Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

Security in Sensor Networks By : Rohin Sethi Aranika Mahajan Twisha Patel.
Secure Location Verification with Hidden and Mobile Base Stations -TMC Apr, 2008 Srdjan Capkun, Kasper Bonne Rasmussen, Mario Cagalj, Mani Srivastava.
HIERARCHY REFERENCING TIME SYNCHRONIZATION PROTOCOL Prepared by : Sunny Kr. Lohani, Roll – 16 Sem – 7, Dept. of Comp. Sc. & Engg.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7.3 Secure and Resilient Location Discovery in Wireless.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
A Survey of Secure Wireless Ad Hoc Routing
Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks Mingyan Li, Iordanis Koutsopoulos, Radha Poovendran (InfoComm ’07) Presented.
Computer Networks Group Universität Paderborn Ad hoc and Sensor Networks Chapter 9: Localization & positioning Holger Karl.
Range-Based and Range-Free Localization Schemes for Sensor Networks
Secure Routing in Wireless Sensor Network Soumyajit Manna Kent State University 5/11/2015Kent State University1.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
1-1 CMPE 259 Sensor Networks Katia Obraczka Winter 2005 Security.
Security Issues In Sensor Networks By Priya Palanivelu.
Secure Routing in Sensor Networks: Attacks and Countermeasures First IEEE International Workshop on Sensor Network Protocols and Applications 5/11/2003.
Adaptive Security for Wireless Sensor Networks Master Thesis – June 2006.
Centre for Wireless Communications University of Oulu, Finland
Secure Localization using Dynamic Verifiers Nashad A. Safa Joint Work With S. Sarkar, R. Safavi-Naini and M.Ghaderi.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 6: Securing neighbor discovery.
Introduction to Sensor Networks Rabie A. Ramadan, PhD Cairo University 3.
Range-free Localization Schemes for Large Scale Sensor Networks
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
TPS: A Time-Based Positioning Scheme for outdoor Wireless Sensor Networks Authors: Xiuzhen Cheng, Andrew Thaeler, Guoliang Xue, Dechang Chen From IEEE.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J.D. Tygar – University of California, Berkeley.
Wireless Sensor Networks Security Lindsey McGrath and Christine Weiss.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures ProtocolRelevant Attacks TinyOS beaconingBogus routing information, selective forwarding,
Secure Localization: Location Verification and detection of Malicious nodes in WSN Advisor: Dr. Tricia Chigan Presenter: Solomon Ayalew 3/16/20121.
Computer Science Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Presented by Akshay Lal.
Security Considerations for Wireless Sensor Networks Prabal Dutta (614) Security Considerations for Wireless Sensor Networks.
Network-layer Security of Mobile Ad hoc Networks Jiangyi Hu Advisor: Dr. Mike Burmester.
Security in Wireless Sensor Networks
How Does Topology Affect Security in Wireless Ad Hoc Networks? Ioannis Broustis CS 260 – Seminar on Network Topology.
A Survey of Secure Location Schemes in Wireless Networks /5/21.
LOCALIZATION in Sensor Networking Hamid Karimi. Wireless sensor networks Wireless sensor node  power supply  sensors  embedded processor  wireless.
Introduction to Sensor Networks Rabie A. Ramadan, PhD Cairo University 3.
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
2008/2/191 Customizing a Geographical Routing Protocol for Wireless Sensor Networks Proceedings of the th International Conference on Information.
Localization in Wireless Sensor Networks Shafagh Alikhani ELG 7178 Fall 2008.
Architectures and Applications for Wireless Sensor Networks ( ) Localization Chaiporn Jaikaeo Department of Computer Engineering.
Adapted from the original presentation made by the authors Reputation-based Framework for High Integrity Sensor Networks.
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
The Sybil Attack in Sensor Networks: Analysis & Defenses
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Security in Ad Hoc Networks. What is an Ad hoc network? “…a collection of wireless mobile hosts forming a temporary network without the aid of any established.
A new Ad Hoc Positioning System 컴퓨터 공학과 오영준.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof David Wagner University of California at Berkeley 1st IEEE International.
High-integrity Sensor Networks Mani Srivastava UCLA.
Computer Science 1 Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005.
Ad Hoc Network.
Tufts Wireless Laboratory Tufts University School Of Engineering Real-Time Data Services for Cyber Physical Systems Zhong Zou.
Security in Wireless Sensor Networks by Toni Farley.
SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Network Raymond Chang March 30, 2005 EECS 600 Advanced Network Research, Spring.
Network/Computer Security Workshop, May 06 The Robustness of Localization Algorithms to Signal Strength Attacks A Comparative Study Yingying Chen, Konstantinos.
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
An Energy-Efficient Geographic Routing with Location Errors in Wireless Sensor Networks Julien Champ and Clement Saad I-SPAN 2008, Sydney (The international.
Ahmad Salam AlRefai.  Introduction  System Features  General Overview (general process)  Details of each component  Simulation Results  Considerations.
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
Jinfang Jiang, Guangjie Han, Lei Shu, Han-Chieh Chao, Shojiro Nishio
Under Guidance- Internal Guide- Ms. Shruti T.V
A Novel Correlated Attributes Model for Malicious Detection in Wireless Sensor Networks Name: Patrick Zwane University: National Taipei University of.
Packet Leashes: Defense Against Wormhole Attacks
Presenter: Yawen Wei Author: Loukas Lazos and Radha Poovendran
Secure Verification of Location Claims
Wireless Mesh Networks
Presentation transcript:

Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco

Outline Motivation (from two perspectives) Secure Localization – Overview – Known attacks – Solutions Location Verification Design considerations Conclusions

Motivation Applications : Data fusion –Locations and timestamps Other communication protocols –Routing, location-based authentication.etc. Why is Localization important? – Popularity of wireless sensor networks (WSN) Hostile environments Monitoring & control applications –Military fields, monitoring of structures, etc. – The knowledge of sensor’s locations is required by

Motivation Why is Security important? – Vulnerability of WSN Remote environments Broadcast nature of the channel – What an attacker can potentially do? Physical manipulation Jamming Injecting code – As a result… Wrong results: wrong decisions GOAL: Make the node think it is somewhere different from actual location

Secure Localization Goal: To guarantee correctness despite of the presence of intruders Network model: Beacons: GPS or manual configuration Common nodes: requesting Classification: Range-based localization: Distance Range-free localization: No connectivity information o Node-centric o Infrastructure-centric: BS, CA Relative Localization

Secure Localization General Process has two phases: 1.Information Collection: distance/angle measure –# of hops, RSSI, ToA, AoA Range-free ignores this phase 2.Location Computation: include reference points Triangulation Trilateration

Secure Localization Known Attacks – Consider an insider Vs. an outsider – Reply attack Jams the transmission Waits (extra delay) Replays the same packet pretending to be the sender Inaccurate location estimation

Secure Localization Known Attacks – Range-change attack Special case of the Replay attack Increase/decrease range measurements – Impersonation Victims: mostly beacon nodes – Sybil attack Claims multiple identities

Secure Localization Known Attacks – Wormhole attack Tunnel Jams packets Replays packets through this tunnel

Secure Localization Solutions – Cryptography Against impersonation and data corruption Use of : –Authentication »Verify the sender –Data integrity »Data is unchanged »Example: distance bounding (based on SEAD)

Secure Localization Solutions – Cryptography (continued) Symmetric cryptography –Common private key –WSN are resource-constrained Pre-deployed keys Functions to derive keys: Storage Complexity Compromised nodes defeat this mechanism

Secure Localization Solutions – Misbehavior Detection and Block Against compromised nodes Observe behavior of nodes Detect and revoke misbehaving nodes Some techniques –RTT observation between two neighbors »Assumption: extra delay of a replay attack –Reputation-based mechanism »Beacon monitors its neighborhood -> table

Secure Localization Solutions – Robust Position Computation Filter erroneous information during computation Assumption: Good nodes > Malicious nodes Statistical techniques –Least Squares Method

Location Verification BS also learn sensors’ locations – Data Aggregation Must verify the location claimed is correct – Did the event really happened there? An approach: The Echo Protocol – Check if the node is inside the claimed region – Two types of nodes: p (prover) and v (verifier) – Consider c (speed of light) and s (speed of sound)

Location Verification An approach: The Echo Protocol (continued) – Intuition (Simple Case) v only verifies provers inside R If p is able to return the packet in sufficient time, then v is sure that p is within d(v,l) meters of v Otherwise: p is further away or processing delay

Design Considerations No system is totally safe – Network model & adversary model Level of security Vs. Available resources – Particular application – Range-based : Distance bounding: HW with nanosecond precision – Asymmetric cryptography More robust but energy consuming

Design Considerations Who initiates the secure localization process? – On-demand – Periodic process Useful domain for an intruder – Use only beacon nodes – Use beacon nodes and also nodes with known positions as reference points

Conclusions It is not feasible to use tamper-resistant hardware – Low cost of sensor nodes – Massive deployment Trade-off required – Accuracy demanded by the application – Available resources – Environment Combination of techniques is desirable