Thwarting The Sybil Attack in Wireless Ad Hoc Networks

Wireless ad hoc networking is a technology that allows fast, easy, and inexpensive network deployment. Unfortunately, these advantages also make the task of an attacker simpler, as it is also becomes easier to deploy a malicious node in the environment. To make the ad hoc network secure, one has often to rely on Byzantine fault-tolerance techniques, which typically rely on quorum based security protocols. However, quorums may be easily defeated if a single adversary can participate in the network with multiple identities, a behavior known as the Sybil Attack. This thesis addresses the problem of preventing the Sybil Attack in wireless ad hoc networks. In particular, it is proposed an algorithm that allows the correct nodes in an one-hop neighborhood to have a common set of non-Sybil identities. This algorithm is based on the combination of several types of resource tests, which were developed from a comparative analysis of the previous work in the literature. Palavras Chave Keywords

[1]  Amitabh Mishra Security and Quality of Service in Ad Hoc Wireless Networks , 2008 .

[2]  Levente Buttyán,et al.  Towards mobile ad-hoc WANs: terminodes , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).

[3]  Adrian Perrig,et al.  Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication , 1999 .

[4]  Pietro Michiardi,et al.  Security in ad hoc networks , 2003 .

[5]  Michael K. Reiter,et al.  Defending against denial-of-service attacks with puzzle auctions , 2003, 2003 Symposium on Security and Privacy, 2003..

[6]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[7]  Jian-feng Ma,et al.  An efficient and robust conference key distribution protocol , 2003, 2003 International Conference on Computer Networks and Mobile Computing, 2003. ICCNMC 2003..

[8]  Donald E. Eastlake,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[9]  Patrick Th. Eugster,et al.  PAN: providing reliable storage in mobile ad hoc networks with probabilistic quorum systems , 2003, MobiHoc '03.

[10]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[11]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[12]  Adam Back,et al.  Hashcash - A Denial of Service Counter-Measure , 2002 .

[13]  Albert Levi,et al.  Proceedings of the 4th international conference on Security and privacy in communication netowrks , 2008, IWSEC 2008.

[14]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[15]  Brian Neil Levine,et al.  Detecting the Sybil Attack in Mobile Ad hoc Networks , 2006, 2006 Securecomm and Workshops.

[16]  Jie Wu,et al.  Quorum Based IP Address Autoconfiguration in Mobile Ad Hoc Networks , 2007, 27th International Conference on Distributed Computing Systems Workshops (ICDCSW'07).

[17]  Andrew R. Nix,et al.  Modelling and performance prediction for multiple antenna systems using enhanced ray tracing , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[18]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[19]  Zygmunt J. Haas,et al.  Ad Hoc mobility management with uniform quorum systems , 1999, TNET.

[20]  J. Aspnes,et al.  Exposing Computationally-Challenged Byzantine Impostors , 2005 .

[21]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[22]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[23]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[24]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[25]  Michael Kaminsky,et al.  SybilGuard: defending against sybil attacks via social networks , 2008, TNET.

[26]  Paulo Veríssimo,et al.  Intrusion-tolerant middleware: the road to automatic security , 2006, IEEE Security & Privacy.

[27]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[28]  Brian Neil Levine,et al.  Quantifying Resistance to the Sybil Attack , 2008, Financial Cryptography.

[29]  Guevara Noubir,et al.  On Connectivity in Ad Hoc Networks under Jamming Using Directional Antennas and Mobility , 2004, WWIC.

[30]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[31]  Alice Cheng,et al.  Sybilproof reputation mechanisms , 2005, P2PECON '05.

[32]  Oded Goldreich,et al.  Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.

[33]  Bin Xiao,et al.  Detection and localization of sybil nodes in VANETs , 2006, DIWANS '06.

[34]  Michael Kaminsky,et al.  SybilGuard: Defending Against Sybil Attacks via Social Networks , 2008, IEEE/ACM Transactions on Networking.

[35]  Michael K. Reiter,et al.  Byzantine quorum systems , 1997, STOC '97.

[36]  Ramanathan V. Guha,et al.  Propagation of trust and distrust , 2004, WWW '04.

[37]  Robert Tappan Morris,et al.  Capacity of Ad Hoc wireless networks , 2001, MobiCom '01.

[38]  Reuven Bar-Yehuda,et al.  Efficient emulation of single-hop radio network with collision detection on multi-hop radio network with no collision detection , 1989, Distributed Computing.

[39]  Markulf Kohlweiss,et al.  Self-certified Sybil-free pseudonyms , 2008, WiSec '08.

[40]  Murat Demirbas,et al.  An RSSI-based scheme for sybil attack detection in wireless sensor networks , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[41]  J. J. Garcia-Luna-Aceves,et al.  FAMA-PJ: a channel access protocol for wireless LANs , 1995, MobiCom '95.

[42]  Oliver C. Ibe,et al.  Fundamentals of Applied Probability and Random Processes , 2005 .

[43]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[44]  Warwick Ford,et al.  Computer communication security - principles, standard protocols and techniques , 2008 .

[45]  Brian Neil Levine,et al.  A Survey of Solutions to the Sybil Attack , 2006 .

[46]  Panganamala Ramana Kumar,et al.  RHEINISCH-WESTFÄLISCHE TECHNISCHE HOCHSCHULE AACHEN , 2001 .

[47]  Sun Youxian,et al.  The Deployment Algorithms in Wireless Sensor Net Works: A Survey , 2009 .

[48]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[49]  Boon-Chong Seet,et al.  The Handbook of Ad Hoc Wireless Networks , 2002 .

[50]  João Leitão,et al.  On the Use of Radio Resource Tests in Wireless ad hoc Networks , 2009 .

[51]  Arta Doci Ad Hoc Networks: Technologies and Protocols , 2009, Scalable Comput. Pract. Exp..

[52]  Nitin H. Vaidya,et al.  Reliable broadcast in radio networks: the bounded collision case , 2006, PODC '06.

[53]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[54]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[55]  Christos Douligeris,et al.  Security for Ad Hoc Networks , 2010, Handbook of Information and Communication Security.

[56]  Amitabh Mishra,et al.  A novel intrusion detection approach for wireless ad hoc networks , 2004, 2004 IEEE Wireless Communications and Networking Conference (IEEE Cat. No.04TH8733).

[57]  Uta Wille,et al.  Communication complexity of group key distribution , 1998, CCS '98.

[58]  Tuomas Aura DOS-Resistant Authentication with Client Puzzles (Transcript of Discussion) , 2000, Security Protocols Workshop.

[59]  Mary Baker,et al.  Preserving peer replicas by rate-limited sampled voting , 2003, SOSP '03.

[60]  LiangBen,et al.  Ad Hoc mobility management with uniform quorum systems , 1999 .

[61]  Yu-Chee Tseng,et al.  Quorum-Based Asynchronous Power-Saving Protocols for IEEE 802.11 Ad Hoc Networks , 2005, Mob. Networks Appl..

[62]  John Langford,et al.  CAPTCHA: Using Hard AI Problems for Security , 2003, EUROCRYPT.

[63]  Paulo Veríssimo,et al.  Distributed Systems for System Architects , 2001, Advances in Distributed Computing and Middleware.

[64]  Ion Stoica,et al.  Robust incentive techniques for peer-to-peer networks , 2004, EC '04.

[65]  Stuart Harvey Rubin,et al.  Distributed denial of service attacks , 2000, Smc 2000 conference proceedings. 2000 ieee international conference on systems, man and cybernetics. 'cybernetics evolving to systems, humans, organizations, and their complex interactions' (cat. no.0.

[66]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[67]  Jing Liu,et al.  Secure Routing for Mobile Ad Hoc Networks , 2007, Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007).

[68]  Mary Baker,et al.  The LOCKSS peer-to-peer digital preservation system , 2005, TOCS.

[69]  Dimitri P. Bertsekas,et al.  Data Networks , 1986 .

[70]  Rami G. Melhem,et al.  Jamming Mitigation in Multi-Radio Wireless Networks: Reactive or Proactive? , 2008, SecureComm.

[71]  Azadeh Iranmehr,et al.  Trust Management for Semantic Web , 2009, 2009 Second International Conference on Computer and Electrical Engineering.

[72]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[73]  Rida A. Bazzi,et al.  On the establishment of distinct identities in overlay networks , 2005, PODC.

[74]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[75]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[76]  Carlos Ribeiro,et al.  On the Use of Radio Resource Tests in Wireless ad hoc Networks , 2009 .

[77]  Frank Stajano,et al.  The Resurrecting Duckling: security issues for ubiquitous computing , 2002, S&P 2002.