𝐼𝐷,

    Enc(data), 𝐼𝑉, 𝑡𝑎𝑔

    tackling the problem of establishing a secure channel forthe private key transmission. However, keeping the privatekey confidential is not the only security consideration; weshould also take into account the authentication of the nodes.The authentication will ensure that only legitimate nodescan obtain a private key from the 𝑃𝐾𝐺. For this reason, theimplementation of authenticated KEY REQUEST messages ismainly used.

    A node first determines a timestamp (𝑡𝑠) to prevent thereplay attacks [27]. Afterwards it generates the random partof the Initialization Vector (𝐼𝑉) and it encrypts 𝑡𝑠 usingthe Preshared Symmetric Secret Key (𝑃𝑆𝐾) and AES inGalois Counter Mode (AES-GCM) [28]. AES-GCM out-puts the ciphertext 𝑐 and the authentication tag: 𝑐, 𝑡𝑎𝑔 =𝐴𝐸𝑆𝑃𝑆𝐾,𝐼𝑉(𝑡𝑠). Thereafter the node sends a KEY REQUEST

    message to the PKG, which contains the 𝐼𝑉, the ciphertext,and the authentication tag. It follows a process where the𝑃𝐾𝐺 decrypts the ciphertext and checks the authenticationtag. If the tags are matching, it will check that the decryptedtimestamp is within a given threshold. In case the timestampis valid, it will generate a random node ID and it will extractthe associated private key,𝐾𝑃𝑟𝑖V(𝑖). Thereupon it generates arandom 𝐼𝑉 and encrypts them using the𝑃𝑆𝐾 and AES-GCMand sends the 𝐼𝑉, ciphertext, and the authentication tag to thenode.The steps of the this procedure are depicted on Figure 3.

    Phase 2 (form a group). On this phase each switch commu-nicates with the controller in order to show interest to join agroup. The controller decides upon the group members andinvites them to join the group.

  • Security and Communication Networks 7

    Node PKG

    1. c=AES-GCMPSK(ts), IV, tag

    PSK PSK,MK

    7 . AES-GCMPSK (IDN ,KPrivN , Param) , IV, tag

    8 . IDN , KPrivN&Param

    2 . ts , tag =AES-GCMPSK (c)3 . Check (tag, tag 4 . Check (t s)5 . IDN=GenID ( )6 . KPrivN=GenKey (IDN ,MK)

    )

    Figure 3: Private key exchange.

    Firstly we are assuming that Phase 1 has been alreadyperformed and that the switches and controller have securelyobtained their private keys. The controller has the power todecide which participants to invite to join a group, accordingthe 𝑁𝑒𝑡𝑤𝑜𝑟𝑘 𝑅𝑒𝑞𝑢𝑖𝑟𝑒𝑚𝑒𝑛𝑡𝑠 and 𝑅𝑢𝑙𝑒𝑠 that includes (Fig-ure 1). However when a switch wants to join an alreadyexisted group, it broadcasts a JOIN message with its nodeID, without knowing the ID of controller. The controller iswaiting for JOINmessages in order to start forming a group ofswitches. The behavior of the controller when receives JOINmessage depends on the characteristics and requirements ofthe running applications which are translated and stored onthe 𝑁𝑒𝑡𝑤𝑜𝑟𝑘 𝑅𝑒𝑞𝑢𝑖𝑟𝑒𝑚𝑒𝑛𝑡𝑠 and 𝑅𝑢𝑙𝑒𝑠 of the controller. Assoon as the controller receives a number of JOIN messagesand a group has been created, it broadcasts an INVITEmessage to all participated switches of the group, includinga given session participant 𝐼𝐷 and node 𝐼𝐷 of all members ofthe group. The switches afterwards verify that they receivedthe invitation and it follows the group key agreement process,where they are performing two rounds of messages. The tworounds are described in Section 3.

    Phase 3 (switch controller communication). Once the grouphas been formed, we move into the last phase which is usedfor data exchange. In this phase the controller exchanges datamessages with the groups of switches. Furthermore beforethe controller start exchanging any message with a group ofswitches, it checks the𝐺𝑟𝑜𝑢𝑝 𝑇𝑎𝑏𝑙𝑒where all the IDs of groupparticipants information that we described in the previousphase are stored. In case of data transmission between agroup of switches and controller, the controller is using the

    𝑆𝑒𝑐𝑢𝑟𝑒 𝐶ℎ𝑎𝑛𝑛𝑒𝑙 where it encrypts the data. The controllerencrypts the data using AES in GSM mode, the group key,and an 𝐼𝑉.

    5. Validation and Performance Analysis

    As far as the performance analysis of SSPSoC protocol, webased on a simple scenario with three participants: PKG,Switch, and Controller. The messages that will be exchangedbetween three participants are depicted in Figure 4. As a firststep the switch and controller will obtain a private key fromPKG by establishing a TCP connection and transmitting theKEY REQUEST message, the PKG will reply by KEY REPLYmessage. While a TCP connection is needed in order toconduct a validation of our protocol, Layer 4 headers andprotocols are not needed in the context on MPSoC, thusbefore its integration into an MPSoC platform some propermodifications should be performed.Afterwardswemove intoGKA process, where we implemented the Sharma protocoland Teng protocol, described in Section 3. In order to fitthese two GKA protocols in our scenario we implement thefollowing steps:

    (1) A switch broadcasts a JOIN message, which containsits 𝐼𝐷; the destination is always the controller andwaits for an INVITEmessage.

    (2) The controller receives the JOIN message, makes adecision about the participants of the group, andbroadcasts an INVITE message to them, which con-tains the 𝐼𝐷𝑠 of all the invited participants and waitsfor READYmessages.

  • 8 Security and Communication Networks

    Switch Controller

    KEY_REPLY

    loop

    PKG

    KEY_REQUEST

    KEY_REQUEST

    KEY_REPLY

    JOIN

    INVITE

    READY

    ROUND_1

    ROUND_1_REPLY

    ROUND_2

    ROUND_2_REPLY

    DATA

    Phase 1

    Phase 2

    Phase 3

    Figure 4: SSPSoC message layer.

    (3) The switch receives the INVITEmessage and creates alist of participants. If the 𝐼𝐷 is valid, based on the list,it broadcasts a READYmessage.

    (4) The controller remains in idle mode until it receivesREADY messages from the switches that are par-ticipants of the group for a specific time. After-wards it sends a ROUND 1 message and waits forROUND 1 REPLYmessages.

    (5) As soon as the switch receives the ROUND1message, itbroadcasts a ROUND 1 REPLY message by waiting forROUND 1 and ROUND 2messages.

    (6) When the controller receives the ROUND 1 Replymessage from all the participants of the group,it will send ROUND 2 messages by waiting forROUND 2 REPLYmessages.

    (7) When the controller receives ROUND 2 REPLY mes-sages from all switches, the key computation of groupkey is started.

    (8) As a last step the switches that belong already intoa group can start exchanging DATA messages withcontroller by using OpenFlow protocol.

    Following the SDN concept, we validate the SSPSoc protocolby using the emulatorMininet 3 [29], running on a computer.As far as the network entities: OpenVSwitches (OVS) [30] wasused as SDN switches and a Ryu [31] was used as an SDNcontroller. The network hosts are emulated using lightweightOS-level virtualisation: each virtual host inside the mininet

    network corresponds to a container and it has a virtual net-work interface with a distinct IP address [21]. Applications,such as the PKG, controller, and node executables, can rundirectly inside virtual hosts. In our experiments, the hosts areinterconnected using virtual Ethernet links andOVS switchesrunning in kernel mode. In each emulated network instance,one virtual host was used to run the PKG, one host forthe controller, and the rest of the hosts to run the nodesparticipating in the GKA. As far as the implementation ofGKA protocols, we used the Pairing Based Cryptography(PBC) [32] cryptographic library, RIPEMD-160, SHA-256hash functions, and AES-GCM cipher. Following the PBClibrary, Type A (based on symmetric pairing) and Type d159(based on MNT curves [19]) parameters were used for theimplementation of [26] and [25], respectively.

    5.1. Network Performance. We perform the scenario for asample of 1 up to 30 nodes (32 virtual hosts in total).Specifically, in order to test the performance of our protocolbased on group key agreement, groups of 2 up to 30 nodes(switches) were created. In this work, the first concern wasthe evaluation of the performance of our SSPSoC by usingtwo different GKA protocols in order to find out which ismore appropriate in our case according to their total cost, thecost of ROUND 1 and ROUND 2, and the key derivation cost.The total cost is referring to the time when a first INVITEmessage has been broadcasted until the time that the firstDATA message has been formed and sent. The cost of two

  • Security and Communication Networks 9

    5000

    4000

    3000

    2000

    1000

    0

    time (ms)

    5 10 15 20 25 30

    .∘ of nodes

    TotalRound 2

    Round 1Key Derivation

    (a) Scalability: Controller delay according to Sharma protocol

    5000

    4000

    3000

    2000

    1000

    0

    5 10 15 20 25 30

    .∘ of nodes

    TotalRound 2

    Round 1Key Derivation

    time (ms)

    (b) Scalability: Nodes delay according to Sharma protocol

    5 10 15 20 25 30

    .∘ of nodes

    800

    700

    600

    500

    400

    300

    200

    100

    0

    TotalRound 2

    Round 1Key Derivation

    time (ms)

    (c) Scalability: Controller delay according to Teng protocol

    5 10 15 20 25 30

    .∘ of nodes

    800

    700

    600

    500

    400

    300

    200

    100

    0

    TotalRound 2

    Round 1Key Derivation

    time (ms)

    (d) Scalability: Nodes delay according to Teng protocol

    Figure 5: Performance results.

    rounds is referring to the period from first ROUND 1messageor ROUND 2 message accordingly sent by controller untilthe period that the last ROUND 1 REPLY or ROUND 2 REPLYmessage received by the switch. The key derivation costrefers to time that we need in order to derive the group key(Figure 5).

    5.2. Memory Consumption. Following the MPSoC conceptanother important factor we should take into account is thememory consumption, since bothGKAprotocols are promis-ing low power consumption. We perform the above scenariofor 5, 10, and 15 nodes. The total amount of heap memoryallocated during the execution of the SSPSoC protocol byusing the two GKA schemes was measured with Valgrindtool Suite [20], which perform a dynamic binary analysis andenables the Massif heap profiler. The results are presented onFigure 6.

    6. Conclusion and Future Work

    In this paper, we propose a new communication protocolbased on group key agreement approach able to addressthe inside communication of a CoC system. Following thedesign of the proposed SSPSoC protocol, we validate andsimulated it within an SDN environment. Our results focusedon the evaluation of two GKA schemes according to theirscalability and their power consumption. As far as theresults are concerned, we noticed that the Teng protocolhas far better performance and significantly lower powerconsumption based on the number of participants and thatmakes it more appropriate option for the third phase of ourSSPSoC protocol. From the other side the Sharma protocol,even without using pairing as Teng protocol, has higher costand memory consumption. We believe that these results areobtained due to the authenticity of every participant that

  • 10 Security and Communication Networks

    5 nodes 10 nodes 15 nodes

    23.4022.60

    27.70 27.30

    32.70 32.30

    ControllerNodes

    0

    5

    10

    15

    20

    25

    30

    Peak

    hea

    p m

    emor

    y al

    loca

    tion

    (KiB

    )

    (a) Sharma protocol

    5 nodes 10 nodes 15 nodes

    ControllerNodes

    24.30

    16.50

    28.30

    19.00

    32.40

    20.30

    0

    5

    10

    15

    20

    25

    30

    Peak

    hea

    p m

    emor

    y al

    loca

    tion

    (KiB

    )

    (b) TENG protocol

    Figure 6: Memory consumption of two GKA protocols.

    the Sharma protocol is considering in contrast to the Tengprotocol which does not consider the authenticity of thegroup participants.

    Possibly, future work could be the implementation ofthe SSPSoC protocol within the context of MPSoC. Inorder to achieve this, a cyclic accurate simulator shouldbe chosen and some appropriate modifications should bemade in the SSPSoC protocol. Another possible extensioncould be to add more controllers in our system and creategroups of controllers; with this way secure communication isprovided not only between ICs but also between the differentabstraction layers of a MPSoC architecture.

    Data Availability

    No data were used to support this study.

    Conflicts of Interest

    The authors declare that they have no conflicts of interest.

    References

    [1] P. Sethi and S. R. Sarangi, “Internet of things: architectures,protocols, and applications,” Journal of Electrical and ComputerEngineering, vol. 2017, Article ID 9324035, 25 pages, 2017.

    [2] G. Bousdras, F. Quitin, and D. Milojevic, “Template archi-tectures for highly scalable, many-core Heterogeneous SoC:could-of-chips,” in Proceedings of the 13th International Sym-posium on Reconfigurable Communication-Centric Systems-on-Chip, ReCoSoC 2018, pp. 1–7, IEEE, July 2018.

    [3] S. Kumar, A. Jantsch, J.-P. Soininen et al., “A network on chiparchitecture and design methodology,” in Proceedings of theIEEE Computer Society Annual Symposium, VLSI, 2002, pp. 117–124, IEEE, 2002.

    [4] P. Ezhumalai, A. Chilambuchelvan, and C. Arun, “Novel NoCtopology construction for high-performance communications,”

    Journal of Computer Networks and Communications, vol. 2011,Article ID 405697, 6 pages, 2011.

    [5] B. A. A. Nunes, M. Mendonca, X.-N. Nguyen, K. Obraczka,and T. Turletti, “A survey of software-defined networking:past, present, and future of programmable networks,” IEEECommunications Surveys & Tutorials, vol. 16, no. 3, pp. 1617–1634, 2014.

    [6] L. Cong,W.Wen, and Z.Wang, “A configurable, programmableand software-defined network on chip,” in Proceedings of the2014 IEEE Workshop on Advanced Research and Technologyin Industry Applications, WARTIA 2014, pp. 813–816, IEEE,September 2014.

    [7] R. Sandoval-Arechiga, J. L. Vazquez-Avila, R. Parra-Michel, J.Flores-Troncoso, and S. Ibarra-Delgado, “Shifting the network-on-chip paradigm towards a software defined network archi-tecture,” in Proceedings of the International Conference onComputational Science and Computational Intelligence, CSCI2015, pp. 869-870, IEEE, USA, December 2015.

    [8] R. Sandoval-Arechiga, R. Parra-Michel, J. L. Vazquez-Avila,J. Flores-Troncoso, and S. Ibarra-Delgado, “Software definednetworks-on-chip for multi/many-core systems: a performanceevaluation,” in Proceedings of the 12th ACM/IEEE Symposiumon Architectures for Networking and Communications Systems,ANCS 2016, pp. 129-130, USA, March 2016.

    [9] A. Scionti, S. Mazumdar, and A. Portero, “Software definedNetwork-on-Chip for scalable CMPs,” in Proceedings of the 14thInternational Conference on High Performance Computing andSimulation, HPCS 2016, pp. 112–115, Austria, July 2016.

    [10] K. Berestizshevsky, G. Even, Y. Fais, and J. Ostrometzky,“SDNoC: software defined network on a chip,” Microprocessorsand Microsystems, vol. 50, pp. 138–153, 2017.

    [11] S. Ellinidou, G. Sharma, J.-M. Dricot, and O. Markowitch, “ASDN solution for system-on-chip world,” in Proceedings of the5th International Conference on Software Defined Systems, SDS2018, pp. 14–19, Spain, April 2018.

    [12] N. McKeown, T. Anderson, H. Balakrishnan et al., “OpenFlow:enabling innovation in campus networks,” ACM SIGCOMMComputer Communication Review, vol. 38, no. 2, pp. 69–74,2008.

  • Security and Communication Networks 11

    [13] D. Samociuk, “Secure communication between OpenFlowswitches and controllers,” in Proceedings of the AFIN 2015: TheSeventh International Conference onAdvances in Future Internet,vol. 39, 2015.

    [14] H. Zhang, Z. Cai, Q. Liu, Q. Xiao, Y. Li, and C. F. Cheang, “Asurvey on security-aware measurement in SDN,” Security andCommunication Networks, vol. 2018, Article ID 2459154, 2018.

    [15] G. Sharma, V. Kuchta, R. A. Sahu, S. Ellinidou, O. Markowitch,and J. Dricot, “A Twofold Group Key Agreement Protocol forNoC based MPSoCs,” in Proceedings of the 2018 16th AnnualConference on Privacy, Security and Trust (PST), pp. 1-2, August2018.

    [16] G. Sharma, S. Ellinidou, V. Kuchta, R. A. Sahu, O. Markowitch,and J.-M.Dricot, “Secure communication on noc basedmpsoc,”in Proceedings of the International Conference on Security andPrivacy in Communication Systems, pp. 417–428, Springer, 2018.

    [17] O. N. Foundation. OpenFlow Switch Specification Version 1.5.1(Protocol version 0x06), 2015.

    [18] R. Klöti, V. Kotronis, and P. Smith, “OpenFlow: a security analy-sis,” in Proceedings of the 2013 21st IEEE International ConferenceonNetwork Protocols, ICNP 2013, pp. 1–6,Goettingen,Germany,October 2013.

    [19] A. Miyaji, M. Nakabayashi, and S. Takano, “New explicitconditions of elliptic curve traces for FR-reduction,” IEICETransactions on Fundamentals of Electronics, Communicationsand Computer Sciences, vol. E84-A, no. 5, pp. 1234–1243, 2001.

    [20] N. Nethercote and J. Seward, “Valgrind: a framework forheavyweight dynamic binary instrumentation,”ACMSIGPLANNotices, vol. 42, no. 6, pp. 89–100, 2007.

    [21] R. Rong and J. Liu, “Distributed mininet with symbiosis,”in Proceedings of the 2017 IEEE International Conference onCommunications, ICC 2017, pp. 1–6, IEEE, May 2017.

    [22] S. Scott-Hayward, G. O’Callaghan, and S. Sezer, “SDN security:A survey,” in Proceedings of the 2013 Workshop on SoftwareDefined Networks for Future Networks and Services, SDN4FNS2013, pp. 1–7, IEEE, Trento, Italy, November 2013.

    [23] T. Dierks, “The transport layer security (TLS) protocol version1.2,” Tech. Rep. RFC5246, 2008.

    [24] K. Benton, L. J. Camp, and C. Small, “OpenFlow vulnerabilityassessment,” in Proceedings of the 2nd ACM SIGCOMM Work-shop on Hot Topics in Software Defined Networking (HotSDN’13), pp. 151-152, ACM, August 2013.

    [25] G. Sharma, R. A. Sahu, V. Kuchta, O. Markowitch, and S. Bala,“Authenticated group key agreement protocol without pairing,”in Proceedings of the International Conference on Informationand Communications Security, pp. 606–618, Springer, 2017.

    [26] T. Jikai and W. Chuankun, “An identity-based group keyagreement protocol for low-power mobile devices,” ChineseJournal of Electronics, vol. 25, no. 4, pp. 726–733, 2016.

    [27] P. Syverson, “A taxonomy of replay attacks [cryptographicprotocols],” in Proceedings of the The Computer Security Foun-dations Workshop VII, pp. 187–191, IEEE, Franconia, NH, USA,1994.

    [28] M. J. Dworkin, “Recommendation for block cipher modes ofoperation: Galois/Counter Mode (GCM) and GMAC,” Tech.Rep. SP 800-38D, 2007.

    [29] Mininet Project. 2017. http://mininet.org/.[30] Linux Foundation, “OvS Open vSwitch,” 2016. http://www

    .openvswitch.org.[31] Ryu SDN Framework Community, “Component-based soft-

    ware defined networking framework build SDN agilely,” 2017.https://osrg.github.io/ryu/.

    [32] Ben Lynn, PBC Library. 2018. https://crypto.stanford.edu/pbc/.

    http://mininet.org/http://www.openvswitch.orghttp://www.openvswitch.orghttps://osrg.github.io/ryu/https://crypto.stanford.edu/pbc/

  • International Journal of

    AerospaceEngineeringHindawiwww.hindawi.com Volume 2018

    RoboticsJournal of

    Hindawiwww.hindawi.com Volume 2018

    Hindawiwww.hindawi.com Volume 2018

    Active and Passive Electronic Components

    VLSI Design

    Hindawiwww.hindawi.com Volume 2018

    Hindawiwww.hindawi.com Volume 2018

    Shock and Vibration

    Hindawiwww.hindawi.com Volume 2018

    Civil EngineeringAdvances in

    Acoustics and VibrationAdvances in

    Hindawiwww.hindawi.com Volume 2018

    Hindawiwww.hindawi.com Volume 2018

    Electrical and Computer Engineering

    Journal of

    Advances inOptoElectronics

    Hindawiwww.hindawi.com

    Volume 2018

    Hindawi Publishing Corporation http://www.hindawi.com Volume 2013Hindawiwww.hindawi.com

    The Scientific World Journal

    Volume 2018

    Control Scienceand Engineering

    Journal of

    Hindawiwww.hindawi.com Volume 2018

    Hindawiwww.hindawi.com

    Journal ofEngineeringVolume 2018

    SensorsJournal of

    Hindawiwww.hindawi.com Volume 2018

    International Journal of

    RotatingMachinery

    Hindawiwww.hindawi.com Volume 2018

    Modelling &Simulationin EngineeringHindawiwww.hindawi.com Volume 2018

    Hindawiwww.hindawi.com Volume 2018

    Chemical EngineeringInternational Journal of Antennas and

    Propagation

    International Journal of

    Hindawiwww.hindawi.com Volume 2018

    Hindawiwww.hindawi.com Volume 2018

    Navigation and Observation

    International Journal of

    Hindawi

    www.hindawi.com Volume 2018

    Advances in

    Multimedia

    Submit your manuscripts atwww.hindawi.com

    https://www.hindawi.com/journals/ijae/https://www.hindawi.com/journals/jr/https://www.hindawi.com/journals/apec/https://www.hindawi.com/journals/vlsi/https://www.hindawi.com/journals/sv/https://www.hindawi.com/journals/ace/https://www.hindawi.com/journals/aav/https://www.hindawi.com/journals/jece/https://www.hindawi.com/journals/aoe/https://www.hindawi.com/journals/tswj/https://www.hindawi.com/journals/jcse/https://www.hindawi.com/journals/je/https://www.hindawi.com/journals/js/https://www.hindawi.com/journals/ijrm/https://www.hindawi.com/journals/mse/https://www.hindawi.com/journals/ijce/https://www.hindawi.com/journals/ijap/https://www.hindawi.com/journals/ijno/https://www.hindawi.com/journals/am/https://www.hindawi.com/https://www.hindawi.com/