SWAN: A Secured Watchdog for Ad Hoc Networks

Summary Due to its nature, ad hoc networks are much more vulnerable to various attacks than traditional wired networks. Many solutions have been proposed in recent researches for the security of ad hoc networks. The watchdog mechanism, based on a node supervising all its local neighbors, is one of the basic security mechanisms used by these solutions. It is able to detect both malicious attacks and selfish behaviors without significant overhead. However, it has a high storage requirement, and itself needs to be secured against spoofing attacks which may badly affect the reputation systems depending on it. In this paper, we propose a secured and efficient supervision mechanism based on the watchdog technique called SWAN. In order to avoid spoofing attacks, we combine the techniques SUCV (Statistically Unique and Cryptographically Verifiable) and TESLA (Timed Efficient Stream Loss-Tolerant Authentication) to provide a lightweight broadcast message authentication to watchdog. Moreover, we also propose an efficient storage method to reduce the storage overhead required by watchdog. Our analysis and simulations show that our approach is both lightweight and robust.

[1]  Thomas Narten,et al.  Neighbor Discovery for IP Version 6 (IPv6) , 1996, RFC.

[2]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[3]  Gabriel Montenegro,et al.  Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses , 2002, NDSS.

[4]  Marc Stevens,et al.  Fast Collision Attack on MD5 , 2006, IACR Cryptol. ePrint Arch..

[5]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[6]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[7]  David B. Johnson,et al.  The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks , 2003 .

[8]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[9]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[10]  Thomas Kunz,et al.  Network Synchronization in Wireless Ad Hoc Networks , 2004 .

[11]  Jean-Yves Le Boudec,et al.  Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks , 2002, Proceedings 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing.

[12]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[13]  S. Cheung,et al.  An efficient message authentication scheme for link state routing , 1997, Proceedings 13th Annual Computer Security Applications Conference.

[14]  Gene Tsudik,et al.  Lowering security overhead in link state routing , 1999, Comput. Networks.

[15]  Martina Zitterbart,et al.  IPv6 autoconfiguration in large scale mobile ad-hoc networks , 2002 .

[16]  Kevin R. Fall,et al.  Ns: notes and documentation , 1997 .

[17]  Jalel Ben-Othman,et al.  A Trust-Based Routing Protocol for Ad Hoc Networks , 2004, MWCN.

[18]  Christopher Rose Proceedings of the 7th annual international conference on Mobile computing and networking , 2001, MobiCom 2001.

[19]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[20]  Markus Jakobsson,et al.  Fractal hash sequence representation and traversal , 2002, Proceedings IEEE International Symposium on Information Theory,.

[21]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[22]  Pietro Michiardi,et al.  Cooperation enforcement and network security mechanisms for mobile ad hoc networks , 2004 .