mobile ad hoc networks
play

Mobile Ad-hoc Networks Changing topology Analysis of a SuperSEAD - PDF document

Mobile Ad-hoc Networks Changing topology Analysis of a SuperSEAD Relatively Low Power :No Asymmetric Crypto Low Physical Security Broadcast physical medium Aaron Staple Mukund Sundararajan Group of people with laptops in a room Routing


  1. Mobile Ad-hoc Networks Changing topology Analysis of a SuperSEAD Relatively Low Power :No Asymmetric Crypto Low Physical Security Broadcast physical medium Aaron Staple Mukund Sundararajan Group of people with laptops in a room Routing Protocol: DSDV Contextual assumptions Distance Vector Routing = Distributed Bellman- Wireless Links are Bidirectional Ford Physical Layer attacks are beyond the scope of Sequence Numbers prevent Routing Loops the Protocol – Jamming, DOS Routing Table: Contains ID,Metric, SequenceNo, Number of Nodes is known and no new nodes NextHop can be added to the network. Periodic Updates: Sequence Numbers Routing information is distributed via broadcasts Higher Sequence Numbers, Lower Metrics take precedence Assumptions regarding Attacker Attacker Actions Power Attacker nodes have the same capabilities as other Failing to Advertise Routes nodes Ignoring existing routes Cannot schedule arbitrary inter-leavings Modifying routing updates :Black holes Can talk to nodes in its vicinitae Cant disrupt other nodes messages Replaying information Compromised Nodes Wormhole Attack Compromised Key material Collusion Dolev-Yao attackers. 1

  2. What SuperSEAD attempts to accomplish. SuperSEAD Protocol Hash Tree Chains to Authenticate the lower bound on “SEAD performs well over the range of scenarios the metric and an upper bound on the sequence we tested,and is robust against multiple number uncoordinated attackers creating incorrect routing Neighbor Authentication: state in any other node,even in spite of any active Origin of the message attackers or compromised nodes in the network.” N^2 Symmetric keys Secure Efficient Ad Hoc Distance Vector Routing Hash Chain Anchors and Symmetric Keys are distributed using an external mechanism Packet Leashes :Temporal Avoid replays. Hash Chains Hash Trees Metric S 0 1 2 3 4 e q u 3 e n c 2 e N O 1 Hash Tree Chains Hash Trees Chains Contd.. 2

  3. Analysis Method :Equivalence Based Security Properties Impact on network topology achieved in the Correct Routing state at all good nodes about all the presence of a few attacker nodes other good nodes Compare states achievable in the presence of Review of Attacker capabilities: attacker to an attacker-free model Cant interfere with any messages Cant advertise different information to two different We consider only steady states neighbors. Essentially simulating the hash chains and the Cant perform arbitrary inter-leavings of messages neighbor authentication, assuming that they Cannot determine all the events that take place in the operate correctly network Murphi Transition Scheduling Project Flow Generate sequence of We DO NOT consider all possible schedulings of topologies routing updates All-pairs Shortest Generate Murphi Attackers can’t control the scheduling Code Paths Murphi State Space would be extremely large Simulate/Verify We randomly generate permutations that Model determine order of broadcast updates Analyze resulting steady states Generate All attacker actions are enumerated Message Trace for Offending states ruleset change: boolean do ruleset new_seq_no: 0..MaxSequenceNumber do ruleset new_distance: 1..(MaxDistance-1) do rule 300 "A bad node performs a broadcast update about a single other node" Attacks that we focused on (turn_list[turn] > NumGoodNodes) ==> begin for j: 1..TotalNodes do if ((topology[top_id][turn_list[turn]][j] = true) & Run the protocol without SEAD present and see the attack ((routing_tables[turn_list[turn]][badAbout].sequence_no > new_seq_no) | ((routing_tables[turn_list[turn]][badAbout].sequence_no = new_seq_no) & Run it with SEAD present and if an attacker node cannot (routing_tables[turn_list[turn]][badAbout].distance + 1 <= new_distance))) & advertise different information to different neighbors, show that ((routing_tables[j][badAbout].sequence_no < new_seq_no) | ((routing_tables[j][badAbout].sequence_no = new_seq_no) & found no attack. (routing_tables[j][badAbout].distance > new_distance)))) then In the presence of collusion,tunneling there is a wormhole attack. routing_tables[j][badAbout].sequence_no := new_seq_no; Node placement attack. routing_tables[j][badAbout].distance := new_distance; printout := 1; K (>1) consecutive attacker nodes on a path can shorten path end; end; by k-1 . if (badAbout = TotalNodes) then Attacks in the absence of neighbor authentication and turn := (turn % TotalNodes) + 1; change_top := change; packet leashes end; badAbout := (badAbout % TotalNodes) + 1; end; end; end; end; 3

  4. Issues that we faced Conclusions Tool Related Inconsistently specified Murphi Syntax [Some Simulate certain moves but verify other moves things that could have been wrong were wrong Should scale to verifying larger collections of nodes at the worst possible time] Connectivity is orthogonal to the protocol and it is useful to be Difficult to model a more representative subset able to specify separately Print out all states that satisfy certain conditions of all possible routing update inter-leavings. SEAD Related No Protocol Specification, Only Prose New nodes cannot join the network Had to modify poorly documented Murphi Code. Simple collusion attacks Need for reputation mechanisms Lot of assumptions at the physical layer Attacker power References 1. SEAD:secure efficient distance vector routing for mobile wireless ad hoc networks Yih-Chun Hu,David B.Johnson,Adrian Perrig 2. Y.-C.Hu,A.Perrig,D.B.Johnson,Packet leashes:a defense against wormhole attacks in wireless ad hoc networks,in:Proceedings of IEEE Infocomm 2003,April 2003. 3. Efficient Security Mechanisms for Routing Protocols Yih-Chun Hu ,Adrian Perrig,David B. Johnson 4. Secure Routing in Wireless Sensor Networks:Attacks and Countermeasures Chris Karlof David Wagner 5. The TESLA Broadcast Authentication Protocol Adrian Perrig Ran Canetti J. D. Tygar Dawn Song 4

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend