Shambhu Upadhyaya 1 Ad Hoc Networks Routing Security Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 19)

Slides:



Advertisements
Similar presentations
1 Security for Ad Hoc Network Routing. 2 Ad Hoc Networks Properties Mobile Wireless communication Medium to high bandwidth High variability of connection.
Advertisements

Chris Karlof and David Wagner
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 6. Security in Mobile Ad-Hoc Networks.
Mitigating Routing Misbehavior in Mobile Ad-Hoc Networks Reference: Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, Sergio Marti, T.J. Giuli,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
TAODV: A Trusted AODV Routing Protocol for MANET Li Xiaoqi, GiGi March 22, 2004.
A Survey of Secure Wireless Ad Hoc Routing
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Security Improvement for Ad Hoc Wireless Network Visal Kith ECE /05/2006.
MANETs Routing Dr. Raad S. Al-Qassas Department of Computer Science PSUT
Secure Routing and Intrusion Detection For Mobile Ad Hoc Networks Secure Routing and Intrusion Detection For Mobile Ad Hoc Networks Anand Patwardhan Jim.
1 Spring Semester 2007, Dept. of Computer Science, Technion Internet Networking recitation #4 Mobile Ad-Hoc Networks AODV Routing.
Nov.6, 2002 Secure Routing Protocol for Ad Hoc Networks Li Xiaoqi.
L. Zhou, Z.J. Haas: Securing Ad Hoc Networks, (26) L. Zhou and Z. J. Haas, Cornell University: Securing Ad Hoc Networks presented by Johanna Vartiainen.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
Trust Level Based Self-Organized Routing Protocol for Secure Ad Hoc Networks Li Xiaoqi, GiGi 12/3/2002.
Mobile and Wireless Computing Institute for Computer Science, University of Freiburg Western Australian Interactive Virtual Environments Centre (IVEC)
TAODV: A Trust Model Based Routing Protocol for Secure Ad Hoc Networks Xiaoqi Li, Michael R. Lyu, and Jiangchuan Liu IEEE Aerospace Conference March 2004.
Centre for Wireless Communications University of Oulu, Finland
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
Routing Security in Ad Hoc Networks
Security & Efficiency in Ad- Hoc Routing Protocol with emphasis on Distance Vector and Link State. Ayo Fakolujo Wichita State University.
Secure Routing in Ad Hoc Wireless Networks
Security Risks for Ad Hoc Networks and how they can be alleviated By: Jones Olaiya Ogunduyilemi Supervisor: Jens Christian Godskesen © Dec
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Mobile and Wireless Computing Institute for Computer Science, University of Freiburg Western Australian Interactive Virtual Environments Centre (IVEC)
ITIS 6010/8010: Wireless Network Security Weichao Wang.
Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks Peng Ning, An Liu North Carolina State University and Wenliang Du Syracuse.
Network-layer Security of Mobile Ad hoc Networks Jiangyi Hu Advisor: Dr. Mike Burmester.
BLACK HOLE IN MANET SUBMITTED TO:--SUBMITTED BY:-- Dr. SAPNA GAMBHIRINDRAJEET KUMAR CSE DEPTT.MNW/887/2K11.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
1 Trust Mechanisms in Ad Hoc Networks Azar Rahimi Dehaghani Lei Hu Trust and Security Case Study 2.
1 / 18 Fariba alamshahi Secure Routing and Intrusion Detection in Ad Hoc Networks Supervisor: Mr.zaker Translator: fariba alamshahi.
1 Spring Semester 2009, Dept. of Computer Science, Technion Internet Networking recitation #3 Mobile Ad-Hoc Networks AODV Routing.
Securing AODV Routing Protocol in Mobile Ad-hoc Networks Phung Huu Phu, Myeongjae Yi, and Myung-Kyun Kim Network-based Automation Research Center and School.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
SECURITY-AWARE AD-HOC ROUTING FOR WIRELESS NETWORKS Seung Yi, Prasad Naldurg, Robin Kravets Department of Computer Science University of Illinois at Urbana-Champaign.
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Security in Mobile Ad Hoc Networks (MANETs) Group : ►NS. Farid Zafar Sheikh ►NS. Muhammad Zulkifl Khalid ►NS. Muhammad Ali Akbar ►NS. Wasif Mehmood Awan.
Ad hoc On-demand Distance Vector (AODV) Routing Protocol ECE 695 Spring 2006.
Trust Model Based Self-Organized Routing Protocol For Secure Ad Hoc Networks Li Xiaoqi CSE Department, CUHK 29/04/2003.
A Security-Aware Routing Protocol for Wireless Ad Hoc Networks
A survey of Routing Attacks in Mobile Ad Hoc Networks Bounpadith Kannhavong, Hidehisa Nakayama, Yoshiaki Nemoto, Nei Kato, and Abbas Jamalipour Presented.
Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai 28 October 2003.
Fault-Tolerant Papers Broadband Network & Mobile Communication Lab Course: Computer Fault-Tolerant Speaker: 邱朝螢 Date: 2004/4/20.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Security in Ad Hoc Networks. What is an Ad hoc network? “…a collection of wireless mobile hosts forming a temporary network without the aid of any established.
SAODV and Distributed Key Management Mark Guzman, Jeff Walter, Dan Bress, Pradhyumna Wani.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
A Scalable Routing Protocol for Ad Hoc Networks Eric Arnaud Id:
Shambhu Upadhyaya 1 Ad Hoc Networks – Network Access Control Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 20)
SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Network Raymond Chang March 30, 2005 EECS 600 Advanced Network Research, Spring.
Integrating Quality of Protection into Ad Hoc Routing Protocols Seung Yi, Prasad Naldurg, Robin Kravets University of Illinois at Urbana-Champaign.
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
Ad Hoc On-Demand Distance Vector Routing (AODV) ietf
Improving Fault Tolerance in AODV Matthew J. Miller Jungmin So.
Security Review Q&A Session May 1. Outline  Class 1 Security Overview  Class 2 Security Introduction  Class 3 Advanced Security Constructions  Class.
Mobile Ad Hoc Networking By Shaena Price. What is it? Autonomous system of routers and hosts connected by wireless links Can work flawlessly in a standalone.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Presented by Edith Ngai MPhil Term 3 Presentation
TAODV: A Trusted AODV Routing Protocol for MANET
Internet Networking recitation #4
Mobile Ad hoc Network: Secure Issues In Multi-Hop Routing Protocols
任課教授:陳朝鈞 教授 學生:王志嘉、馬敏修
Ariadne A Secure On-Demand Routing Protocol for Ad Hoc Networks
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
ITIS 6010/8010 Wireless Network Security
A Survey of Secure Wireless Ad Hoc Routing
Presentation transcript:

Shambhu Upadhyaya 1 Ad Hoc Networks Routing Security Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 19)

Shambhu Upadhyaya 2 The Black Hole Problem in Current AODV Protocol AODV is an important on-demand routing protocol that creates routes only when desired by the source node When a node requires a route to a destination, it initiates a route discovery process within the network It broadcasts a route request (RREQ) packet to its neighbors (Figure 2)

Shambhu Upadhyaya 3 The Black Hole Problem in Current AODV Protocol (cont.)

Shambhu Upadhyaya 4 The Black Hole Problem in Current AODV Protocol (cont.) Once the RREQ reaches the destination or an intermediate node with a fresh enough route, the destination or intermediate node responds by unicasting a route reply (RREP) packet (Figure 3) back to the neighbor from which it first received the RREQ

Shambhu Upadhyaya 5 The Black Hole Problem in Current AODV Protocol (cont.)

Shambhu Upadhyaya 6 The Black Hole Problem in Current AODV Protocol (cont.) Any intermediate node may respond to the RREQ message if it has a fresh enough route The malicious node can easily disrupt the correct functioning of the routing protocol and make at least part of the network crash

Shambhu Upadhyaya 7 The Black Hole Problem in Current AODV Protocol (cont.)

Shambhu Upadhyaya 8 A Proposed Solution to the Black Hole Problem One possible solution to the black hole problem is to disable the ability to reply in a message of an intermediate node, so all reply messages should be sent out only by the destination node But there are some disadvantages in this method

Shambhu Upadhyaya 9 A Proposed Solution to the Black Hole Problem (cont.) Another solution is using one more route to the intermediate node that replies to the RREQ message to check whether the route from the intermediate node to the destination node exists or not In the proposed method, we require each intermediate node to send back the nexthop information when it send back a RREP message

Shambhu Upadhyaya 10 A Proposed Solution to the Black Hole Problem (cont.) The routing overhead is greatly increased if the process is done every time an intermediate node sends back a reply message IADM is used from prior work to find the suspected node The simulation results show that this secures the AODV protocol from black hole attacks and achieves increased throughput, while keeping the routing overhead minimal

Shambhu Upadhyaya 11 Summary Routing security in wireless networks appears to be a nontrivial problem that cannot easily be solved It is impossible to find a general idea that can work efficiently against all kinds of attacks, since every attack has its own distinct characteristics This article analyzes one type of attack, the black hole, that can easily be deployed against a MANET One limitation of the proposed method is that it works based on an assumption that malicious nodes do not work as a group, although this may happen in a real situation

Shambhu Upadhyaya 12 Other Security Solutions for Ad hoc Networks: (1) IPsec Many ad hoc routing protocol specifications suggest IPsec, however: -It is too complex -Not designed concurrently with the basic protocol, thus may leave unpredictable and undetectable vulnerabilities in the system -Produces additional configuration overhead

Shambhu Upadhyaya 13 (2) TIARA (Techniques for Intrusion Resistant Ad hoc Routing Protocols) TIARA (Techniques for intrusion resistant ad hoc routing protocols): a set of design techniques mainly against denial-of-service attacks -Multi path routing: discover and maintain all routes for data flow -Each node has a policy that defines the list of authorized flows that can be forwarded by the node -Sequence numbers: provide a countermeasure for replay attacks -Fast authentication instead of IPsec, but no guidelines on how to realize it

Shambhu Upadhyaya 14 (3) SAR (Security Aware Ad hoc Routing) SAR (Security aware ad hoc routing): -Introduces a negotiable metric to discover secure routes -Security properties like time stamp, sequence number, authentication, integrity, etc. have a cost and performance penalty, thus affect the secure route discovery -The security metric is embedded into RREQ packets -A RREQ can be processed or forwarded only if the node can provide the required security (or has the required authorization)

Shambhu Upadhyaya 15 (4) ARAN (Authenticated Routing for Ad hoc Networks) ARAN (Authenticated routing for ad hoc networks): -Requires a trusted certification authority -Every node that forwards a RREQ or a RREP must also sign it (in addition to heavyweight computations, the size of the routing messages increases at each hop) -Prone to replay attacks if the nodes do not have time synchronization (difficult to achieve, especially in an ad hoc environment)

Shambhu Upadhyaya 16 (5) SRP (Secure Routing Protocol) SRP (Secure routing protocol for mobile ad hoc networks): -Can be applied to existing protocols, like DSR -Requires that for every route discovery the source and the destination to have a SA between them -Does not mention route error messages, thus any node can forge error messages with other nodes as source

Shambhu Upadhyaya 17 Security Challenges Attacks ranging from passive eavesdropping to active impersonation, message replay, and message distortion Eavesdropping might give an adversary access to secret information, violating confidentiality Active attack might allow the adversary: -To delete messages, -To inject erroneous messages, -To modify messages, and -To impersonate a node

Shambhu Upadhyaya 18 Security Challenges Contd… Violating availability, integrity, authentication, and non-repudiation We should take into account the attacks launched from within the network, by compromised nodes The ad-hoc networks should have a distributed architecture with no central entities Introducing any central entity into our security solution could lead to significant vulnerability

Shambhu Upadhyaya 19 Security Challenges Contd… There are two sources of threats to routing protocols: -From external attackers -From compromised nodes Detection of incorrect information is difficult Outdated routing information -False routing information generated by compromised nodes could be considered as the outdated information If routing protocols can discover multiple routes, nodes can switch to an alternative route

Shambhu Upadhyaya 20 Solutions Another way is to use diversity coding Diversity coding takes advantage of multiple paths in an efficient way, without message retransmission Even if certain routes are compromised, the receiver node may still be able to validate and to recover messages Cryptographic schemes -Digital signature -Public and private keys

Shambhu Upadhyaya 21 Solutions Contd… Key management service A public key infrastructure is superior in distributing keys and in achieving integrity and non-repudiation In a public key infrastructure, each node has a public/private key pair Public keys can be distributed to other nodes, while private keys should be kept confidential to individual nodes

Shambhu Upadhyaya 22 Solutions Contd… There is a trusted entity called Certification Authority (CA) for key management. The CA has a public/private key pair Public key is known to every node CA signs certificates binding public keys to nodes The trusted CA has to stay on-line to reflect the current binding Although no single node is trustworthy in an ad hoc network we can distribute trust to an aggregation of nodes Assuming that any t+1 nodes will unlikely be all compromised, consensus of at least t+1 nodes is trustworthy

Shambhu Upadhyaya 23 Solutions Contd… This is the principle of distributed trust To accomplish distribution of trust in key management service one can use threshold cryptography An (n,t+1) threshold cryptography scheme allows n parties to share the ability to perform a cryptographic operation (e.g., creating a digital signature), so that any t+1 parties can perform this operation jointly, whereas it is infeasible for at most t parties to do so, even by collusion We divide the private key k of the service into n shares (s1,s2,…,sn), assigning one share to each server Each server generates a partial signature for the certificate using its private key share With t +1 correct partial signature, the combiner is able to compute the signature for the certificate Compromised servers cannot generate correctly signed certificates by themselves

Shambhu Upadhyaya 24 Solutions Contd… A combiner can verify the validity of a computed signature using the service public key In case verification fails the combiner tries another set of partial signatures A problem with threshold cryptography is that it assumes synchronous system and an ad hoc network is asynchronous by its nature Any synchrony assumption is a vulnerability in the system Fortunately there is an asynchrony prototype of such a key management service, which has been implemented recently

Shambhu Upadhyaya 25 Other Proposed Solutions SEAD (Secure efficient distance vector routing for mobile ad hoc networks): Employs hash chains to authenticate hop counts and sequence numbers Ariadne: same operational principles as SEAD, but based on DSR Both require clock synchronization between the participating nodes which is an unrealistic requirement for ad hoc environments

Shambhu Upadhyaya 26 Summary If there is no security in the routing protocol active attackers can easily exploit, even completely disable, an ad hoc network Current ad hoc routing protocols are completely insecure Existing secure routing mechanisms are either too expensive or have unrealistic requirements It is difficult to find a general idea that can provide security against all kinds of attacks

Shambhu Upadhyaya 27 References Hongmei Deng, Wei Li and Dharma P. Agrawal, “Routing Security in Wireless Ad Hoc Networks”, IEEE Communications Magazine, vol. 40, no. 10, October sp05/readings/SDLSB-aran.pdf