A Secure Ad-hoc Routing Approach using Localized Self-healing Communities Jiejun Kong Mario Gerla Jiejun Kong, * Xiaoyan Hong, Yunjung Yi, Joon-Sang Park,

Slides:



Advertisements
Similar presentations
1 Security for Ad Hoc Network Routing. 2 Ad Hoc Networks Properties Mobile Wireless communication Medium to high bandwidth High variability of connection.
Advertisements

Mitigating Routing Misbehavior in Mobile Ad-Hoc Networks Reference: Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, Sergio Marti, T.J. Giuli,
1 Intrusion Monitoring of Malicious Routing Behavior Poornima Balasubramanyam Karl Levitt Computer Security Laboratory Department of Computer Science UCDavis.
A Survey of Secure Wireless Ad Hoc Routing
URSA: Providing Ubiquitous and Robust Security Support for MANET
Improving TCP Performance over Mobile Ad Hoc Networks by Exploiting Cross- Layer Information Awareness Xin Yu Department Of Computer Science New York University,
Computer Science 1 CSC 774 Advanced Network Security Enhancing Source-Location Privacy in Sensor Network Routing (ICDCS ’05) Brian Rogers Nov. 21, 2005.
Sogang University ICC Lab Using Game Theory to Analyze Wireless Ad Hoc networks.
MANETs Routing Dr. Raad S. Al-Qassas Department of Computer Science PSUT
Security, privacy and protection in different VANET applications Security, privacy and protection in different VANET applications afternoon session Mario.
NGMAST- WMS workshop17/09/2008, Cardiff, Wales, UK A Simulation Analysis of Routing Misbehaviour in Mobile Ad hoc Networks 2 nd International Conference.
June 3, A New Multipath Routing Protocol for Ad Hoc Wireless Networks Amit Gupta and Amit Vyas.
Motion-MIX Mobile Traffic Sensor Network vs. Motion-MIX : Tracing & Protecting Mobile Wireless Nodes # Jiejun Kong, # # Jiejun Kong, * Dapeng Wu, + Xiaoyan.
Multicasting in Mobile Ad-Hoc Networks (MANET)
1 Spring Semester 2007, Dept. of Computer Science, Technion Internet Networking recitation #4 Mobile Ad-Hoc Networks AODV Routing.
Modeling Ad-hoc Rushing Attack in a Negligiblity -based Security Framework Jiejun Kong Mario Gerla Jiejun Kong, * Xiaoyan Hong, # Mario Gerla Scalable.
Multicast-Enabled Landmark (M-LANMAR) : Implementation and scalability YunJung Yi, Mario Gerla, JS Park, Yeng Lee, SW Lee Computer Science Dept University.
Beneficial Caching in Mobile Ad Hoc Networks Bin Tang, Samir Das, Himanshu Gupta Computer Science Department Stony Brook University.
Exploiting the Unicast Functionality of the On- Demand Multicast Routing Protocol Sung-Ju Lee, William Su, and Mario Gerla
GeoLANMAR Routing: Asymptotic Analysis in Large and Dense Networks Broadnets 2005 Boston, Oct 5, 2005 Mario Gerla, Biao Zhou (UCLA) F. de Rango, S. Marano.
TCP over ad hoc networks Ad Hoc Networks will have to be interfaced with the Internet. As such backward compatibility is a big issue. One might expect.
Secure and Anonymous Mobile Ad-hoc Routing Jiejun Kong, Mario Gerla Department of Computer Science University of California, Los Angeles August 4, 2005.
Denial of Service Resilience in Ad Hoc Networks Imad Aad, Jean-Pierre Hubaux, and Edward W. Knightly Designed by Yao Zhao.
E-ODMRP: Enhanced ODMRP with Motion Adaptive Refresh Soon Y. Oh, Joon-Sang Park, Mario Gerla Computer Science Dept. UCLA.
Routing Security in Ad Hoc Networks
CS541 Advanced Networking 1 Mobile Ad Hoc Networks (MANETs) Neil Tang 02/02/2009.
Study of Distance Vector Routing Protocols for Mobile Ad Hoc Networks Yi Lu, Weichao Wang, Bharat Bhargava CERIAS and Department of Computer Sciences Purdue.
Maximizing Path Durations in Mobile Ad- Hoc Networks Yijie Han and Richard J. La Department of ECE & ISR University of Maryland, College Park CISS, Princeton.
Enhancing TCP Fairness in Ad Hoc Wireless Networks Using Neighborhood RED Kaixin Xu, Mario Gerla University of California, Los Angeles {xkx,
ITIS 6010/8010: Wireless Network Security Weichao Wang.
