Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian Perrig Virgil Gligor Carnegie Mellon UniversityUniversity of Maryland.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

Introduction to Ad-hoc & Sensor Networks Security In The Name of God ISC Student Branch in KNTU 4 th Workshop Ad-hoc & Sensor Networks.
Secure Location Verification with Hidden and Mobile Base Stations -TMC Apr, 2008 Srdjan Capkun, Kasper Bonne Rasmussen, Mario Cagalj, Mani Srivastava.
1 S4: Small State and Small Stretch Routing for Large Wireless Sensor Networks Yun Mao 2, Feng Wang 1, Lili Qiu 1, Simon S. Lam 1, Jonathan M. Smith 2.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks Mingyan Li, Iordanis Koutsopoulos, Radha Poovendran (InfoComm ’07) Presented.
1 Secure Sensor Routing A Clean-Slate Approach Bryan Parno, Mark Luk, Evan Gaustad, Adrian Perrig Carnegie Mellon University.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 4: Naming and addressing.
Distributed Detection Of Node Replication Attacks In Sensor Networks Presenter: Kirtesh Patil Acknowledgement: Slides on Paper originally provided by Bryan.
Monday, June 01, 2015 ARRIVE: Algorithm for Robust Routing in Volatile Environments 1 NEST Retreat, Lake Tahoe, June
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
1-1 CMPE 259 Sensor Networks Katia Obraczka Winter 2005 Security.
Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Secure Routing in Sensor Networks: Attacks and Countermeasures First IEEE International Workshop on Sensor Network Protocols and Applications 5/11/2003.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Denial of Service Resilience in Ad Hoc Networks Imad Aad, Jean-Pierre Hubaux, and Edward W. Knightly Designed by Yao Zhao.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Wireless Sensor Network Security Anuj Nagar CS 590.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
The Sybil Attack in Sensor Networks: Analysis & Defenses James Newsome, Elaine Shi, Dawn Song, Adrian Perrig Presenter: Yi Xian.
SybilGuard: Defending Against Sybil Attacks via Social Networks Haifeng Yu, Michael Kaminsky, Phillip B. Gibbons, and Abraham Flaxman Presented by Ryan.
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
 Structured peer to peer overlay networks are resilient – but not secure.  Even a small fraction of malicious nodes may result in failure of correct.
Computer Science Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Presented by Akshay Lal.
Securing Wireless Mesh Networks By Ben Salem & Jean-Pierre Hubaux Presented by Akilesh Sadassivam (Group Leader) Harish Varadarajan Selvaganesh Dharmeswaran.
On the Node Clone Detection inWireless Sensor Networks.
Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
Securing Every Bit: Authenticated Broadcast in Wireless Networks Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic, and Calvin Newport.
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
Denial of Service (DoS) Attacks in Green Mobile Ad–hoc Networks Ashok M.Kanthe*, Dina Simunic**and Marijan Djurek*** MIPRO 2012, May 21-25,2012, Opatija,
College of Engineering Non-uniform Grid- based Coordinated Routing Priyanka Kadiyala Major Advisor: Dr. Robert Akl Department of Computer Science and Engineering.
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Andreas Larsson, Philippas Tsigas SIROCCO Self-stabilizing (k,r)-Clustering in Clock Rate-limited Systems.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Computer Science 1 CSC 774 Advanced Network Security Distributed detection of node replication attacks in sensor networks (By Bryan Parno, Adrian Perrig,
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian perrig, Virgil Gligor IEEE Symposium on Security and Privacy 2005.
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
The Sybil Attack in Sensor Networks: Analysis & Defenses
Securing Distributed Sensor Networks Udayan Kumar Subhajit Sengupta Sharad Sonapeer.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Efficient Fault-Tolerant Certificate Revocation Rebecca Wright Patrick Lincoln Jonathan Millen AT&T Labs SRI International.
Collision-free Time Slot Reuse in Multi-hop Wireless Sensor Networks
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof David Wagner University of California at Berkeley 1st IEEE International.
© 2007 Levente Buttyán and Jean-Pierre Hubaux Security and Cooperation in Wireless Networks Chapter 4: Naming and addressing.
Rendezvous Regions: A Scalable Architecture for Service Location and Data-Centric Storage in Large-Scale Wireless Sensor Networks Karim Seada, Ahmed Helmy.
Mangai Vetrivelan Snigdha Joshi Avani Atre. Sensor Network Vulnerabilities o Unshielded Sensor Network Nodes vulnerable to be compromised. o Attacks on.
Ad Hoc Network.
SybilGuard: Defending Against Sybil Attacks via Social Networks.
Copyright © 2005 May 5, On the Evolution of Adversary Models for Security Protocols* Virgil D. Gligor Electrical and Computer Engineering University.
A Framework for Reliable Routing in Mobile Ad Hoc Networks Zhenqiang Ye Srikanth V. Krishnamurthy Satish K. Tripathi.
An Adaptive Zone-based Storage Architecture for Wireless Sensor Networks Thang Nam Le, Dong Xuan and *Wei Yu Department of Computer Science and Engineering,
Energy Efficient Data Management for Wireless Sensor Networks with Data Sink Failure Hyunyoung Lee, Kyoungsook Lee, Lan Lin and Andreas Klappenecker †
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
TreeCast: A Stateless Addressing and Routing Architecture for Sensor Networks Santashil PalChaudhuri, Shu Du, Ami K. Saha, and David B. Johnson Department.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Repairing Sensor Network Using Mobile Robots Y. Mei, C. Xian, S. Das, Y. C. Hu and Y. H. Lu Purdue University, West Lafayette ICDCS 2006 Speaker : Shih-Yun.
Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks Presented by Barath Raghavan.
Decentralized Trust Management for Ad-Hoc Peer-to-Peer Networks Thomas Repantis Vana Kalogeraki Department of Computer Science & Engineering University.
Ming Zhang, Vishal Khanapure, Shigang Chen, Xuelian Xiao
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
An Overview of Security Issues in Sensor Network
Presentation transcript:

Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian Perrig Virgil Gligor Carnegie Mellon UniversityUniversity of Maryland

Sensor Networks Thousands of nodes, each with a CPU, ~4 KB of RAM, a radio and one or more sensors (e.g., temperature, motion, sound) Applications: burglar alarms, emergency response, military uses Node Characteristics: –Low cost No tamper resistance Limited battery life –Easy to deploy

Attacks on Sensor Networks Replication Attacks –Capturing many nodes is hard –Instead, capture one node and copy it Other attacks not in scope of this work –Introducing nodes with new IDs - this is readily preventable: Admin provides each node with a certificate ID based on keys Other Sybil defenses [Newsome04] –Jamming attacks –Partitioning attacks We assume legitimate nodes form a connected component

Replication is Easy Only need to capture one node Offline attack to extract node’s secrets Transfer secrets to generic nodes Deploy clones

Repercussions Clones know everything compromised node knew Adversary can … –Inject false data or suppress legitimate data –Spread blame for abnormal behavior –Revoke legitimate nodes using aggregated voting –Monitor communication

Our Contributions Thwart replication attacks using entirely distributed mechanisms First use of emergent algorithms to provide robust security properties in sensor networks –Resilient even against an adaptive adversary (i.e. adversary knows the protocol and can selectively compromise additional sensors) –Relies on the Birthday Paradox and the network topology –No central points of failure Efficient Solutions –Comparable to centralized detection

Outline Introduction Problem Statement & Previous Work Our Solution Evaluation Discussion

Assumptions Public key infrastructure –Occasional elliptic curve cryptography is reasonable [Malan04] –Can be replaced with symmetric mechanisms Network employs geographic routing –Does not require GPS! [Doherty01] –Works with synthetic coordinates [Rao03, Newsome03] Nodes are primarily stationary

Goals Detect replication with high probability After protocol concludes, legitimate nodes have revoked replicas Secure against adaptive adversary –Unpredictable to adversary –No central points of failure Minimize communication overhead

Previous Approaches Insufficient Central Detection [EscGli02] –Each node sends neighbor list to a central base station –Base station searches lists for duplicates –Disadvantages Some applications may not use base stations Single point of failure Exhausts nodes near base station (and makes them attack targets)

Previous Approaches Insufficient Localized Detection [ChPeSo03] –Neighborhoods use local voting protocols to detect replicas –Disadvantage Replication is a global event that cannot be detected in a purely local fashion

Outline Introduction Problem Statement & Previous Work Our Solution –Overview –Randomized Multicast Protocol –Line-Selected Multicast Protocol Evaluation Discussion

Emergent Properties Properties that only emerge through collective action of multiple nodes Highly robust –No central point of failure –Difficult for adversary to attack Emergent behavior is an attractive approach for thwarting an unpredictable and adaptive adversary

Approach Overview Step 1: Announce locations –Each node signs and broadcasts its location to neighbors Location = (x,y), virtual coordinates, or neighbor list –Nodes must participate or neighbors will blacklist them Step 2: Detect replicas –Uses emergent protocol –Ensures at least one “witness” node receives two conflicting location claims Step 3: Revoke replicas –Witness floods network with conflicting location claims –Signatures prevent spoofing or framing

Randomized Multicast Protocol Each node signs and broadcasts its location to neighbors Each neighbor forwards location to “witness” nodes –Witness chosen at random by selecting random geographic point and forwarding message to node closest to the point –Each neighbor selects ~ witnesses for a total of Birthday Paradox implies location claims from a cloned node and its clone will collide with high probability Conflicting location claims are evidence for revoking clones Signatures prevent forgery of location claims

Randomized Multicast Detection ConflictDetected!

Randomized Multicast Analysis High probability of detection –2 replicas (R=2), w = n, P Detect ≥ 95%, Decentralized and randomized Moderate communication overhead –Each node’s location sent to n witnesses –Path between two random points in the network is O( n ) hops on average –Results in O(n) message hops per node P Detect > 1 – e -R

Line-Selected Multicast Protocol In a sensor network, nodes route data as well as collect it Again, neighbors forward location claim to “witness” nodes Each intermediate node checks for a conflict and forwards the location claim If any two “lines” intersect, the conflicting location claims provide evidence for revoking clones

Line-Selected Multicast Detection ConflictDetected!

Line-Selected Multicast Analysis High probability of intersection for two randomly drawn lines in the plane –Only need a constant number of lines (e.g. for 5 lines/node, P Detect ≥ 95%) Decentralized and randomized Minimal communication –Line segments O( n) on average –Only requires O( n) message hops per node

Theoretical Communication Overhead Detection Scheme Average # Messages / Node Centralized Detection O( n) Randomized Multicast O(n) Line-Selected Multicast O( n)

Outline Introduction Problem Statement & Previous Work Our Solution Evaluation Discussion

Evaluation Setup Simulated network of sensor nodes deployed uniformly at random Measured average communication per node and maximum communication of any node Varied # of nodes from 1,000 to 10,000 Varied density of nodes so average # neighbors varied from 10-70, with little effect

Communication Overhead

Detection in Irregular Topologies Line-selected Multicast relies on topology to detect replicas, so we ran simulations on irregular topologies

Probability of Detection in Irregular Topologies 2500 nodes, 1 duplicate 5 witnesses/node

2500 nodes, 1 duplicate 10 witnesses/node Probability of Detection in Irregular Topologies

2500 nodes, 2 duplicates 5 witnesses/node Probability of Detection in Irregular Topologies

Outline Introduction Problem Statement & Previous Work Our Solution Evaluation Discussion

Timing Issues Admin can select frequency of protocol activation Between runs, nodes only remember results Time Slots –Divide protocol run into slots and assign each a range of IDs –During each slot, nodes with IDs in the specified range announce their location IDs: t3t2t0T Time

Conclusion Node replication attacks pose a serious threat We address inherent limitations of centralized and localized solutions Our algorithms use emergent properties to detect global events in a distributed fashion –High probability of detection and revocation –Resilient to adaptive adversary –Minimal communication overhead Emergent solutions well adapted to provide security in sensor networks Algorithms generally applicable to other settings

Thank you!

Other Approaches Insufficient Deterministic Multicast –Witnesses chosen as a function of node ID Node X announces its location Neighbors forward location to witnesses: F(X) = {w 1, w 2,…,w k } –Disadvantage Adversary also knows F –Compromising all w i allows unlimited replication of X –Communication overhead grows with O(k log(k))

Theoretical Overhead Detection Scheme Average # Messages / Node Average Memory/Node Centralized Detection O( n)O(1) Randomized Multicast O(n) Line-Selected Multicast O( n)

Repercussions Revoke legitimate nodes using aggregated voting

Outline Motivation & Assumptions Attack Scenario Previous Protocols Our Solutions Evaluation Discussion

Outline Motivation & Assumptions Attack Scenario Previous Protocols Our Solutions Evaluation Discussion

Outline Motivation & Assumptions Attack Scenario Previous Protocols Our Solutions –Randomized Multicast –Line-Selected Multicast Evaluation Discussion

Outline Motivation & Assumptions Attack Scenario Previous Protocols Our Solutions Evaluation Discussion

Outline Motivation & Assumptions Attack Scenario Previous Protocols Our Solutions Evaluation Discussion

Outline Motivation & Assumptions Attack Scenario Background –Previous Protocols –Preliminary Approaches Our Solutions –Randomized Multicast –Line-Selected Multicast Results Discussion

Outline Introduction Problem Statement & Previous Work Our Solution –Overview –Randomized Multicast Protocol –Line-Selected Multicast Protocol Evaluation Discussion

Outline Introduction Problem Statement & Previous Work Our Solution –Overview –Randomized Multicast Protocol –Line-Selected Multicast Protocol Evaluation Discussion

Sensor Applications Environmental monitoring Intrusion detection Emergency Response Military

Sensor Node Characteristics Cheap –No tamper resistance –No secure coprocessors Easy to deploy Operate in unsupervised, hostile environments

Replication Attacks Capturing many nodes is hard Instead, capture one node and copy it

Repercussions Clones know everything compromised node knew Adversary can … –Inject false data or suppress legitimate data –Spread blame for abnormal behavior –Revoke legitimate nodes using aggregated voting –Monitor communication

Randomized Multicast Each node signs and broadcasts its location Each neighbor forwards the location to a set of “witness” nodes –Witnesses chosen at random by selecting random geographic point and forwarding message to node closest to the point –Each neighbor selects ~ witnesses for a total of

Randomized Multicast Birthday Paradox implies location claims from a cloned node and its clone will collide with high probability Conflicting claims are evidence for revoking clones Signatures prevent forgery of location claims

Line-Selected Multicast

Conflict!

Detection in Irregular Topologies