Extended data plane architecture for in-network security services in software-defined networks

Cited 6 time in webofscience Cited 0 time in scopus
  • Hit : 461
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorKim, Jinwooko
dc.contributor.authorKim, Yeonkeunko
dc.contributor.authorYegneswaran, Vinodko
dc.contributor.authorPorras, Phillipko
dc.contributor.authorShin, Seungwonko
dc.contributor.authorPark, Taejuneko
dc.date.accessioned2022-11-28T07:00:29Z-
dc.date.available2022-11-28T07:00:29Z-
dc.date.created2022-11-28-
dc.date.issued2023-01-
dc.identifier.citationCOMPUTERS & SECURITY, v.124-
dc.identifier.issn0167-4048-
dc.identifier.urihttp://hdl.handle.net/10203/301137-
dc.description.abstractSoftware-Defined Networking (SDN)-based Network Function Virtualization (NFV) technologies improve the dependability and resilience of networks by enabling administrators to spawn and scale-up traffic management and security services in response to dynamic network conditions. However, in practice, they often suffer from poor performance and require complex configurations because network packets must be 'detoured' to each virtualized security service, which expends bandwidth and increases network propagation delay. To address these challenges, we propose a new SDN-based data plane architecture, called DPX (Data Plane eXtension), that natively supports in-network security services. The DPX action model reduces redundant processing caused by frequent packet parsing and provides administrators with a simplified (and less error-prone) method for configuring security services into the network. DPX also increases the efficiency of enforcing complex security policies by introducing a novel technique called action clustering , which aggregates security actions from multiple flows into a small number of synthetic rules. Also, the application of action clustering (i.e., advanced and global) provides more diverse policies and network-wide detection. We present an implementation of DPX in hardware using NetFPGA-SUME and in software using Open vSwitch. We evaluate the performance of the DPX prototype and the effi-cacy of its flow-table simplifications against a range of complex network policies exposed to line rates of 10 Gbps.(c) 2022 Elsevier Ltd. All rights reserved.-
dc.languageEnglish-
dc.publisherELSEVIER ADVANCED TECHNOLOGY-
dc.titleExtended data plane architecture for in-network security services in software-defined networks-
dc.typeArticle-
dc.identifier.wosid000882529500013-
dc.identifier.scopusid2-s2.0-85140987358-
dc.type.rimsART-
dc.citation.volume124-
dc.citation.publicationnameCOMPUTERS & SECURITY-
dc.identifier.doi10.1016/j.cose.2022.102976-
dc.contributor.localauthorShin, Seungwon-
dc.contributor.nonIdAuthorKim, Jinwoo-
dc.contributor.nonIdAuthorKim, Yeonkeun-
dc.contributor.nonIdAuthorYegneswaran, Vinod-
dc.contributor.nonIdAuthorPorras, Phillip-
dc.contributor.nonIdAuthorPark, Taejune-
dc.description.isOpenAccessN-
dc.type.journalArticleArticle-
dc.subject.keywordAuthorSoftware-defined networking (SDN)-
dc.subject.keywordAuthorNetwork security-
dc.subject.keywordAuthorOpenflow-
dc.subject.keywordAuthorData plane-
dc.subject.keywordAuthorNetwork function virtualization (NFV)-
Appears in Collection
EE-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 6 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0