Next Article in Journal
DNNs Based Computation Offloading for LEO Satellite Edge Computing
Previous Article in Journal
Enhancement of Direct Power Control by Using Artificial Neural Network for a Doubly Fed Induction Generator-Based WECS: An Experimental Validation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure Data Flow Forwarding Method Based on Service Ordering Management

1
Equipment Training Center, Information Engineering University of the Army Strategic Support Force, Zhengzhou 450004, China
2
232151 Force, Xingtai 054000, China
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(24), 4107; https://doi.org/10.3390/electronics11244107
Submission received: 31 October 2022 / Revised: 26 November 2022 / Accepted: 5 December 2022 / Published: 9 December 2022
(This article belongs to the Section Networks)

Abstract

:
The transmission of data flows in current networks is in a scattered and disordered state, which makes it difficult to effectively discover and defend against network attacks in a timely manner, while network managers lack the tools for the secure and orderly management of data flows. To solve this problem, a secure data flow forwarding method based on service ordering management is proposed in this paper. By defining the service header, the scheme realizes a fine-grained service-based division of data flows. The rules for services in the network are formulated, and orderly control over data flows based on the rules is implemented through the software-defined network architecture, such that only data flows meeting the rules are allowed to pass through the network. Meanwhile, to achieve secure data flow forwarding, data flow is signed, and the signature fields are sampled and verified on the forwarding device to ensure the correctness and tamperproof nature of the data flow forwarding process. The experimental results reveal that the proposed method based on service ordering management can achieve fine-grained and orderly secure data flow control forwarding, effectively defending against network attacks and improving network security. Furthermore, the additional forwarding delay introduced by the scheme is in the controllable range, making the approach practical.

1. Introduction

Data flows in current networks are characterized by scattering and disorder, making it difficult to effectively manage network traffic and detect and defend against network attacks. A software-defined network (SDN) [1] is a novel network architecture that provides conditions for flexible and fine-grained control and forwarding of data flows. While SDN is widely used, SDN itself still faces many security threats [2], such as the lack of methods to detect abnormal data flow and ensure the security of data packet forwarding [3,4,5]. However, the OpenFlow protocol, the main southbound protocol of SDN [6], only contains the first four layers of the Open Systems Interconnection (OSI) model in the matching domain of its version 1.0, which makes it difficult to effectively distinguish, control, and forward data flow from the service level. Meanwhile, when SDN controls and transmits the data flow according to the matches, it lacks the authentication mechanism for them and is unable to effectively defend against attacks such as match tampering or forgery [7]. Therefore, applying SDN in the data flow forwarding process to achieve secure and orderly data flow forwarding still faces some problems that need to be solved.
P4 is an advanced language for programming protocol-independent packet processors [8], which can provide programmable capabilities for switches and other forwarding devices in the SDN data plane. P4 can learn and match the custom fields in data packets, overcome the matching domain limitation in the OpenFlow protocol, and achieve fine-grained and accurate data flow control and transmission.
The digital signature is a network security technique based on the public key cryptosystem [9], which can ensure the unforgeability and integrity of the information. As one type of digital signature [10], the identity-based signature generates the public key according to the user’s identity and then creates the secret key, which eliminates the dependence of traditional digital signatures on certificates and simplifies the key management process. By signing the matching domain field in the data packet, the correctness and security of data flow forwarding based on matches in the matching domain can be guaranteed.
In response to current problems in the network forwarding of data flows, referring to the idea of vehicle transport network management, P4 and digital signature are adopted to improve the SDN architecture in this document. A secure data flow forwarding method based on service ordering management is proposed that regulates the services in the network to allow only data flows that meet the service rules to pass through the network and terminate illegal services. With this approach, the orderliness of network services is ensured, and secure forwarding of data flow is realized to improve network security. The main achievements and innovation of this study are as follows: (1) by adding the service header to the message and describing the data flow from the service level, the granularity of data flow control and forwarding is improved. The data flow is signed and sampled for signature verification to ensure the correctness and unforgeability of the data flow transmission process; (2) rules are formulated for the services in the network, and the data flows are matched at the network transmission terminal, such that only the data flows that satisfy the rules are allowed to pass, ensuring network security through the ordering management of data flows; (3) a secure data flow forwarding model based on service ordering management is established, whereby the module can achieve secure data flow forwarding and effective defense against network attacks. The increase in forwarding delay is within an acceptable range compared to those of traditional data flow forwarding methods, which proves the practicability of the proposed scheme.

2. Related Work

There is a lack of effective management mechanisms for data flow transmission in the network; therefore, attackers can achieve network attacks by hijacking, forging, or tampering with data flows [11,12,13]. Current research on data flow security focuses mainly on the detection of abnormal data flows and the improvement of secure data flow forwarding mechanisms.
Anomalous traffic detection technology is employed to detect invasion attacks and other abnormal traffic from network traffic to ensure data flow security. These methods often focus on improving the performance of the detection algorithm [14,15,16,17]; thus, most features based on data flows are selected only from the header, such as the source IP address, destination IP address, source port number, and destination port number. The analysis of the service characteristics in the message payload is lacking, which may lead to false negatives for some abnormal data flows. Referring to the concept of zero trust security, previous studies [18] took the position of “never trusting and always verifying” for data traffic, conducted periodic and continuous monitoring of user behavior in the network, and constructed an access control model based on user behavior trust measurement. The model measured the user trust level according to the user behavior, and, when the user trust level dropped to an unreliable level, the data flow sent by that user was terminated through the SDN architecture. This approach ensured the security of data flows in the network, although the distinction between trust levels was fuzzy in this method. Previous studies [19] introduced self-training and self-learning into the SDN anomaly detection system and proposed a new training and learning mechanism, which can effectively improve the identification performance of unknown attacks. However, this method requires comprehensive acquisition of data flows, which results in a large computing process.
The authors in [20] forwarded data flows using user identity and service content as matches of the SDN forwarding device, realizing fine-grained forwarding of data flows according to people, things, and services. To solve the security problems of SDN in the data flow forwarding [21,22,23,24], the framework in [25] included a verification module for the source address of the data flow in the controller to filter the data flows with false addresses. The Ethane architecture [26] sent a policy to the switch through the controller to perform authentication of network access authentication for data flows in the network. Earlier studies [27] added password identification to the data message, which included several data flow characteristics, e.g., the service information. Password identification enabled a more accurate representation of the data flow and ensured the integrity of the message. Previous studies [28] introduced an attribute-based group signature algorithm to verify the data packet forwarding process, signed data packets flowing into the network according to the user identity and other attributes, and controlled and forwarded data flows based on user attributes, achieving fine-grained secure data flow forwarding and verification. However, the methods proposed in [27,28] only signed the message load, which could not guarantee the security of the matches as the basis for forwarding and could not defend against network attacks launched by attackers through match tampering or forgery. SDNsec [29] added a code containing the transmission path information to the data packet; thus, the switch could verify this field of data packets that pass through the switch in the network, discard those that violated the path rules, and ensure data packet forwarding according to the path specified path in the SDN. However, this method required the encryption and decryption of data packets at each switch, posing high demands on the switch configuration in the network. The authors in [30] filled the packet verification label in the original IP header by port address overloading, which can effectively reduce the additional header overhead in the packet verification process. However, due to the short length of the verification field, when the forwarding path is short, it may cause a high detection false positive rate.

