Presentation is loading. Please wait.

Presentation is loading. Please wait.

A Secure Ad-hoc Routing Approach using Localized Self-healing Communities MobiHoc, 2005 Presented by An Dong-hyeok CNLAB at KAIST.

Similar presentations


Presentation on theme: "A Secure Ad-hoc Routing Approach using Localized Self-healing Communities MobiHoc, 2005 Presented by An Dong-hyeok CNLAB at KAIST."— Presentation transcript:

1 A Secure Ad-hoc Routing Approach using Localized Self-healing Communities
MobiHoc, 2005 Presented by An Dong-hyeok CNLAB at KAIST

2 Community-based secure routing protocol Analytic model Simulation
Contents Introduction Problem statement Community-based secure routing protocol Analytic model Simulation Conclusions 2 CNLAB at KAIST CALAB at KAIST

3 1. Introduction Introduction Mobile ad hoc networks(MANETs)
Vulnerable to routing attacks( especially attacks launched by non-cooperative network members ) Packet loss is common Security threats about routing have not been fully addressed 3 A new intrusion protection mechanism, community-based security Suggest the “self-healing community” From node-to-node delivery to community-to-community Solution CNLAB at KAIST

4 2. Problem statement Benefits
RREQ flooding attack by non-cooperative members (selfish or intruded member nodes) Direct RREQ floods Non-cooperative members continuously generate RREQ RREQ rate limited & packet suppression needed 4 Indirect RREQ floods RREP & DATA packet loss Indirectly trigger more RREQ floods Excessive floods deplete network resource CNLAB at KAIST

5 dest source RREQ RREP 2. Problem statement (Indirect attack example)
Benefits 2. Problem statement (Indirect attack example) RREQ 5 dest source RREP RREQ forwarding Can trigger more RREQ floods initiated by other good nodes RREP & DATA packet loss is common in MANET Hard to differentiate attackers from non-attackers - network dynamics? non-cooperative behaviors? CNLAB at KAIST

6 3. Community-based secure routing protocol
Technology 3. Community-based secure routing protocol 3.1 Network assumptions Assumption 1 A node can always monitor ongoing transmissions even if the node itself is not the intended receiver 6 Assumption 2 Radio transmission is omni-directional and radio links are symmetric Assumption 3 In a network locality there are redundant network members with high probability CNLAB at KAIST

7 3. Community-based secure routing protocol
Technology 3. Community-based secure routing protocol 3.2 Network security assumptions Assumption 1 All packet transmissions (including control, data packets and their ACKs) are protected by data origin authentication service. Every packet is authenticated and the packet sender’s identity is unforgeable 7 Assumption 2 The ad hoc nodes are equipped with hardware needed by packet leashes or Brands-Chaum protocols[6] Any pair of topological neighbors in ad hoc routing are physical neighbors CNLAB at KAIST

8 3. Community-based secure routing protocol
Technology 3. Community-based secure routing protocol 3.3 Self-healing community (2-hop scenario) Area defined by intersection of 3 consecutive transmissions Node redundancy is common in MANET Not unusually high, need 1 “good” node inside the community area 8 Community leadership is determined by contribution Leader steps down (being taken over) if not doing its job (doesn’t forward within a timeout) Community member Community member must be in the transmission range of exactly three RREP forwarders CNLAB at KAIST

9 B C D Community 3. Community-based secure routing protocol
Technology 3. Community-based secure routing protocol 3.3 Self-healing community (2-hop scenario) Community 9 B C D CNLAB at KAIST

10 dest source Communities 3. Community-based secure routing protocol
Technology 3. Community-based secure routing protocol 3.4 Self-healing community (multi-hop scenario) Communities source dest 1010 The concept of “self-healing community” is applicable to multi-hop routing CNLAB at KAIST

11 Community around V formed upon hearing RREP
Technology 3. Community-based secure routing protocol 3.4 on-demand initial configuration Community around V formed upon hearing RREP RREQ upstream 1111 V1 U V E V2 RREP EV CNLAB at KAIST

12 Communities (if C forwards a correct RREP)
Technology 3. Community-based secure routing protocol Communities (if C forwards a correct RREP) C” 1212 Communities(C’ wins) D E B C dest source C’ CNLAB at KAIST

13 source dest PROBE PROBE_REP X no ACK
Technology 3. Community-based secure routing protocol 3.4 reconfiguration of self-healing community (multi-hop scenario) PROBE PROBE_REP 1313 source X no ACK dest CNLAB at KAIST

14 4. Analytic model 4.1 mobile network model Technology
Divides the network into large number n of very small tiles A node’s presence probability P at each tile is small A spatial binomial distribution B(n, p) 14 When n is large and P is small, B(n, p) is approximately a spatial Poisson distribution with rate If there are N mobile nodes roaming i.i.d The probability of exactly k nodes in an area A’ CNLAB at KAIST

15 4. Analytic model 4.2 Community area Aheal Technology 15
(left) maximal community 2-hop RREP nodes are Area approaching (right) minimal community 2-hop RREP nodes are Area approaching 0 CNLAB at KAIST

16 4. Analytic model 4.3 modeling adversarial presence Technology
Θ: percentage of non-cooperative network members X: number of nodes in the forwarding community area 16 Y: number of cooperative nodes Z: number of non-cooperative nodes CNLAB at KAIST

17 4. Analytic model 4.4 Effectiveness of CBS routing Technology
Per-hop failure prob. Of community-to-community routing is negligible with respect to network scale N 17 Per-hop success prob. Of node-to-node ad hoc routing schemes is negligible Tremendous gain EG := 1 / negligible CNLAB at KAIST

18 Technology 4. Analytic model 4.4 Effectiveness of CBS routing N q 18 It is even more tremendous when either network scale or non-cooperative ratio increases. CNLAB at KAIST

19 Alternative 4. Simulation 4.1 Performance Gap 19 CBS-AODV’s performance only drops slightly with more non-cooperative behavior CNLAB at KAIST

20 Alternative 4. Simulation 4.1 Mobility’s impact 20 CNLAB at KAIST

21 Alternative 4. Simulation 4.1 Less RREQ 21 In CBS-AODV, # of RREQ triggered is less sensitive to non-coorperative ratio CNLAB at KAIST

22 4. Conclusions Conclusion
Conventional node-to-node routing is vulnerable to routing disruptions Excessive but protocol-compliant RREQ floods RREP / DATA packet loss 22 Analytic study approves the community design The new community-to-community secure routing is solution More optimal estimation of forwarding window & probing interval Secure and efficient key management between two communities Open challenges CNLAB at KAIST

23 23 Any Question? CNLAB at KAIST


Download ppt "A Secure Ad-hoc Routing Approach using Localized Self-healing Communities MobiHoc, 2005 Presented by An Dong-hyeok CNLAB at KAIST."

Similar presentations


Ads by Google