SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.

Slides:



Advertisements
Similar presentations
Security and Sensor Networks By Andrew Malone and Bryan Absher.
Advertisements

1 Security for Ad Hoc Network Routing. 2 Ad Hoc Networks Properties Mobile Wireless communication Medium to high bandwidth High variability of connection.
Chris Karlof and David Wagner
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 6. Security in Mobile Ad-Hoc Networks.
Mitigating Routing Misbehavior in Mobile Ad-Hoc Networks Reference: Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, Sergio Marti, T.J. Giuli,
Denial of Service in Sensor Networks Anthony D. Wood and John A. Stankovic.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
MPAC 2004Rae Harbird 1 RUBI Adaptive Resource Discovery for Ubiquitous Computing Rae Harbird Stephen Hailes
MANETs Routing Dr. Raad S. Al-Qassas Department of Computer Science PSUT
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
Using Directional Antennas to Prevent Wormhole Attacks Lingxuan Hu, David Evans Jason Buckingham CSCI 7143: Secure Sensor Networks November 2, 2004.
Nov.6, 2002 Secure Routing Protocol for Ad Hoc Networks Li Xiaoqi.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
Research Trends in MANETs at CIIT, Islamabad Mohammad Mahboob Yasin, PhD COMSATS Institute of Information Technology.
Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks Yih-Chun Hu (Carnegie Mellon University) Adrian Perrig (Carnegie Mellon University)
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
1 Somya Kapoor Jorge Chang Amarnath Kolla. 2 Agenda Introduction and Architecture of WSN –Somya Kapoor Security threats on WSN – Jorge Chang & Amarnath.
INSENS: Intrusion-Tolerant Routing For Wireless Sensor Networks By: Jing Deng, Richard Han, Shivakant Mishra Presented by: Daryl Lonnon.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Routing Security in Ad Hoc Networks
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
Itrat Rasool Quadri ST ID COE-543 Wireless and Mobile Networks
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
Lyon, June 26th 2006 ICPS'06: IEEE International Conference on Pervasive Services 2006 Routing and Localization Services in Self-Organizing Wireless Ad-Hoc.
Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks Matthew J. Miller Nitin H. Vaidya University of Illinois at Urbana-Champaign.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
Denial of Service (DoS) Attacks in Green Mobile Ad–hoc Networks Ashok M.Kanthe*, Dina Simunic**and Marijan Djurek*** MIPRO 2012, May 21-25,2012, Opatija,
College of Engineering Non-uniform Grid- based Coordinated Routing Priyanka Kadiyala Major Advisor: Dr. Robert Akl Department of Computer Science and Engineering.
Ad-hoc On-Demand Distance Vector Routing (AODV) and simulation in network simulator.
Using Directional Antennas to Prevent Wormhole Attacks Lingxuan HuDavid Evans Department of Computer Science University of Virginia.
SOS: Security Overlay Service Angelos D. Keromytis, Vishal Misra, Daniel Rubenstein- Columbia University ACM SIGCOMM 2002 CONFERENCE, PITTSBURGH PA, AUG.
Routing Protocols of On- Demand Dynamic Source Routing (DSR) Ad-Hoc On-Demand Distance Vector (AODV)
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian perrig, Virgil Gligor IEEE Symposium on Security and Privacy 2005.
CIS 725 Network Layer. This layer provides communication between any two nodes Uniform addressing scheme independent of the network technology Network.
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Load-Balancing Routing in Multichannel Hybrid Wireless Networks With Single Network Interface So, J.; Vaidya, N. H.; Vehicular Technology, IEEE Transactions.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
SIA: Secure Information Aggregation in Sensor Networks B. Przydatek, D. Song, and A. Perrig. In Proc. of ACM SenSys 2003 Natalia Stakhanova cs610.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
WEAR: A Balanced, Fault-Tolerant, Energy-Aware Routing Protocol for Wireless Sensor Networks Kewei Sha, Junzhao Du, and Weisong Shi Wayne State University.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
Attacks in Sensor Networks Team Members: Subramanian Madhanagopal Sivasankaran Rahul Poondy Mukundan.
Dynamic Routing in Mobile Ad Hoc Network 報告者:呂佐鴻 指導教授:李鴻璋.
Dual-Region Location Management for Mobile Ad Hoc Networks Yinan Li, Ing-ray Chen, Ding-chau Wang Presented by Youyou Cao.
Computer Science 1 Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Key management for wireless sensor networks Sources: ACM Transactions on Sensor Networks, 2(4), pp , Sources: Computer Communications, 30(9),
Ad Hoc Network.
Network Coding Data Collecting Mechanism based on Prioritized Degree Distribution in Wireless Sensor Network Wei Zhang, Xianghua Xu, Qinchao Zhang, Jian.
SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Network Raymond Chang March 30, 2005 EECS 600 Advanced Network Research, Spring.
Routing Security in Wireless Ad Hoc Networks Chris Zingraf, Charisse Scott, Eileen Hindmon.
Ad-hoc On Demand Distance Vector Protocol Hassan Gobjuka.
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
Aggregation and Secure Aggregation. Learning Objectives Understand why we need aggregation in WSNs Understand aggregation protocols in WSNs Understand.
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Load-Balanced Guiding Navigation Protocol in Wireless Sensor Networks Wen-Tsuen Chen Department of Computer Science National Tsing Hua University Po-Yu.
Remote Deployment of Sensor Networks Presentation 3: Providing connectivity between sensor nodes and uplinks.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
Aggregation and Secure Aggregation. [Aggre_1] Section 12 Why do we need Aggregation? Sensor networks – Event-based Systems Example Query: –What is the.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
A Novel Correlated Attributes Model for Malicious Detection in Wireless Sensor Networks Name: Patrick Zwane University: National Taipei University of.
Presenter: Yawen Wei Author: Loukas Lazos and Radha Poovendran
Mobile Ad hoc Network: Secure Issues In Multi-Hop Routing Protocols
ITIS 6010/8010 Wireless Network Security
Aggregation.
Routing protocols in Mobile Ad Hoc Network
Presentation transcript:

SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson

Outline Introduction to routing level attacks Goals in the design of SUMP Environmental assumptions SUMP Conclusion

Routing Level Attacks black hole attack : a node (either compromised or an adversary masquerading as a legitimate node) convinces neighboring nodes that it is the “logical” next hop for forwarding packets. wormhole attack : convince nodes to use a malicious path through legitimate means.

Goals in the design of SUMP: 1) mitigate the threats of routing level attacks 2) limit the amount of knowledge that an adversary gains by compromising a node 3) provide a level-wise grouping of nodes

Environmental Assumptions 1) There are no compromised nodes in the network during the initialization of the network. 2) A collision avoidance scheme exists in the initialization phase of the network. 3) The base station cannot be compromised. 4) The base station is not resource constrained. 5) A node’s individual key and ID information are modifiable before deployment. 6) The base station is aware of all nodes in the network prior to deployment. 7) Nodes are fixed in location.

SUMP 1 、 initialization : to provide the base station with knowledge of individual node connectivity, density of distribution (with regards to connectivity, not locality), and establishment of paths. 2 、 messaging : the normal mode of operation used for data collection and dissemination.

individual view of the network structure The base station’s view of the network is global, and it maintains two primary structures: 1 、 node structure : contains a list of all paths to each node, each node’s distance in hops from the base station (called hop count), ID, and individual key. 2 、 group structure : maintains information about all groups in the network in a linked list of group elements. A sensor node only maintains its own key information and group membership information.

Initialization 1 、 path establishment : hop count and paths from the base station to a node are discovered. A node either waits to receive a hello message or forwards hello replies. 2 、 verification : the base station updates nodes that received an incorrect hop count due to discrepancies in the communication range. ○A○A ○B○B

path establishment step ( 1/2 ) The base station initiates the path establishment step by issuing a hello message containing a count of 0.

path establishment step ( 2/2 ) 1) forwarding of the hello message 2) reply forwarding state

verification step 1) appropriate hop count 1) grouping

group authentication method 1. the tree is a balanced binary tree. 2. if an element is a leaf of the tree, then its value is the hash of a node’s ID. 3. if an element is not a leaf of the tree, then its value is the result of hashing the concatenation of its two children elements’ values.

messaging ( 1/3 ) The base station concatenates the ID of the destination node to the message and encrypts the result with the key it shares with the destination node. Then the authentication values are attached to the beginning of the message. The base station then uses the stored primary path to the node to encrypt the message further. For an intermediate node, the base station encrypts the entire message with the shared key of the intermediary node and concatenates the authentication values of intermediate node with the resulting message.

messaging ( 2/3 ) For example, if the path from the base station to a node is {5, 3, 2}, the message produced is:

messaging ( 3/3 ) Regardless of the number of actual authentications needed, the message size is assumed to be fixed, and therefore, unneeded or previously processed authentication values are represented by a zero value.

Concluding Remarks Security and efficiency are the two emphases in the design of SUMP. Through the use of Merkle hash trees, SUMP provides security for these networks with survivability. it is demonstrated that SUMP is not susceptible to black hole and wormhole attacks.