Modeling Ad-hoc Rushing Attack in a Negligiblity -based Security Framework Jiejun Kong Mario Gerla Jiejun Kong, * Xiaoyan Hong, # Mario Gerla Scalable.

Slides:



Advertisements
Similar presentations
Ulams Game and Universal Communications Using Feedback Ofer Shayevitz June 2006.
Advertisements

Part VI NP-Hardness. Lecture 23 Whats NP? Hard Problems.
Scalable and Dynamic Quorum Systems Moni Naor & Udi Wieder The Weizmann Institute of Science.
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
“Devo verificare un’equivalenza polinomiale…Che fò? Fò dù conti” (Prof. G. Di Battista)
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
1 The Limits of Computation Intractable and Non-computable functions.
NP-complete and NP-hard problems Transitivity of polynomial-time many-one reductions Concept of Completeness and hardness for a complexity class Definition.
Cryptography and Data Security: Long-Term Challenges Burt Kaliski, RSA Security Northeastern University CCIS Mini Symposium on Information Security November.
Randomized Algorithms Kyomin Jung KAIST Applied Algorithm Lab Jan 12, WSAC
PCPs and Inapproximability Introduction. My T. Thai 2 Why Approximation Algorithms  Problems that we cannot find an optimal solution.
Motion-MIX Mobile Traffic Sensor Network vs. Motion-MIX : Tracing & Protecting Mobile Wireless Nodes # Jiejun Kong, # # Jiejun Kong, * Dapeng Wu, + Xiaoyan.
P ROBABILISTIC T URING M ACHINES Stephany Coffman-Wolph Wednesday, March 28, 2007.
A Secure Ad-hoc Routing Approach using Localized Self-healing Communities Jiejun Kong Mario Gerla Jiejun Kong, * Xiaoyan Hong, Yunjung Yi, Joon-Sang Park,
CS151 Complexity Theory Lecture 7 April 20, 2004.
Perfect and Statistical Secrecy, probabilistic algorithms, Definitions of Easy and Hard, 1-Way FN -- formal definition.
1 Mazes In The Theory of Computer Science Dana Moshkovitz.
Building Low-Diameter P2P Networks Eli Upfal Department of Computer Science Brown University Joint work with Gopal Pandurangan and Prabhakar Raghavan.
Submitted by : Estrella Eisenberg Yair Kaufman Ohad Lipsky Riva Gonen Shalom.
NP-complete and NP-hard problems
Quantum Automata Formalism. These are general questions related to complexity of quantum algorithms, combinational and sequential.
Complexity 1 Mazes And Random Walks. Complexity 2 Can You Solve This Maze?
Study Group Randomized Algorithms Jun 7, 2003 Jun 14, 2003.
1 Randomness in Computation Example 1: Breaking symmetry. Example 2: Finding witnesses. Example 3: Monte Carlo integration. Example 4: Approximation algorithms.
Impact of Different Mobility Models on Connectivity Probability of a Wireless Ad Hoc Network Tatiana K. Madsen, Frank H.P. Fitzek, Ramjee Prasad [tatiana.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Network Coding vs. Erasure Coding: Reliable Multicast in MANETs Atsushi Fujimura*, Soon Y. Oh, and Mario Gerla *NEC Corporation University of California,
Randomized Algorithms Morteza ZadiMoghaddam Amin Sayedi.
Section 11.4 Language Classes Based On Randomization
Cryptography Lecture 8 Stefan Dziembowski
Routing Security in Wireless Ad Hoc Networks Chris Zingraf, Charisse Scott, Eileen Hindmon.
Short Resume of Statistical Terms Fall 2013 By Yaohang Li, Ph.D.
Computational Complexity Polynomial time O(n k ) input size n, k constant Tractable problems solvable in polynomial time(Opposite Intractable) Ex: sorting,
Scott Perryman Jordan Williams.  NP-completeness is a class of unsolved decision problems in Computer Science.  A decision problem is a YES or NO answer.
Stochastic Algorithms Some of the fastest known algorithms for certain tasks rely on chance Stochastic/Randomized Algorithms Two common variations – Monte.
Randomized Turing Machines
Theory of Computing Lecture 15 MAS 714 Hartmut Klauck.
The Complexity of Primality Testing. What is Primality Testing? Testing whether an integer is prime or not. – An integer p is prime if the only integers.
Approximation Algorithms Pages ADVANCED TOPICS IN COMPLEXITY THEORY.
CS4231 Parallel and Distributed Algorithms AY 2006/2007 Semester 2 Lecture 10 Instructor: Haifeng YU.
Mobile Traffic Sensor Network versus Motion-MIX: Tracing and Protecting Mobile Wireless Nodes JieJun Kong Dapeng Wu Xiaoyan Hong and Mario Gerla.
1 ECE-517 Reinforcement Learning in Artificial Intelligence Lecture 7: Finite Horizon MDPs, Dynamic Programming Dr. Itamar Arel College of Engineering.
The class P Section 7.2 CSC 4170 Theory of Computation.
1 2 Probabilistic Computations  Extend the notion of “efficient computation” beyond polynomial-time- Turing machines.  We will still consider only.
Computation Model and Complexity Class. 2 An algorithmic process that uses the result of a random draw to make an approximated decision has the ability.
. CLASSES RP AND ZPP By: SARIKA PAMMI. CONTENTS:  INTRODUCTION  RP  FACTS ABOUT RP  MONTE CARLO ALGORITHM  CO-RP  ZPP  FACTS ABOUT ZPP  RELATION.
More Computational Complexity Shirley Moore CS4390/5390 Fall August 29,
PROBABILISTIC COMPUTATION By Remanth Dabbati. INDEX  Probabilistic Turing Machine  Probabilistic Complexity Classes  Probabilistic Algorithms.
1 MANETS – An overview. 2 MANETs Model and Definitions Simulatability – mobility models Routing algorithms Security issues with routing algorithms Tracing.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Fall 2013 CMU CS Computational Complexity Lectures 8-9 Randomness, communication, complexity of unique solutions These slides are mostly a resequencing.
The Markov Chain Monte Carlo Method Isabelle Stanton May 8, 2008 Theory Lunch.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Automata & Formal Languages, Feodor F. Dragan, Kent State University 1 CHAPTER 7 Time complexity Contents Measuring Complexity Big-O and small-o notation.
Fundamentals of Informatics Lecture 13 Reduction Bas Luttik.
NP-Completness Turing Machine. Hard problems There are many many important problems for which no polynomial algorithms is known. We show that a polynomial-time.
1 4.1 Hash Functions and Data Integrity A cryptographic hash function can provide assurance of data integrity. ex: Bob can verify if y = h K (x) h is a.
CS623: Introduction to Computing with Neural Nets (lecture-7) Pushpak Bhattacharyya Computer Science and Engineering Department IIT Bombay.
Theory of Computational Complexity Yuji Ishikawa Avis lab. M1.
1 8.4 Extensions to the Basic TM Extended TM’s to be studied: Multitape Turing machine Nondeterministic Turing machine The above extensions make no increase.
Fundamentals of Fault-Tolerant Distributed Computing In Asynchronous Environments Paper by Felix C. Gartner Graeme Coakley COEN 317 November 23, 2003.
Mean Field Methods for Computer and Communication Systems Jean-Yves Le Boudec EPFL Network Science Workshop Hong Kong July
Umans Complexity Theory Lectures
MinJi Kim, Muriel Médard, João Barros
Spatial Online Sampling and Aggregation
Randomized Algorithms CS648
Theory of Computability
CS21 Decidability and Tractability
A Secure Ad-hoc Routing Approach using Localized Self-healing Communities MobiHoc, 2005 Presented by An Dong-hyeok CNLAB at KAIST.
Presentation transcript:

Modeling Ad-hoc Rushing Attack in a Negligiblity -based Security Framework Jiejun Kong Mario Gerla Jiejun Kong, * Xiaoyan Hong, # Mario Gerla Scalable Network Technologies *Computer Science Department # Computer Science Department Los Angeles University of Alabama, Tuscaloosa University of California, Los Angeles ACM WiSe’06 September 29, Los Angeles, California ACM WiSe’06 September 29, Los Angeles,

Notion: Security as a “landslide” game Played by the guard and the adversary –Proposal can be found as early as Shannon ’ s 1949 paper –Not a 50%-50% chance game, which is too good for the adversary The notion has been used in modern crypto since 1970s –Based on NP-complexity –The guard wins the game with 1 - negligible probability –The adversary wins the game with negligible probability –The asymptotic notion of “ negligible ” applies to one-way function (encryption, one-way hash), pseudorandom generator, zero-knowledge proof, …… AND this time …… secure routing

The Asymptotic Cryptography Model Security can be achieved by a polynomial-bounded guard against a polynomial-bounded adversary 1 2 # of key bits (key length) 128 Probability of security breach negligible sub-polynomial The “negligible” line (sub-polynomial line) Insecure Secure (Ambiguous area)

Our Asymptotic Network Security Model Conforming to the classic notion of security Network metric (e.g., # of nodes -- network scale) Probability of network security breach negligible sub-polynomial The “negligible” line (sub-polynomial line) exponential The “exponential” line Insecure Secure (Ambiguous area)

Negligible := (Asymptotic) Sub-Polynomial Consistent with computational cryptography ’ s asymptotic notion of “ negligible / sub-polynomial ” is negligible by definition x is key length in computational crypto x is network metric (e.g., # of nodes) in network security Definition Definition: A function  : N  R is negligible, if for every positive integer c and all sufficiently large x’ s (i.e., there exists N c >0, for all x>N c ),

Problem Statement Secure routing problems are not solved –Rushing attacks, wormhole attacks, etc. are threatening mobile wireless networks Secure routing lacks formal modeling –More generally, foundation of network security is unknown The connection between network scale and network security is unknown

Forwarding in Wireless Networks Area defined by intersection of 2 or more transmission circles Node redundancy is common in wireless ad hoc networks E(A forward ) –In the E(A forward ), expectation size of the forwarding area, there are usually more than 1 “ good ” or “ bad ” nodes inside E(A forward )

Rushing Attack [Hu,Perrig,Johnson 2003] RREQ forwarding –Rushing attackers disobey delay (MAC/routing/queuing) requirements & w/ higher prob., are placed on RREP / DATA path Low-cost: feasible as long as capable of intercepting & forwarding source dest RREQ RREP

Mobile network model Divides the entire network area A into large number n of very small tiles (i.e., possible “ positions ” ) –A node ’ s presence probability p at each tile is small  Follows a spatial binomial distribution B(n,p) –When n is large and p is small, B(n,p) is approximately a spatial Poisson point distribution with rate  1 –If there are N mobile nodes, use  1 as the average PDF  N = N·  1 –The probability of exactly k nodes in an area A’

 1 in Random Way Point model [Bettstetter et al.] a=1000

In our stochastic model,  1 is arbitrary No matter what the mobility model is, there is a stochastic PDF for node ’ s probabilistic presence at each position If in certain area the node’s stochastic presence PDF is 0, then this area should not be counted in the entire network area A

Modeling adversarial presence  : percentage of non-cooperative network members (e.g., probability of node selfishness & intrusion) 3 random variables –x : number of nodes in the forwarding community area –y : number of cooperative nodes –z : number of non-cooperative nodes

Rushing Attack is Low-cost & Severe ! Per-hop success prob. of node -to-node routing is negligible with respect to network scale N under rushing attack Per-hop failure prob. of node -to-node ad hoc routing schemes is unfortunately 1 - negligible(N) As illustrated later, this means rushing attack makes legacy node -to-node routing schemes fall into negative RP –Negative RP: success/yes probability is negligible, severe problem! –RP: failure/no probability is negligible Integral and differential not a problem:

…progress … Secure routing problems are not solved –Rushing attacks, wormhole attacks, etc. are threatening mobile wireless networks Secure routing lacks formal modeling –More generally, foundation of network security is unknown The connection between network scale and network security is unknown

Terminology Las Vegas algo.  Always correct, probably fast Monte-Carlo algo.  Always fast, probably correct with 1-side error –Today ’ s focus Atlantic City algo. (or Monte-Carlo w/ 2-side)  Always fast, probably correct with 2-side error

RP : Randomized Polynomial-time RP ( 1 -run): not this one! –Polynomial-time –If correct answer is FAILURE/NO, it always returns FAILURE/NO –If correct answer is SUCCESS/YES, it returns SUCCESS/YES with probability ½+  (x) ; but may return FAILURE/NO otherwise RP ( n -runs): today ’ s pick! –Polynomial-time –If correct answer is FAILURE/NO, it always returns FAILURE/NO –If correct answer is SUCCESS/YES, it returns SUCCESS/YES with probability 1-(½) n ; but may return FAILURE/NO Las Vegas Answer Monte Carlo Answer SUCCESS YES FAILURE NO SUCCESS YES constant p > 0 ( p  ½+  (x)) 1 - p  ½-  (x) FAILURE NO 01 Las Vegas Answer Monte Carlo Answer SUCCESS YES FAILURE NO SUCCESS YES 1 – p n ( p > 1-1/2 n ) p n ( p <1/2 n ) FAILURE NO 01 X

poly(x) the ideal line (can be found by Las Vegas algorithms)  (x) deviation bound A Generic Family of Random Algorithms with Invariant Deviation  (x) (This is proven in Theorem 2)

M q t  Turing Machine (TM) Deterministic TM –At most 1 move for each transition state Non-deterministic TM & Probabilistic TM –Can be represented by DTM + random tape Add a random tape to hold coin-tosses for probabilistic Turing Machines

