Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

1 A Real-Time Communication Framework for Wireless Sensor-Actuator Networks Edith C.H. Ngai 1, Michael R. Lyu 1, and Jiangchuan Liu 2 1 Department of Computer.
An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Presenter: Dinesh Reddy Gudibandi.
Presented By: Hathal ALwageed 1.  R. Anderson, H. Chan and A. Perrig. Key Infection: Smart Trust for Smart Dust. In IEEE International Conference on.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Authors : Chris Karlof, David Wagner Presenter : Shan Bai Secure Routing in Wireless Sensor Networks : Attacks and Countermeasures.
A Distributed Security Framework for Heterogeneous Wireless Sensor Networks Presented by Drew Wichmann Paper by Himali Saxena, Chunyu Ai, Marco Valero,
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Computer Science 1 CSC 774 Advanced Network Security Enhancing Source-Location Privacy in Sensor Network Routing (ICDCS ’05) Brian Rogers Nov. 21, 2005.
Introduction to Sensor Networks Rabie A. Ramadan, PhD Cairo University 4.
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
Securing OLSR Using Node Locations Daniele Raffo Cédric Adjih Thomas Clausen Paul Mühlethaler 11 th European Wireless Conference 2005 (EW 2005) April
Haiyun Luo, Fan Ye, Jerry Cheng, Songwu Lu, Lixia Zhang
Secure Routing in WSNs: Attacks & Countermeasures Chris Karlof & David Wagner, UC Berkeley 1 st IEEE International Workshop on Sensor Network Protocols.
1-1 CMPE 259 Sensor Networks Katia Obraczka Winter 2005 Security.
Secure Routing in Sensor Networks: Attacks and Countermeasures First IEEE International Workshop on Sensor Network Protocols and Applications 5/11/2003.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Dissemination protocols for large sensor networks Fan Ye, Haiyun Luo, Songwu Lu and Lixia Zhang Department of Computer Science UCLA Chien Kang Wu.
1 Somya Kapoor Jorge Chang Amarnath Kolla. 2 Agenda Introduction and Architecture of WSN –Somya Kapoor Security threats on WSN – Jorge Chang & Amarnath.
Key Distribution in Sensor Networks (work in progress report) Adrian Perrig UC Berkeley.
CS 265 PROJECT Secure Routing in Wireless Sensor Networks : Directed Diffusion a study Ajay Kalambur.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
A Cross Layer Approach for Power Heterogeneous Ad hoc Networks Vasudev Shah and Srikanth Krishnamurthy ICDCS 2005.
Wireless Sensor Network Security Anuj Nagar CS 590.
Wireless Sensor Networks Security Lindsey McGrath and Christine Weiss.
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures ProtocolRelevant Attacks TinyOS beaconingBogus routing information, selective forwarding,
Delay-aware Routing in Low Duty-Cycle Wireless Sensor Networks Guodong Sun and Bin Xu Computer Science and Technology Department Tsinghua University, Beijing,
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
2008/2/191 Customizing a Geographical Routing Protocol for Wireless Sensor Networks Proceedings of the th International Conference on Information.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Using Directional Antennas to Prevent Wormhole Attacks Lingxuan HuDavid Evans Department of Computer Science University of Virginia.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Thapar University, India, Oct. 4, 2013 Smartening the Environment using Wireless Sensor Networks in a Developing Country Presented By Al-Sakib Khan Pathan,
Chris Karlof and David Wagner University of California at Berkeley
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Improving Routing in Sensor Networks with Heterogeneous Sensor Nodes Xiaojiang Du & Fengjing Lin Vehicular Technology Conference,2005 Spring,Volume 4.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Secure and Energy-Efficient Disjoint Multi-Path Routing for WSNs Presented by Zhongming Zheng.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof David Wagner University of California at Berkeley 1st IEEE International.
Efficient Energy Management Protocol for Target Tracking Sensor Networks X. Du, F. Lin Department of Computer Science North Dakota State University Fargo,
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Two Tier Secure Routing Protocol for Heterogeneous Sensor Networks Advisor: Yeong-Sung, Lin Presented by Yen-Yi, Hsu Xiaojiang Du, Member, IEEE, Mohsen.
Computer Science 1 Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005.
Ad Hoc Network.
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Sanjay K. Dhurandher, Mohammad S. Obaidat, Fellow of IEEE and Fellow of SCS, Siddharth Goel and Abhishek Gupta CAITFS, Division of Information Technology,
Ching-Ju Lin Institute of Networking and Multimedia NTU
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
An Energy-Efficient Geographic Routing with Location Errors in Wireless Sensor Networks Julien Champ and Clement Saad I-SPAN 2008, Sydney (The international.
Cross-Layer Scheduling for Power Efficiency in Wireless Sensor Networks Mihail L. Sichitiu Department of Electrical and Computer Engineering North Carolina.
Wireless Access and Networking Technology Lab WANT Energy-efficient and Topology-aware Routing for Underwater Sensor Networks Xiaobing Wu, Guihai Chen and.
Energy Efficient Data Management for Wireless Sensor Networks with Data Sink Failure Hyunyoung Lee, Kyoungsook Lee, Lan Lin and Andreas Klappenecker †
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
GholamHossein Ekbatanifard, Reza Monsefi, Mohammad H. Yaghmaee M., Seyed Amin Hosseini S. ELSEVIER Computer Networks 2012 Queen-MAC: A quorum-based energy-efficient.
Grid-Based Energy-Efficient Routing from Multiple Sources to Multiple Mobile Sinks in Wireless Sensor Networks Kisuk Kweon, Hojin Ghim, Jaeyoung Hong and.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
Efficient Geographic Routing in Multihop Wireless Networks Seungjoon Lee*, Bobby Bhattacharjee*, and Suman Banerjee** *Department of Computer Science University.
Dynamic Proxy Tree-Based Data Dissemination Schemes for Wireless Sensor Networks Wensheng Zhang, Guohong Cao and Tom La Porta Department of Computer Science.
AUTO-ADAPTIVE MAC FOR ENERGY-EFfiCIENT BURST TRANSMISSIONS IN WIRELESS SENSOR NETWORKS Romain Kuntz, Antoine Gallais and Thomas No¨el IEEE WCNC 2011 Speaker.
Wireless Access and Networking Technology (WANT) Lab. An Efficient Data Aggregation Approach for Large Scale Wireless Sensor Networks Globecom 2010 Lutful.
KAIS T Location-Aided Flooding: An Energy-Efficient Data Dissemination Protocol for Wireless Sensor Networks Harshavardhan Sabbineni and Krishnendu Chakrabarty.
Efficient Route Update Protocol for Wireless Sensor Networks Xuhui Hu, Yong Liu, Myung J. Lee, Tarek N. Saadawi City University of New York, City College.
A Novel Correlated Attributes Model for Malicious Detection in Wireless Sensor Networks Name: Patrick Zwane University: National Taipei University of.
An Overview of Security Issues in Sensor Network
Presentation transcript:

Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE International Performance, Computing, and Communications Conference (IPCCC), 2005 Chien-Ku Lai

Outline Introduction System Assumptions and Attacks on Routing The Secure Cell Relay Routing Protocol Performance Evaluation Conclusions

Introduction - Sensor Networks Application areas  Military surveillance  Environmental monitoring  Target tracking Routing protocols for sensor networks  Direct Diffusion  TTDD  Mesh  Energy-Aware Delay-Constrained routing

Introduction - Sensor Networks (cont.) The main research focus has been on making sensor networks feasible and useful  Less emphasis was placed on security

Introduction - Security Security is important and even critical for many sensor network applications  Military  Homeland security

Introduction - Recent Researches Most of the existing sensor network routing protocols  Do not consider security issues during the design of the protocols

Introduction - Challenges Hardware limitation  Processing capability  Storage  Bandwidth  Energy

Introduction - About this paper Secure Cell Relay (SCR) routing protocol  is resistant to several attacks on sensor networks  is also an energy efficient routing protocol

System Assumptions and Attacks on Routing 1. Network Model 2. System Assumptions 3. Attacks on Routing

Network Model Cell a: side length R: transmission range a = R / 2

System Assumptions Each sensor is static and aware of its own location Base stations are trusted computing base

Attacks on Routing Manipulating routing information Selective forwarding Sybil sinkhole Wormhole Hello flooding (unidirectional) attacks

Attacks on Routing - Sybil sinkhole A B C DH Sink Normal sensor Compromised sensor

Attacks on Routing - Wormhole Normal sensor Compromised sensor

Attacks on Routing - Hello flooding (unidirectional) attacks Can’t reach Normal sensor A powerful device e.g. laptop

The Secure Cell Relay Routing Protocol 1. Initial Deployment of Sensor Networks 2. The Secure Data Dissemination Scheme 3. Defense against Sensor Network Attacks

Initial Deployment of Sensor Networks K G  a globally shared key  is stored in each sensor node and the base station before sensor deployment All the sensor nodes and the base station are synchronized before deployment

Initial Deployment of Sensor Networks BA Check the time-stamp < pre-set value : valid > pre-set value : discard {node-ID, time-stamp} K G B0 Hello

Initial Deployment of Sensor Networks BA Challeng e {node-ID, time-stamp, nonce N 0 } K G A15

Initial Deployment of Sensor Networks BA {node-ID, time-stamp, K AB, K B, N 0 +1} K G Ack B26

Routing Cells

The Secure Data Dissemination Scheme S R1 R4 R2 R5 R3 {RTS}K S t d = a(t)/ E + t r {CTS}K S

The Secure Data Dissemination Scheme S R1 R4 R2 R5 R3 packet-ID + {Data}K SR1

Defense against Sensor Network Attacks Against The Sybil Attack Against The Wormhole and Sinkhole Attacks Against The Selective Forwarding Attack Against The Hello Flood Attack

Against The Sybil Attack Authentication is used to ensure one node cannot pretend to be other nodes Thus, the Sybil attack can not work

Against The Wormhole and Sinkhole Attacks – Examples A powerful adversary (like a laptop) has a real, high quality route to the base station However  the neighbor sensors will not use the advertised route  they will only route the packets via the routing cells

Against The Wormhole and Sinkhole Attacks

Against The Wormhole and Sinkhole Attacks – Examples (cont.) An adversary broadcasts to its neighbors about an artificial link to the base station This attack does not work for the same reason as above

Against The Selective Forwarding Attack – Solution If one node serves as the relay node for more than M times (where M is a system parameter)  neighbor nodes will send an alarm to the base station and neighbor nodes

Against The Selective Forwarding Attack – Solution (cont.) If one node serves as the relay node for more than M times  the upstream node (the sender) will send the packet to another node in the cell encrypted with the corresponding shared secret key

Against The Hello Flood Attack Since sensor nodes use the three-way handshake protocol The hello flood attack does not work

Performance Evaluation

Performance Evaluation - Parameters Simulator: QualNet Compared with SP and Mesh MAC protocol: DCF Base stations: 4 Sensor Nodes: 300 Simulation area: 300m x 300m Transmission range: 60m

Performance Evaluation SCR routing protocol has high delivery ratio and low energy consumption (close to single path routing)

Conclusions 1. Security 2. Energy Efficiency

Conclusions - Security The nature of SCR routing (cell relay via routing cells) makes it resistant to  Spoofed routing information  Selective forwarding  Sinkhole  Wormhole attacks

Conclusions - Security (cont.) The three-way handshake can defense against  Sybil attack  Hello flooding attack

Conclusions - Energy Efficiency In SCR routing  only an active node with more remaining energy (than other nodes) in the routing cells forwards packet

Question? Thank you.