Efficient and Secure Source Authentication for Multicast 報告者 : 李宗穎 Proceedings of the Internet Society Network and Distributed System Security Symposium.

Slides:



Advertisements
Similar presentations
1 Security for Ad Hoc Network Routing. 2 Ad Hoc Networks Properties Mobile Wireless communication Medium to high bandwidth High variability of connection.
Advertisements

Giuseppe Bianchi Lecture 6.1: Extras: Merkle Trees.
RIPPLE Authentication for Network Coding Yaping Li, The Chinese University of Hong Kong Hongyi Yao, Tsinghua University Minghua Chen, The Chinese University.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 6. Security in Mobile Ad-Hoc Networks.
A Survey of Secure Wireless Ad Hoc Routing
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Secure Vehicular Communications Speaker: Xiaodong Lin University of Waterloo
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
Analysis of a SuperSEAD Aaron Staple Mukund Sundararajan.
Roberto Di Pietro, Luigi V. Mancini and Alessandro Mei.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Security Issues In Sensor Networks By Priya Palanivelu.
Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks Yih-Chun Hu (Carnegie Mellon University) Adrian Perrig (Carnegie Mellon University)
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Timed Efficient Stream Loss-Tolerant Authentication. (RFC 4082) Habib Moukalled 1/29/08.
Centre for Wireless Communications University of Oulu, Finland
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
1 Ad Hoc Networks Security Instructor: Carlos Pomalaza-Ráez Fall 2003 University of Oulu, Finland.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
KIANOOSH MOKHTARIAN SCHOOL OF COMPUTING SCIENCE SIMON FRASER UNIVERSITY 3/24/2008 Secure Multimedia Streaming.
Key Distribution in Sensor Networks (work in progress report) Adrian Perrig UC Berkeley.
Authenticating streamed data in the presence of random packet loss March 17th, Philippe Golle, Stanford University.
Security & Efficiency in Ad- Hoc Routing Protocol with emphasis on Distance Vector and Link State. Ayo Fakolujo Wichita State University.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J.D. Tygar Research Topics in Security in the context.
SPINS: Security Protocols for Sensor Networks Adrian Perrig Robert Szewczyk Victor Wen David Culler Doug TygarUC Berkeley.
A Lightweight Hop-by-Hop Authentication Protocol For Ad- Hoc Networks Speaker: Hsien-Pang Tsai Teacher: Kai-Wei Ke Date:2005/01/20.
ITIS 6010/8010: Wireless Network Security Weichao Wang.
1 Timed Efficient Stream Loss-tolerant Authentication.
Computer Science CSC 774 Adv. Net. SecurityDr. Peng Ning1 CSC 774 Advanced Network Security Topic 4. Broadcast Authentication.
Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks Peng Ning, An Liu North Carolina State University and Wenliang Du Syracuse.
Securing Every Bit: Authenticated Broadcast in Wireless Networks Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic, and Calvin Newport.
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Computer Science 1 CSC 774 Advanced Network Security Distributed detection of node replication attacks in sensor networks (By Bryan Parno, Adrian Perrig,
SPINS: Security Protocols in Sensor Networks
Network Security Lecture 23 Presented by: Dr. Munam Ali Shah.
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Security on Sensor Networks Presented by Min-gyu Cho SPINS: Security Protocol for Sensor Networks TinySec: Security for TinyOS SPINS: Security Protocol.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Group-based Source Authentication in VANETs You Lu, Biao Zhou, Fei Jia, Mario Gerla UCLA {youlu, zhb, feijia,
Improvements to TESLA Using Secret Sharing Scheme ECE 646: Cryptography and Network Security Professor: Dr. Jens-Peter Kaps Project Team Krishna Chaitanya.
Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Donggang Liu and Peng Ning Department of Computer.
Shambhu Upadhyaya 1 Ad Hoc Networks – Network Access Control Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 20)
Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Random Key Predistribution Schemes for Sensor.
KAIS T SIGF : A Family of Configurable, Secure Routing Protocols for WSNs Sep. 20, 2007 Presented by Kim, Chano Brian Blum, Tian He, Sang Son, Jack Stankovic.
SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Network Raymond Chang March 30, 2005 EECS 600 Advanced Network Research, Spring.
Multipath TCP ACM Queue, Volume 12 Issue 2, pp. 1-12, February 2014 Christoph Paasch and Olivier Bonaventure University College London 1.
Security for Broadcast Network
Replay Attacks.
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
Failure detection The design of fault-tolerant systems will be easier if failures can be detected. Depends on the 1. System model, and 2. The type of failures.
Network Security Celia Li Computer Science and Engineering York University.
1 Security for Broadcast Network Most slides are from the lecture notes of prof. Adrian Perrig.
Author: Na Ruan, Yoshiaki Hori Published in:
Authenticating streamed data in the presence of random packet loss February 8 th, 2001 Philippe Golle Nagendra Modadugu Stanford University.
S E A D Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks Yih-Chun Hu,David B.Johnson, Adrian Perrig.
Presented by: Reut Barazani Limor Levy. Contents Introduction Digital signature broadcast message authentication TESLA broadcast message authentication.
Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes Haowen Chan, Adrian Perrig Carnegie Mellon University 1.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
Fourth Edition by William Stallings Lecture slides by Lawrie Brown
Packet Leashes: Defense Against Wormhole Attacks
SPINS: Security Protocols for Sensor Networks
The TESLA Broadcast Authentication Protocol CS 218 Fall 2017
SPINS: Security Protocols for Sensor Networks
BROADCAST AUTHENTICATION
SPINS: Security Protocols for Sensor Networks
Outline A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Proceedings of MOBICOM, 2001 Sensor.
Presentation transcript:

Efficient and Secure Source Authentication for Multicast 報告者 : 李宗穎 Proceedings of the Internet Society Network and Distributed System Security Symposium (NDSS 2001), February 2001, pp Adrian Perrig, Ran Canetti, Dawn Song and J. D. Tygar

Outline Problem other receivers of the data are not trusted lost packets are not retransmitted Solve scheme authentication packet the received data originated with the claimed source and was not modified enroute

An Overview of TESLA Low space overhead based on symmetric-key cryptography (about 20bytes per packet) Tolerate arbitrary packet loss Each packet that is received in time can be authenticated

Sender Setup In each interval, the sender may send zero or multiple packets K i = F(K i+1 ) T int : each time intervals T i : starting time of interval I i T i =T 0 +i*T int

Sending Authenticated Packets Many messages are sent in each interval This allows the sender to send packets at any rate and to adapt the sending rate dynamically MjMj MAC(K ’ i, M j )K i-d Disclosure delay = 2 intervals

TESLA Extensions Immediate authentication Optimizations concerning key chains Time synchronization issues

Immediate Authentication replace receiver buffering with sender buffering (avoid DoS attack) To achieve flexibility for dynamic sending rate and robustness to packet loss, the sender can add the hash values of multiple future packets to a packet H(M j+vd )MjMj DjDj

Concurrent TESLA instances - 1 receivers with a long network delay could not operate with a short disclosure delay because most of the packets will violate the security condition and hence cannot be authenticated Using extra TESLA instance also causes extra space overhead in each packet (each instance requires 20 bytes per packet)

Concurrent TESLA instances - 2 use the same key chain but a different key schedule for all instances K u i+du = HMAC (K i+du, u)

Direct Time Synchronization the receiver knows an upper bound of the difference between the sender’s local time and the receiver’s local time △ t S - t 3 = δ △ = t S - t R

Indirect Time Synchronization The sender just needs to periodically broadcast digitally signed packets that contain its time synchronization with the time reference

Determining the Key Disclosure Delay Loosely bound d = ceil (RTT/T int ) + 1 Time Synchronization (tightly bound) d = ceil (D SR + ε) + 1

DoS Attack on the Sender/Receiver Indirect Time Synchronization sender does not keep per-receiver state or perform per-receiver operations DoS attacks on the receiver A duplicated packet is only accepted by the receiver within a short time period prevent the replay attack by adding a sequence number to each packet and by including the sequence number in the MAC

DoS Attack on the packet buffer Dropping all packets of a particular interval once the buffer is full is a poor policy the receiver uses a random replacement policy once the buffer is full

Conclusion The extensions TESLA protocol provide immediate authentication reduce the communication overhead when multiple TESLA instances derive a tight lower bound on the disclosure delay Harden the sender and the receiver against denial-ofservice attacks