skip to main content
10.1145/1161289.1161302acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

Modeling Ad-hoc rushing attack in a negligibility-based security framework

Published:28 September 2006Publication History

ABSTRACT

In this paper, we propose a formal notion of network security for ad hoc networks. We adopt a probabilistic security framework, that is, security is defined by a polynomially bounded adversary model, the cost of attack and the cost of defense. In a complex and probabilistic system, we speak of the "infeasibility" of breaking the security system rather than the "impossibility" of breaking the same system. Security is defined on the concept of "negligible", which is asymptotically sub-polynomial with respect to a pre-defined system parameter x. Intuitively, the parameter x in cryptography is the key length n. We apply the same bounds in ad hoc network security research, but in regard to scalability from now on. We propose an RP (n-runs) complexity class with a global virtual god oracle (GVG) to model a general class of network protocols. In GVG-RP (n-runs) class, the network scale (i.e., number of network members) N replaces the role of key length n in cryptography. From our formal rigorous treatment, we show that "rushing attack" is a severe attack that can reduce the success probability of common ad hoc routing schemes to negligible.Fortunately, countermeasures can be devised to answer this challenge. (1) Common network protocols are not designed to ensure that probability of security failure is negligible. In such designs, the system's security is not related to scalability. There is no asymptotic security guarantee in the network design; (2) We seek to devise security schemes to ensure that the probability of security failure is negligible in regard to network scale. In Theorem 2, we present an asymptotic invariant for scalable networks: "a polynomial-time network algorithm that ensures negligible probability of security failure at each step would stay in the state of ensuring negligible probability of security failure globally". This invariant demonstrates the existence of asymptotic security guarantee in ad hoc networks. It leads to the design of community-based secure routing to defend against rushing attacks. Nevertheless, it is unknown to us whether the ideal invariant can be practically implemented.

References

  1. I. Aad, J.-P. Hubaux, and E. W. Knightly. Denial of Service Resilience in Ad Hoc Networks. In ACM MOBICOM, pages 202--215, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. Acs, L. Buttyán, and I. Vajda. Provable Security of On-Demand Distance Vector Routing in Wireless Ad Hoc Networks. In European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens. An On-Demand Secure Routing Protocol Resilient to Byzantine Failures. In First ACM Workshop on Wireless Security (WiSe), pages 21--30, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. Bettstetter and C. Wagner. The Spatial Node Distribution of the Random Waypoint Mobility Model. In German Workshop on Mobile Ad Hoc Networks (WMAN), pages 41--58, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. S. Brands and D. Chaum. Distance-Bounding Protocols (Extended Abstract). In T. Helleseth, editor, EUROCRYPT'93, Lecture Notes in Computer Science 765, pages 344--359, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Broch, D. A. Maltz, D. B. Johnson, Y.-C. Hu, and J. Jetcheva. A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols. In ACM MOBICOM, pages 85--97, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. N. Cressie. Statistics for Spatial Data. John Wiley and Sons, 1993.Google ScholarGoogle Scholar
  8. J. Douceur. The Sybil Attack. In Proceedings of the 1st International Peer To Peer Systems Workshop (IPTPS 2002), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y.-C. Hu, A. Perrig, and D. B. Johnson. Ariadne: A Secure On-demand Routing Protocol for Ad Hoc Networks. In ACM MOBICOM, pages 12--23, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y.-C. Hu, A. Perrig, and D. B. Johnson. Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks. In IEEE INFOCOM, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  11. Y.-C. Hu, A. Perrig, and D. B. Johnson. Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols. In ACM WiSe'03 in conjunction with MOBICOM'03, pages 30--40, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y.-C. Hu and H. J. Wang. A Framework for Location Privacy in Wireless Networks. In ACM SIGCOMM Asia Workshop, 2005.Google ScholarGoogle Scholar
  13. D. B. Johnson and D. A. Maltz. Dynamic Source Routing in Ad Hoc Wireless Networks. In T. Imielinski and H. Korth, editors, Mobile Computing, volume 353, pages 153--181. Kluwer Academic Publishers, 1996.Google ScholarGoogle Scholar
  14. J. Kong. GVG-RP: A Net-centric Negligibility-based Security Model for Self-organizing Networks. Technical Report 2006/140, IACR Cryptology ePrint Archive, April 2006.Google ScholarGoogle Scholar
  15. J. Kong and X. Hong. ANODR: ANonymous On Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks. In ACM MOBIHOC'03, pages 291--302, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Kong, X. Hong, J.-S. Park, Y. Yi, and M. Gerla. L'Hospital: Self-healing Secure Routing for Mobile Ad-hoc Networks. Technical Report CSD-TR040055, Dept. of Computer Science, UCLA, January 2005.Google ScholarGoogle Scholar
  17. J. Kong, X. Hong, Y. Yi, J.-S. Park, J. Liu, and M. Gerla. A Secure Ad-hoc Routing Approach using Localized Self-healing Communities. In ACM MOBIHOC'05, pages 254--265, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Kong, D. Wu, X. Hong, and M. Gerla. Mobile Traffic Sensor Network versus Motion-MIX: Tracing and Protecting Mobile Wireless Nodes. In ACM SASN '05 in conjunction with CCS'06, pages 97--106, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. K. Marina and S. R. Das. Ad Hoc On-demand Multipath Distance Vector Routing. In IEEEICNP, pages 14--23, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. P. Papadimitratos and Z. J. Haas. Secure Routing for Mobile Ad Hoc Networks. In SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. Papadimitratos and Z. J. Haas. Secure Data Transmission in Mobile Ad Hoc Networks. In Second ACM Workshop on Wireless Security (WiSe), pages 41--50, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. C. E. Perkins and E. M. Royer. Ad-Hoc On-Demand Distance Vector Routing. In IEEE WMCSA '99, pages 90--100, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. Perrig, R. Canetti, D. Tygar, and D. Song. The TESLA Broadcast Authentication Protocol. RSA CryptoBytes, 5(2):2--13, 2002.Google ScholarGoogle Scholar
  24. P. Sambasivam, A. Murthy, and E. M. Belding-Royer. Dynamically Adaptive Multipath Routing based on AODV. In Med-Hoc-Net, 2004.Google ScholarGoogle Scholar
  25. K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. Royer. A Secure Routing Protocol for Ad Hoc Networks. In 10th International Conference on Network Protocols (IEEE ICNP '02), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. C. Sengul and R. Kravets. Bypass Routing: An On-Demand Local Recovery Protocol for Ad Hoc Networks. In Med-Hoc-Net, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. S. Čapkun, L. Buttyán, and J.-P. Hubaux. SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks. In ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN), pages 21--32, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Modeling Ad-hoc rushing attack in a negligibility-based security framework

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSe '06: Proceedings of the 5th ACM workshop on Wireless security
      September 2006
      115 pages
      ISBN:1595935576
      DOI:10.1145/1161289

      Copyright © 2006 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 28 September 2006

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate10of41submissions,24%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader