A Judgment Mechanism for Key Revocation Abstract In this paper we present a new key-revocation scheme for ad hoc network environments with the following.

Slides:



Advertisements
Similar presentations
Dynamic Source Routing (DSR) algorithm is simple and best suited for high mobility nodes in wireless ad hoc networks. Due to high mobility in ad-hoc network,
Advertisements

Revocation Mechanisms for Hybrid Group Communication with Asymmetric Links Abstract Wildcard identity-based encryption (IBE) provides an effective means.
Attacking Cryptographic Schemes Based on Perturbation Polynomials Martin Albrecht (Royal Holloway), Craig Gentry (IBM), Shai Halevi (IBM), Jonathan Katz.
An analysis of Social Network-based Sybil defenses Bimal Viswanath § Ansley Post § Krishna Gummadi § Alan Mislove ¶ § MPI-SWS ¶ Northeastern University.
Chapter 7 Sampling and Sampling Distributions
高度情報化社会を支えるネットワーキング技術 (大阪大学 工学部説明会資料)
Security in Mobile Ad Hoc Networks
June 4, 2004 A Robust Reputation System for P2P and Mobile Ad-hoc Networks Sonja Buchegger 1 A Robust Reputation System for P2P and Mobile Ad-hoc Networks.
Mitigating Routing Misbehavior in Mobile Ad-Hoc Networks Reference: Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, Sergio Marti, T.J. Giuli,
I have a DREAM! (DiffeRentially privatE smArt Metering) Gergely Acs and Claude Castelluccia {gergely.acs, INRIA 2011.
Christopher Dougherty EC220 - Introduction to econometrics (review chapter) Slideshow: one-sided t tests Original citation: Dougherty, C. (2012) EC220.
Detecting Spam Zombies by Monitoring Outgoing Messages Zhenhai Duan Department of Computer Science Florida State University.
Introduction to Ad-hoc & Sensor Networks Security In The Name of God ISC Student Branch in KNTU 4 th Workshop Ad-hoc & Sensor Networks.
©Ian Sommerville 2006Software Engineering, 8th edition. Chapter 30 Slide 1 Security Engineering 2.
One Hop Lookups for Peer-to-Peer Overlays Anjali Gupta, Barbara Liskov, Rodrigo Rodrigues Laboratory for Computer Science, MIT.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
DARWIN: Distributed and Adaptive Reputation Mechanism for Wireless Ad- hoc Networks CHEN Xiao Wei, Cheung Siu Ming CSE, CUHK May 15, 2008 This talk is.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian Perrig Virgil Gligor Carnegie Mellon UniversityUniversity of Maryland.
Application of Bayesian Network in Computer Networks Raza H. Abedi.
Incentives-Compatible Peer-to-Peer Multicast Tsuen-Wan “Johnny” Ngan with Dan Wallach and Peter Druschel Rice University.
Using Game Theoretic Approach to Analyze Security Issues In Ad Hoc Networks Term Presentation Name: Li Xiaoqi, Gigi Supervisor: Michael R. Lyu Department:
PROVIDING ROBUST AND UBIQUITOUS SECURITY SUPPORT FOR MOBILE AD- HOC NETWORKS Georgios Georgiadis 6/5/2008.
Sogang University ICC Lab Using Game Theory to Analyze Wireless Ad Hoc networks.
A Probabilistic Misbehavior Detection Scheme towards Efficient Trust Establishment in Delay-tolerant Networks 1 Haojin Zhu Zhaoyu Gao Mianxiong Dong Zhenfu.
A Probabilistic Misbehavior Detection Scheme towards Efficient Trust Establishment in Delay-tolerant Networks Haojin Zhu, Suguo Du, Zhaoyu Gao, Mianxiong.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
How Much Anonymity does Network Latency Leak? Paper by: Nicholas Hopper, Eugene Vasserman, Eric Chan-Tin Presented by: Dan Czerniewski October 3, 2011.
1 Intrusion Tolerance for NEST Bruno Dutertre, Steven Cheung SRI International NEST 2 Kickoff Meeting November 4, 2002.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
1 Key Management in Mobile Ad Hoc Networks Presented by Edith Ngai Spring 2003.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
An Architecture for Dynamic Trust Monitoring in Mobile Networks Onolaja Olufunmilola, Rami Bahsoon, Georgios Theodoropoulos School of Computer Science.
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Scalable Information-Driven Sensor Querying and Routing for ad hoc Heterogeneous Sensor Networks Maurice Chu, Horst Haussecker and Feng Zhao Xerox Palo.
 Structured peer to peer overlay networks are resilient – but not secure.  Even a small fraction of malicious nodes may result in failure of correct.
Bottom-Up Coordination in the El Farol Game: an agent-based model Shu-Heng Chen, Umberto Gostoli.
Effect of Intrusion Detection on Reliability Jin-Hee Cho, Member, IEEE, Ing-Ray Chen, Member, IEEE, and Phu-Gui Feng IEEE TRANSACTIONS ON RELIABILITY,
Intrusion Detection for Grid and Cloud Computing Author Kleber Vieira, Alexandre Schulter, Carlos Becker Westphall, and Carla Merkle Westphall Federal.
Routing Security in Wireless Ad Hoc Networks Chris Zingraf, Charisse Scott, Eileen Hindmon.
Layered Approach using Conditional Random Fields For Intrusion Detection.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
Securing Every Bit: Authenticated Broadcast in Wireless Networks Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic, and Calvin Newport.
Outlier Detection Using k-Nearest Neighbour Graph Ville Hautamäki, Ismo Kärkkäinen and Pasi Fränti Department of Computer Science University of Joensuu,
Computer Science Open Research Questions Adversary models –Define/Formalize adversary models Need to incorporate characteristics of new technologies and.
EAACK—A Secure Intrusion-Detection System for MANETs
Computer Science 1 CSC 774 Advanced Network Security Distributed detection of node replication attacks in sensor networks (By Bryan Parno, Adrian Perrig,
Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai 28 October 2003.
Adapted from the original presentation made by the authors Reputation-based Framework for High Integrity Sensor Networks.
Mangai Vetrivelan Snigdha Joshi Avani Atre. Sensor Network Vulnerabilities o Unshielded Sensor Network Nodes vulnerable to be compromised. o Attacks on.
Mitigation strategies on scale-free networks against cascading failures Jianwei Wang Adviser: Frank,Yeong-Sung Lin Present by Chris Chang.
Introduction Many organizations use decision rules to alleviate incentive problems as opposed to incentive contracts The principal typically retains some.
Computer Science and Engineering 1 Mobile Computing and Security.
Hierarchical Trust Management for Wireless Sensor Networks and Its Applications to Trust-Based Routing and Intrusion Detection Wenhai Sun & Ruide Zhang.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Abstract 1/2 Wireless Sensor Networks (WSNs) having limited power resource report sensed data to the Base Station (BS) that requires high energy usage.
Risk-Aware Mitigation for MANET Routing Attacks Submitted by Sk. Khajavali.
VEHICULAR AD HOC NETWORKS GAURAV KORDE KAPIL SHARMA.
Presented by Edith Ngai MPhil Term 3 Presentation
Intrusion Tolerance for NEST
Instability Of Bitcoin Without the Block Reward.
MinJi Kim, Muriel Médard, João Barros
Authors Alessandro Duminuco, Ernst Biersack Taoufik and En-Najjary
Anupam Das , Nikita Borisov
Authors: Chun-Ta Li and Min-Shiang Hwang Reporter: Chun-Ta Li (李俊達)
Witness-based Detection of Forwarding Misbehavior in Wireless Networks
Cross-layer Analysis for detecting Wireless Misbehavior
A Trust Evaluation Framework in Distributed Networks: Vulnerability Analysis and Defense Against Attacks IEEE Infocom
Presentation transcript:

