Privacy protection of communication networks using fully homomorphic encryption based on network slicing and attributes

0
Privacy protection of communication networks using fully homomorphic encryption based on network slicing and attributes

The first section of this paper mainly constructs a communication network architecture designed based on network slicing. The second section mainly designs the BTA-AHEA and sets related functions.

Communication network architecture based on network slicing

All symbols and their meanings in the text are shown in Table 1.

Table 1 Comparison of symbols and their specific meanings.

Communication network systems have evolved from analog to digital communication and modern Internet networks. The systems’ initial form is point-to-point analog communication. These systems gradually develop into digitalization, incorporating complex modulation and demodulation technologies to improve communication efficiency. In the twenty-first century, the Internet’s popularity has driven communication network systems towards more efficient and secure directions, meeting the needs of information transmission speed and security. This study designs a communication network management architecture based on network slicing. This architecture can address the low resource utilization, complex network structure, and high cost of dedicated communication hardware in traditional communication networks. Network slicing is an innovative way of creating virtual network architecture on demand. It enables the sharing of the same infrastructure while dividing it into independent virtual networks, each possessing its unique characteristics. It is crucial to configure the virtual network adequately according to third-party requirements and the diverse functions of each network to cater to user needs and provide personalized service. The main technologies of network slicing include Network Function Virtualization (NFV) and Software Defined Network (SDN)19. NFV can virtualize traditional proprietary hardware by installing a network on a virtual server. Utilizing NFV does not require dedicated hardware for each network function, which can improve network operational efficiency. SDN can implement network virtualization, which is typically used to manipulate the configuration of virtual machines on the core cloud or edge. It separates network forwarding and control functions of the network, thus creating a network that can be centrally managed and programmed. It manages network traffic through programming, achieves flexible resource allocation, and achieves the goal of providing one-on-one services to users20. The network slicing structure based on NFV and SDN is shown in Fig. 1.

Figure 1
figure 1

Network slicing structure diagram based on NFV and SDN.

In Fig. 1, the network slicing structure includes five parts: NFV management and orchestration, SDN controller, virtual resource layer, hardware resource layer, and operation and business support system. NFV management and orchestration mainly involves the virtualization of network functions and the management of virtual network functional units and infrastructure. The SDN controller is primarily utilized to detect the network’s topology structure and control traffic. The SDN controller cam manage the discovered network topology, network security, and traffic in the network. The virtual resource layer consists of three parts: radio frequency far-off pool, a centralized baseband processing pool, and a centralized protocol processing pool. The hardware resource layer consists of physical storage, physical network, and physical computing resources. The operational and business support system primarily manages the virtual network components of the core and access networks, including virtual network elements and resources. The research aims to implement the management and compilation functions of network slicing through a virtual platform. Its structure is shown in Fig. 2.

Figure 2
figure 2

Virtual platform architecture.

In Fig. 2, the virtual platform consists of four parts: the service, driver, business management, and blade management systems. The service system is primarily responsible for cataloging and managing user-related data. The business management system monitors and configures. The drive system handles drive management. The blade management system manages all server blades. Server migration is required to enhance network stability, security, and performance. The migration of network services is associated with the network virtual directory system. The migration determining factors can be obtained through the SDN controller. The calculation method for the migration determining factors is shown in Eq. (1).

$$F(x) = \sum \left[ (T_d (x),S_c (x),B_\max (x,y),R_d (x),C_p (x) \right]$$

(1)

In Eq. (1), \(F(x)\) represents the determining factor of migration. \(x\) represents the service node. \(\sum ( \cdot )\) represents the weighted average of all elements in a column. \(y\) represents the starting point of migration. \(T_d (x)\) represents the delay during the transmission. \(S_c (x)\) represents the size of the server capacity. \(B_\max (x,y)\) represents the maximum bandwidth between two service nodes. \(R_d (x)\) represents the delay in the return journey between two service nodes. \(C_p (x)\) represents the cost price of the server. The matrix serves as the determining factor for migration, and normalizing it results in the lowest communication network cost. This study utilizes mobile edge computing to depict the connection between mobile technology and edge computing. It also uses mobile edge computing to regulate storage and computing resources21. The network architecture of mobile edge computing is shown in Fig. 3.

Figure 3
figure 3

Network architecture of mobile edge computing.

