Defenses against Wormhole Attack

Similar documents
Wormhole Attack in Wireless Ad-Hoc Networks

Efficient and Secure Source Authentication for Multicast

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS

A Pigeon Agents based Analytical Model to Optimize Communication in Delay Tolerant Network

Reliable Broadcast Message Authentication in Wireless Sensor Networks

International Journal of Advance Research in Engineering, Science & Technology. A Survey on Wormhole Attack in MANET

A NOVEL CLUSTER BASED WORMHOLE AVOIDANCE ALGORITHM FOR MOBILE AD- HOC NETWORKS

Secure Routing for Mobile Ad-hoc Networks

E2SIW: An Energy Efficient Scheme Immune to Wormhole Attacks in Wireless Ad Hoc Networks

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks

A Comparative Analysis of Detection and Prevention of Wormhole Attacks in Mobile Ad-hoc Networks

Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols

Wormhole Attack Detection Protocol using Time Stamp with Security Packet.

CSC 774 Advanced Network Security

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks

WAP: Wormhole Attack Prevention Algorithm in Mobile Ad Hoc Networks

Security Issues In Mobile Ad hoc Network Routing Protocols

Security in Ad Hoc Networks *

Security in Mobile Ad-hoc Networks. Wormhole Attacks

Wireless Network Security Spring 2015

Round Trip Time based Wormhole Attacks Detection

Wireless Network Security Spring 2013

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Secure routing in ad hoc and sensor networks

LHAP: A Lightweight Network Access Control Protocol for Ad-Hoc Networks

An On-demand Secure Routing Protocol Resilient to Byzantine Failures. Routing: objective. Communication Vulnerabilities

CHAPTER 4 IMPACT OF ROUTING ATTACKS IN LOCATION BASED ROUTING PROTOCOL

An On-demand Secure Routing Protocol Resilient to Byzantine Failures

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine

International Journal of Advance Engineering and Research Development

Review Paper on Wormhole Attack

A Research Study On Packet Forwarding Attacks In Mobile Ad-Hoc Networks

WIRELESS sensor networks have received a lot of attention

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Defending Against Resource Depletion Attacks in Wireless Sensor Networks

SEAR: a secure efficient ad hoc on demand routing protocol for wireless networks

Analysis of Worm-Hole Attack in MANET using AODV Routing Protocol

LITEWORP: Detection and Isolation of the Wormhole Attack in Static Multihop Wireless Networks

Wireless Network Security Spring 2016

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011

Performance Investigation and Analysis of Secured MANET Routing Protocols

Sleep/Wake Aware Local Monitoring (SLAM)

Rushing Attack Prevention with modified AODV in Mobile Ad hoc Network

Wormhole Attack in Wireless Ad Hoc Networks: Analysis and Countermeasure

A Novel Secure Routing Protocol for MANETs

On Demand secure routing protocol resilient to Byzantine failures

A REVIEW: ANALYSIS OF WORMHOLE ATTACK AND ITS DETECTION TECHNIQUES

DETECTING WORMHOLE ATTACKS IN WIRELESS SENSOR NETWORKS

A Security Analysis of the Precise Time Protocol

SRPS: Secure Routing Protocol for Static Sensor Networks

An Improvement to Mobile Network using Data Mining Approach

A survey on AODV routing protocol for AD-HOC Network

Wireless Network Security Spring 2016

A Review on Black Hole Attack in MANET

A Survey On Attacks, Challenges and Security Mechanisms In Wireless Sensor Network

Defense Against Packet Injection in Ad Hoc Networks

A DISTRIBUTED APPROACH FOR DETECTING WORMHOLE ATTACK IN WIRELESS NETWORK CODING SYSTEM

MOBIWORP: Mitigation of the Wormhole Attack in Mobile Multihop Wireless Networks. Abstract

Ariadne: Secure On-Demand Routing in Ad-Hoc Networks an explanation for dummies

A Review On: Detection and Prevention of Wormhole Attacks in MANET

A Tree-Based µtesla Broadcast Authentication for Sensor Networks

Enhanced Secure Routing Model for MANET

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Kun Sun, Peng Ning Cliff Wang An Liu, Yuzheng Zhou

Network Layer Attacks and Protection in MANET- A Survey

Link-Based Wormhole Detection in Wireless Sensor Networks

HMM Sequential Hypothesis Tests for Intrusion Detection in MANETs Extended Abstract

Department of Electrical and Computer Engineering, Institute for Systems Research, University of Maryland, College Park, MD 20742, USA

Lecture 13: Routing in multihop wireless networks. Mythili Vutukuru CS 653 Spring 2014 March 3, Monday

Interdomain Routing Design for MobilityFirst

A Secure Routing Protocol for Wireless Adhoc Network Creation

Mitigating DoS attacks against broadcast authentication in wireless sensor networks

THE COST OF PROTECTION MEASURES IN TACTICAL NETWORKS

Detecting and Preventing Wormhole Attacks In Wireless Sensor Networks

AODV Routing Protocol in MANET based on Cryptographic Authentication Method

hash chains to provide efficient secure solutions for DSDV [7].

CERIAS Tech Report

Detection of Wormhole Attacks in Wireless Sensor Networks

MOBIWORP: Mitigation of the Wormhole Attack in Mobile Multihop Wireless Networks

RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKS

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

A Survey of Existing Approaches for Secure Ad Hoc Routing and Their Applicability to VANETS

Detection and Prevention of Wormhole Attack in Wireless Sensor Network

Wormhole Attack Detection and Prevention Model in MANET Based on Hop-Count and Localization

A Hop-Count Analysis Scheme for Avoiding Wormhole Attacks in MANET

Dynamic Source Routing in ad hoc wireless networks

International Journal of Advanced Research in Computer Science and Software Engineering

Efficient Security Mechanisms for Routing Protocols

A STUDY ON CURRENT TRENDS IN VEHICULAR AD HOC NETWORKS

Review:- EN-efficient Approaches for MANETs in Rushing Attacks

Detecting Wormhole Attacks in Delay Tolerant Networks

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Watch-Nodes-Based Wormhole Attacks Detection in Wireless Mesh Networks

Wormhole Detection and Prevention in MANET: A Review

Cryptographic Checksums

Implementation of AODV Protocol and Detection of Malicious Nodes in MANETs

Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs

International Journal of Advance Research in Computer Science and Management Studies

Secure Ad-Hoc Routing Protocols

Transcription:

Defenses against Wormhole Attack Presented by: Kadhim Hayawi, ID: 20364216 COURSE PRESENTATION FOR ECE750 - INTELLIGENT SENSORS AND SENSOR NETWORKS Prof. Otman A. Basir

Outline Introduction Packet Leashes Approaches TIK Protocol Performance and Security Analysis Conclusion

Introduction Problem Statement Wormhole Attack: An attacker tunnels packets received at one point in the network to another colluding node which will replay them Bypassing normal routes Performed even if the network provides confidentiality and authenticity No necessity to have any crypto keys To establish the tunnel, High power antenna, wired link or other methods can be used Attack Impact: the attacker is in a very powerful position Disrupt Routing protocols: manipulate route priorities Denial of Service (DoS): No other route can be discovered (e.g. routes more than 2 hops) Packet modification and analysis Very severe

Attack Demo Normal route Wormhole route Src Src Dst Dst

Wormhole Attack Modes Two Modes Hidden mode: the attackers do not use their identities so they remain hidden from the legitimate nodes Participation mode: attackers possess valid cryptographic keys that can be used to launch a more powerful attack.

Attack Countermeasures Two Types: Proactive: prevent wormhole formation, typically through restricting max traveled distance, accurate time synchronization or time measurement, neighbor overhearing, local monitoring, or transmission maximum power in a particular direction. Reactive: consider the wormhole as a valid link and avoid it only if it exhibits some malicious behavior like modifying or dropping packets do not prevent the wormhole formation do not work against passive attacks using some basic mechanisms such as packet authentication and destination acknowledgment.

Attack Countermeasure: Packet Leashes (Proactive) Add information to the packet to restrict its maximum allowed distance Approaches Geographical Upper bound on packet s traveled distance Temporal Upper bound on packet s lifetime

Geographical Leash Child Safety Leash Upper bound on packet s traveled distance Loose time syn nodes are mobile Where s: sender, r: receiver dsr: distance between sender and receiver p: location, δ: location error t: time, Δ: time syn error v: node velocity upper bound

Temporal Leash Upper bound on packet s life time Restrict traveled distance Tight time syn; i.e. Δ is in microsecond The packet s expiration time: The Receiver accept the packet if : te: packet expiration time ts: packet sent time c: propagation speed of wireless signal L: maximum allowed travel distance; L > Lmin = Δ*c Δ: maximum clock difference between 2 nodes

Any problem? An attacker could change the expiration time (te) Solution: authenticate the expiration time (te) using: Message Authentication Codes (HMAC) Digital Signature TIK TESLA with Instant Key disclosure

Message Authentication Codes (HMAC) The sender and receiver share a key K, to send a message M, For n node keys Expensive!

Digital Signature Uses Asymmetric Key Crypto sender node signs the message with its private key Receiver node verifies the authenticated message using sender s public key n keys Problem: asymm crypto is expensive computationally

TIK protocol Main observation Authenticate the keys Use one-time-key Three phases Sender setup Receiver bootstrap Sending and verifying authenticated packet

TIK Protocol- Sender setup Requires tight time syn Includes the key in the packet Sender generates a series of keys, K 0, K 1,, K w-1, using a pseudo Random Function (F) and a secret master key X: K i = F x (i) Sender selects a key expiration interval I and determines the expiration time (T i ) for its keys: T i = T 0 + i*i, where T 0 is the expiration time for K 0 Sender constructs a Merkle hash tree to commit to keys: K 0, K 1,, K w-1

Merkle hash tree-i

Merkle hash tree-ii K 0 = H(K 0 ), H is hash function m 01 = H(K 0 K 1 ), m 03 = H(m 01 m 23 ); The root value (m 07 ) sent to the receivers To authenticate K 2, for example: Sender includes in the packet the tree hash values (T) which is only 3 values: K 3 M 01 m 47 Receiver authenticate K 2 by verifying m 07 m 07 = H[ H[ m 01 H[ H[K 2 ] K 3 ]] m 47 ]

TIK Protocol Receiver Bootstrapping Assumptions: Tight time syn within a max of Δ Receiver knows: The key expiration interval (I) the tree root m 07 Expiration of first key T 0

TIK Protocol Sending and Verifying Packets- Sending Sender HMAC M T K i Receiver HMAC M T K i Time at Sender t s T i Time at Receiver T: the hash tree values t r (t s + L/C - Δ) t s : send time, t r : receive time, T i : sender discloses the key K i after it expires, Attacker can not replay (one-time-key)!!

TIK Protocol Sending and Verifying Packets- Verification Receiver verifies: The key K i is authentic using Tree root m07 Hash tree values T The message HMAC using K i

TIK: a win-win game TIK already protect against Wormhole An attacker will most likely not be able to transmit the packet before it expires and the sender discloses it (one-timekey) WE can also add Expiration time (t e ) to the packet and authenticate using TIK

Performance Analysis Cons No protection against False sender time stamp (t s ) Receiver refusal to verify TIK still need to be optimized for very resource scarce sensors Pros For n node Requires n keys Less storage requirement for the hash tree Less computation overhead Efficient instant authentication Prevent wormhole attack

Conclusion Wormhole attack is a powerful and disruptive against many routing protocols With tight time syn, temporal leash can detect and prevent Wormhole Efficient implementation of Geographical leash and optimization of TIK are still research issues

References Yih-Chun Hu, Adrian Perrig, and David B. Johnson, Wormhole Attacks in Wireless Networks, IEEE Journal on Selected Areas in Communications, 24(2):370-380, IEEE, 2006. M. Khabbazian, H. Mercier, and V. K. Bhargava, Severity analysis and countermeasure for the wormhole attack in wireless ad hoc networks, IEEE Transactions on Wireless Communications, 8(2):736-745, 2009.

Discussion