9/25/2000UCLA CSD Gerla, Kwon and Pei On Demand Routing in Large Ad Hoc Wireless Networks With Passive Clustering Mario Gerla, Taek Jin Kwon and Guangyu.
Network Coding vs. Erasure Coding: Reliable Multicast in MANETs Atsushi Fujimura*, Soon Y. Oh, and Mario Gerla *NEC Corporation University of California,
Roadmap-Based End-to-End Traffic Engineering for Multi-hop Wireless Networks Mustafa O. Kilavuz Ahmet Soran Murat Yuksel University of Nevada Reno.
Secure routing in multi-hop wireless networks (II)
CIS 725 Wireless networks. Low bandwidth High error rates.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
Qian Zhang Department of Computer Science HKUST Advanced Topics in Next- Generation Wireless Networks Transport Protocols in Ad hoc Networks.
A Simple and Effective Cross Layer Networking System for Mobile Ad Hoc Networks Wing Ho Yuen, Heung-no Lee and Timothy Andersen.
1 Spring Semester 2009, Dept. of Computer Science, Technion Internet Networking recitation #3 Mobile Ad-Hoc Networks AODV Routing.
Mobile Routing protocols MANET
Mobile Adhoc Network: Routing Protocol:AODV
CSE 6590 Fall 2010 Routing Metrics for Wireless Mesh Networks 1 4 October, 2015.
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
A Security-Aware Routing Protocol for Wireless Ad Hoc Networks
Improving QoS Support in Mobile Ad Hoc Networks Agenda Motivations Proposed Framework Packet-level FEC Multipath Routing Simulation Results Conclusions.
Mobile Traffic Sensor Network versus Motion-MIX: Tracing and Protecting Mobile Wireless Nodes JieJun Kong Dapeng Wu Xiaoyan Hong and Mario Gerla.
Routing Protocols of On- Demand Dynamic Source Routing (DSR) Ad-Hoc On-Demand Distance Vector (AODV)
Fault-Tolerant Papers Broadband Network & Mobile Communication Lab Course: Computer Fault-Tolerant Speaker: 邱朝螢 Date: 2004/4/20.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Security in Ad Hoc Networks. What is an Ad hoc network? “…a collection of wireless mobile hosts forming a temporary network without the aid of any established.
TCP with Variance Control for Multihop IEEE Wireless Networks Jiwei Chen, Mario Gerla, Yeng-zhong Lee.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Group-based Source Authentication in VANETs You Lu, Biao Zhou, Fei Jia, Mario Gerla UCLA {youlu, zhb, feijia,
Integrating Quality of Protection into Ad Hoc Routing Protocols Seung Yi, Prasad Naldurg, Robin Kravets University of Illinois at Urbana-Champaign.
Forwarding Group Multicast Protocol (FGMP) for Multihop, Mobile Wireless Networks Speaker : Wilson Lai Date : Ching-Chuan Chiang, Mario Gerla.
a/b/g Networks Routing Herbert Rubens Slides taken from UIUC Wireless Networking Group.
Multipath TCP in a Lossy ad hoc Wireless Network Medhocnet 2004 Bodrum, June 2004 Jiwei Chen, Kaixin Xu, Mario Gerla UCLA.
SHORT: Self-Healing and Optimizing Routing Techniques for Mobile Ad Hoc Networks Presenter: Sheng-Shih Wang October 30, 2003 Chao Gui and Prasant Mohapatra.
Ad Hoc On-Demand Distance Vector Routing (AODV) ietf
DETECTION AND IGNORING BLACK HOLE ATTACK IN VANET NETWORKS BASED LATENCY TIME CH. BENSAID S.BOUKLI HACENE M.K.FAROUAN 1.
Reliable Adaptive Lightweight Multicast Protocol Ken Tang, Scalable Network Technologies Katia Obraczka, UC Santa Cruz Sung-Ju Lee, Hewlett-Packard Laboratories.
Performance Comparison of Ad Hoc Network Routing Protocols Presented by Venkata Suresh Tamminiedi Computer Science Department Georgia State University.
Advisor: Prof. Han-Chieh Chao Student: Joe Chen Date: 2011/06/07.
MinJi Kim, Muriel Médard, João Barros
任課教授:陳朝鈞 教授 學生:王志嘉、馬敏修
A Probabilistic Routing Protocol for Mobile Ad Hoc Networks
ITIS 6010/8010 Wireless Network Security
Routing.
A Secure Ad-hoc Routing Approach using Localized Self-healing Communities MobiHoc, 2005 Presented by An Dong-hyeok CNLAB at KAIST.
Routing in Mobile Wireless Networks Neil Tang 11/14/2008
Presentation transcript:

A Secure Ad-hoc Routing Approach using Localized Self-healing Communities Jiejun Kong Mario Gerla Jiejun Kong, * Xiaoyan Hong, Yunjung Yi, Joon-Sang Park, * Jun Liu, Mario Gerla WAM Laboratory Computer Science Department * Computer Science Department University of California, Los Angeles University of Alabama, Tuscaloosa

Problem Statement RREQ flooding attack by non-cooperative members (selfish or intruded member nodes) Direct RREQ floods –Non-cooperative members continuously generate RREQ –RREQ rate limited & packet suppression needed Indirect RREQ floods –RREP & DATA packet loss Caused by rushing attack etc. [Hu et al.,WiSe ’ 03] –Indirectly trigger more RREQ floods Don ’ t blame the RREQ initiator Excessive floods deplete network resource

Indirect Attack Example RREQ forwarding –Rushing attackers disobey delay (MAC/routing/queuing) requirements & w/ higher prob., are placed on RREP / DATA path –Can trigger more RREQ floods initiated by other good nodes RREP & DATA packet loss is common in MANET –Hard to differentiate attackers from non-attackers; network dynamics? non-cooperative behaviors? source dest RREQ RREP

Outline Related work Community-based secure routing approach –Strictly localized –“ Self-healing community ” substitutes “ single node ” Our analytic model –Asymptotic network security model –Stochastic model for mobile networks Empirical simulation verification Summary

Related Secure Routing Approaches Cryptographic protections [TESLA in Ariadne, PKI in ARAN] –Cannot stop non-cooperative network members; They have required credentials / keys Network-based protections –Straight-forward RREQ rate limit [DSR, AODV] Long RREQ interval causes non-trivial routing performance degradation –Multi-path secure routing [Awerbuch,WiSe ’ 02] [Haas,WiSe ’ 03] Not localized, incurs global overhead, expensive Node-disjoint multi-path preferred, but challenging –Rushing Attack Prevention (RAP) [Hu,WiSe ’ 03] RREQ forwarding delayed and randomized to counter rushing Causes large route acquisition delay; less likely to find optimal path

Our design Goal: minimize # of allowed RREQ floods –Ideally, 1 initial on-demand RREQ flood for each e2e connection –Maintain comparable routing performance Solution: –Build multi-node communities to counter non- cooperative packet loss –Design applies to wide range of ad hoc routing protocols & various ad hoc networks

Community: 2-hop scenario Area defined by intersection of 3 consecutive transmissions Node redundancy is common in MANET –Not unusually high, need 1 “ good ” node inside the community area Community leadership is determined by contribution –Leader steps down (being taken over) if not doing its job (doesn ’ t forward within a timeout T forw ) Community

Community: multi-hop scenario The concept of “ self-healing community ” is applicable to multi-hop routing Communities source dest

Community Based Security (CBS) End-to-end communication between ad hoc terminals Community -to-community forwarding (not node -to-node ) Challenge: adversary knows CBS prior to its attack –It would prevent the network from forming communities –Network mobility etc. will disrupt CBS

On demand initial config Communities formed during RREP –Simple heuristics: promiscuously overheard 3 consecutive (ACKs of) RREP packets  set community membership flag for the connection Goal revisited: reduce the need of RREQ floods –In spite of non-cooperative behavior

Community around V formed upon hearing RREP RREQ RREP E  V V E U On demand initial config around V (Potentially non-cooperative) V ’ s community must be formed at RREP –Else V drops RREP and succeeds –V 1 and V 2 need to know V ’ s “ upstream ” V1V1 V2V2 upstream

ACK-based config Communities (if C forwards a correct RREP) source dest C C’ C” B D E Communities (C’ and C” not in transmission range & C’ wins)

Proactive re-config Each community loses shape due to network dynamics (mobility etc.) End-to-end proactive probing to maintain the shape –PROBE unicast + take-over –PROBE_REP unicast + take-over –Just like RREP Again: reduce the need of RREQ floods –In spite of random mobility & non-cooperative behavior

Re-config: 2-hop scenario (PROBE, upstream, … ) (PROBE_REP, hop_count, … ) Old community becomes stale due to random node mobility etc. S D oldF newF Newly re-configured community Node D's roaming trace X no ACK PROBE PROBE_REP

Re-config: multi-hop scenario Optimization –Probing message can be piggybacked in data packets –Probing interval T probe adapted on network dynamics Simple heuristics: Slow Increase Fast Decrease source dest PROBEPROBE_REP X no ACK

Control flow & Data flow Control flows ’ job –Config communities: RREP –Reconfig communities: PROBE, PROBE_REP (& data packets piggybacked with probe info) –Unicast + take-over DATA –DATA packets –Unicast + make-up (not take-over) [community setup unchanged]

Outline Other countermeasures Community-based routing approach –Strictly localized w/ clearly-defined per-hop operation –“ Self-healing community ” substitutes “ single node ” Our analytic model –Asymptotic network security model –Stochastic model for mobile networks Empirical simulation verification Summary

Notion: Security as a “landslide” game Played by the guard and the adversary –Proposal can be found as early as Shannon ’ s 1949 paper –Not a 50%-50% chance game, which is too good for the adversary The notion has been used in modern crypto since 1970s –Based on NP-complexity –The guard wins the game with 1 - negligible probability –The adversary wins the game with negligible probability –The asymptotic notion of “ negligible ” applies to one-way function (encryption, one-way hash), pseudorandom generator, zero-knowledge proof, …… AND this time ……

Our Asymptotic Network Security Model Concept: the probability of security breach decreases exponentially toward 0 when network metric increases linearly / polynomially Consistent with computational cryptography ’ s asymptotic notion of “ negligible / sub-polynomial ” is negligible by definition x is key length in computational crypto x is network metric (e.g., # of nodes) in network security Definition Definition: A function  : N  R is negligible, if for every positive integer c and all sufficiently large x’ s (i.e., there exists N c >0, for all x>N c ),

The Asymptotic Cryptography Model Security can be achieved by a polynomial-bounded guard against a polynomial-bounded adversary 1 2 # of key bits (key length) 128 Probability of security breach negligible sub-polynomial The “negligible” line (sub-polynomial line) Insecure Secure (Ambiguous area) See Lenstra’s analysis for proper key length (given adversary’s brute-force computational power) There are approximately atoms in the entire universe

Our Asymptotic Network Security Model Conforming to the classic notion of security used in modern cryptography ! We ’ ve used the same security notion Network metric (e.g., # of nodes -- network scale) Probability of network security breach negligible sub-polynomial The “negligible” line (sub-polynomial line) exponential memory-less The “exponential” line (memory-less line) Insecure Secure (Ambiguous area)

