BISS: building secure routing out of an incomplete set of security associations

We investigate secure routing in ad hoc networks in which security associations exist only between a subset of all pairs of nodes. We focus on source routing protocols. We show that to establish secure routes, it is in general not necessary that security associations exist between all pairs of nodes; a fraction of security associations is sufficient. We analyze the performance of existing proposals for secure routing in such conditions. We also propose a new protocol, designed specifically for ad hoc networks with an incomplete set of security associations between the nodes. We call this protocol BISS: a protocol for Building Secure Routing out of an Incomplete Set of Security Associations. We present a detailed analysis of this protocol, based on simulations, and show that it can be as secure as the existing proposals that rely on a complete set of security associations.

[1]  Yih-Chun Hu Efficient Security Mechanisms for Routing Protocols , 2003 .

[2]  Gabriel Montenegro,et al.  Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses , 2002, NDSS.

[3]  Srdjan Capkun,et al.  Self-organization in mobile ad hoc networks: the approach of Terminodes , 2001, IEEE Commun. Mag..

[4]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[5]  François Baccelli,et al.  Impact of interferences on connectivity in ad hoc networks , 2005, IEEE/ACM Transactions on Networking.

[6]  Charles E. Perkins,et al.  Ad Hoc Networking , 2001 .

[7]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[8]  J.-Y. Le Boudec,et al.  Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..

[9]  William A. Arbaugh,et al.  Bootstrapping security associations for routing in mobile ad-hoc networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[10]  Yih-Chun Hu,et al.  Efficient Security Mechanisms for Routing Protocolsa , 2003, NDSS.

[11]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[12]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[13]  Yongdae Kim,et al.  On the performance of group key agreement protocols , 2004, TSEC.

[14]  Wang Heng-jun Routing in AD HOC Networks of Mobile Hosts , 2002 .

[15]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[16]  Levente Buttyán,et al.  Report on a working session on security in wireless ad hoc networks , 2003, MOCO.

[17]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[18]  Patrick Thiran,et al.  Connectivity in ad-hoc and hybrid networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[19]  Levente Buttyán,et al.  Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..

[20]  Michael Roe,et al.  Child-proof authentication for MIPv6 (CAM) , 2001, CCRV.

[21]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[22]  Panagiotis Papadimitratos,et al.  Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[23]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  Brian D. Noble,et al.  Zero-interaction authentication , 2002, MobiCom '02.

[26]  J. V. D. Merwe,et al.  Self-Organized Public Key Management for Mobile Ad Hoc Networks , 2002 .

[27]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[28]  N. Asokan,et al.  Securing ad hoc routing protocols , 2002, WiSE '02.

[29]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[30]  Markus Jakobsson,et al.  A charging and rewarding scheme for packet forwarding in multi-hop cellular networks , 2003, MobiHoc '03.

[31]  Srdjan Capkun,et al.  Mobility helps security in ad hoc networks , 2003, MobiHoc '03.

[32]  Radha Poovendran,et al.  Energy-aware secure multicast communication in ad-hoc networks using geographic location information , 2003, 2003 IEEE International Conference on Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03)..

[33]  Frank Stajano,et al.  Security for Ubiquitous Computing , 2002, ICISC.

[34]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[35]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.