PARP-S: A secure piggybacking-based ARP for IEEE 802.11s-based Smart Grid AMI networks

Display Omitted We identify ARP broadcast problem in 802.11s.We propose a secure piggybacking-based ARP for 802.11s-based Smart Grid networks.We propose several modifications to Hybrid Wireless Mesh Protocol (HWMP).Piggybacking-based ARP reduces the end to end delay significantly. The Smart Grid is expected to utilize a wireless infrastructure for power data collection in its Advanced Metering Infrastructure (AMI) applications. One of the options to implement such a network infrastructure is to use a wireless mesh network based on IEEE 802.11s mesh standard. However, IEEE 802.11s standard relies on MAC-based routing and thus requires the availability of MAC addresses of destinations. Due to large size of AMI networks, this creates a broadcast storm problem when such information is to be obtained via Address Resolution Protocol (ARP) broadcast packets. In this paper, we propose a mechanism to significantly alleviate such broadcast storm problem in order to improve the scalability of 802.11s and thus make it better suited for Smart Grid AMI applications. Our contribution is adapting 802.11s standard for addressing ARP broadcast storm problem in a secure and efficient manner. Specifically, we utilize the proactive Path Request (PREQ) packet and Path Reply (PREP) of layer-2 path discovery protocol of 802.11s, namely HWMP, for piggybacking ARP information. In this way, the MAC address resolution is handled during routing tree creation/maintenance and hence the broadcasting of ARP requests by the smart meters (SMs) to learn the MAC address of the data collector (i.e., the gateway/root node) is completely eliminated. Furthermore, since piggybacking the ARP via PREQ may pose vulnerabilities for possible ARP cache poisoning attacks, the data collector also authenticates the messages it sends to SMs by using Elliptic Curve Digital Signature Algorithm (ECDSA). We have extensively analyzed the behavior and overhead of the proposed mechanism using implementation of IEEE 802.11s in ns-3 simulator. The evaluations for both UDP and TCP show that compared to the original ARP broadcast operations, our approach reduces the end-to-end delay significantly without negatively impacting the packet delivery ratio and throughput.

[1]  Danilo Bruschi,et al.  S-ARP: a secure address resolution protocol , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..

[2]  Patrick D. McDaniel,et al.  TARP: ticket-based address resolution protocol , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).

[3]  Alhussein A. Abouzeid,et al.  RPL Based Routing for Advanced Metering Infrastructure in Smart Grid , 2010, 2010 IEEE International Conference on Communications Workshops.

[4]  Young-Bae Ko,et al.  An Efficient Multi-hop ARP Scheme for Wireless LAN based Mesh Networks , 2006, 2006 1st Workshop on Operator-Assisted (Wireless Mesh) Community Networks.

[5]  Cristina L. Abad,et al.  Preventing ARP cache poisoning attacks: A proof of concept using OpenWrt , 2009, 2009 Latin American Network Operations and Management Symposium.

[6]  Hamid Gharavi,et al.  Multigate mesh routing for smart Grid last mile communications , 2011, 2011 IEEE Wireless Communications and Networking Conference.

[7]  Yi Xu,et al.  A survey on the communication architectures in smart grid , 2011, Comput. Networks.

[8]  Kemal Akkaya,et al.  A survey of routing protocols for smart grid communications , 2012, Comput. Networks.

[9]  Minho Park,et al.  Collaborative approach to mitigating ARP poisoning-based Man-in-the-Middle attacks , 2013, Comput. Networks.

[10]  Younghyun Kim,et al.  Improving IEEE 802.11s Wireless Mesh Networks for Reliable Routing in the Smart Grid Infrastructure , 2011, 2011 IEEE International Conference on Communications Workshops (ICC).

[11]  Gustavo Carneiro,et al.  FlowMonitor: a network monitoring framework for the network simulator 3 (NS-3) , 2009, VALUETOOLS.

[12]  Kemal Akkaya,et al.  Performance evaluation of wireless mesh networks using IEEE 802.11s and IEEE 802.11n , 2012, 2012 IEEE International Conference on Communications (ICC).

[13]  D. Harkins,et al.  Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks , 2008, 2008 Second International Conference on Sensor Technologies and Applications (sensorcomm 2008).

[14]  David C. Plummer,et al.  Ethernet Address Resolution Protocol: Or Converting Network Protocol Addresses to 48.bit Ethernet Address for Transmission on Ethernet Hardware , 1982, RFC.

[15]  Yang Xiao,et al.  A survey of communication/networking in Smart Grids , 2012, Future Gener. Comput. Syst..

[16]  Saad Biaz,et al.  IEEE 802.11s Wireless Mesh Networks for Last-Mile Internet Access: An Open-Source Real-World Indoor Testbed Implementation , 2010, Wirel. Sens. Netw..

[17]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[18]  Chin-Tser Huang,et al.  A secure address resolution protocol , 2003, Comput. Networks.

[19]  Marco Conti,et al.  The role of the RPL routing protocol for smart grid communications , 2013, IEEE Communications Magazine.

[20]  Ian F. Akyildiz,et al.  A survey on wireless mesh networks , 2005, IEEE Communications Magazine.

[22]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[23]  Young-Bae Ko,et al.  Improving the reliability of IEEE 802.11s based wireless mesh networks for smart grid systems , 2012, Journal of Communications and Networks.

[24]  Randeep Bhatia,et al.  Joint Channel Assignment and Routing for Throughput Optimization in Multiradio Wireless Mesh Networks , 2005, IEEE Journal on Selected Areas in Communications.

[25]  Sukumar Nandi,et al.  Detecting ARP Spoofing: An Active Technique , 2005, ICISS.