Next Article in Journal
A Quantum Calculus View of Hermite–Hadamard–Jensen–Mercer Inequalities with Applications
Next Article in Special Issue
A Joint Positioning Algorithm in Industrial IoT Environments with mm-Wave Communications
Previous Article in Journal
Lifetime and Dynamics of Natural Orbits around Titan
Previous Article in Special Issue
Energy Efficiency Optimization of Massive MIMO System with Uplink Multi-Cell Based on Imperfect CSI with Power Control
 
 
Article
Peer-Review Record

SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer

Symmetry 2022, 14(6), 1245; https://doi.org/10.3390/sym14061245
by Yue Zhao 1, Bo Tian 1, Ning Hu 2, Qi Zhao 1, Yiru Niu 1, Leyu Lin 1 and Yarang Yang 3,*
Reviewer 1: Anonymous
Reviewer 2:
Reviewer 3: Anonymous
Symmetry 2022, 14(6), 1245; https://doi.org/10.3390/sym14061245
Submission received: 28 April 2022 / Revised: 30 May 2022 / Accepted: 3 June 2022 / Published: 15 June 2022
(This article belongs to the Special Issue Symmetry/Asymmetry in Wireless Communication and Sensor Networks)

Round 1

Reviewer 1 Report

figure 3 algorithm 1 and the steps under SQRT Scheme Can be combined as single algorithm

since the algorithm is proposed regarding security, numerical results that the prove the proposed scheme security needs to be added

Novelty of the article to be define exclusively and numerical results supporting that should be added

Author Response

Dear editors and reviewers,

Thank you for your letter and for the reviewers’ compliment and comments concerning our manuscript entitled “SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer”. Those comments are all valuable and very helpful for revising and improving our paper, as well as the important guiding significance to our researches. We have studied comments carefully and have made corrections which we hope meet with approval. The main corrections in the paper and the responds to the reviewer's comments are as follows.

 

Responds to the reviewer's comments:

 

Reviewer #1:

  1. Response to comment: Figure 3, Algorithm 1 and the steps under SQRT Scheme can be combined as single algorithm.

Response: The Algorithm 1 describes how directory server feeds back Nk+â–³ routing nodes that meet the requirements of the routing node request of the user equipment. The Figure 3 mainly introduces how to select Nk routing nodes from the Nk+â–³ routing nodes in the oblivious transfer model. According to the reviewer's suggestions, we have added the relevant account in Section 3, and modified Algorithm 1 and Figure 3, so that readers can more easily understand the logical relationship between Algorithm 1 and Figure 3.

  1. Response to comment: Since the algorithm is proposed regarding security, numerical results that the prove the proposed scheme security needs to be added. Novelty of the article to be define exclusively and numerical results supporting that should be added.

Response: According to the reviewer's suggestions, we add comparison of analysis results of the degree of anonymity between SQRT scheme and the existing schemes, as shown in Figure 7. The degree of anonymity is a measure of the degree to which the identity or address information of the routing nodes in the anonymous networks is not recognized by the attacker. The experimental results better illustrate the security performance advantages of SQRT scheme compared with the existing schemes.

Special thanks to you for your valuable comments.

Author Response File: Author Response.docx

Reviewer 2 Report

The authors propose a novel secure querying scheme of routing table (SQRT) based on oblivious transfer. I have some concerns and my suggestions are listed below:

  1. The contribution is not well explained in the abstract. The paper's motivation does not exist. The contribution was not explained in a clear and understandable manner. The abstract section should be updated to make the main emphasis of the work obvious.
  2. In the introduction part, the authors should concentrate on the study's core topic and give a Literature Review in the form of tables to make research gaps and innovations visible.
  3. The authors should utilize a table to synthesize the overall information from the associated literature and to present the paper's primary points. This table might assist in determining the differences between the suggested model and existing work.
  4. The authors did not evaluate the benefits and drawbacks of the related works. Please comment on how their research differs from that of others in the related work section. What do they possess that others lack? Why or how are they better? What's new/different about this?
  5. In addition, the author should discuss more current relevant research achievements in the introduction
  6. I think the authors should give algorithm 1 as a flowchart to make the processes more understandable.
  7. Experimental Results, validation, and comparison to other approaches should be improved. More discussions and more analysis are needed.
  8. It is very important to introduce the computational complexity of SQRT model.
  9. According to all comments, the conclusion section must be improved.

In short, after inserting the comments above, the paper can be accepted.

Author Response

Dear editors and reviewers,

Thank you for your letter and for the reviewers’ compliment and comments concerning our manuscript entitled “SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer”. Those comments are all valuable and very helpful for revising and improving our paper, as well as the important guiding significance to our researches. We have studied comments carefully and have made corrections which we hope meet with approval. The main corrections in the paper and the responds to the reviewer's comments are as follows.

Responds to the reviewer's comments:

Reviewer #2:

  1. The contribution is not well explained in the abstract. The paper's motivation does not exist. The contribution was not explained in a clear and understandable manner. The abstract section should be updated to make the main emphasis of the work obvious.

Response: As Reviewer suggested, we emphasize the innovation and contribution of the paper in the abstract. The severe security risk faced by existing anonymous networks, such as Tor and I2P, is the leakage of privacy information of routing nodes. The SQRT scheme proposed in the paper can effectively ensure that both user equipment and directory server faithfully follow the routing querying protocol, and protect the privacy information of both parties to the greatest extent. Compared with the existing schemes, the SQRT scheme proposed in the paper has obvious performance advantages in the degree of anonymity, running time and communication traffic.

  1. In the introduction part, the authors should concentrate on the study's core topic and give a Literature Review in the form of tables to make research gaps and innovations visible.

Response: According to the reviewers' suggestions, we added the Table 1 in Section 1 to clearly indicate the technical advantages and defects of some current routing querying protocol schemes.

  1. The authors should utilize a table to synthesize the overall information from the associated literature and to present the paper's primary points. This table might assist in determining the differences between the suggested model and existing work.

Response: According to the suggestion of reviewers, the authors add the Table 1, which demonstrate the advantages of the SQRT scheme in security and network efficiency compared with the schemes proposed in [4], [7], [10], [11], [12] and [13]. Qualitative analysis shows the innovation and contribution of the paper.

  1. The authors did not evaluate the benefits and drawbacks of the related works. Please comment on how their research differs from that of others in the related work section. What do they possess that others lack? Why or how are they better? What's new/different about this?

Response: The newly added Table 1 in the revised version details the advantages of SQRT scheme in security and network efficiency compared with the schemes proposed in [4], [7], [10], [11], [12], [13]. Qualitative analysis shows the innovation and contribution of this paper.

  1. In addition, the author should discuss more current relevant research achievements in the introduction

Response: According to the reviewers' suggestions, the authors add the newly published papers [12] and [13] in this research field in recent years, and summarized and analyzed the theoretical methods proposed in the above papers, as well as the advantages and disadvantages of the schemes, as shown in Table 1.

  1. I think the authors should give algorithm 1 as a flowchart to make the processes more understandable.

Response: According to the suggestions of reviewers, the authors add Figure 3 to better describe the algorithm of secure querying for the routing table between the user equipment and the directory server.

  1. Experimental Results, validation, and comparison to other approaches should be improved. More discussions and more analysis are needed.

Response: According to the reviewer's suggestions, we add comparison of analysis results of the degree of anonymity between SQRT scheme and the existing schemes, as shown in Figure 7. The degree of anonymity is a measure of the degree to which the identity or address information of the routing nodes in the anonymous networks is not recognized by the attacker. The experimental results illustrate the security performance advantages of SQRT scheme compared with the existing schemes.