3. Secure Data Flow Forwarding Model Based on Service Ordering Management

The transport network regulates traffic by dividing lanes and putting up traffic lights and signs, reducing the occurrence of traffic accidents by ensuring orderly vehicle travel. The secure data flow forwarding method based on service ordering management is proposed to transfer this idea of ordering in the transport network to the Internet. A model based on the proposed method is established, and its architecture is displayed in Figure 1.
The solid lines in Figure 1 represent the directions of data flows in the network. First, the service originator gets the key information from the key generation center and defines the service header. Then, the header-adding module in the service originator adds the service header to the data packet and divides the network services in a fine-grained manner based on the service header. The service management server formulates rules for the services in the network, regulates the data flows through the data flow control module, forwards only those that conform to the rules, and discards those that do not, thereby achieving secure and orderly data flow transmission. Meanwhile, the service header uses an identity-based signature scheme to sign the service flow matches, which ensures that the data flow is forwarded securely on the basis of correct and unforgettable matches. Each part of the model is described below.
(1)
Key generation center (KGC): It is responsible for key generation and information distribution during the digital signature process, providing the secret signature key to the service originator and providing the public system parameters to the controller in the data flow control module for signature verification.
(2)
Header-addition module: Before sending the data flow from the service originator, the header-add module inserts the service header into the front end of the original data message, which provides the basis for secure and orderly data flow forwarding. The structure of the service header is detailed in Section 3.1.
(3)
Service management server: It is responsible for formulating rules for the services in the network and sending the rules to the controller of the data flow control module, providing the basis for matching and forwarding data flows. The generation of the service rules is detailed in Section 3.2.
(4)
Data flow control module: It consists of the control layer and the data layer. The controller in the control layer controls the generation of the flow table according to the service rules in the service management server and sends the flow table to the switches in the data layer. The switches in the data layer perform service header-based data flow control and forwarding according to the flow table information. Only data flows that meet the service rules are allowed, and those violating the rules are discarded. The specific process that implements the orderly forwarding of data flows is described in Section 3.3. Meanwhile, the entry switch verifies the signature of the matches in the received data flow to ensure their correctness and tamperproof nature. The process of verifying the data flow matches is described in Section 3.4.

3.1. Service Header Structure

The service is the basic unit that describes the activities in a network. By defining the service header and describing the data flow based on the service, managers can precisely divide the data flows from a higher level of the network to achieve fine-grained control and forwarding of the data flows. Meanwhile, to solve the security problems of the SDN architecture in data flow forwarding, signature fields can be added to the service header to ensure secure data flow forwarding. The location of the service header is chosen between the Ethernet header of the traditional data packet and the IPv4 header; the addition of the service header does not change the way the original network protocol works. The service header consists of four fields: ID, matches, signature, and Next_Type; its structure is shown in Figure 2.
The contents of the four fields are described below.
(1)
ID (16 bits): It stores the identity of the data flow originator.
(2)
Matches (128 bits): It stores the characteristic information describing the data flow, which may include the type of service, the type of originator role of the service, the type of source host, and the destination host type. Fine-grained control and forwarding of data flows can be achieved on the basis of the Matches field, which ensures the secure and orderly transmission of data flows in the network.
(3)
Signature (768 bits): It guarantees the authenticity and unforgeability of the Matches field.
(4)
Next_Type (8 bits): It stores the type of header that the switch will need to parse next, providing a logical relationship between multiple headers for the switch.
The service header can provide a fine-grained description of the data flow and guarantee the accuracy and tamper-proofing nature of the descriptive features through the signature fields, thereby implementing fine-grained and orderly security management of data flows.

3.2. Generation of Service Rules

The service management server formulates rules for the services in the network and generates the service rule table, on the basis of which the data flow can be controlled and forwarded. The process of creating the service rule table by the service management server is presented in Figure 3.
In Figure 3, the solid line arrow indicates the process of generating the service rule table from the service in the service library, and the dotted line arrow indicates the process of the update module sending the update information to other modules when a new business occurs in the network or the authentication information of the business changes. The modules in Figure 3 are introduced below.
(1)
Service library: It stores the set of service types in the network.
(2)
Authentication module: It authenticates the parties (users and hosts) who use the services. When a user or host on the network wants to qualify for a certain type of service, it applies to the authentication module, which then establishes a logical relationship between the authenticated role and host information and that type of service, and then sends it to the rule generation module.
(3)
Path generation module: It generates the service transmission path in the network according to the type of service. Currently, network forwarding devices only forward data flows through IP or MAC addresses, making it difficult to manage network services and prevent attacks. Therefore, it is essential to arrange data flows by service type by regulating service transmission paths in the network. The method of generating the service transmission path is described below.
(4)
Rule generation module: It generates the service rule table for the services in the service library based on the results obtained from the authentication and path generation modules.
(5)
Update module: It is responsible for ensuring the update of information on the service management server. When information is added or excluded in the service library and other modules, the update module notifies the corresponding modules to update accordingly.
(6)
Service rule table: It records the management rules for each type of service, including the set of users and hosts allowed to use a certain type of service and the service transmission paths in the network. The service rule table acts as the basis for performing orderly and secure data flow forwarding by the service control module.
The path generation module obtains the service type information and the host information allowed to use the service from the service library and the authentication module, to establish the service–host relationship. The ordered service transmission path is built in combination with the topology of the forwarding device in the network. The resulting path consists of the nodes of the switching device in the network. The method to establish the ordered service transmission path is described below. First, some definitions are given.
Definition 1. 
v i represents a host node or a route node in the network. e i j represents the link between v i and v j . G(V,E)denotes the topology of the current network, where V = { v 1 , v 2 v n } represents the set of nodes in network and E = { e i j | i , j V } represents the set of links between host and route or between routes.
Definition 2. 
Tindicates the category of network service.
Definition 3. 
h i represents the host node in the network. H = { h 1 , h 2 h s } represents the set of h i .
Definition 4. 
h i T represents the host node in the network that has access to serviceT. H T = { h 1 T , h 2 T h m T } represents the set of h i T .
Definition 5. 
Considering that part of some h i T do not need to communicate with each other, H T is divided into multiple subsets H i T on the basis of interconnected h i T , where each H i T is a connected subgraph of H T ; that is, h i T in each H i T can interoperate with service T .
Definition 6. 
ε i j   is used to denote whether a connectivity path exists between v i and v j . ε i j = 1 means that the connectivity path exists, whereas ε i j = 0 signifies the absence of the connectivity path.
Definition 7. 
R i T = { v 1 , v 2 v t }   represents the routing path generated for service T in H i T . R T = { R 1 T , R 2 T R x T } represents the routing paths for service T  in HT.
The ordered service transmission path must satisfy the following conditions:
(1)
All hosts that have been cleared by the authentication module must be connected to the destination host via a path, as in Equation (1).
h p T , h q T H o T ( ε h p T i ε i j ε j k ε s t ε t h q T ) = 1
where i , j , k , s , t V , H o T H T .
(2)
The path length between hosts that need to communicate with each other should be minimized to avoid excessive traffic and improve the efficiency of service transmission. Assuming that the distances between host and route or between routes are not considered, the number of routing address hops can be used to describe the path length. The ordered transmission path length of the service T is denoted by l e n T and expressed as
l e n T = H i T H T h j , h k H i T l e n ( h j , h k )
where h j and h k represent the hosts that need to interact regarding the service, and l e n ( h j , h k ) represents the path distance between h j and h K .
Dijkstra’s shortest path algorithm is improved and applied according to the conditions that the ordered service transmission path needs to satisfy. The method to generate the ordered service transmission path topology is designed, which is described in pseudocode form and presented in Algorithm 1.
Algorithm 1. Path topology generation algorithm.
Input :   Service   type   T , Host   set   H T Output :   service   Topology   R T 1 :   BEGIN 2 :   Initialize   T , H T , R T 3 :   int   l e n T = 0 4 :   { H i T } = φ ( H T ) 5 :   For   H i T   in   H T : 6 :         Repeat   Q   times : 7 :             h j , h k = Rand ( H i T ) 8 :             ( R i T , l e n T ) = Dijkstra ( R T , l e n T , h j , h k ) 9 :             Repeat : 10 :                 h l = Select _ notputback ( H i T ) 11 :                 ( R i T , l e n T ) = AddRoute ( h l , R i T ) 12 :                 If   Select _ notputback ( H i T )   is   finished : 13 :                     Drop   Repeat 14 :             ( l e n , R i T ) = Compare _ a n d _ u p d a t e ( l e n T , l e n , R i T ) 15 :           Get   R i T   of   H i T 16 : Get   R T   of   H T 17 : END
The path topology generation algorithm first defines the service type T , host set H T , and path topology R T , and sets the initial value of routing distance l e n T = 0 . First, divide H T into several connected subgraphs H i T based on function φ ( ) . For each part of H i T , select two hosts h j , h k randomly by function Rand ( ) to obtain the shortest path using the Dijkstra algorithm. Next, select the host h l by function Select _ notputback ( ) in H i T without placing it back, and then sequentially use h l as the condition of path generation based on the shortest path, before adding the routing node h l to the path by function AddRoute ( ) . The shortest path generated in each cycle and the corresponding routing topology are saved in l e n T and R i T by function Compare _ a n d _ u p d a t e ( ) . Find better R T using l e n T as the value function after Q cycles. To reduce the algorithm complexity, if the route obtained by the algorithm is not the optimal solution, increase Q to make R T closer to the optimum.

3.3. Ordered Forwarding of Data Flows

The data flow control module improves the SDN architecture and uses the P4 technique to implement orderly data flow forwarding on the basis of the service header. The control layer obtains the service rule table from the service management server, generates the flow table information that controls the data flows according to the service rule table, and sends it to the data layer. The data layer then uses the P4 programmable switch as a forwarding device. The P4 switch parses the service header of the data packet and performs a ‘match action’ to the data flow according to the flow table. In other words, the corresponding action is executed according to the matching result to achieve orderly data flow forwarding.
The P4 switch can improve granularity by service-based data flow forwarding on the basis of the Matches field in the header. By matching the Matches field with the flow table information, only the matched data flows are forwarded along the prescribed paths, which can improve the orderliness of data flows and transmission security. Meanwhile, the P4 switch validates the signature field in the header to ensure that the matches field used as the basis for data flow forwarding matching is accurate and untampered with. The control and transmission process of the data flow by the P4 switch is shown in Figure 4.
The data flow control and forwarding by the P4 switch are divided into five stages: input, parser, ingress, deparser, and output. In the input stage, the switch receives the incoming data flow. During the parser phase, the switch parses the packet header and retrieves the information within the header. Ingress is the core control part of the P4 switch, during which the service header is checked first, and the data flow without the service header is discarded. Next, the signature field in the service header is validated, and the data flows that fail the signature verification are discarded. Lastly, the match field information in the service header is compared with the information in the matching and forwarding table. When the matching is successful, the specific forwarding action in the matching and forwarding table is performed on the data flow, and the unmatched data flow is discarded. During the deparser phase, the data packets are encapsulated. In the output phase, the result of data flow processing is outputted.
The process of data flow control and forwarding by the flow control module is presented in Algorithm 2.
Algorithm 2. Control and forwarding of data flow.
Input :   packet   A Output :   Action   executed   on   A 1 :   BEGIN 2 :   h e a d e r = get _ Header ( A ) 3 :   IF   h e a d e r . service _ header   is   non - existent : 4 :             return   drop ( A ) 5 :   s = h e a d e r . service _ header . Signature 6 :   m = h e a d e r . service _ header . Matches 7 :   i d = h e a d e r . service _ header . ID 8 :   v e r = verify ( s , m , i d ) 9 :   IF   v e r 1 : 10 :             return   drop ( A ) 11 :   n e x t _ d r o p = match ( m ) 12 : IF   n e x t _ d r o p   is   Null : 13 :             return   drop ( A ) 14 : ELSE : 15 :             return   forward ( A , n e x t _ d r o p ) 16 : END
In Algorithm 2, the switch extracts the header information from the received packet A to determine whether service _ header  is contained. If not, A is not forwarded and return drop ( A ) . For A containing service _ header , acquire its Signature , Matches , and ID separately and save them in s , m , i d . verify() is the function used to verify signatures, and the verification results are saved in ver. The specific signature verification process is described in Section 3.4. When ver is 1, it means that the signature is successful; as for the failed packet A, return drop ( A ) . The match ( ) function matches the input to the matching and forwarding table generated on the basis of the service rule table, and the result is saved in n e x t _ d r o p . Null indicates a match failure. In this case, return drop ( A ) ; else, return forward ( A , n e x t _ d r o p ) , meaning that packet A is forwarded to port n e x t _ d r o p .