In Fig. 3, the addition of an edge server between the base station and the gateway can provide computation and storage for complex commands. Meanwhile, the transmission time of commands in the network can be reduced. The migration time revenue is introduced to judge whether the current node has revenue to reduce the energy consumption in mobile edge computing. The specific expression is shown in Eq. (2)22.

$$\beta = \fracC_n – 1 R_n – 1 – nT – \fracC_n R_n $$

(2)

In Eq. (2), \(\beta\) represents the return on migration time. \(n\) represents the number of nodes. \(C_n\) represents the total migrated data. \(T\) represents the migration cycle. \(R_n\) represents the channel transmission rate, that is, the migration rate. The larger the value of migration time benefit, the shorter the migration time, and the lower the energy consumption. The calculation method for migration time is shown in Eq. (3)23.

$$t = \fracC_n – 1 (t) + vnTR_n – c$$

(3)

In Eq. (3), \(t\) represents the migration time. \(C_n – 1 (t)\) represents the amount of data at the current time. \(v\) represents the mobile terminal speed. The next step is to calculate the threshold for the minimum migration rate of the current node at each time point, as shown in Eq. (4)24.

$$R_n (th) = [C_n (t) + \fraccC_n – 1 R_n – 1 ]/[\fracC_n – 1 R_n – 1 – nT]$$

(4)

In Eq. (4), \(R_n (th)\) represents the threshold of the minimum migration rate of the current time point node. The average energy consumption of the data is calculated based on the total energy consumption during migration, as shown in Eq. (5)25.

$$\overlineE = \fracnE_t + PtC_n – 1 (t) + c(nT + t)$$

(5)

In Eq. (5), \(\overlineE\) represents the average energy consumption of data migration. \(E_t\) represents the energy consumption of the current node. \(P\) represents the transmission power. The minimum migration energy consumption can be obtained through the average migration energy consumption. This can be achieved by making the migration time benefit greater than 0, as shown in Eq. (6)26.

$$E_\min = \min \left\ E(nE_t ) – \overlineE \times E[C_n – 1 (t) + c(nT + t)] \right\$$

(6)

In Eq. (6), \(E_\min \) represents the minimum migration energy consumption. The flow of mobile edge computing to reduce energy consumption is shown in Fig. 4.

Figure 4
figure 4

Flow chart of mobile edge computing to reduce energy consumption.

In Fig. 4, the comparison between the energy consumption necessary for migration and the channel transmission rate determines whether the transmission should proceed. This leads to lower energy usage and increased energy efficiency.

Network privacy protection based on BTA-AHEA algorithm

Chameleon hash algorithm

Network slicing brings convenience and reduces the cost of communication networks, which also brings security risks. On the one hand, the security risks of network slicing include traditional network security risks such as Distributed Denial of Service (DDOS) attacks and routing security policies. These security risks are not much different from the risks faced by traditional network technologies. On the other hand, new security risks are introduced by the technical characteristics of network slicing itself. Traditional communication network security defense mainly adopts boundary security defense architecture. It is assumed that all attack eavesdropping comes from the outside and is completely trustworthy internally. However, this assumption is often not true in architecture based on network slicing. Because the technology in network slicing breaks the traditional physical boundaries of the network or system. Therefore, the protection of user privacy and data security must shift from boundary defense architecture to endogenous security defense architecture for slice-based communication networks. Currently, commonly used encryption algorithms include keyword searchable public key encryption, identity-based encryption, the ABE, etc. Among them, keyword searchable public key encryption searches encrypted data based on the corresponding keyword provided by the user, thereby finding the file associated with the keyword27. Identity-based encryption is a public key encryption technology that implements identity authentication and message encryption. It uses the user’s identity information as the public key and generates a private key by a third party to achieve encryption. ABE is an encryption method that represents a user’s identity as a set of multiple attributes, without requiring knowledge of the user’s personal information. Only users who meet the attribute requirements can decrypt. In the ABE, the encryptor defines a set of access policies that only users who meet these policies can decrypt the corresponding cipher-text. The Homomorphic Encryption (HE) algorithm is an encryption method implemented to secure data privacy. It involves encryption functions that transform plaintext into cipher-text and decryption functions that reverse the process from encrypted cipher-text to pre-encrypted plaintext. The encryption methods include addition homomorphism and multiplication homomorphism28. These methods allow calculations to be performed on encrypted data and generates encrypted results. Unlike FHE, HE provides support for only a limited set of computational operations that include addition, multiplication, and exponential operations. The FHE refers to the ability to simultaneously satisfy two homomorphic operations and perform multiple homomorphic addition and multiplication operations. It allows calculations to be performed on encrypted data and generates encrypted results. In the decryption phase, a private key can decrypt is used and plaintext results are obtained. Then, the equivalence of cipher-text operations and encryption of plaintext operations can be ensured. The security of information transmission between communication parties can be ensured by applying the FHE to a communication network based on network slicing. The chameleon hash algorithm can generate different hash values. However, with a specific private key, these hash values can be mapped to the same value. This mechanism increases the difficulty of cracking and improves the security of encryption. At the same time, it can generate corresponding encryption keys based on the user’s attributes. The chameleon hash algorithm allows only users with matching attributes to decrypt and access data, thereby achieving fine-grained control over data access. Therefore, this study introduces the chameleon hash function to optimize the ABE, combining the optimized algorithm with FHE to design the BTA-AHEA. The specific framework of this algorithm is shown in Fig. 5.

Figure 5
figure 5

Specific framework of BTA-AHEA.

In Fig. 5, BTA-AHEA consists of five parts: attribute authorization center, blockchain, cloud server, data owner, and data user. Among them, the main function of the attribute authorization center is to collect the collection of identity attributes uploaded by data users and generate private keys for data users. The blockchain is mainly used as a database for storing information. The cloud server is mainly used to return the content queried by data users. The attribute-based FHE mainly includes five parts: parameter generation, public key extraction, encryption, decryption, and homomorphic operation. Firstly, the security parameter \(1^\lambda \) is input to generate the public parameter \(P_p\) and the master key \(M_k\). Then, the public parameter \(P_p\), master key \(M_k\). A user’s attribute list \(L\) are input to obtain the user’s private key \(SK_L\). Next, the public parameter \(P_p\), private key \(M_k\), access restriction parameter \(W\), and plaintext \(p \in \left\ 0,1 \right\\) are input to generate ciphertext \(c\). The public parameter \(P_p\), private key \(SK_L\), and ciphertext \(c\) are entered. If the user’s attribute list a meets the access restriction \(W\), plaintext \(p\) is output. Otherwise, the output is empty. Finally, under the same access rights and responsibilities, \(k\) ciphertext information \(c_1 ,c_2 ,…,c_k\) and common parameter \(P_p\) are input. A new ciphertext \(c_f\) that satisfies \((P_p ,c_f ,SK_L ) = f(p_1 ,p_2 ,…,p_k )\) is calculated and output. Hash functions are primarily utilized in blockchain cryptography to convert strings of varying lengths, types, or sizes to a constant length string. The constant length string is then utilized to digitally sign documents within the network. Generally, this output string is called a hash value or hash digest29. Traditional hash functions have collision resistance. Chameleon hash functions can easily find collisions, thereby improving computational efficiency. The chameleon hash algorithm includes four steps: key generation, hash generation, hash verification, and hash collision. The key generation algorithm outputs both the public and private keys of the chameleon hash by utilizing a random seed as input to produce a key of specific length. The key generation function usually uses cryptographically secure pseudo-random number generation algorithms to ensure the randomness and security of the generated key30. The specific calculation method is shown in Eq. (7).

$$CH\_Gen(1^\lambda ) = (P_k ,S_k )$$

(7)

In Eq. (7), \(CH\_Gen\) represents the key generation function. \(\lambda\) represents the safety parameter. \(P_k\) represents the public key for outputting the chameleon hash. \(S_k\) represents the private key of the chameleon hash. The next step is to use the result generated by the key as input and calculate the hashed message to generate a hash value. The specific hash generation algorithm uses keys and messages as inputs and calculates the hash value utilizing a combination of nonlinear functions, bit operations, and permutation operations. The calculation method for hash generation is shown in Eq. (8).

$$CH\_Hash(P_k ,m,r) = (h,p)$$

(8)

In Eq. (8), \(CH\_Hash\) represents the hash generation function. \(r\) represents a random number. \(m\) represents any information. \(h\) represents the hash value. \(p\) represents a random value. After receiving a hash value, it performs a hash generation operation using the same key and message. The generated hash value is compared with the received hash value. If the two hash values are the same, it is considered that the hash verification is successful. Otherwise, it is considered that the hash verification failed. The next step is to perform hash verification, as shown in Eq. (9).

$$CH\_Ver[P_k ,m,(h,p)]$$

(9)

In Eq. (9), \(CH\_Ver\) represents the hash validation function. The result of hash verification depends on whether \((h,p)\) is correct or not. When the hash value is incorrect, the output is 0. Otherwise, it is 1. The calculation method for hash collision is shown in Eq. (10).

$$\left\{ \beginaligned & CH\_Cld(sk,m,m^\prime,(h,p)) \hfill \\ & CH\_Ver[P_k ,m,(h,p),r] = CH\_Ver[P_k ,m^\prime,(h,p),r^\prime] = 1 \hfill \\ \endaligned \right.$$

(10)

In Eq. (10), \(CH\_Cld\) represents the hash collision function. \(m^\prime\) represents new information. \(r^\prime\) represents a new random number. Hash collision occurs when two distinct messages generate the same hash value following a hash generation operation. In the chameleon hash function, there is a possibility of hash collisions. There are two different messages that can generate the same hash value. The probability of a collision occurrence is dependent on the hash generation algorithm and key generation function’s properties. The calculation of the chameleon hash algorithm is shown in Fig. 6.

Figure 6
figure 6

The calculation process of chameleon hash algorithm.

In Fig. 6, the signature obtained through implementation of the chameleon hash algorithm exhibits non-transferability, non-forgeability, and non-repudiation, which can bolster network security.

Attribute based homomorphic encryption algorithm combined with chameleon hash algorithm

Then, the chameleon hash algorithm is applied to attribute-based homomorphic encryption. Firstly, a temporary threshold is set for the chameleon hash function, and its public and private keys are set. The specific expression is shown in Eq. (11).

$$\left\{ \beginaligned P_k (CH) &= \left\ \lambda ,N_1 ,e,H_1 \right\ \hfill \\ S_k (CH) &= d_1 \hfill \\ \endaligned \right.,e < N_1$$

(11)

In Eq. (11), \(P_k (CH)\) represents the public key for the temporary threshold of the chameleon hash function. \(S_k (CH)\) represents the private key for the temporary threshold of the chameleon hash function. \(N_1\) represents a composite number obtained through an asymmetric encryption algorithm. \(e\) represents a prime number. \(H_1\) represents the hash function. \(d_1\) represents the threshold value. The next step is to set the public and private keys for the BTA-AHEA input to ensure the confidentiality, integrity, and ability to track attributes of encrypted data, as expressed in Eq. (12).

$$\left\{ \beginaligned mP_k (ABE) &= \left\ N,w,u,h,v,g,F_1 = g^\alpha ,F_2 = g^b ,e(g,g)^\alpha \right\ \hfill \\ mS_k (ABE) & = \left\ p_1^\prime ,a,b,g^\alpha ,g_3 ,R_0 \right\ \hfill \\ N & = p_1^\prime p_2^\prime p_3^\prime \hfill \\ \endaligned \right.$$

(12)

In Eq. (12), \(mP_k (ABE)\) represents the public key of the BTA-AHEA input. \(mS_k (ABE)\) represents the private key of the BTA-AHEA input. \(p_1^\prime \), \(p_2^\prime \), and \(p_3^\prime \) represent subgroups of the composite group. \(N\) represents a composite number, \(w,u,h,v \in p_1\). \(\alpha ,a,b\) belong to integers. \(g \in p_3^\prime \). \(R_0 \in p_3^\prime \). Next, the properties of the hash function are used to generate cipher-text. The temporary threshold of the chameleon hash function and the public and private keys of the BTA-AHEA input are used to represent the public and private keys of the chameleon hash function. The data users upload their identity attributes to the attribute authorization center, which will result in the generation of a private key for them. Then, they input the public key, information, and access policy matrix through a hash function, parse the temporary threshold, and obtain the cipher-text, which is expressed in Eq. (13)31.

$$\left\{ \beginaligned \overlineCT &= (C,C_0 ,C_1 ,C_2 ,\left\ C_i,1 ,C_i,2 ,C_i,3 \right\_i \in [l] ,CT^\prime) \hfill \\ CT^\prime & = Enc_SE (k,d_2 ) \hfill \\ C & = \overlineK \times e(g,g)^\alpha ,s ,C_0 = g^s ,C_1 = (g^\alpha )^s , \hfill \\ C_2 & = (g^b )^s ,\overlineK = encode(k,r) \hfill \\ CT & = (\overlineCT ,C^\prime,t),C^\prime = (wu^\overlineh v^t )^s \hfill \\ \endaligned \right.$$

(13)

In Eq. (13), \(CT\) represents cipher-text. \(\overlineCT\) represents the set of cipher-text. \(CT^\prime\) represents the updated cipher-text. \(s\) represents a random vector. \(t\) represents a random integer. \(N_2\) represents a composite number. The next step is to obtain the hash value and random number, as shown in Eq. (14).

$$(z,r) = [(h^\prime,N_2 ,F_2 ,CT),r^\prime]$$

(14)

In Eq. (14), \(z\) represents the hash value. \(r\) represents a random number. It uploads the obtained hash value and random number \((z,r)\) to the cloud server and inputs the public key of the chameleon hash function and message S. The data user verifies whether the condition is met through hash verification. If the condition is met, the output is 1. Otherwise, the output is 0. The data user calculates the set of decryption functions and the set of keys, as shown in Eq. (15)32.

$$\left\{ \beginaligned D &= e(w,g)^(\alpha + T)r_u s \hfill \\ \overlineK^\prime &= \frac{\overlineK^\prime e(g,g)^\alpha s }e(g,g)^\alpha s \hfill \\ \endaligned \right.$$

(15)

In Eq. (15), \(D\) represents the set of decryption functions. \(\overlineK^\prime\) represents the set of keys. Then, it is validated. If \(\overlineC^\prime = C^\prime\), it represents that \(CT\) is valid. Among them, \(C^\prime = (u^\overlineh v^t w)^s\). Finally, it calculates a new random number, expressed in Eq. (16).

$$\left\{ \beginaligned r^\prime_1 &= [y_1 (x_1^\prime -1 )]^d_1 \bmod N_1 \hfill \\ r^\prime_2 & = [y_2 (x_2^\prime -1 )]^d_2 \bmod N_2 \hfill \\ \endaligned \right.$$

(16)

In Eq. (16), \(r^\prime_1\) and \(r^\prime_2\) represent the random numbers corresponding to the two threshold values \(d_1\) and \(d_2\). If the verification is successful, the data user can successfully use information \(m^\prime\) instead of information \(m\). At this point, data encryption for the user is completed. The process is illustrated in Fig. 7.

Figure 7
figure 7

User data encryption flowchart.

Figure 7 depicts the utilization of input security parameters for data initialization and processing through asymmetrical and designed encryption algorithms. The next step is to set the temporary threshold key and public key for the chameleon hash algorithm. The public and private keys are set for the BTA-AHEA. The public and private keys are set for the chameleon hash algorithm. The next step is to calculate the cipher-text through the encryption algorithm and use it as input to verify whether the access policy matches the attribute set. If there is a match, the decrypted information will be output. Otherwise, the termination symbol will be output. Finally, the tracking algorithm checks the private key’s form in the attribute authorization center. If the form is correct, 1 is output, indicating that the identity code of the data user can be extracted from the private key. Otherwise, it outputs 0. The tracking algorithm outputs the termination symbol. It applies traceable attribute-based FHE to a communication network based on network slicing. Then, a communication network is obtained using FHE methods based on network slicing and attributes. Network slicing technology can divide a physical network into multiple virtual networks. Each virtual network can independently allocate resources and configure policies as needed. This feature improves the customizability and flexibility of the communication network, enabling it to better meet different business and service requirements. At the same time, selecting attributes as the fundamental element of the system is to leverage the advantages of BTA-AHEA. This method can effectively manage and utilize data while ensuring data security. Data users only need to meet the access policies of the data to obtain the corresponding data by associating the identity attributes of data users with the data. Data users need not to know the actual storage location of the data. This not only improves the efficiency of data usage, but also ensures the security of the data.

link

Leave a Reply

Your email address will not be published. Required fields are marked *