Analysis of a SuperSEAD Aaron Staple Mukund Sundararajan.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

Mobile and Wireless Computing Institute for Computer Science, University of Freiburg Western Australian Interactive Virtual Environments Centre (IVEC)
Denial of Service in Sensor Networks Szymon Olesiak.
Maximum Battery Life Routing to Support Ubiquitous Mobile Computing in Wireless Ad Hoc Networks By C. K. Toh.
A Distributed Security Framework for Heterogeneous Wireless Sensor Networks Presented by Drew Wichmann Paper by Himali Saxena, Chunyu Ai, Marco Valero,
A Survey of Secure Wireless Ad Hoc Routing
David B. Johnson Rice University Department of Computer Science DSR Status Update Monarch Project 55th.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
1-1 CMPE 259 Sensor Networks Katia Obraczka Winter 2005 Security.
Nov.6, 2002 Secure Routing Protocol for Ad Hoc Networks Li Xiaoqi.
Secure Data Communication in Mobile Ad Hoc Networks Authors: Panagiotis Papadimitratos and Zygmunt J Haas Presented by Sarah Casey Authors: Panagiotis.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
Secure Routing in Sensor Networks: Attacks and Countermeasures First IEEE International Workshop on Sensor Network Protocols and Applications 5/11/2003.
KUASAR An efficient and light-weight protocol for routing and data dissemination in ad hoc wireless sensor networks David Andrews Aditya Mandapaka Joe.
Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks Yih-Chun Hu (Carnegie Mellon University) Adrian Perrig (Carnegie Mellon University)
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Yih-Chun Hu Carnegie Mellon University
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Challenge: Securing Routing Protocols Adrian Perrig
1 Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols Yih-Chun Hu, Adrian Perrig, and David B. Johnson Presenter: Sandeep Mapakshi.
INSENS: Intrusion-Tolerant Routing For Wireless Sensor Networks By: Jing Deng, Richard Han, Shivakant Mishra Presented by: Daryl Lonnon.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Key Distribution in Sensor Networks (work in progress report) Adrian Perrig UC Berkeley.
Routing Security in Ad Hoc Networks
Security & Efficiency in Ad- Hoc Routing Protocol with emphasis on Distance Vector and Link State. Ayo Fakolujo Wichita State University.
Secure Routing in Ad Hoc Wireless Networks
Highly Dynamic Destination- Sequenced Distance-Vector Routing (DSDV) for Mobile Computers C. E. Perkins & P. Bhagwat Presented by Paul Ampadu.
Ad Hoc Networking Course Instructor: Carlos Pomalaza-Ráez Geographical Routing Using Partial Information for Wireless Ad Hoc Networks Rahul Jain, Anuj.
A Cross Layer Approach for Power Heterogeneous Ad hoc Networks Vasudev Shah and Srikanth Krishnamurthy ICDCS 2005.
A Lightweight Hop-by-Hop Authentication Protocol For Ad- Hoc Networks Speaker: Hsien-Pang Tsai Teacher: Kai-Wei Ke Date:2005/01/20.
Wireless Sensor Networks Security Lindsey McGrath and Christine Weiss.
ITIS 6010/8010: Wireless Network Security Weichao Wang.
SIA: Secure Information Aggregation in Sensor Networks Dhiman Barman Authors: Bartosz Przydateck, Dawn Song, and Adrian Perrig CMU SenSys 2003.
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures ProtocolRelevant Attacks TinyOS beaconingBogus routing information, selective forwarding,
1 BANAID: A Sensor Network Test-Bed for Wormhole Attack Hani Alzaid Suhail AbanmiSalil KanhereChun Tung Chou BANAID.
C.O.B.R.A. Kyle Morse Matthew Denker Mark Srebro Derrick Chiu.
Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks Authors: A. Boukerche, K. El-Khatib, L. Xu, L. Korba.
Denial of Service (DoS) Attacks in Green Mobile Ad–hoc Networks Ashok M.Kanthe*, Dina Simunic**and Marijan Djurek*** MIPRO 2012, May 21-25,2012, Opatija,
Multicast Routing in Mobile Ad Hoc Networks (MANETs)
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Using Directional Antennas to Prevent Wormhole Attacks Lingxuan HuDavid Evans Department of Computer Science University of Virginia.
Shambhu Upadhyaya 1 Ad Hoc Networks Routing Security Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 19)
Authors: Yih-Chun Hu, Adrian Perrig, David B. Johnson
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
1 Detecting and Evading Wormholes in Mobile Ad-hoc Wireless Networks Asad Amir Pirzada and Chris McDonald.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
1 MANETS – An overview. 2 MANETs Model and Definitions Simulatability – mobility models Routing algorithms Security issues with routing algorithms Tracing.
1 Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols Yih-Chun Hu, Adrian Perrig, and David B. Johnson Presented By: Nitin Subramanian.
SRL: A Bidirectional Abstraction for Unidirectional Ad Hoc Networks. Venugopalan Ramasubramanian Ranveer Chandra Daniel Mosse.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Ad Hoc Network.
Shambhu Upadhyaya 1 Ad Hoc Networks – Network Access Control Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 20)
KAIS T SIGF : A Family of Configurable, Secure Routing Protocols for WSNs Sep. 20, 2007 Presented by Kim, Chano Brian Blum, Tian He, Sang Son, Jack Stankovic.
Efficient and Secure Source Authentication for Multicast 報告者 : 李宗穎 Proceedings of the Internet Society Network and Distributed System Security Symposium.
SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Network Raymond Chang March 30, 2005 EECS 600 Advanced Network Research, Spring.
Security for Broadcast Network
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
1 Low Latency Multimedia Broadcast in Multi-Rate Wireless Meshes Chun Tung Chou, Archan Misra Proc. 1st IEEE Workshop on Wireless Mesh Networks (WIMESH),
Secure positioning in Wireless Networks Srdjan Capkun, Jean-Pierre Hubaux IEEE Journal on Selected area in Communication Jeon, Seung.
S E A D Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks Yih-Chun Hu,David B.Johnson, Adrian Perrig.
Single Area OSPF Module 2, Review How routing information is maintained Link-state routers apply the Dijkstra shortest path first algorithm against.
Packet Leashes: Defense Against Wormhole Attacks
DSDV Destination-Sequenced Distance-Vector Routing Protocol
Presentation transcript:

Analysis of a SuperSEAD Aaron Staple Mukund Sundararajan

Mobile Ad-hoc Networks Changing topology Relatively Low Power :No Asymmetric Crypto Low Physical Security Broadcast physical medium Group of people with laptops in a room

Routing Protocol: DSDV Distance Vector Routing = Distributed Bellman- Ford Sequence Numbers prevent Routing Loops Routing Table: Contains ID,Metric, SequenceNo, NextHop Periodic Updates: Sequence Numbers Higher Sequence Numbers, Lower Metrics take precedence

Contextual assumptions Wireless Links are Bidirectional Physical Layer attacks are beyond the scope of the Protocol – Jamming, DOS Number of Nodes is known and no new nodes can be added to the network. Routing information is distributed via broadcasts

Attacker Actions Failing to Advertise Routes Ignoring existing routes Modifying routing updates :Black holes Replaying information Wormhole Attack

Assumptions regarding Attacker Power Attacker nodes have the same capabilities as other nodes Cannot schedule arbitrary inter-leavings Can talk to nodes in its vicinitae Cant disrupt other nodes messages Compromised Nodes Compromised Key material Collusion Dolev-Yao attackers.

What SuperSEAD attempts to accomplish. “SEAD performs well over the range of scenarios we tested,and is robust against multiple uncoordinated attackers creating incorrect routing state in any other node,even in spite of any active attackers or compromised nodes in the network.” Secure Efficient Ad Hoc Distance Vector Routing

SuperSEAD Protocol Hash Tree Chains to Authenticate the lower bound on the metric and an upper bound on the sequence number Neighbor Authentication: Origin of the message N^2 Symmetric keys Hash Chain Anchors and Symmetric Keys are distributed using an external mechanism Packet Leashes :Temporal Avoid replays.

Hash Chains Metric SequenceNOSequenceNO

Hash Trees

Hash Tree Chains

Hash Trees Chains Contd..

Analysis Method :Equivalence Based Impact on network topology achieved in the presence of a few attacker nodes Compare states achievable in the presence of attacker to an attacker-free model We consider only steady states Essentially simulating the hash chains and the neighbor authentication, assuming that they operate correctly

Security Properties Correct Routing state at all good nodes about all the other good nodes Review of Attacker capabilities: Cant interfere with any messages Cant advertise different information to two different neighbors. Cant perform arbitrary inter-leavings of messages Cannot determine all the events that take place in the network

Murphi Transition Scheduling We DO NOT consider all possible schedulings of routing updates Attackers can’t control the scheduling Murphi State Space would be extremely large We randomly generate permutations that determine order of broadcast updates All attacker actions are enumerated

Project Flow Generate sequence of topologies All-pairs Shortest Paths Generate Murphi Code Simulate/Verify Model Analyze resulting steady states Generate Message Trace for Offending states

ruleset change: boolean do ruleset new_seq_no: 0..MaxSequenceNumber do ruleset new_distance: 1..(MaxDistance-1) do rule 300 "A bad node performs a broadcast update about a single other node" (turn_list[turn] > NumGoodNodes) ==> begin for j: 1..TotalNodes do if ((topology[top_id][turn_list[turn]][j] = true) & ((routing_tables[turn_list[turn]][badAbout].sequence_no > new_seq_no) | ((routing_tables[turn_list[turn]][badAbout].sequence_no = new_seq_no) & (routing_tables[turn_list[turn]][badAbout].distance + 1 <= new_distance))) & ((routing_tables[j][badAbout].sequence_no < new_seq_no) | ((routing_tables[j][badAbout].sequence_no = new_seq_no) & (routing_tables[j][badAbout].distance > new_distance)))) then routing_tables[j][badAbout].sequence_no := new_seq_no; routing_tables[j][badAbout].distance := new_distance; printout := 1; end; end; if (badAbout = TotalNodes) then turn := (turn % TotalNodes) + 1; change_top := change; end; badAbout := (badAbout % TotalNodes) + 1; end; end; end; end;

Attacks that we focused on Run the protocol without SEAD present and see the attack Run it with SEAD present and if an attacker node cannot advertise different information to different neighbors, show that found no attack. In the presence of collusion,tunneling there is a wormhole attack. Node placement attack. K (>1) consecutive attacker nodes on a path can shorten path by k-1. Attacks in the absence of neighbor authentication and packet leashes

Issues that we faced Inconsistently specified Murphi Syntax [Some things that could have been wrong were wrong at the worst possible time] Difficult to model a more representative subset of all possible routing update inter-leavings. No Protocol Specification, Only Prose Had to modify poorly documented Murphi Code.

Conclusions Tool Related Simulate certain moves but verify other moves Should scale to verifying larger collections of nodes Connectivity is orthogonal to the protocol and it is useful to be able to specify separately Print out all states that satisfy certain conditions SEAD Related New nodes cannot join the network Simple collusion attacks Need for reputation mechanisms Lot of assumptions at the physical layer Attacker power

References 1. SEAD:secure efficient distance vector routing for mobile wireless ad hoc networks Yih-Chun Hu,David B.Johnson,Adrian Perrig 2. Y.-C.Hu,A.Perrig,D.B.Johnson,Packet leashes:a defense against wormhole attacks in wireless ad hoc networks,in:Proceedings of IEEE Infocomm 2003,April Efficient Security Mechanisms for Routing Protocols Yih-Chun Hu,Adrian Perrig,David B. Johnson 4. Secure Routing in Wireless Sensor Networks:Attacks and Countermeasures Chris Karlof David Wagner 5. The TESLA Broadcast Authentication Protocol Adrian Perrig Ran Canetti J. D. Tygar Dawn Song