A Low-Cost Method to Thwart Relay Attacks in Wireless Sensor Networks Reza Shokri Tutors: Panos Papadimitratos, Marcin Poturalski 29 January 2008.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

* Distributed Algorithms in Multi-channel Wireless Ad Hoc Networks under the SINR Model Dongxiao Yu Department of Computer Science The University of Hong.
Secure Location Verification with Hidden and Mobile Base Stations -TMC Apr, 2008 Srdjan Capkun, Kasper Bonne Rasmussen, Mario Cagalj, Mani Srivastava.
Trust relationships in sensor networks Ruben Torres October 2004.
Presented By: Hathal ALwageed 1.  R. Anderson, H. Chan and A. Perrig. Key Infection: Smart Trust for Smart Dust. In IEEE International Conference on.
Minimum Energy Mobile Wireless Networks IEEE JSAC 2001/10/18.
 Introduction  Benefits of VANET  Different types of attacks and threats  Requirements and challenges  Security Architecture  Vehicular PKI.
A Survey of Secure Wireless Ad Hoc Routing
Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks Mingyan Li, Iordanis Koutsopoulos, Radha Poovendran (InfoComm ’07) Presented.
Computer Networks Group Universität Paderborn Ad hoc and Sensor Networks Chapter 9: Localization & positioning Holger Karl.
Marcin Poturalski, Manuel Flury,
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 4: Naming and addressing.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Source-Location Privacy Protection in Wireless Sensor Network Presented by: Yufei Xu Xin Wu Da Teng.
Defending Against Traffic Analysis Attacks in Wireless Sensor Networks Security Team
Transmission Time-based Mechanism to Detect Wormhole in Ad-hoc Networks Tran Van Phuong U-Security Group RTMM Lab, Kyung Hee Uni, Korea
Using Directional Antennas to Prevent Wormhole Attacks Lingxuan Hu, David Evans Jason Buckingham CSCI 7143: Secure Sensor Networks November 2, 2004.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Luca De Nardis Ranging and positioning in UWB ad- hoc networks Problem definition.
Detecting Wormhole Attacks in Wireless Networks Using Connectivity Information 梁紀翔 王謙志 NETLab.
Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks Yih-Chun Hu (Carnegie Mellon University) Adrian Perrig (Carnegie Mellon University)
1 Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols Yih-Chun Hu, Adrian Perrig, and David B. Johnson Presenter: Sandeep Mapakshi.
Secure Localization using Dynamic Verifiers Nashad A. Safa Joint Work With S. Sarkar, R. Safavi-Naini and M.Ghaderi.
INSENS: Intrusion-Tolerant Routing For Wireless Sensor Networks By: Jing Deng, Richard Han, Shivakant Mishra Presented by: Daryl Lonnon.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 6: Securing neighbor discovery.
Distance-decreasing attack in GPS Final Presentation Horacio Arze Prof. Jean-Pierre Hubaux Assistant: Marcin Poturalski January 2009 Security and Cooperation.
Secure Group Communications in Wireless Sensor Networks December 8, 2003 CS 526 Advance Internet and Web Systems Patrick D. Cook.
Mario Čagalj supervised by prof. Jean-Pierre Hubaux (EPFL-DSC-ICA) and prof. Christian Enz (EPFL-DE-LEG, CSEM) Wireless Sensor Networks:
Wireless Sensor Networks Security Lindsey McGrath and Christine Weiss.
5-1 Data Link Layer r What is Data Link Layer? r Wireless Networks m Wi-Fi (Wireless LAN) r Comparison with Ethernet.
1 A Practical Secure Neighbor Verification Protocol for Wireless Sensor Networks Reza Shokri, Marcin Poturalski, Gael Ravot, Panos Papadimitratos, and.
Computer Science Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Presented by Akshay Lal.
Wireless Transmission Fundamentals (Physical Layer) Professor Honggang Wang
1 BANAID: A Sensor Network Test-Bed for Wormhole Attack Hani Alzaid Suhail AbanmiSalil KanhereChun Tung Chou BANAID.
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
International Technology Alliance In Network & Information Sciences International Technology Alliance In Network & Information Sciences 1 Cooperative Wireless.
Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.
Security of Routing Protocols in Ad Hoc Wireless Networks presented by Reza Curtmola – Advanced Topics in Wireless Networks.
1 Secure Cooperative MIMO Communications Under Active Compromised Nodes Liang Hong, McKenzie McNeal III, Wei Chen College of Engineering, Technology, and.
1 / 18 Fariba alamshahi Secure Routing and Intrusion Detection in Ad Hoc Networks Supervisor: Mr.zaker Translator: fariba alamshahi.
Securing Every Bit: Authenticated Broadcast in Wireless Networks Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic, and Calvin Newport.
Towards Provable Secure Neighbor Discovery in Wireless Networks Marcin Poturalski Panos Papadimitratos Jean-Pierre Hubaux.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
Secure Neighbor Discovery in Wireless Networks Marcin Poturalski, Panos Papadimitratos, Jean-Pierre Hubaux 1.
Using Directional Antennas to Prevent Wormhole Attacks Lingxuan HuDavid Evans Department of Computer Science University of Virginia.
1 Core-PC: A Class of Correlative Power Control Algorithms for Single Channel Mobile Ad Hoc Networks Jun Zhang and Brahim Bensaou The Hong Kong University.
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
1 Detecting and Evading Wormholes in Mobile Ad-hoc Wireless Networks Asad Amir Pirzada and Chris McDonald.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Probabilistic Coverage in Wireless Sensor Networks Authors : Nadeem Ahmed, Salil S. Kanhere, Sanjay Jha Presenter : Hyeon, Seung-Il.
1 Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols Yih-Chun Hu, Adrian Perrig, and David B. Johnson Presented By: Nitin Subramanian.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 4: Naming and addressing.
Computer Science 1 Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
An Energy-Efficient Geographic Routing with Location Errors in Wireless Sensor Networks Julien Champ and Clement Saad I-SPAN 2008, Sydney (The international.
6.4 Global Positioning of Nodes Advanced Operating Systems Ruizhe Ma September 28, 2015.
Computer Science Using Directional Antennas to Prevent Wormhole Attacks Stephen Thomas Acknowledgement: Portions of this presentation have been donated.
NDSS 2004Hu and Evans, UVa1 Using Directional Antennas to Prevent Wormhole Attacks Lingxuan Hu and David Evans [lingxuan, Department.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
Secure positioning in Wireless Networks Srdjan Capkun, Jean-Pierre Hubaux IEEE Journal on Selected area in Communication Jeon, Seung.
Mobile Ad Hoc Networking By Shaena Price. What is it? Autonomous system of routers and hosts connected by wireless links Can work flawlessly in a standalone.
Packet Leashes: Defense Against Wormhole Attacks
Presented by Prashant Duhoon
任課教授:陳朝鈞 教授 學生:王志嘉、馬敏修
Protocols.
Protocols.
Presentation transcript:

A Low-Cost Method to Thwart Relay Attacks in Wireless Sensor Networks Reza Shokri Tutors: Panos Papadimitratos, Marcin Poturalski 29 January 2008

2 Agenda Neighbor Discovery and Relay Attacks Currently Proposed Defense Methods Our System Model A Low-Cost Method to Thwart Relay Attacks Analysis and Simulation Results Conclusion

3 Neighbor Discovery Neighbor Discovery is the Building Block of Multi-Hop Communication in WSN. Security Requirements –Authenticity (Authenticating the neighbors) –Availability (Discovering all neighbors) –Correctness (Verifying the neighborhood relation) Threats –Impersonation Attacks –Denial of Service (e.g. Jamming Attack) –Relay Attack

4 Relay Attack Relaying messages between two nodes in a way that: nodes believe they are neighbors while they are not. Placing a Relay Point in vicinity of BS, the attacker attracts nodes to route their packets through the Relay Channel. Having control over the channel, he can perpetrate powerful external attack on Fake Links. A1A1

5 Agenda Neighbor Discovery and Relay Attacks Currently Proposed Defense Methods Our System Model A Low-Cost Method to Thwart Relay Attacks Analysis and Simulation Results Conclusion

6 Currently Proposed Defense Methods Distance Bounding [BC93, HK05] [BC93] Stefan Brands and David Chaum. Distance-bounding protocols, Location-based [HPJ03, SRB01] [HPJ03] Y.-C. Hu, A. Perrig, and D.B. Johnson. Packet leashes: a defense against wormhole attacks in wireless networks, Using Directional Antenna [HE04] [HE04] Lingxuan Hu and David Evans. Using directional antennas to prevent wormhole attacks, Connectivity-based [BDV05, MGD07] [BDV05] Levente Buttyán, László Dóra, and István Vajda. Statistical wormhole detection in sensor networks, 2005.

7 Observations These solutions are –Impractical in wireless sensor networks because they require sophisticated hardware or trustworthy external information –Not resilient against strong adversaries.

8 Agenda Neighbor Discovery and Relay Attacks Currently Proposed Defense Methods Our System Model A Low-Cost Method to Thwart Relay Attacks Analysis and Simulation Results Conclusion

9 IEEE Channel Model The IEEE standard addresses a simple, low-cost communication network that allows a wireless connectivity between devices with a limited power. Signal propagation of MicaZ, IEEE compliant, mote modules (Equipped with CC2420 RF transceivers on 2.4 GHz Frequency band): Transmission Signal Power (dBm)Received Signal Power (dBm) at Distance d (m) Path Loss 1 (dBm) at Distance d (m) 1. Path loss (or path attenuation) is the reduction in power density (attenuation) of an electromagnetic wave as it propagates through space.attenuationelectromagnetic wave

10 IEEE Channel Model Received Signal Strength via Distance (on MicaZ)

11 Network Model A static wireless sensor network, composed of tiny motes uniformly distributed in the field. Nodes are able to transmit with different power levels and can measure the received signal strength. Inspired from the channel characteristics, neighbors have following properties: –Channel Symmetry –Bidirectional Connection Transitivity –Signal Attenuation –Polygon Distance Plausibility

12 Channel Symmetry For any pair of neighbors, the path loss is equivalent in both directions (because it is dependent to distance). In practice there is a Symmetry Error. The difference between RSS in two directions should be less than Symmetry Error.

13 Bidirectional Connection Transitivity Noise Floor at s < Received Signal Power from v Received Signal Power from v < Received Signal Power from u If s can not hear u, maybe there is a selective relay attack in between Suspicious Case

14 Signal Attenuation Clearly, based on the path loss model: d 0 : The reference distance (usually 1m in low-power communication), is chosen to be at a distance at which the propagation can be considered to be close enough to the transmitter such that multi-path and diffraction are negligible and the link is approximately that of free-space.

15 Polygon Distance Plausibility Distance between connected nodes should match to a polygon on a plane. Error in distance estimation will be considered.

16 We use currently proposed Security Association (SA) establishment protocol. SA establishment framework: After these (at most) three messages, nodes have established a shared key. We use in our protocol which stands for SA material. S

17 Adversary Model We look at the network from the attacker’s point of view. We define Victim Topology as two sets of nodes corresponding to two sides of the attack. Each node is a member of one set and its path loss to the adversary is its representative. {{PL A1M },{PL B1M,PL B2M }} Set B Set A Victims

18 Attacker Strategy Attacker Strategy represents how the attacker wants to deceive the victim network (for example by changing the signal power). A Successful Strategy is the strategy that the attacker can deceive the nodes and remains undetected in the presence of secure neighbor discovery protocol.

19 Agenda Neighbor Discovery and Relay Attacks Currently Proposed Defense Methods Our System Model A Low-Cost Method to Thwart Relay Attacks Analysis and Simulation Results Conclusion

20 Protocol has two phases: Neighbor Discovery and Neighbor Verification. Neighbor Discovery (ND) –Nodes simply look for their neighbors and perform SA establishment. –They check "Channel Symmetry" and "Signal Attenuation" properties. Neighbor Verification (NV) –Nodes exchange their Neighbor Table and check the "Bidirectional Connection Transitivity" and “Polygon Distance Plausibility” properties.

21 ND Phase Consider u performs ND and v is one of its neighbors.

22 NV Phase Check following properties in CheckPlausibility: –Polygon Distance Plausibility –Bidirectional Connection Transitivity

23 Agenda Neighbor Discovery and Relay Attacks Currently Proposed Defense Methods Our System Model A Low-Cost Method to Thwart Relay Attacks Analysis and Simulation Results Conclusion

24 Finding Successful Strategy for the Adversary To fulfill the “Symmetry Property”: –Adversary adds a ∆P i (dBm) to each packet he wants to relay for node i. –To maximize his chance, | ∆P i - ∆P j | should be minimized.

25 What is the best ∆P? ∆P ( Number of nodes covered by the signal ) ∆P ( Probability of violating the “Signal Attenuation” property ) For median values, attacker may violate the “Polygon Distance Plausibility” and “Bidirectional Connection Transitivity” properties.

26 “Selective Relay Strategy” is not always a successful strategy. Can be detected by “Bidirectional Connection Transitivity” property. Moreover, if –Nodes randomly use different power levels for NV. –Each node has a different identifier for each power level. –Identifiers of nodes are disclosed to their legitimate neighbors (after authentication). Then, –Attacker can not link between two messages coming from a single node with different power levels (different identifiers). –Can not have a correct deterministic selective relay.

27 Examples of Attack Detection Violating “Signal Attenuation” Property Victim Topology = {{45,70}, {50,80}} PL(d 0 )=40 (dBm) Minimum ∆P to cover all nodes is: 60 (dBm) 50 (dBm) 45 (dBm) 70 (dBm) 80 (dBm) = 35 < 40 Impossible (Signal Attenuation)

28 Examples of Attack Detection Violating “Polygon Distance Plausibility” Property Triangle Case Victim Topology = {{73}, {72,79}} ∆P = 83 (dBm) Distances through relay channel: < (dBm) 72 (dBm) 73 (dBm) 54 m 11 m 18.5 m

29 Examples of Attack Detection Violating “Polygon Distance Plausibility” Property Quadrilateral Case Victim Topology = {{81,86},{83,89}} ∆P = 86 (dBm) Localization error using path loss: 20m

30 Simulation Model Victim Network Size: |A|=|B|= 1, …, 10 Nodes Power level: 0 dBm. Attacker Transmission range: 80m Nodes Transmission Range: 70m. Localization error: 20m All possible ∆P values checked for a large number of topologies (randomly generated), considering the constraints of ND and NV phases. The probability of detection is the proportion of cases the attacker is detected by ALERT. The effectiveness of the attack is the average number of fake links the attacker can make, without being detected.

31 Simulation Results |A| = |B| ∆P Detection Probability Attack Success Victim Network Size

32 Agenda Neighbor Discovery and Relay Attacks Currently Proposed Defense Methods Our System Model A Low-Cost Method to Thwart Relay Attacks Analysis and Simulation Results Conclusion

33 Conclusion and On-Going Work We proposed a low-cost secure neighbor discovery protocol for wireless sensor networks. Our protocol is based on basic principles of wireless channel and geometry. We are implementing our protocol on real sensors to check its effectiveness in real situations. Challenges are calibration of receivers to reduce the “Symmetry Error” and tuning the path loss model to have more precise distance measurement.

34 References [BC93] Stefan Brands and David Chaum. Distance-bounding protocols. In Theory and Application of Cryptographic Techniques, [BDV05] Levente Buttyán, László Dóra, István Vajda. Statistical wormhole detection in sensor networks. Lecture Notes in Computer Science, [HE04] Lingxuan Hu and David Evans. Using directional antennas to prevent wormhole attacks. In NDSS, [HK05] Gerhard P. Hancke and Markus G. Kuhn. An RFID distance bounding protocol. In SECURECOMM [HPJ03] Y.-C. Hu, A. Perrig, and D.B. Johnson. Packet leashes: a defense against wormhole attacks in wireless networks. In INFOCOM [MGD07] R. Maheshwari, J. Gao, and S. R. Das. Detecting wormhole attacks in wireless networks using connectivity information. In INFOCOM [PPS+07] Panos Papadimitratos, Marcin Poturalski, Patrick Schaller, Pascal lafourcade, David Basin, Srdjan Capkun, and Jean-Pierre Hubaux. Secure neighborhood discovery: A fundamental element for mobile ad hoc networking. Accepted in IEEE Communication Magazine, [SRB01] Chris Savarese, Jan M. Rabaey, and Jan Beutel. Locationing in distributed adhoc wireless sensor networks. In ICASSP 2001.

35 LEAP. Localized encryption and authentication protocol (LEAP):

36 Notations