# # # # # # # # # # # # # M q t  Routing in Probabilistic Turing Machine with GVG oracle # of possible node positions < O(poly(n)) Every node is only a “ puppet ” tape carrier --- The randomized state is maintained by an oracle, the Global Virtual God Node communication, mobility and the environmental randomness are simulated by GVG in random tape M q t  # # # # # # # # # # # # # Old place replaced by blank tape M q t  RREQ On-demand route discovery starts M q t  RREP Route successfully established when RREP is received after poly(N) steps Modeling mobility

Community Based Security (CBS) Community -to-community forwarding (not node -to-node ) Turn the table –Now the forwarding failure becomes negligible  (x) –Rushing attack becomes ineffective Ideally, stay in GVG-RP (i.e., with  (x) forwarding failure) for polynomial routing steps (wrt. network scale N )

…progress … Secure routing problems are not solved –Rushing attacks, wormhole attacks, etc. are threatening mobile wireless networks Secure routing lacks formal modeling –More generally, foundation of network security is unknown The connection between network scale and network security is unknown

Connecting a few Theories Probabilistic Complexity Theory RP & BPP requires discovery of negligibility Stochastic Mobility Analysis & Spatial Poisson Processes

Summary Initiative –Some problems (wrt. foundations of network security) are based on randomized algorithms and probabilistic complexity theory This paper ’ s contributions –Devises the GVG oracle to translate wireless networking problems into randomized algorithms –Algorithms/Protocols in GVG-RP are asymptotically invariant  (x) failure probability at each step   (x) failure probability over polynomial steps –In a closed space A (2-d network area or 3-d network volume) where nodes follow spatial Poisson point distribution and with non-zero PDF Routing protocols based on local community coordination are in RP In contrast, legacy routing protocols based on node-to-node coordination are in negative RP  They are severely vulnerable to low-cost routing attacks (rushing attack) Detailed protocol design is available, though not a perfect implementation –Jiejun Kong, Xiaoyan Hong, Yunjung Yi, Joon-Sang Park, Mario Gerla, “ A Secure Ad- hoc Routing Approach using Localized Self-healing Communities, ” pp , ACM MOBIHOC, May 25-28, Open challenges –Applications in other network security domains –Foundations of network security

This slide is intentionally left blank Backup slides follow

Why does size matter? When competition is about physical power in body (network of cells): right before the “ Cretaceous-Tertiary (K-T) extinction ” event, the dinosaurs were of their largest size ALLOSAURUS ERA: Late Jurassic ( Kimmeridgian Ma ). SIZE: Length m. Weight tonnes. TYRANNOSAURUS ERA: Late Cretaceous ( Campanian - Maastrichtian Ma ). SIZE: Length m. Height 5m. Weight tonnes. PROTOCERATOPS ERA: Late Cretaceous ( Santonian - Campanian Ma ). SIZE: Length 2m. Height 75cm. Weight 1.4 tonnes. TOROSAURUS ERA: Late Cretaceous ( Maastrichtian Ma ). SIZE: Length 7.6 m. Weight tonnes.

Why does size matter? (cont’d) When competition is about intelligence in networks of neuron: cranial capacity and complexity          Taxon Cranial capacity (cc) Age (Megannum) Au. Afarensis400 – —2.9 Au. africanus400 – —2.4 Homo habilis500 – —1.6 Homo rudolfensis600 – —1.6 Homo ergaster750 – —1.2 Homo erectus750 – —0.3 Homo sapiens1400 avg.0.25—present

BPP : Bounded-error Probabilistic Polynomial-time BPP ( 1 -run) –Polynomial-time –On either case, will give correct answer with probability ½+  (x) (i.e., give incorrect answer otherwise) BPP ( n -runs) –Polynomial-time –On either case, will give correct answer with probability 1-e -n/24 (i.e., give incorrect answer otherwise) Prove by Chernoff ’ s bound Las Vegas Answer Monte Carlo Answer YESNO YES p  ½+  (x) 1–p  ½-  (x) NO  ½-  (x)  ½+  (x) Las Vegas Answer Monte Carlo Answer YESNO YES p > 1-e -n/24 1-p < e -n/24 NO < e -n/24 > 1-e -n/24

11 Inspired by Bettstetter et al. ’ s work –For any mobility model (random walk, random way point), Bettstetter et al. have shown that  1 is computable following –For example, in random way point model in a square network area of size a £ a defined by -a/2 · x · a/2 and -a/2 · y · a/2 –  1 is “ location dependent ”, yet computable in NS2 & QualNet given any area A’ (using finite element method)