Containing DoS Attacks in Broadcast Authentication in Sensor Networks (Ronghua Wang, Wenliang Du, Peng Ning) Containing DoS Attacks in Broadcast Authentication.

Slides:



Advertisements
Similar presentations
IEEE INFOCOM 2004 MultiNet: Connecting to Multiple IEEE Networks Using a Single Wireless Card.
Advertisements

Chris Karlof and David Wagner
Mitigating Routing Misbehavior in Mobile Ad-Hoc Networks Reference: Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, Sergio Marti, T.J. Giuli,
A 2 -MAC: An Adaptive, Anycast MAC Protocol for Wireless Sensor Networks Hwee-Xian TAN and Mun Choon CHAN Department of Computer Science, School of Computing.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks Mingyan Li, Iordanis Koutsopoulos, Radha Poovendran (InfoComm ’07) Presented.
Presented By- Sayandeep Mitra TH SEMESTER Sensor Networks(CS 704D) Assignment.
DoS Attacks on Sensor Networks Hossein Nikoonia Department of Computer Engineering Sharif University of Technology
An Efficient Scheme for Authenticating Public Keys in Sensor Networks Wenliang (Kevin) Du (Syracuse) Ronghua Wang (Syracuse) Peng Ning (North Carolina.
Secure Routing in Wireless Sensor Network Soumyajit Manna Kent State University 5/11/2015Kent State University1.
Improving TCP Performance over Mobile Ad Hoc Networks by Exploiting Cross- Layer Information Awareness Xin Yu Department Of Computer Science New York University,
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Computer Science 1 CSC 774 Advanced Network Security Enhancing Source-Location Privacy in Sensor Network Routing (ICDCS ’05) Brian Rogers Nov. 21, 2005.
Source-Location Privacy Protection in Wireless Sensor Network Presented by: Yufei Xu Xin Wu Da Teng.
Defending Against Traffic Analysis Attacks in Wireless Sensor Networks Security Team
A Probabilistic Misbehavior Detection Scheme towards Efficient Trust Establishment in Delay-tolerant Networks Haojin Zhu, Suguo Du, Zhaoyu Gao, Mianxiong.
Introduction to Sensor Networks Rabie A. Ramadan, PhD Cairo University 4.
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
1 Complexity of Network Synchronization Raeda Naamnieh.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
© nCode 2000 Title of Presentation goes here - go to Master Slide to edit - Slide 1 Reliable Communication for Highly Mobile Agents ECE 7995: Term Paper.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
INSENS: Intrusion-Tolerant Routing For Wireless Sensor Networks By: Jing Deng, Richard Han, Shivakant Mishra Presented by: Daryl Lonnon.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Maximum Network lifetime in Wireless Sensor Networks with Adjustable Sensing Ranges Mihaela Cardei, Jie Wu, Mingming Lu, and Mohammad O. Pervaiz Department.
Enhancing TCP Fairness in Ad Hoc Wireless Networks Using Neighborhood RED Kaixin Xu, Mario Gerla University of California, Los Angeles {xkx,
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures ProtocolRelevant Attacks TinyOS beaconingBogus routing information, selective forwarding,
 Structured peer to peer overlay networks are resilient – but not secure.  Even a small fraction of malicious nodes may result in failure of correct.
Computer Science CSC 774 Adv. Net. SecurityDr. Peng Ning1 CSC 774 Advanced Network Security Topic 4. Broadcast Authentication.
Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks Peng Ning, An Liu North Carolina State University and Wenliang Du Syracuse.
Trust Management in Mobile Ad Hoc Networks Using a Scalable Maturity-Based Model Authors: Pedro B. Velloso, Rafael P. Laufer, Daniel de O. Cunha, Otto.
Towards a Logic for Wide- Area Internet Routing Nick Feamster Hari Balakrishnan.
Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.
CS 712 | Fall 2007 Using Mobile Relays to Prolong the Lifetime of Wireless Sensor Networks Wei Wang, Vikram Srinivasan, Kee-Chaing Chua. National University.
Fault Tolerant and Mobility Aware Routing Protocol for Mobile Wireless Sensor Network Name : Tahani Abid Aladwani ID :
Securing Every Bit: Authenticated Broadcast in Wireless Networks Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic, and Calvin Newport.
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
Denial of Service (DoS) Attacks in Green Mobile Ad–hoc Networks Ashok M.Kanthe*, Dina Simunic**and Marijan Djurek*** MIPRO 2012, May 21-25,2012, Opatija,
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian perrig, Virgil Gligor IEEE Symposium on Security and Privacy 2005.
ENERGY-EFFICIENT FORWARDING STRATEGIES FOR GEOGRAPHIC ROUTING in LOSSY WIRELESS SENSOR NETWORKS Presented by Prasad D. Karnik.
A Dynamic Packet Stamping Methodology for DDoS Defense Project Presentation by Maitreya Natu, Kireeti Valicherla, Namratha Hundigopal CISC 859 University.
Load-Balancing Routing in Multichannel Hybrid Wireless Networks With Single Network Interface So, J.; Vaidya, N. H.; Vehicular Technology, IEEE Transactions.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Secure and Energy-Efficient Disjoint Multi-Path Routing for WSNs Presented by Zhongming Zheng.
Efficient Energy Management Protocol for Target Tracking Sensor Networks X. Du, F. Lin Department of Computer Science North Dakota State University Fargo,
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Dual-Region Location Management for Mobile Ad Hoc Networks Yinan Li, Ing-ray Chen, Ding-chau Wang Presented by Youyou Cao.
By Naeem Amjad 1.  Challenges  Introduction  Motivation  First Order Radio Model  Proposed Scheme  Simulations And Results  Conclusion 2.
Self Organization and Energy Efficient TDMA MAC Protocol by Wake Up for Wireless Sensor Networks Zhihui Chen and Ashfaq Khokhar ECE Department, University.
Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Donggang Liu and Peng Ning Department of Computer.
SybilGuard: Defending Against Sybil Attacks via Social Networks.
An Energy Efficient MAC Protocol for Wireless LANs, E.-S. Jung and N.H. Vaidya, INFOCOM 2002, June 2002 吳豐州.
Tufts Wireless Laboratory School Of Engineering Tufts University Paper Review “An Energy Efficient Multipath Routing Protocol for Wireless Sensor Networks”,
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
Localized Low-Power Topology Control Algorithms in IEEE based Sensor Networks Jian Ma *, Min Gao *, Qian Zhang +, L. M. Ni *, and Wenwu Zhu +
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Jinfang Jiang, Guangjie Han, Lei Shu, Han-Chieh Chao, Shojiro Nishio
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
Repairing Sensor Network Using Mobile Robots Y. Mei, C. Xian, S. Das, Y. C. Hu and Y. H. Lu Purdue University, West Lafayette ICDCS 2006 Speaker : Shih-Yun.
Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN Xinyu Jin 1 Pasd Putthapipat 1 Deng Pan 1 Niki Pissinou 1.
Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks Presented by Barath Raghavan.
VADD: Vehicle-Assisted Data Delivery in Vehicular Ad Hoc Networks Zhao, J.; Cao, G. IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 鄭宇辰
Packet Leashes: Defense Against Wormhole Attacks
Protocols.
Protocols.
Presentation transcript:

Containing DoS Attacks in Broadcast Authentication in Sensor Networks (Ronghua Wang, Wenliang Du, Peng Ning) Containing DoS Attacks in Broadcast Authentication in Sensor Networks (Ronghua Wang, Wenliang Du, Peng Ning) Advanced Computer Networks CS577 – Fall 2013 CS577 – Fall 2013 WPI, Worcester. Presented by Pankaj Didwania Dec.10 th, 2013

CS577: Sensor Networks - Containing DoS Attacks 2 Introduction Sensor networks using Public Key Cryptography (PKC) are susceptible to Denial of Service (DoS) attacks. Sensor networks using Public Key Cryptography (PKC) are susceptible to Denial of Service (DoS) attacks. Attackers keep broadcasting bogus messages incurring extra costs, in an attempt to exhaust the energy of the honest nodes. Attackers keep broadcasting bogus messages incurring extra costs, in an attempt to exhaust the energy of the honest nodes. The long time to verify each message using PKC increases the response time of the nodes. The long time to verify each message using PKC increases the response time of the nodes. Impractical for the nodes to validate each incoming message before forwarding it. Impractical for the nodes to validate each incoming message before forwarding it.

CS577: Sensor Networks - Containing DoS Attacks 3 Intro… This paper Discusses the DoS attacks attempting to drain node energy. Discusses the DoS attacks attempting to drain node energy. Increase response time to broadcast message degrade overall performance. Increase response time to broadcast message degrade overall performance. Presents a dynamic window scheme, where sensor nodes determine whether first to verify a message or first to forward the message. Presents a dynamic window scheme, where sensor nodes determine whether first to verify a message or first to forward the message. Accomplishes this by analyzing the distance of the malicious attacker node. Accomplishes this by analyzing the distance of the malicious attacker node. And how many hops the message has travelled. And how many hops the message has travelled.

CS577: Sensor Networks - Containing DoS Attacks 4 Intro… Forwarding First Method : Upon receiving these faked messages, sensor nodes forward them to their neighbors before they authenticate. Forwarding First Method : Upon receiving these faked messages, sensor nodes forward them to their neighbors before they authenticate. -Sensors eventually drop the faked messages after the verification fails, but the damage has already been made. Authentication-first method : Verify each message before forwarding it. Authentication-first method : Verify each message before forwarding it. -Faked messages get dropped at the first-hop neighbors of the malicious nodes, so nodes beyond them will not be affected. Although this is preferable when dealing with faked messages, it has significant penalty on legitimate broadcast messages, because it takes time for sensor nodes to conduct message authentication.

CS577: Sensor Networks - Containing DoS Attacks 5 Proposed Scheme Dynamic Window Scheme: Combination of the authentication-first and the forwarding-first scheme, which can achieve a good trade-off between the broadcast delay for authentic messages and energy savings for faked messages. Dynamic Window Scheme: Combination of the authentication-first and the forwarding-first scheme, which can achieve a good trade-off between the broadcast delay for authentic messages and energy savings for faked messages. Sensor nodes gradually shift to auth-first scheme if they start receiving many faked messages, but will remain in forwarding-first mode if the majority of the messages they receive are authentic. The decision is based on the validity of the incoming broadcast messages they receive. Sensor nodes gradually shift to auth-first scheme if they start receiving many faked messages, but will remain in forwarding-first mode if the majority of the messages they receive are authentic. The decision is based on the validity of the incoming broadcast messages they receive.

CS577: Sensor Networks - Containing DoS Attacks 6 Design & Analysis AIMD - An old concept, now being applied to Network Sensors. [Additive Increase Multiplicative Decrease] AIMD - An old concept, now being applied to Network Sensors. [Additive Increase Multiplicative Decrease] Sensor Nodes have no idea on who is malicious and who is not. Sensor Nodes have no idea on who is malicious and who is not. Sensor nodes are extremely resource- constrained. Sensor nodes are extremely resource- constrained. They should not be carried away by the overwhelming attacks from the adversaries. They should not be carried away by the overwhelming attacks from the adversaries. This DoS resistant scheme is the key contribution of this paper. This DoS resistant scheme is the key contribution of this paper. Analyze the various patterns of DoS attacks the adversaries may implement; evaluate performance under these attacks. Analyze the various patterns of DoS attacks the adversaries may implement; evaluate performance under these attacks.

CS577: Sensor Networks - Containing DoS Attacks 7 System Model Attacking Model: Attacking Model: - The goal of the attackers is to exhaust the energy of the sensor nodes. - And to increase the response time of the sensor nodes to the authentic broadcast messages. Primary attacking method of the adversaries is to broadcast large number of faked messages. Primary attacking method of the adversaries is to broadcast large number of faked messages. Attackers may forward authentic messages from time to time to fool honest nodes. Attackers may forward authentic messages from time to time to fool honest nodes. Adversaries deploy malicious sensors or compromise honest nodes. Adversaries deploy malicious sensors or compromise honest nodes.

CS577: Sensor Networks - Containing DoS Attacks 8 System Model - Assumptions Attacks are static. Attacks are static. Adversaries, Sensor Nodes and Base Stations stay in fixed locations throughout the attack. Adversaries, Sensor Nodes and Base Stations stay in fixed locations throughout the attack. Topology of the network is fixed. Topology of the network is fixed. Attackers can choose their locations or take multiple identities, but they cannot move during the attack. Attackers can choose their locations or take multiple identities, but they cannot move during the attack.

CS577: Sensor Networks - Containing DoS Attacks 9 Design Goals Defend sensor networks against DoS attacks. Defend sensor networks against DoS attacks. Especially ones that aim at exhausting the energy of sensor nodes. Especially ones that aim at exhausting the energy of sensor nodes. Main goal is to reduce the damage of the attacks on the entire network. Main goal is to reduce the damage of the attacks on the entire network. Contain the damage of DoS attacks to a small portion of the sensor nodes. Contain the damage of DoS attacks to a small portion of the sensor nodes. Effectiveness; Efficiency; Responsiveness; Flexibility; Effectiveness; Efficiency; Responsiveness; Flexibility;

CS577: Sensor Networks - Containing DoS Attacks 10 A DYNAMIC WINDOW SCHEME… Sensor nodes need to drop faked messages as early as possible. Sensor nodes need to drop faked messages as early as possible. Need a mechanism to single out the malicious node(s). Need a mechanism to single out the malicious node(s). Drop faked packets from those malicious nodes. Drop faked packets from those malicious nodes. Authentication-first not the best choice as it causes delays. Authentication-first not the best choice as it causes delays. Messages from these nodes be verified before being forwarded. Messages from these nodes be verified before being forwarded. Messages from other sources be forwarded before being verified. Messages from other sources be forwarded before being verified.

CS577: Sensor Networks - Containing DoS Attacks 11 A DYNAMIC WINDOW SCHEME… Malicious nodes always pretend to be forwarding messages instead of initiating new ones. Malicious nodes always pretend to be forwarding messages instead of initiating new ones. Honest nodes can't determine they are the first-hop victims of malicious nodes. Honest nodes can't determine they are the first-hop victims of malicious nodes. Question: Is it possible that sensors gradually shift toward authentication-first mode in a way such that eventually, only the first-hop victims of the attackers stay in authentication-first mode? Question: Is it possible that sensors gradually shift toward authentication-first mode in a way such that eventually, only the first-hop victims of the attackers stay in authentication-first mode?

CS577: Sensor Networks - Containing DoS Attacks 12 A DYNAMIC WINDOW SCHEME… In DWS, each sensor node s maintains a new parameter ‘authentication window size’ (w). This parameter specifies the largest number of hops an incoming message can be forwarded without being verified. i.e. a cutoff number. In DWS, each sensor node s maintains a new parameter ‘authentication window size’ (w). This parameter specifies the largest number of hops an incoming message can be forwarded without being verified. i.e. a cutoff number. Each broadcast message m keeps record of distance (da) which is used to record the number of hops the message has passed since its last authentication. Each broadcast message m keeps record of distance (da) which is used to record the number of hops the message has passed since its last authentication. If d < w, s is in the forwarding-first mode, it increases d and forwards m without verification. If d < w, s is in the forwarding-first mode, it increases d and forwards m without verification. If d ≥ w, s is in the authentication-first mode which authenticates m first. If d ≥ w, s is in the authentication-first mode which authenticates m first. if the authentication fails, s drops m; otherwise, s resets d to 0, and forwards m to its next hop neighbors. if the authentication fails, s drops m; otherwise, s resets d to 0, and forwards m to its next hop neighbors.

CS577: Sensor Networks - Containing DoS Attacks 13 A DYNAMIC WINDOW SCHEME…

CS577: Sensor Networks - Containing DoS Attacks 14 A DYNAMIC WINDOW SCHEME…

CS577: Sensor Networks - Containing DoS Attacks 15 DWS - Scheme overview System Initialization System Initialization Message Broadcast Message Broadcast Message forwarding and updating Message forwarding and updating Authentication window size updates Authentication window size updates

CS577: Sensor Networks - Containing DoS Attacks 16 DWS - Properties of the basic scheme Non-consecutive Authentic message Attack (NAA): Non-consecutive Authentic message Attack (NAA): Property #1: If there are no consecutive authentic messages during DoS attacks, faked messages will eventually be dropped by the first two hops of the sensor nodes.

CS577: Sensor Networks - Containing DoS Attacks 17 DWS - Properties of the basic scheme All-consecutive Authentic message Attack (AAA): All-consecutive Authentic message Attack (AAA): Property #2: Given k authentic messages and k faked ones, if the k authentic messages are consecutive, faked ones will reach the most sensor nodes. In this case, at least k − ⌈ log(k + 1) ⌉ faked messages are dropped by the one-hop nodes..

CS577: Sensor Networks - Containing DoS Attacks 18 DWS - Properties of the basic scheme Mixed-Authentic Message attack (MAA): Mixed-Authentic Message attack (MAA):

CS577: Sensor Networks - Containing DoS Attacks 19 Energy saving in the presence of DoS attacks THEOREM : In NAA, sensor nodes two hops away from the attacker are immune from the attack; In NAA, sensor nodes two hops away from the attacker are immune from the attack; In AAA, sensor nodes more than two hops away from the malicious attacker will receive at most ⌈ log(k + 1) ⌉ faked messages. In AAA, sensor nodes more than two hops away from the malicious attacker will receive at most ⌈ log(k + 1) ⌉ faked messages.

CS577: Sensor Networks - Containing DoS Attacks 20 Broadcast delay for authentic messages Observation If v1, v2, · · ·, vi are sorted (in increasing or decreasing order), then the number of nodes that are in authentication - first mode is at most : Observation If v1, v2, · · ·, vi are sorted (in increasing or decreasing order), then the number of nodes that are in authentication - first mode is at most :

CS577: Sensor Networks - Containing DoS Attacks 21 Extension of the Basic Scheme Window size updating functions: For the scheme to be effective in containing DoS attacks, window size updating functions should have the following properties. Window size updating functions: For the scheme to be effective in containing DoS attacks, window size updating functions should have the following properties. (1)Gradient distribution (2) Fast decrease (3) Slow increase

CS577: Sensor Networks - Containing DoS Attacks 22 Extension of the Basic Scheme General window size updating functions General window size updating functions

CS577: Sensor Networks - Containing DoS Attacks 23 Multi-source attacks Two malicious nodes located at (10, 10) and (35, 35) keep broadcasting faked messages. Two malicious nodes located at (10, 10) and (35, 35) keep broadcasting faked messages.

CS577: Sensor Networks - Containing DoS Attacks 24 Multi-source attacks Sensor nodes close to them will be affected, but for nodes far away from both of them, the impact is quite limited. Sensor nodes close to them will be affected, but for nodes far away from both of them, the impact is quite limited. Faked messages broadcast from the malicious nodes are dropped by the intermediate nodes. Faked messages broadcast from the malicious nodes are dropped by the intermediate nodes. The multiple malicious nodes will divide the entire network into several smaller sub-areas. The multiple malicious nodes will divide the entire network into several smaller sub-areas. Sensor nodes close to the attackers will have smaller authentication window than nodes far away. Sensor nodes close to the attackers will have smaller authentication window than nodes far away. When a message arrives at these nodes, it is more likely that this message will be verified before being forwarded. When a message arrives at these nodes, it is more likely that this message will be verified before being forwarded.

CS577: Sensor Networks - Containing DoS Attacks 25 EVALUATION AND ANALYSIS Env. setup : 5000 sensor nodes randomly deployed Env. setup : 5000 sensor nodes randomly deployed Area = 200m×200m. Area = 200m×200m. Transmission range of sensor nodes = 6m. Transmission range of sensor nodes = 6m. Assumption : Msg Authentication Duration = 2 sec. Assumption : Msg Authentication Duration = 2 sec. Base stations & attackers are at fixed locations. Base stations & attackers are at fixed locations. Simulate the Mixed-Authentic Message Attacks (more realistic) Simulate the Mixed-Authentic Message Attacks (more realistic) Malicious nodes keep sending faked messages. Malicious nodes keep sending faked messages. They may also forward authentic messages intermittently. They may also forward authentic messages intermittently. Initially, the auth. window size on each sensor node = 64 (Wmax). Initially, the auth. window size on each sensor node = 64 (Wmax).

CS577: Sensor Networks - Containing DoS Attacks 26 Simulations and results Intensity of DoS attacks Intensity of DoS attacks

CS577: Sensor Networks - Containing DoS Attacks 27 Simulations and results Intensity of DoS attacks Intensity of DoS attacks

CS577: Sensor Networks - Containing DoS Attacks 28 Simulations and results Packet loss rate Packet loss rate

CS577: Sensor Networks - Containing DoS Attacks 29 Simulations and results Multiple malicious attackers Multiple malicious attackers

CS577: Sensor Networks - Containing DoS Attacks 30 Simulations and results Multiple malicious attackers Multiple malicious attackers

CS577: Sensor Networks - Containing DoS Attacks 31 Simulations and results Effects of various ways to update window size Effects of various ways to update window size

CS577: Sensor Networks - Containing DoS Attacks 32 Simulations and results Effects of various ways to update window size Effects of various ways to update window size

CS577: Sensor Networks - Containing DoS Attacks 33 Simulations and results Effects of various ways to update window size Effects of various ways to update window size

CS577: Sensor Networks - Containing DoS Attacks 34 Simulations and results Handling attacks that change da value Handling attacks that change da value

CS577: Sensor Networks - Containing DoS Attacks 35 Simulations and results Handling attacks that change da value Handling attacks that change da value

CS577: Sensor Networks - Containing DoS Attacks 36 Conclusion Denial of Service attacks are very difficult to prevent in sensor networks. Denial of Service attacks are very difficult to prevent in sensor networks. Classify DoS attacks and their different attacking patterns Classify DoS attacks and their different attacking patterns Presented a dynamic window scheme that can effectively contain the damage of DoS attacks to a small portion of the nodes. Presented a dynamic window scheme that can effectively contain the damage of DoS attacks to a small portion of the nodes. The scheme allows each individual node to make its own decision on whether to forward a message first or verify it first. The scheme allows each individual node to make its own decision on whether to forward a message first or verify it first.

CS577: Sensor Networks - Containing DoS Attacks 37 Conclusion… Even though sensors have no idea where the malicious attackers are, they can effectively locate the attackers and contain the damage caused by them. Even though sensors have no idea where the malicious attackers are, they can effectively locate the attackers and contain the damage caused by them. The scheme is efficient, and does not introduce too much broadcast delay. The scheme is efficient, and does not introduce too much broadcast delay. It is flexible: the parameters of the scheme can be configured such that the different needs of the various applications are met. It is flexible: the parameters of the scheme can be configured such that the different needs of the various applications are met.

CS577: Sensor Networks - Containing DoS Attacks 38 References Paper: Containing denial-of-service attacks in broadcast authentication in sensor networks. by: Ronghua Wang and team. Paper: Containing denial-of-service attacks in broadcast authentication in sensor networks. by: Ronghua Wang and team. Prof. Kinicki’s presentation from previous year at WPI. Prof. Kinicki’s presentation from previous year at WPI.

CS577: Sensor Networks - Containing DoS Attacks 39 Questions