Mobile network model Divides the network into large number n of very small tiles (i.e., possible “ positions ” ) –A node ’ s presence probability p at each tile is small  Follows a spatial bionomial distribution B(n,p) –When n is large and p is small, B(n,p) is approximately a spatial Poisson distribution with rate  1 –If there are N mobile nodes roaming i.i.d.  N = N·  1 –The probability of exactly k nodes in an area A’

 1 in Random Way Point model [Bettstetter et al.] a=1000

Community area A heal (left) maximal community –2-hop RREP nodes are (1 +  )·R away –Area approaching (right) minimal community –2-hop RREP nodes are (2 -  )·R away –Area approaching 0 Real world scenarios randomly distribute between these two extremes

Modeling adversarial presence  : percentage of non-cooperative network members (e.g., probability of node selfishness & intrusion) 3 random variables –x : number of nodes in the forwarding community area –y : number of cooperative nodes –z : number of non-cooperative nodes

Effectiveness of CBS routing Per-hop failure prob. of community -to-community routing is negligible with respect to network scale N Per-hop success prob. of node -to-node ad hoc routing schemes is negligible (under rushing attack) Tremendous gain EG := 1 / negligible approaching + 1

Community Based Security In summary, in mobile networks haunted by non-cooperative behavior, community- based security has tremendous ( ) gain ( ) P community P regular N N  

QualNet  simulation verification Perfermance metrics –Data delivery fraction, end-to-end latency, control overhead –# of RREQ x -axis parameters –Non-cooperative ratio  –Mobility (Random Way Point Model, speed min=max) Protocol comparison –AODV: standard AODV –RAP-AODV: Rushing Attack Prevention (WiSe ’ 03) –CBS-AODV: Community Based Security

Performance Gap CBS-AODV ’ s performance only drops slightly with more non-cooperative behavior Tremendous EG justifies the big gap between CBS-AODV and others %

Mobility’s impact

Less RREQ In CBS-AODV, # of RREQ triggered is less sensitive to non- cooperative ratio  Enforcing RREQ rate limit is more practical in CBS-AODV %

Summary Conventional node -to-node routing is vulnerable to routing disruptions –Excessive but protocol-compliant RREQ floods –Rushing attack + RREP / DATA packet loss The new community -to-community secure routing is our answer –Analytic study approves the community design –Empirical simulation study justifies the analytic results –General design Open challenges –More optimal estimation of forwarding window T forw & probing interval T probe –Secure and efficient key management between two communities

This slide is intentionally left blank Backup slides follow

11 Inspired by Bettstetter et al. ’ s work –For any mobility model (random walk, random way point), Bettstetter et al. have shown that  1 is computable following –For example, in random way point model in a square network area of size a £ a defined by -a/2 · x · a/2 and -a/2 · y · a/2 –  1 is “ location dependent ”, yet computable in NS2 & QualNet given any area A’ (using finite element method)

Delivery fraction & Control overhead CBS-AODV ’ s performance only drops slightly with more non-cooperative behavior Tremendous EG justifies the big gap (of delivery fraction & total control overhead) between CBS-AODV and others

Latency Route acquisition latency monotonically increases with  AODV ’ s avg. data packet latency drops due to short routes

Mobility’s impact CBS ’ s have better delivery fraction –CBS-AODV,cons_flood ’ s cost is too high

RREQ limit control In CBS-AODV, # of RREQ triggered is less sensitive to non- cooperative ratio  Enforcing RREQ rate limit is more practical in CBS-AODV

Protocol Details Packet format –(RREQ, upstream_node, …… ) –(RREP, hop_count, …… ) –In DSR or AODV, some of the extra fields can be spared

Protocol Details Unicast control packets & their ACKs

Protocol Details Unicast control flows config/re-config communities –RREP, PROBE, PROBE_REP packets & data packets piggybacked with probe info –Unicast + take-over Data flows –DATA packets –Unicast + make-up (not take-over)