  1. It is very important to introduce the computational complexity of SQRT model.

Response: Thanks for your valuable suggestion. The SQRT scheme mainly includes two parts: one is how directory server feeds back Nk+â–³ routing nodes according to the requirements of the routing node request of the user equipment. The other is how to select Nk routing nodes from the Nk+â–³ routing nodes in the oblivious transfer model. According to the reviewer's suggestion, we supplemented the computational complexity of the SQRT scheme in Section 3, and demonstrated that the computational and communication overhead of the SQRT scheme is lower in terms of running time and communication traffic than other existing schemes.

  1. According to all comments, the conclusion section must be improved.

Response: The authors carefully revise the paper based on the above problems and synchronously update conclusion in Section 5. In addition, we add some account about the limitations existing in the SQRT scheme in the part of conclusion, and put forward the research prospects for the follow-up improvement scheme about it.

Special thanks to you for your valuable comments.

Author Response File: Author Response.docx

Reviewer 3 Report

The proposed approach is interesting and layout excellent contributions to the improvement of the Dark Web or Anonymous Network. Consider the following suggestions to improve the paper further.

In the Introduction section, what is the implication of DS leaking n-m routing nodes to UE? The authors can describe what are the possible risks from such a leak to better explain the motivations of the paper.

In the experiment results, after explaining the setups, the authors can explain how they conduct the experiments and how the results are recorded. This can help readers to reproduce the comparison results for future works.

Finally, the authors can mention what are the limitations of their approach (if any) in future works. So far, only advantages are given.

Author Response

Dear editors and reviewers,

Thank you for your letter and for the reviewers’ compliment and comments concerning our manuscript entitled “SQRT: A Secure Querying Scheme of Routing Table Based on Oblivious Transfer”. Those comments are all valuable and very helpful for revising and improving our paper, as well as the important guiding significance to our researches. We have studied comments carefully and have made corrections which we hope meet with approval. The main corrections in the paper and the responds to the reviewer's comments are as follows.

Responds to the reviewer's comments:

Reviewer #3:

  1. The proposed approach is interesting and layout excellent contributions to the improvement of the Dark Web or Anonymous Network. Consider the following suggestions to improve the paper further. In the Introduction section, what is the implication of DS leaking n-m routing nodes to UE? The authors can describe what are the possible risks from such a leak to better explain the motivations of the paper.

Response: Thanks for your valuable suggestions. In anonymous networks, the identity and address information of routing nodes need to be properly protected from being identified by attackers. According to the routing node request of user equipment, directory server feeds back n routing nodes meeting the requirements of the user equipment. User equipment accordingly selects m routing nodes from the n routing nodes, resulting in leakage of the address information of the n-m routing nodes in the directory server. According to the reviewer's suggestions, we give a relevant account in Section 1.

  1. In the experiment results, after explaining the setups, the authors can explain how they conduct the experiments and how the results are recorded. This can help readers to reproduce the comparison results for future works.

Response: According to the reviewer's suggestions, the authors add the relevant experimental method and the recording process of experimental results in the Section 4. In order to obtain the packets of routing querying requests and responses, we need to create a packet capture module on the router in the local network. In order to mark the network traffic more efficiently, the method of capturing offline data needs to be improved. The experimental method in the paper is to run the routing table query operation according to the full buffer mode in the virtual machine, i.e., continuously generate the data packets of routing querying request and response in the anonymous networks. During the experimental test, the data packet is captured through the router in the local network and using Wireshark, TCPDump and other packet capture tools.

  1. Finally, the authors can mention what are the limitations of their approach (if any) in future works. So far, only advantages are given.

Response: According to the reviewers' suggestions, we add some limitations existing in the SQRT scheme proposed in Section 5, and put forward some research prospects for the follow-up improvement methods about them.

Special thanks to you for your valuable comments.

Author Response File: Author Response.docx

Round 2

Reviewer 2 Report

The paper is substantially improved. Thanks for addressing the comments. I have no further comments at this point. 

Good luck with the future steps of this research

Back to TopTop