A Judgment Mechanism for Key Revocation Abstract In this paper we present a new key-revocation scheme for ad hoc network environments with the following characteristics: Distributed: Our scheme does not require a permanently available central authority. Active: Our scheme incentivizes rational (selfish but honest) nodes to revoke malicious nodes. Robust: Our scheme is resilient against large numbers of colluding malicious nodes (30% of the network for a detection error rate of 15%). Detection error tolerant: Revocation decisions fundamentally rely on intrusion detection systems (IDS). Our scheme is active for any meaningful IDS (IDS error rate < 0.5) and robust for an IDS error rate of up to 29%. Several schemes in the literature have 2 of the above 4 characteris-tics (characteristic 4 is typically not explored). This work is the first to possess all four, making our revocation scheme well-suited for environments such as ad hoc networks, which are very dynamic, have significant bandwidth-constraints, and where many nodes must operate under the continual threat of compromise. Steffen Reidt, Mudhakar Srivatsa, Shane Balfe, Motivation and Overview One of the most widely cited methods for achieving revocation in MANETs has been the use of quorum-based decision making using k-out-of-n threshold signatures. Setting this threshold parameter high, whilst intuitively an astute security decision, may inadvertently result in a malicious node never being revoked. Setting it too low may result in a malicious adversary compromising a relatively small fraction of the total number of nodes and gaining control of the network by being able to revoke at will. To avoid the shortcomings of quorum-based revocation, the concept of node suicide was recently introduced by Clulow et al. Unfortunately, for the type of heterogeneous, coalition networks envisaged in future military or emergency response scenarios, it may be unreasonable to assume that each node will value the networks utility more than its own. To overcome the barrier of selfishness in suicide-based revocation schemes, we propose our scheme that is motivated by a macabre real-life observation: a belief in afterlife can be an incentive to sacrifice oneself if there is a sufficient promise of reward. Part 2: The Revocation Game We analyze, whether our incentive for honest nodes to revoke is sufficient, and if so, how quickly honest nodes will revoke malicious nodes. We take a game-theoretic approach (using a descending price auction) and show that our scheme provides rational (honest but selfish) nodes with incentive to suicide. The figures show for an IDS with asymptotic accuracy (left) the risk acceptance (middle) and the probability that the malicious node gets revoked (right). N = number of honest nodes in the neighborhood of a malicious node. Part 1: The Judgment Mechanism To incentivize nodes to commit suicide, a periodically available Trust Authority (TA) rewards a node for a justified suicide by reincarnating (reactivating) and thus rewarding the node for its actions. To support this function, we develop a judgment mechanism that can be used by our TA to enable it to make probabilisticly correct decisions by posthumously interrogating neighborhood nodes who witnessed (the events leading to) the suicide. We show that our judgment system is secure (cannot be abused by an adversary) for node-level IDS error rates of 10,15,20,25%, if the ratio of malicious to honest nodes is at most 38,31,22,11%, respectively (see figure).Our analysis shows how both smaller IDS errors and a greater network density yield an accelerated revocation process, resulting in a more resilient and reliable network free from undesirable nodes.