Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.

Slides:



Advertisements
Similar presentations
An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Presenter: Dinesh Reddy Gudibandi.
Advertisements

Decentralized Reactive Clustering in Sensor Networks Yingyue Xu April 26, 2015.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7.3 Secure and Resilient Location Discovery in Wireless.
A Survey of Secure Wireless Ad Hoc Routing
CLUSTERING IN WIRELESS SENSOR NETWORKS B Y K ALYAN S ASIDHAR.
Detecting Phantom Nodes in Wireless Sensor Networks Joengmin Hwang Tian He Yongdae Kim Department of Computer Science, University of Minnesota, Minneapolis.
Defending Against Traffic Analysis Attacks in Wireless Sensor Networks Security Team
A Framework for Secure Data Aggregation in Sensor Networks Yi Yang Xinran Wang, Sencun Zhu and Guohong Cao The Pennsylvania State University MobiHoc’ 06.
A Framework for Secure Data Aggregation in Sensor Networks Yi Yang Joint work with Xinran Wang, Sencun Zhu and Guohong Cao Dept. of Computer Science &
Computer Science SDAP: A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks Yi Yang, Xinran Wang, Sencun Zhu and Guohong Cao April 24, 2007.
Location-Aware Security Services for Wireless Sensor Networks using Network Coding IEEE INFOCOM 2007 최임성.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
Monday, June 01, 2015 ARRIVE: Algorithm for Robust Routing in Volatile Environments 1 NEST Retreat, Lake Tahoe, June
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
Network Access Control for Mobile Ad Hoc Network Pan Wang North Carolina State University.
Haiyun Luo, Fan Ye, Jerry Cheng, Songwu Lu, Lixia Zhang
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Dissemination protocols for large sensor networks Fan Ye, Haiyun Luo, Songwu Lu and Lixia Zhang Department of Computer Science UCLA Chien Kang Wu.
INSENS: Intrusion-Tolerant Routing For Wireless Sensor Networks By: Jing Deng, Richard Han, Shivakant Mishra Presented by: Daryl Lonnon.
Probability Grid: A Location Estimation Scheme for Wireless Sensor Networks Presented by cychen Date : 3/7 In Secon (Sensor and Ad Hoc Communications and.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
The Sybil Attack in Sensor Networks: Analysis & Defenses James Newsome, Elaine Shi, Dawn Song, Adrian Perrig Presenter: Yi Xian.
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.
LEDS:Providing Location –Aware End-to-End Data Security in Wireless Sensor Networks By Prasad Under Esteemed Guidences Of; Prof Mr.A.Nagaraju.
M-GEAR: Gateway-Based Energy-Aware Multi-Hop Routing Protocol
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
1 A Location-ID Sensitive Key Establishment Scheme in Static Wireless Sensor Networks Proceedings of the international conference on mobile technology,applications,and.
Aggregation in Sensor Networks
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian perrig, Virgil Gligor IEEE Symposium on Security and Privacy 2005.
Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach Wensheng Zhang and Guohong Cao.
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
The Sybil Attack in Sensor Networks: Analysis & Defenses
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
REECH ME: Regional Energy Efficient Cluster Heads based on Maximum Energy Routing Protocol Prepared by: Arslan Haider. 1.
Secure and Energy-Efficient Disjoint Multi-Path Routing for WSNs Presented by Zhongming Zheng.
Attacks in Sensor Networks Team Members: Subramanian Madhanagopal Sivasankaran Rahul Poondy Mukundan.
Efficient Energy Management Protocol for Target Tracking Sensor Networks X. Du, F. Lin Department of Computer Science North Dakota State University Fargo,
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Problem Wensheng Zhang, Dr. Guohong Cao, and Dr. Tom La Porta Example: Battlefield Surveillance Challenges Small Sensing Range Limitations in sensor nodes.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Key management for wireless sensor networks Sources: ACM Transactions on Sensor Networks, 2(4), pp , Sources: Computer Communications, 30(9),
A Scalable Routing Protocol for Ad Hoc Networks Eric Arnaud Id:
By Naeem Amjad 1.  Challenges  Introduction  Motivation  First Order Radio Model  Proposed Scheme  Simulations And Results  Conclusion 2.
J. Hwang, T. He, Y. Kim Presented by Shan Gao. Introduction  Target the scenarios where attackers announce phantom nodes.  Phantom node  Fake their.
Tufts Wireless Laboratory School Of Engineering Tufts University Paper Review “An Energy Efficient Multipath Routing Protocol for Wireless Sensor Networks”,
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
Energy Efficient Data Management for Wireless Sensor Networks with Data Sink Failure Hyunyoung Lee, Kyoungsook Lee, Lan Lin and Andreas Klappenecker †
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Toward Resilient Security in Wireless Sensor Networks Rob Polak Feb CSE 535.
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
Wireless Access and Networking Technology (WANT) Lab. An Efficient Data Aggregation Approach for Large Scale Wireless Sensor Networks Globecom 2010 Lutful.
TTDD: A Two-tier Data Dissemination Model for Large- scale Wireless Sensor Networks Haiyun Luo, Fan Ye, Jerry Cheng, Songwu Lu, Lixia Zhang (UCLA) Mobicom.
A Secure Routing Protocol with Intrusion Detection for Clustering Wireless Sensor Networks International Forum on Information Technology and Applications.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
GeoTORA: A Protocol for Geocasting in Mobile Ad Hoc Networks
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
Wireless Sensor Network Architectures
Net 435: Wireless sensor network (WSN)
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
Presentation transcript:

Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.

Outline Introduction and Background On resiliency of existing solutions LBRS Design Analysis and Simulation Results Discussions and Conclusions

Introduction Target problems: Compromised nodes  inside attacks  Report fabrication attacks The compromised nodes forge nonexistent events that cause both false alarms and resource waste Existing solution and their problem Multiple parties endorse an legitimate event; en-route filtering. Problem: Threshold breaks down. Proposed approach: use location-based information to achieve resilience.

Assumptions A Large scale sensor network that monitors a vast geographic terrain. Size and shape of the terrain are known a priori Sensor nodes are uniformly and randomly deployed in the terrain. Once deployed, each node can obtain its geographic location via a localization scheme. One resourceful sink with high survivability. Sink knows all keys

General En-route Filtering Framework A node stores a set of symmetric keys. it uses one key to generate a Message Authentication Code (MAC) attached to an event report. It also uses its keys to verify the report forwarded to it. Each key has a unique index. Set of symmetric keys : k1, k2, k3…

General En-route Filtering Framework On event occurrence: A legitimate report must carry m distinct MACs. Multiple nodes sense the event and collaboratively generate (one or more) reports with m MACs. Report | index3 | MAC3 Report | index1 | MAC1 Report | index5 | MAC5 Report | index2 | MAC2 Report | index4 | MAC4 Report | index6 | MAC6 | index1 | MAC1 Report | index3 | MAC3 | index4 | MAC4

General En-route Filtering Framework Intermediate nodes: Received Report Check if it has m MACs Check if it can verify the MACs Is the MAC valid? Forward packet Drop No Yes

General En-route Filtering Framework Sink verification: Sink knows all keys, it can verify every MAC. Sink is the final guard

Outline Introduction and Background On resiliency of existing solutions LBRS Design Analysis and Simulation Results Discussions and Conclusions

Interleaved Hop-by-Hop Authentication (IHA) Design parameter: m Each sensing cluster contains at least m+1 nodes and a cluster head. Along the path, two nodes that are m+1 hops away are associated by a pair-wise key. Threshold: m.

Interleaved Hop-by-Hop Authentication (IHA) An Application Scenario

IHA Overview Node initialization and deployment Each node has a unique id and should establish a pairwise key with each of its neighbors Association discovery Each node discovers the ids of all associated nodes Report endorsement t+1 nodes collaboratively generate a report when an event is detected Each participating node generates two MACs, one with the key shared with the BS, and one with the key shared with its upper associated node CH head collects all MACs and attaches them to the report, forwarding to the BS

IHA Overview En-Route Filtering Forwarding node verifies the MAC computed by its lower association node; if success, it removes the MAC and computed a new one with the key shared with its upper association node Base Station Verification BS contains a unique shared key with each sensor

Summary of IHA IHA verifies the reports in a deterministic and hop-by-hop fashion Two major drawbacks in resiliency The protection breaks down when more than t nodes along the path are compromised IHA relies on deterministic key sharing, which results in high overhead due to dynamism Higher overhead to detect association nodes No definition on key establishment

Statistical En-route Filtering (SEF) Global key pool is divided into m partition. Each node pre-loads with a few keys randomly chosen from a single partition SEF is probabilistic When an event occurs, detecting nodes jointly endorse the report with m MACs, each using a key in a different partition. SEF assigns keys to nodes in a way that any intermediate node is able to verify the report with certain probability Threshold: attackers obtain keys from m partition.

Outline Introduction and Background On resiliency of existing solutions LBRS Design Analysis and Simulation Results Discussions and Conclusions

Location-Based Resilient Security (LBRS) Terrain is divided into geographic grids and each cell is bonded with L keys. Each node stores one key for each of its sensing cells. Each node randomly chosen a few remote cells based on location information as its verifiable cells, and store one key for each of them.

Location-Based Resilient Security (LBRS)

A legitimate report is jointly generated by detecting nodes, and should carries m distinct MACs. Intermediate nodes and sink verification processes are similar to SEF and IAH. Two more new checking: All m distinct MACs should be bonded to one cell. Location attached in the report consistent with the location of MACs

Location-binding key generation Location-binding key generation: The terrain is divided into geographic grids and each cell is bounded with L keys. How to construct a grid? How to derive keys based on the location information in a computationally efficient manner?

How to construct a grid A virtual square grid is uniquely defined by two parameters: a cell size C, and a reference point (X 0,Y 0 ) (e.g., sink location). Denote a cell by the location of its center, (X i,Y j ), such that

How to derive keys Preload each node with: cell size C, reference (X 0,Y 0 ), master secret K I. Once deployed, a node first obtains its geographic location through a localization scheme. Derives keys during bootstrapping phase with H() that is a one-way hash function. (X i,Y j ) is the location of the cell.

Location-guided key selection A node defines an upstream region based on location information and only forward packet for its upstream region. After defined upstream region, for each cell in its upstream region, select it as a verifiable cell with probability d is the node’s distance to the sink, D max is the max distance between network edge and sink

Location-guided key selection How to select upstream region and accommodate node failures? Designed to work with geographic routing protocol. Upon moderate node failures, geographic routing protocol find a closer detoured paths. Define beam width b. Use b and d (distance to sink) to define upstream region.

Location-guided key selection

Benefits of LBRS Randomized multiple compromised nodes are difficult to compromise a cell (oblivious attacks). Damage is bonded to some local cells (smart attacks). Trade off between storage and filtering power Location-guided key selection can reduce the keys stored on one node and still achieve reasonable filtering power.

Outline Introduction and Background On resiliency of existing solutions Design Analysis and Simulation Results Discussions and Conclusions

Parameter settings

Analysis — Filtering Effectiveness One node compromised, with a distance to the BS d0 BS is in the center of the circular terrion Detection Ratio: the percentage of forged reports being detected. Should be close to one. Filtering Position: the number of hops a forged report can traverse before being dropped.

Analysis — Filtering Effectiveness

Analysis — Key Storage Overhead

Simulation Platform: own simulator by Parsec language 30K nodes, 5Km x 5Km field, 100m x 100m cell. Each simulation repeated 1000 times.

Simulation — Resiliency to random node compromise (oblivious) Compromised nodes randomly scattered. How many cells will be compromised.

Simulation — Resiliency to random node compromise N c = Number of compromised nodes

Simulation — Filtering Power K c = number of compromised keys in a cell

Simulation — Delivery Ratio

Outline Introduction and Background On resiliency of existing solutions Design Analysis and Simulation Results Discussions and Conclusions

Discussion Prototype implementation: could all these fit into sensor nodes?? Platform: MICA2 Code size: 9358 bytes ROM, 665 bytes RAM Execution time: 100x100 cells Bootstrapping: 2.8 sec MAC generation and verification: 10 ms

Discussion (Cont ’ ) Sensor deployment: Location information is known? Location information is required? Routing Upstream region estimation is designed to work with geographic routing protocols. They found some non-geographic routing protocols (Directed Diffusion, GRAB) fit well with this model. Require future study.

Conclusions If location is a required information, embedded keys with locations seem to be obvious. Upstream region model is a good way to reduce the key storage and still maintain the filtering power. They did quite a bit of analysis and simulations to verify their claims. Security setting is based on application scenario.