Establishing authenticated channels and secure identifiers in ad-hoc networks Authors: B. Sieka and A. D. Kshemkalyani (University of Illinois at Chicago)

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
DIGITAL SIGNATURES and AUTHENTICATION PROTOCOLS - Chapter 13
DIGITAL SIGNATURES and AUTHENTICATION PROTOCOLS - Chapter 13 DIGITAL SIGNATURES and AUTHENTICATION PROTOCOLS - Chapter 13 Digital Signatures Authentication.
By Md Emran Mazumder Ottawa University Student no:
Secure Multiparty Computations on Bitcoin
A hierarchical key management scheme for secure group communications in mobile ad hoc networks Authors: Nen-Chung Wang and Shian-Zhang Fang Sources: The.
Kerberos Assisted Authentication in Mobile Ad-hoc Networks Authors: Asad Amir Pirzada and Chris McDonald Sources: Proceedings of the 27th Australasian.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
TAODV: A Trusted AODV Routing Protocol for MANET Li Xiaoqi, GiGi March 22, 2004.
A Survey of Secure Wireless Ad Hoc Routing
CSCE 715: Network Systems Security
1 Secure Credit Card Transactions on an Untrusted Channel Source: Information Sciences in review Presenter: Tsuei-Hung Sun ( 孫翠鴻 ) Date: 2010/9/24.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
CSCE 790: Computer Network Security Chin-Tser Huang University of South Carolina.
Nov.6, 2002 Secure Routing Protocol for Ad Hoc Networks Li Xiaoqi.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
Secure routing for structured peer-to-peer overlay networks (by Castro et al.) Shariq Rizvi CS 294-4: Peer-to-Peer Systems.
Security & Efficiency in Ad- Hoc Routing Protocol with emphasis on Distance Vector and Link State. Ayo Fakolujo Wichita State University.
CSE331: Introduction to Networks and Security Lecture 24 Fall 2002.
A Lightweight Hop-by-Hop Authentication Protocol For Ad- Hoc Networks Speaker: Hsien-Pang Tsai Teacher: Kai-Wei Ke Date:2005/01/20.
 Structured peer to peer overlay networks are resilient – but not secure.  Even a small fraction of malicious nodes may result in failure of correct.
1 CS 194: Distributed Systems Security Scott Shenker and Ion Stoica Computer Science Division Department of Electrical Engineering and Computer Sciences.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Security Considerations for Wireless Sensor Networks Prabal Dutta (614) Security Considerations for Wireless Sensor Networks.
Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks Peng Ning, An Liu North Carolina State University and Wenliang Du Syracuse.
Computer Security Tran, Van Hoai Department of Systems & Networking Faculty of Computer Science & Engineering HCMC University of Technology.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Brian Padalino Sammy Lin Arnold Perez Helen Chen
Privacy Issues in Vehicular Ad Hoc Networks.
A Risk Analysis Approach for Biometric Authentication Technology Author: Arslan Brömme Submission: International Journal of Network Security Speaker: Chun-Ta.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Key Distribution and Update for Secure Inter- group Multicast Communication Ki-Woong Park Computer Engineering Research Laboratory Korea Advanced Institute.
IT 221: Introduction to Information Security Principles Lecture 6:Digital Signatures and Authentication Protocols For Educational Purposes Only Revised:
Securing AODV Routing Protocol in Mobile Ad-hoc Networks Phung Huu Phu, Myeongjae Yi, and Myung-Kyun Kim Network-based Automation Research Center and School.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
SECURITY-AWARE AD-HOC ROUTING FOR WIRELESS NETWORKS Seung Yi, Prasad Naldurg, Robin Kravets Department of Computer Science University of Illinois at Urbana-Champaign.
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure emergency communication of cellular phones in ad hoc mode Authors: Arjan Durresi, Vijay Bulusu, Vamsi Paruchuri, and Leonard Barolli. Sources: Ad.
Shanti Bramhacharya and Nick McCarty. This paper deals with the vulnerability of RFIDs A Radio Frequency Identifier or RFID is a small device used to.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Digital Signatures, Message Digest and Authentication Week-9.
Two-tier authentication for cluster and individual sets in mobile ad hoc networks Authors: Yuh-Ren Tsai and Shiuh-Jeng Wang Sources: Computer Networks,
Secure and efficient key management in mobile ad hoc networks Authors: Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, and Spyros Magliveras Sources:
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SAODV and Distributed Key Management Mark Guzman, Jeff Walter, Dan Bress, Pradhyumna Wani.
Shambhu Upadhyaya 1 Ad Hoc Networks – Network Access Control Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 20)
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Network Raymond Chang March 30, 2005 EECS 600 Advanced Network Research, Spring.
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
Security Review Q&A Session May 1. Outline  Class 1 Security Overview  Class 2 Security Introduction  Class 3 Advanced Security Constructions  Class.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
A secure anonymous routing protocol with authenticated key exchange for ad hoc networks Authors: R. Lu, Z. Cao, L. Wang, and C. Sun Sources: Computer Standards.
Fall 2006CS 395: Computer Security1 Key Management.
Threshold password authentication against guessing attacks in Ad hoc networks Authors: Zhenchuan Chai, Zhenfu Cao, Rongxing Lu Sources: Ad Hoc Networks,
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
 Attacks and threats  Security challenge & Solution  Communication Infrastructure  The CA hierarchy  Vehicular Public Key  Certificates.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Packet Leashes: Defense Against Wormhole Attacks
A Novel Group Key Transfer Protocol
Presentation transcript:

Establishing authenticated channels and secure identifiers in ad-hoc networks Authors: B. Sieka and A. D. Kshemkalyani (University of Illinois at Chicago) Source: IJNS review paper Reporter: Chun-Ta Li ( 李俊達 )

2 Outline  Introduction  Problem statement  Solution  Analysis and Discussion  Comments

3 Introduction  Motivation Establishing a secure communication channels between nodes in a wireless ad-hoc network  No trusted third party  No requirement to share a prior context  No out-of-band authentication channels Proposing the use of secure identifiers  use the hash of the public key for the identifier of a node

4 Problem statement Given a set of nodes To establish an authenticated network (AN) For any given node j in the AN would satisfy the following property Node i possesses the corresponding private key Network layer functions are not available yet  radio broadcast in a wireless network // All nodes in the AN know the authentic public keys of all other nodes in the AN //

5 Solution  Notations Identity model  id i = hash(PK i ) Message  MSG(contents) Type of message  JOIN, ACCEPT, UPDATE Public and private key  PK i and SK i Digital signature  S SK (M) Radio broadcast  Sequence number copied from the last JOIN message from i (an integer)  seq i Local time when the most recent message from node id i was seen  time i Two columns of node j ’ s key table: the PK and seq column  KeyTable j The set of (PK,seq) entries from j ’ s key table  KeyTableDelta j

6 Solution  Outline of protocol to establish authenticated channels

7 Solution  1. Send JOIN A node i outside of an AN wants to join AN If it is a member of another AN  sub-networks merges

8 Solution  2. Receive JOIN First verify the validity of the digital signature computes id i = hash(PK i ) and check if there exists an entry with id i for node i in j ’ s key table  (a) id i entry does not exist  new entry should be added to key table  broadcast ACCEPT and UPDATE message  (b) id i entry does exist (id i = id k ) i. PK i ≠ PK k and seq i < seq k  discard JOIN message ii. PK i = PK k and seq i < seq k  discard JOIN message iii. PK i = PK k and seq i > seq k  seq k should be updated to seq i

9 Solution  3. Send ACCEPT A node i that is not a member of AN without an identifier conflict Node j broadcast the ACCEPT message  4. Receive ACCEPT (AN join+accept ) check the signature of the message add entries from the KeyTable field of the ACCEPT message to its key table broadcast an UPDATE message

10 Solution  5. Send UPDATE A node that is a member of the AN join or AN accept New entries are added to the key table in the following cases The KeyTableDelta field of the message should contain all the (PK,seq) pairs

11 Solution  6. Receive UPDATE A node that is a member of AN join or AN accept check the signature of the message add entries from the KeyTableDelta field to its key table execute step 5  7. Key Timeout Every node should maintain a timestamp associated with every entry in its key table An entry should be deleted from the key table if the timestamp is order than a specified threshold value

12 Analysis and Discussion  Security analysis Against impersonation attacks  Digital signature and a node’s identity is bound to its public key Against replay attacks  Use of sequence number Sybil attack threat ( an entity from generating multiple public, private key-pairs and multiple identities )  Reputation management approaches

13 Analysis and Discussion  Complexity analysis // N be the number of entries in the sender ’ s key table // M be the number of fresh entries in the sender ’ s key table Overall Bootstrapping Cost – Broadcasts  O(n 2 ) // n be |AN| after JOIN operations Overall Bootstrapping Cost – Message Space  O(|AN| 2 )

14 Comments  The solution for establishing authenticated channels in ad-hoc network is simple  There are no notable problems found in this paper  Descriptions of Table 2  4 typos Evaluation of Paper: Confirmatory Recommendation: Accept after minor revision