3.4. Identity-Based Match Signature

To ensure the security of orderly data flow forwarding based on services, the matches in the service header need to be authentic and non-forgeable. By signing and verifying the service field, match tampering and forging by attackers can be prevented, ensuring orderly secure forwarding of data flows based on the correct matches. The signature scheme proposed by Galindo et al. [31] is improved and applied here, using the sender of the identity of the data flow as the public key to avoid storage and distribution. Meanwhile, the scheme does not use the bilinear pairing operations common in identity-based signatures, effectively reducing the time consumed in signature verification.
To describe the signature scheme more clearly, we define some parameters. Define m as the signed message waiting to be signed. ID indicates the identity of the signer. m p k represents the master public key. m s k represents the master secret key. s k represents the secret signature key of the signer. Define σ as the signature of m generated by s k . p represents a prime. Define G as a group of order p, and g is the generator of G . H 1 and H 2 are hash functions.
The security of the signature scheme is based on the following assumptions:
(1)
It is safe against an attacker, who initiates an attack by randomly selecting a message m and identity I D . In other words, the signature σ generated by m , I D and m p k cannot pass signature verification.
(2)
It is based on the difficulties of discrete logarithms. For example, suppose a is a positive integer; it is difficult to solve a even if we have p , g , g a in G .
The network implementation of the identity-based data flow matching signature scheme can be divided into four phases: initialization, key generation, signature, and signature verification, which are described below.
Initialization ( n ) ( m p k , m s k ) : Define n as an input positive integer. Select the value of p through n , 2 n p < 2 n + 1 . z is a randomly selected positive integer. KGC generates m p k and m s k , ( m p k , m s k ) = ( ( G , p , g , g z , H 1 , H 2 ) , z ) .
Key generation ( m p k , m s k , I D ) ( s k ) : KGC distributes the secret key to users according to their identity information. r is a randomly selected positive integer. Calculate y = r + z H 1 ( g r , I D ) , and get the secret signature key s k , s k = ( y , g r ) .
Signature ( m p k , s k , m ) ( σ ) : A represents the package to be signed. m is the match field of A . a is a randomly selected positive integer. The source host signs the match information before sending the packet and saves the signature in the signature field of the service flow header, as presented in Algorithm 3.
Algorithm 3. Packet signature algorithm.
Input :   m p k , s k , m Output :   packet   A 1 :   BEGIN 2 :   load   g , H 2   form   m p k 3 :   load   y , g r   from   s k 4 :   generate   a , a q 5 :   b = a + y H 2 ( I D , g a , m ) 6 :   σ = ( g a , b , g r ) 7 :   A = insert ( A , σ ) 8 :   return ( A ) 9 :   END
Signature verification ( m p k , σ , m , I D ) ( 1 / ) : The controller obtains the public key according to the public parameter m p k and identity information I D . The access switch parses the service flow header information flowing into the packet and verifies the signature field in the header. The process of signature verification is given in Algorithm 4.
Algorithm 4. Packet signature verification algorithm.
Input :   packet   A Output :   1 / 1 :   BEGIN 2 :   get   m p k   from   KGC 3 :   get   σ , m , I D   from   A 4 :   load   G , p , g , g z , H 1 , H 2   from   m p k 5 :   c = H 1 ( g r , I D ) 6 :   d = H 2 ( I D , g a , m ) 7 :   g Δ = g a ( g r g z c ) d 8 :   IF   g Δ = g b : 9 :             return ( 1 ) 10 : ELSE : 11 :             return ( ) 12 : END
By signing the matching fields in the data flow service header and checking them at the entry switch, the security of the data flow forwarding process can be guaranteed. Meanwhile, the selected scheme only needs 1- and 1.5-power operations of the group G in the signature and signature verification phases, respectively, which results in lower time overhead and is suitable for the security verification of data flows.

4. Experiment and Analysis

4.1. Experiment Environment

The experiment was carried out on an Intel i7-1165G7 3.733 GHz host with 16 GB memory. Mininet was used to establish the network topology environment, the bmv2 switches were used as the switch for network data transmission, and the P4 language was used to write and generate the JSON format description files for the data plane, which were fed into the switch for execution. Scapy was used to generate the message information needed for the experiment, which was then sent to the host computer. Wireshark was used to capture and analyze the data flow forwarding information. The network topology used in the experiment is shown in Figure 5.

4.2. Validity Analysis

In the network topology shown in Figure 5, assume that Host1 and Host4 have permission to use service T 1 , Host1, Host2, and Host4 have permission to use service T 2 . Algorithm 1 is used to generate the ordered transmission path for service T 1 and service T 2 . The process is shown in Table 1.
It can be seen from Table 1 that, for the topology shown in Figure 5, the results of the first cycle are the same as those of the second cycle, indicating that Algorithm 1 can obtain the optimal ordered transmission path for service T 1 and service T 2 through one cycle. When the network topology is more complex, it is necessary to increase the number of cycles to find a better ordered transmission path. The generation process of ordered service transmission path is carried out in the controller. When the number of host nodes applying for service permission changes little, it is not necessary to regenerate the ordered service transmission path; the host nodes on the original path are simply added or deleted, and the path is updated. Therefore, the generation process of ordered service transmission path has less impact on data flow transmission.
To verify the validity of the secure data flow forwarding method based on service ordering management, four types of data flows, FlowA–FlowD, were constructed. FlowA was a data flow without the service header; FlowB was a data flow in which the service header contained a forged matching field; FlowC and FlowD were data flows of two different service types, corresponding to service T 1 and service T 2 , respectively, in Table 1. FlowC and FlowD are forwarded according to the ordered service transmission path shown in Table 1. In the network topology shown in Figure 5, the four data flows were sent from Host1 to Host4 at a rate of 30 packets/s, each lasting 10 s. Traffic statistics were counted for the eth0, eth1, and eth2 ports of Switch1 and Switch 4, respectively. The traffic of Switch1 is shown in Figure 6, and the traffic of Switch2 is presented in Figure 7. In them, the positive direction of the y-axis indicates the flow of data toward the port, whereas the negative direction indicates that the data are flowing out of the port.
As can be seen from Figure 6 and Figure 7, FlowA–FlowD flowed into Switch1 from port eth0, but Switch1 did not forward FlowA and FlowB. Because FlowA does not contain a service header, it cannot pass the control and forwarding process of packets in Algorithm 2. Since FlowB tampers with the match field of the data packet, when verifying the signature of the packet match field, the calculated signature value is inconsistent with the Signature field in the service header calculated by Algorithm 3. Therefore, packets in FlowB cannot pass the signature verification process in Algorithm 4. It can be concluded that the proposed scheme could intercept data flows that did not contain the service header or included match abnormalities in the service header. FlowC and FlowD flowed from the eth1 and eth2 ports of Switch1, entered the eth1 and eth2 ports of Switch4, and flowed out of port eth0 of Switch4, which was consistent with the forwarding paths in the service rules. According to the experimental results, the secure data flow forwarding scheme based on service ordering management could achieve fine-grained data flow control and forwarding in the network. Meanwhile, signature verification ensured the authenticity and tamperproof nature of the matches, thus achieving secure and orderly data flow forwarding and proving the validity of the proposed scheme.

4.3. Protection against Network Attacks

The essence of a network attack is disordered behavior in the network. After ordering the management of data flows, only ordered data flows that comply with the service rules are allowed to pass, and disordered data flows are prohibited in the network, which can effectively prevent network attacks. To verify the effectiveness of the secure data flow forwarding method based on service ordering management against network attacks, two types of network attacks were selected for analysis.
(1)
MS08–067 vulnerability attack
The full name of the MS08–067 vulnerability is Windows Server Remote Procedure Call over Server Message Block [32], which is a buffer overflow vulnerability triggered by the NetPathCanonicalize function in the server message block (SMB) and the Microsoft Remote Procedure Call (MSRPC). The SMB service provides the remote file and printer sharing network service most commonly used in the Windows network. The attacker interacts with an attacker using the SMB communication protocol and completes the network attack by overwriting the remote code.
In the network topology shown in Figure 5, it was assumed that Host2–Host5 conformed to the MS08–067 vulnerability triggering environment. An attacker initiated the MS08–067 vulnerability attack on Host1 to Host2–Host5 in a regular network and a network that adopted the secure data flow forwarding method based on service ordering management, and the results in both cases were analyzed. The regular network did not restrict the forwarding of data flows, whereas the secure data flow forwarding scheme based on service ordering management established rules for the SMB service through the service management server, which restricted the identity of the SMB service originator, allowing only qualified users to legally use the SMB service, and sent the rules to the data flow control module.
The regular data flow FlowA and the service header included FlowB were created at Host1 to simulate the MS08–067 vulnerability attack based on the SMB service. FlowA and FlowB sent 20 packets to Host2–Host5, and the forwarding cases of the data packets were separately counted at the eth0–eth2 ports of Switch1, eth0 and eth4 ports of Switch3, and eth0 and eth3 ports of Switch4. The traffic is shown in Figure 8.
The black bars represent the forwarding scenarios of the packets that transmitted the SMB service of each switch port in the regular network. First, port eth0 of Switch1 received 80 packets from Host1 and forwarded them from ports eth1 and eth2, respectively. Switch3 and Switch4 forwarded the received packets through eth0 or eth3 and eth0 or eth4, respectively, dispatching 20 packets to Host2–Host5. The red bars represent the forwarding scenarios of the packets that transmitted the SMB service of each switch port in the secure data flow forwarding scheme based on service ordering management. Port eth0 of Switch1 could receive the 80 packets sent by Host1 but did not forward them from the other ports of Switch1. Moreover, packet forwarding did not occur in the ports of either Switch3 or Switch4. Since the user identity information in the service header Matches field of the packets sent by the attacker did not conform to the matching and forwarding rules of the SMB service, Switch1 discarded the received packets and did not forward them. As shown in the figure, network attacks against targets in the traditional network could be successfully implemented based on the MS08–067 vulnerability. However, the secure data flow forwarding scheme based on service ordering management could prevent network attacks based on the MS08–067 vulnerability by terminating the forwarding of abnormal data flows at the switching device.
(2)
Apache Log4j2 vulnerability attack
Apache Log4j2 is a significant remote code execution vulnerability found in December 2012 [33]. When the server reads the user input “name” to the log’s “object” through the Lightweight Directory Access Protocol (LDAP) module in Log4j2, the module may not be able to return the object content directly but load the building object by remotely downloading the Class file. When an attacker changes the address of the Class file to a hacker server by entering special content, the downloaded Class file may contain the attack code and attack the target server.
Figure 9 illustrates the process via which the LDAP service obtains the downloaded file from a normal server, and an attacker uses the Apache Log4j2 vulnerability to obtain the downloaded file from a hacker server. As shown in Figure 9, under normal circumstances, when the target server needs to download data remotely, it initiates a request for the LDAP service to the remote server. The remote server then replies with data, and the solid line shows the data flow in the figure. However, when an attacker enters a character with a malicious link to the target server, the target server interacts with the malicious server about the LDAP service. The dashed line shows this data flow in the figure. At this stage, the malicious server replies to the attack code, placing the target server under network attack.
To verify the effectiveness of the secure data flow forwarding scheme based on service ordering management against the Apache Log4j2 vulnerability attack, an experiment was set up in the topology shown in Figure 6, where Host1 simulated the target server, Host2 and Host3 simulated the secure server, and Host4 simulated the malicious server. The attack was carried out on a conventional network and a network using the secure data flow forwarding scheme based on service ordering management, and the results were analyzed in both cases. The regular network did not restrict data flow forwarding, whereas the secure data flow forwarding scheme based on service ordering management formulated rules for the LDAP service through the service management server. The rules restricted the hosts that initiated the LDAP service, allowing only those hosts that met the requirements to legally use the SMB service, which was also sent to the service flow control module.
The regular data flow FlowA and the included data flow FlowB were created in Host1 to simulate the Apache Log4j2 vulnerability attack based on the LDAP service. Both FlowA and FlowB sent 20 packets to Host2–Host4. The traffic in eth0, eth1, and eth2 of Switch1, eth0, and eth4 of Switch3, and eth0 of Swich4 were monitored, and the port traffic statistics are shown in Figure 10.
The black bars in the figure represent the data flow forwarding scenarios by the ports in a regular network, whereas the red bars represent the traffic statistics of the ports when the data flows were managed on the basis of service orders. Evidently, Switch1 forwarded the 60 packets it received in the regular network to the target server via eth0 and eth4 of Switch3 and eth0 of Swich4. Host4, the malicious server, could interact with Host1 about the LDAP service, thus implementing the network attack on the basis of the Apache Log4j2 vulnerability. As for FlowB, of the 60 received packets, Switch1 forwarded only 40 packets from port eth1 but not from port eth2. The 40 packets flowed out of the eth0 and eth4 ports of Switch3, but not out of port eth0 of Switch4. Because the secure data flow forwarding scheme based on service ordering management restricted the hosts that used the LDAP service, Switch1 matched the Matches field in the service header when forwarding the incoming data flows. When the match field of the data flow sent to Host4 contained abnormal host information, the data packet was discarded due to a matching failure. This indicated that Host1 could only interact with Host2 and Host3 about the LDAP service, thus preventing the data flows carrying the LDAP service from transferring between the target and malicious servers and protecting against attacks based on the Apache Log4j2 vulnerability.
According to the two cases of network attacks mentioned above, the secure data flow forwarding method based on service ordering management could achieve orderly management of data flows by formulating rules for the services in the network. Only ordered data flows conforming to service rules could be allowed to pass through the network, whereas irregular and disordered data flows could not be transmitted in the network, proving the feasibility of the proposed scheme in defending against network attacks.

4.4. Performance Analysis

To ensure fine-grained, secure, and orderly forwarding of data flows, the proposed scheme added the service header field to the traditional data packet, which would increase the delay in the header information parsing and matching and forwarding process in the switching device. Meanwhile, the data flow control module needed to verify the signature of the matches, which would also cause additional delay during data flow transmission.
The following experiment tested the delay of data flows in the secure transmission method based on service ordering management. The performance analysis test was conducted under the topology shown in Figure 5. A total of 100 normal IP messages and 100 messages containing the service header were created and sent from Host1 to Host5. To enhance the precision of comparison, only data flows that could be effectively transmitted in the secure data flow forwarding model on the basis of service ordering management were considered, and the payload field of the messages was uniformly set at 100 bytes. Since the data flow carrying the same service consisted of multiple packets with the same message matches, it was not necessary to verify the signature of the match on all the packets. In the secure data flow forwarding model based on service ordering management, the data flow was sampled at a rate of 1:10, and only the match signatures of the sampled packets were verified. The forwarding delay results are shown in Figure 11.
The black dotted line in Figure 11 represents the forwarding delay of general packets, and the red dotted line represents the forwarding delay of packets in the secure data flow forwarding model based on service ordering management. It could be seen that 10 packets in the proposed model exhibited significantly longer forwarding delays than the other packets. The increased time was spent on packet sampling and match signature verification of the selected packets. The average forwarding delay of the 10 packets undergoing the signature verification process was 9.11 ms. The average forwarding delays for the traditional packets and the packets with the service header were 1.09 and 1.80 ms, respectively. Although the signature verification process increased the delay, the secure data flow forwarding method based on service ordering management did not need to perform the process on all packets, and the increase in the average forwarding delay was acceptable. The proposed scheme was compared with some related works that verified the data packets, as shown in Table 2.
Because the schemes’ functionalities and experiment environments varied, Table 2 only compares the delay increase from packet forwarding. The delay increase by the proposed scheme was 0.71 ms, which was lower than that of Scheme 1 and higher than that of Scheme 2. However, the authentication method used in Scheme 2 needed to distribute the shared key, which increased the difficulty of key storage and distribution. The proposed scheme avoided this process and exhibited greater feasibility in terms of performance.

5. Conclusions

Network behavior is generally disordered and scattered; therefore, network attacks cannot be effectively discovered and defended. In view of current network environment problems, this paper proposed a secure data flow forwarding method based on service ordering management. The scheme added the header describing the service information to the data flow in the network and managed the data flows in a fine-grained way from the service level. Meanwhile, rules were formulated for services in the network to achieve orderly control of data flows. Only data flows that conformed to the rules were allowed to pass through the network, and those that did not were terminated in transmission, thus effectively defending against network attacks. The scheme signed the matches in the data flow service header, sampled data flow at the entry switching device, and verified the signatures of the sampled data packets to ensure the security of the data flow forwarding process. Experiments verified that the proposed method based on service ordering management could achieve secure data flow forwarding and effective defense against network attacks. The increase in forwarding delay was within an acceptable range compared to that of traditional data flow forwarding methods, proving the practicability of the proposed scheme.

Author Contributions

Conceptualization, C.C. and J.X.; methodology, J.X.; software, P.W.; validation, J.X. and P.W.; formal analysis, J.X.; writing—original draft preparation, J.X.; writing—review and editing, Y.M. and Z.L.; funding acquisition, C.C. All authors read and agreed to the published version of the manuscript.

Funding

This study was supported by the National Natural Science Foundation of China (No. 61572517).

Data Availability Statement

The experimental data used to support the findings of this study were generated according to the method shown in the paper.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Greene, K. Software-Defined Networking; MIT Technology Review: Cambridge, Massachusetts, 2009; pp. 30–32. [Google Scholar]
  2. Chica, J.C.C.; Imbachi, J.C.; Vega, J.F.B. Security in SDN: A comprehensive survey. J. Netw. Comput. Appl. 2020, 159, 102595. [Google Scholar] [CrossRef]
  3. Gao, S.; Li, Z.; Xiao, B.; Wei, G. Security threats in the data plane of software-defined networks. IEEE Netw. 2018, 32, 108–113. [Google Scholar] [CrossRef]
  4. Rana, D.S.; Dhondiyal, S.A.; Chamoli, S.K. Software Defined Networking (SDN) Challenges, issues and Solution. Int. J. Comput. Sci. Eng. 2019, 7, 884–889. [Google Scholar] [CrossRef]
  5. Zhang, X.; Cui, L.; Wei, K.; Tso, F.P.; Ji, Y.; Jia, W. A survey on stateful data plane in software defined networks. Comput. Netw. 2021, 184, 107597. [Google Scholar] [CrossRef]
  6. Lara, A.; Kolasani, A.; Ramamurthy, B. Network innovation using openflow: A survey. IEEE Commun. Surv. Tutor. 2013, 16, 493–512. [Google Scholar] [CrossRef] [Green Version]
  7. Kaur, S.; Kumar, K.; Aggarwal, N. A review of Security Threats in Software-Defined Networking. In Intelligent Computing and Communication Systems: Algorithms for Intelligent Systems; Singh, B., Coello, C.A., Jindal, P., Verma, P., Eds.; Springer: Berlin, Germany, 2021; pp. 123–131. [Google Scholar]
  8. Bosshart, P.; Daly, D.; Gibb, G.; Izzard, M.; McKeown, N.; Rexford, J.; Schlesinger, C.; Talayco, D.; Vahdat, A.; Varghese, G. P4: Programming protocol-independent packet processors. ACM SIGCOMM Comput. Commun. Rev. 2014, 44, 87–95. [Google Scholar] [CrossRef]
  9. Kaur, R.; Kaur, A. Digital Signature. In Proceedings of the 2012 International Conference on Computing Sciences, Phagwara, India, 14–15 September 2012; pp. 295–301. [Google Scholar]
  10. Hess, F. Efficient Identity Based Signature Schemes Based on Pairings. In Proceedings of the International Workshop on Selected Areas in Cryptography, St. John’s, NF, Canada, 15–16 August 2002; pp. 310–324. [Google Scholar]
  11. Topolski, R. NebuAd and Partner ISPs: Wiretapping, Forgery and Browser Hijacking; Free Press: Washington, DC, USA, 2008. [Google Scholar]
  12. Hirani, M.; Jones, S.; Read, B. Global DNS Hijacking Campaign: DNS Record Manipulation at Scale. 2019. Available online: https://www.fireeye.com/blog/threat-research/2019/01/global-dns-hijacking-campaign-dns-record-manipulation-at-scale.html (accessed on 9 January 2019).
  13. Shrivastava, R.K.; Mishra, S.; Archana, V.; Hota, C. Preventing Data Tampering in IoT Networks. In Proceedings of the 2019 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), Goa, India, 16–19 December 2019; pp. 1–6. [Google Scholar]
  14. Ahmed, M.R.; Islam, S.; Shatabda, S.; Islam, A.K.M.M.; Robin, M.T.I. Intrusion detection system in software-defined networks using machine learning and deep learning techniques–a comprehensive survey. TechRxiv 2021. [Google Scholar] [CrossRef]
  15. Song, Z.; Liu, Z. Abnormal detection method of industrial control system based on behavior model. Comput. Secur. 2019, 84, 166–178. [Google Scholar]
  16. Ding, P.; Li, J.; Wang, L.; Wen, M.; Guan, Y. HYBRID-CNN: An efficient scheme for abnormal flow detection in the SDN-Based Smart Grid. Secur. Commun. Netw. 2020, 2020, 8850550. [Google Scholar] [CrossRef]
  17. Chen, J. Network intrusion detection based on convolutional neural networks with LSTM. Cyber Secur. Data Gov. 2021, 40, 42–46. [Google Scholar]
  18. Wu, Y.; Jiang, B.; Pan, R.; Liu, Y. A SDN access control mechanism based on zero trust. Netinfo Secur. 2020, 8, 37–46. [Google Scholar]
  19. Chuang, P.J.; Wu, K.L. Employing On-Line Training in SDN Intrusion Detection. J. Inf. Sci. Eng. 2021, 37, 483–496. [Google Scholar]
  20. Qin, X.; Tang, G.; Chang, C. SDN security control and forwarding method based on cipher identification. J. Commun. 2018, 39, 31–42. [Google Scholar]
  21. Maleh, Y.; Qasmaoui, Y.; El Gholami, K.; Sadqi, Y.; Mounir, S. A comprehensive survey on SDN security: Threats, mitigations, and future directions. J. Reliab. Intell. Environ. 2022, 1–39. [Google Scholar] [CrossRef]
  22. Skowyra, R.; Xu, L.; Gu, G.; Dedhia, V.; Hobson, T.; Okhravi, H.; Landry, J. Effective Topology Tampering Attacks and Defenses in Software-Defined Networks. In Proceedings of the 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), Luxembourg, 25–28 June 2018; pp. 374–385. [Google Scholar]
  23. Dargahi, T.; Caponi, A.; Ambrosin, M.; Bianchi, G.; Conti, M. A survey on the security of stateful SDN data planes. IEEE Commun. Surv. Tutor. 2017, 19, 1701–1725. [Google Scholar] [CrossRef]
  24. Huang, T.; Yu, F.R.; Zhang, C.; Liu, J.; Zhang, J.; Liu, Y. A survey on large-scale software defined networking (SDN) testbeds: Approaches and challenges. IEEE Commun. Surv. Tutor. 2016, 19, 891–917. [Google Scholar] [CrossRef]
  25. Yao, G.; Bi, J.; Xiao, P. Source Address Validation Solution with OpenFlow/NOX Architecture. In Proceedings of the 19Th IEEE International Conference on Network Protocols, Vancouver, BC, Canada, 17–20 October 2011; pp. 7–12. [Google Scholar]
  26. Casado, M.; Freedman, M.J.; Pettit, J.; Luo, J.; McKeown, N.; Shenker, S. Ethane: Taking control of the enterprise. ACM SIGCOMM Comput. Commun. Rev. 2007, 37, 1–12. [Google Scholar] [CrossRef]
  27. Zuo, Z.; Chang, C.; Zhang, Y.; He, R.; Qin, X.; Yung, K.L. P4Label: Packet forwarding control mechanism based on P4 for software-defined networking. J. Ambient. Intell. Humaniz. Comput. 2020, 1–14. [Google Scholar] [CrossRef]
  28. Zhu, X.; Chang, C.; Xi, Q.; Zuo, Z. Attribute-guard: Attribute-based flow access control framework in software-defined networking. Secur. Commun. Netw. 2020, 2020, 6302739. [Google Scholar] [CrossRef]
  29. Sasaki, T.; Pappas, C.; Lee, T.; Hoefler, T.; Perrig, A. SDNsec: Forwarding Accountability for the SDN Data Plane. In Proceedings of the 2016 25th International Conference on Computer Communication and Networks (ICCCN), Waikoloa, HI, USA, 1–4 August 2016; pp. 1–10. [Google Scholar]
  30. Wu, P.; Chang, C.; Ma, Y. Port address overloading based packet forwarding. J. Commun. 2021, 42, 70–83. [Google Scholar]
  31. Galindo, D.; Garcia, F.D. A Schnorr-Like Lightweight Identity-Based Signature Scheme. In Proceedings of the International Conference on Cryptology in Africa, Gammarth, Tunisia, 21–25 June 2009; pp. 135–148. [Google Scholar]
  32. Schumacher, M.; Haul, C.; Hurler, M.; Buchmann, A. Data Mining in Vulnerability Databases. In Proceedings of the 7th Workshop ”Sicherheit in Vernetzten Systemen”, Hamburg, Germay, 22 March 2000. [Google Scholar]
  33. Sopariwala, S.; Fallon, E.; Asghar, M.N. Log4jPot: Effective Log4Shell Vulnerability Detection System. In Proceedings of the 2022 33rd Irish Signals and Systems Conference (ISSC), Cork, Ireland, 9–10 June 2022; pp. 1–5. [Google Scholar]
  34. Wang, S.; Li, Q.; Zhang, Y. LPV:Lightweight packet forwarding verification in SDN. Chin. J. Comput. 2019, 42, 176–189. [Google Scholar]
  35. Zuo, Z.; Chang, C.; Zhu, X. A software-defined networking packet forwarding verification mechanism based on programmable data plane. J. Electron. Inf. Technol. 2020, 42, 1110–1117. [Google Scholar]
Figure 1. Architecture of the secure data flow forwarding model based on service ordering management.
Figure 1. Architecture of the secure data flow forwarding model based on service ordering management.
Electronics 11 04107 g001
Figure 2. Service header structure.
Figure 2. Service header structure.
Electronics 11 04107 g002
Figure 3. Service rule generation process.
Figure 3. Service rule generation process.
Electronics 11 04107 g003
Figure 4. Control forwarding flow for data flow.
Figure 4. Control forwarding flow for data flow.
Electronics 11 04107 g004
Figure 5. Experiment topology.
Figure 5. Experiment topology.
Electronics 11 04107 g005
Figure 6. Switch1 port traffic statistics.
Figure 6. Switch1 port traffic statistics.
Electronics 11 04107 g006
Figure 7. Switch4 port traffic statistics.
Figure 7. Switch4 port traffic statistics.
Electronics 11 04107 g007
Figure 8. Port traffic statistics (MS08–067 vulnerability attack).
Figure 8. Port traffic statistics (MS08–067 vulnerability attack).
Electronics 11 04107 g008
Figure 9. LDAP remote download service diagram.
Figure 9. LDAP remote download service diagram.
Electronics 11 04107 g009
Figure 10. Port traffic statistics (Apache Log4j2 vulnerability attack).
Figure 10. Port traffic statistics (Apache Log4j2 vulnerability attack).
Electronics 11 04107 g010
Figure 11. Comparison of forwarding delay.
Figure 11. Comparison of forwarding delay.
Electronics 11 04107 g011
Table 1. Ordered service transmission path generation process.
Table 1. Ordered service transmission path generation process.
Cycle NumberService TypeHost NodesPath LengthOrdered Service Transmission Path
1 T 1 { Host 1 , Host 4 } l e n T 1 = 3 R T 1 = { Host 1 , Host 4 , Switch 1 , Switch 2 , Switch 4 }
T 2 { Host 1 , Host 2 } l e n T 2 = 2 R T 2 = { Host 1 , Host 2 , Switch 1 , Switch 3 }
{ Host 1 , Host 2 , Host 4 } l e n T 2 = 4 R T 2 = { Host 1 , Host 2 , Host 4 , Switch 1 , Switch 3 , Switch 4 }
2 T 1 { Host 1 , Host 4 } l e n T 1 = 3 R T 1 = { Host 1 , Host 4 , Switch 1 , Switch 2 , Switch 4 }
T 2 { Host 2 , Host 4 } l e n T 2 = 2 R T 2 = { Host 2 , Host 4 , Switch 3 , Switch 4 }
{ Host 1 , Host 2 , Host 4 } l e n T 2 = 4 R T 2 = { Host 1 , Host 2 , Host 4 , Switch 1 , Switch 3 , Switch 4 }
Table 2. Comparison of data packet security verification schemes.
Table 2. Comparison of data packet security verification schemes.
SchemePrincipleForwarding
Device
FunctionalityDelay Increase
Scheme 1 [34]Sampling data flows at the first and last switches and checking the consistency of the message validation codeOpenFlow switchDetecting and locating forged and tampered packets2.85 ms (three-layer tree
structure, up to five switches)
Scheme 2 [35]Sampling data flow at the entry switch and verifying the message validation code generated by
the message
P4 switchDetecting forged and tampered data packets0.09 ms (three switches)
OursSampling data flow at the entry switch and verifying the matching signatureP4 switchEnsure that matches were not tampered in the data flow forwarding process 0.71 ms (three switches)
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Xiao, J.; Chang, C.; Wu, P.; Ma, Y.; Lu, Z. A Secure Data Flow Forwarding Method Based on Service Ordering Management. Electronics 2022, 11, 4107. https://doi.org/10.3390/electronics11244107

AMA Style

Xiao J, Chang C, Wu P, Ma Y, Lu Z. A Secure Data Flow Forwarding Method Based on Service Ordering Management. Electronics. 2022; 11(24):4107. https://doi.org/10.3390/electronics11244107

Chicago/Turabian Style

Xiao, Jingxu, Chaowen Chang, Ping Wu, Yingying Ma, and Zicong Lu. 2022. "A Secure Data Flow Forwarding Method Based on Service Ordering Management" Electronics 11, no. 24: 4107. https://doi.org/10.3390/electronics11244107

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop