1 / 17

Using Directional Antennas to Prevent Wormhole Attacks

Using Directional Antennas to Prevent Wormhole Attacks. Presented by: Juan Du Nov 16, 2005. Outline. Wormhole attacks Related works Three neighbor discovery protocols Directional Neighbor Discovery Verified Neighbor Discovery Strict Neighbor Discovery Conclusion and future work.

vic
Download Presentation

Using Directional Antennas to Prevent Wormhole Attacks

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Using Directional Antennas to Prevent Wormhole Attacks Presented by: Juan Du Nov 16, 2005

  2. Outline • Wormhole attacks • Related works • Three neighbor discovery protocols • Directional Neighbor Discovery • Verified Neighbor Discovery • Strict Neighbor Discovery • Conclusion and future work

  3. Wormhole Attacks • A, B, C: nodes in wireless networks • X, Y: transceivers connected by a high quality, low-latency link • Attacker replays packets received by X at Y, and vice versa • Makes A and B believe they are neighbors • Selectively drop data messages to disrupt communications

  4. Wormhole Impact • Cost • Limited resources needed • No cryptographic material needed • Damage to routing • Impact beyond the endpoints’ neighborhoods! • Endpoints placed strategically • Worst case: disrupts nearly all network routes

  5. Related Works • Secure routing protocols such as SRP, SEAD, Ariadne, ARRIVE, … • Still vulnerable to wormhole attacks • Location based routing protocols • Have the potential • Have drawbacks • Localization systems become attack target • Need synchronized clocks and precise location knowledge

  6. Protocol Idea • Wormhole attack depends on a node that is not nearby convincing another node it is • Solution: • Verify neighbors are really neighbors • Only accept messages from verified neighbors

  7. The Technique: Directional Antennas • Divide transmission range into N zones clockwise starting with zone 1 facing east. • All nodes have the same orientation. • A node can get approximate direction information based on received signals

  8. Notations • A, B, C... Legitimate nodes • X, Y Wormhole endpoints • R Nonce • EKAB(M) Message encrypted by key shared between nodes A and B • zone The directional element, which ranges from 1–6 as shown in figure • ^zone The opposite directional element. For example, if zone=1 then ^zone=4. • zone (A, B) Zone in which node A hears node B • neighbors (A, zone) Nodes within one (directional distance) hop in direction zone of node A.

  9. 3 2 N 4 1 A 5 6 Directional Neighbor Discovery 1. A RegionHELLO | IDA Sent in every direction 2. N  A IDN | EKNA(IDA | R | zone (N, A)) Sent in zone (N, A) 3. A  NR Checks zone is opposite,sent in zone (A, N)

  10. Directional Neighbor Discovery (Cont.) • The protocol itself is vulnerableto wormhole attacks • Attack’s effectiveness is reduced • Only node pairs that are in opposite directions relative to the wormhole in each region will accept each other as neighbors (e.g. A and C) • How about A and B?

  11. Verified Neighbor Discovery • Observation: Cooperate! • Wormhole can only trick nodes in particular locations • Verify neighbors using other nodes • Need receive confirmation from a verifier node before accepting a new neighbor • Need prevent verifiers from acting through the wormhole • A valid verifier V for the link A B must satisfy: • zone (B, A) ≠ zone (B, V) B hears V in a different zone from node A • zone (B, A) ≠ zone (V, A) B and V hear node A from different directions

  12. Verified Neighbor Discovery (Cont.) • 1. A RegionHELLO | IDA • 2. N  A IDN | EKNA(IDA | R | zone (N, A)) • 3. A  NR Same as before • 4. N RegionINQUIRY | IDN| IDA| zone (N, A) Sent in directions except zone (N, A) and ^zone (N, A) • 5. V  N IDV | EKNV(IDA | zone (V, N)) V satisfies verifier properties and completed 1-3 • 6. N  AIDN | EKAN(IDA | ACCEPT) N must receive at least one verifier response

  13. Effect of Verified Neighbor Discovery • D as the verifier • zone (D, A) = 3‚ zone (A, D) = 1 • wormhole cannot convince D and A to accept each other as neighbors • B will not be able to verify A as a neighbor through D • Secure against wormhole attacks that involve two distant endpoints

  14. Strict Neighbor Discovery • Worawannotai attack • B and A are unable to communicate directly, but close enough to have a verifier that can hear both A and B

  15. Analysis • Advantage • Low overhead • Directional antennas • Energy conservative • Better spatial reuse of bandwidth • Disadvantage • May prevent legitimate links from being established because of no potential verifier node • For network density of 10 neighbors, less than 0.5% (or 40%) of links are lost and no (or 0.03%) nodes are disconnected in verified (or strict) neighbor discovery protocol

  16. Conclusion and Future Work • Conclusion • Wormhole attacks are a powerful attack which depend on a node misrepresenting its location • Directional antennas offer a promising approach • Future work • Multiple wormhole endpoint attacks • Robustness

  17. Questions? Thank you!

More Related