[lecture notes in electrical engineering] recent advances in computer science and information...

8
Z. Qian et al. (Eds.): Recent Advances in CSIE 2011, LNEE 127, pp. 659–666. springerlink.com © Springer-Verlag Berlin Heidelberg 2012 Mobile Ad-Hoc Networks Security Rehan Akbani, Turgay Korkmaz, and G.V.S. Raju * Abstract. In this paper we are focusing on closed MANETs where only authorized nodes are supposed to access the network. We denote “outsider" nodes as those nodes that are not authorized to access the network, and ‘insider" nodes as those that are. The objective of this research is to develop mechanisms that protect a closed MANET against malicious behavior from outsider nodes as well as insider nodes through packet authentication and a Trust Management System, respectively. Keywords: Mobile Ad-hoc Network, authentication, security, MANET. 1 Introduction Mobile Ad-hoc Networks (MANETs) consist of mobile computing devices, or nodes, interconnected by multi-hop wireless links. However, MANETs’ lack of central administration and prior organization make their security concerns very different compared to those that exist in conventional networks. Wireless links make MANETs more susceptible to attacks. MANETs must provide various levels of security guarantees to different applications for their successful deployment and usage. Their security requirements depend greatly on their architecture. In this paper we are focusing on closed MANETs where only designated nodes are supposed to access the network (e.g., in a military or corporate setting). We de- note “outsider" nodes as those nodes that are not authorized to access the network, and ‘insider" nodes as those that are allowed to access the network. The objective of this research is to develop mechanisms that protect a closed MANET against malicious behavior from outsider nodes as well as insider nodes through packet au- thentication and a Trust Management System, respectively. The goal is not to pro- tect an individual node from being compromised, but rather we expect some nodes to be compromised and the goal is to limit the damage such compromises can Rehan Akbani · Turgay Korkmaz · G.V.S. Raju University of Texas at San Antonio San Antonio, TX, USA e-mail: {rakbani,korkmaz}@cs.utsa.edu, [email protected]

Upload: huamin

Post on 23-Dec-2016

213 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

Z. Qian et al. (Eds.): Recent Advances in CSIE 2011, LNEE 127, pp. 659–666. springerlink.com © Springer-Verlag Berlin Heidelberg 2012

Mobile Ad-Hoc Networks Security

Rehan Akbani, Turgay Korkmaz, and G.V.S. Raju*

Abstract. In this paper we are focusing on closed MANETs where only authorized nodes are supposed to access the network. We denote “outsider" nodes as those nodes that are not authorized to access the network, and ‘insider" nodes as those that are. The objective of this research is to develop mechanisms that protect a closed MANET against malicious behavior from outsider nodes as well as insider nodes through packet authentication and a Trust Management System, respectively.

Keywords: Mobile Ad-hoc Network, authentication, security, MANET.

1 Introduction

Mobile Ad-hoc Networks (MANETs) consist of mobile computing devices, or nodes, interconnected by multi-hop wireless links. However, MANETs’ lack of central administration and prior organization make their security concerns very different compared to those that exist in conventional networks. Wireless links make MANETs more susceptible to attacks. MANETs must provide various levels of security guarantees to different applications for their successful deployment and usage. Their security requirements depend greatly on their architecture.

In this paper we are focusing on closed MANETs where only designated nodes are supposed to access the network (e.g., in a military or corporate setting). We de-note “outsider" nodes as those nodes that are not authorized to access the network, and ‘insider" nodes as those that are allowed to access the network. The objective of this research is to develop mechanisms that protect a closed MANET against malicious behavior from outsider nodes as well as insider nodes through packet au-thentication and a Trust Management System, respectively. The goal is not to pro-tect an individual node from being compromised, but rather we expect some nodes to be compromised and the goal is to limit the damage such compromises can

Rehan Akbani · Turgay Korkmaz · G.V.S. Raju University of Texas at San Antonio San Antonio, TX, USA e-mail: {rakbani,korkmaz}@cs.utsa.edu, [email protected]

Page 2: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

660 R. Akbani, T. Korkmaz, and G.V.S. Raju

cause. The network on the whole should be able to function at a satisfactorily level and provide services with reasonable reliability even in the presence of such mali-cious intruders.

2 Guarding against Outsiders

We use Hop-by-hop, Efficient Authentication Protocol, called HEAP, which is in-tended to guard against attacks from outsiders. This protocol is suitable for use in MANETs for unicast, multicast or broadcast applications, and is independent of the routing protocol used. It is based on a modified HMAC algorithm that uses two keys and is very efficient. This algorithm is presented in detail in [1].

A. The Protocol HEAP

A node that wants to join a network must first generate a single group key, called ikey (or inner key), and one pairwise key for each neighbor, called okey (or outer key). The ikey is secretly shared with all the neighbors, while the pair-wise okey is only shared with the corresponding neighbor. The sharing may occur through any secure key exchange mechanism. After the key exchange phase, packet authenti-cation can take place through HMAC in two steps shown below: The first key, ikey, used to generate the hash in Step 1. Step 1: H(ik | M) Since all the one-hop neighbors share the same ikey, this first step can be com-puted by all the nodes in the neighborhood. Therefore, the sender only needs to compute this step only once regardless of how many neighbors it needs to send the packet to. Note that M may be large making this step relatively expensive com-pared to Step 2 below. For Step 2, however, we cannot use the same key for the second step as well. This is because all of its neighbors have the key and anyone of them could impersonate it and send forged packets. That is why we use the pair-wise okey, in Step 2: Step 2: H(okAi | hash from Step 1) Since only the sender and the receiver have okAi no third party could generate this step. Of course, this step needs to be executed once for each neighbor that receives the packet. But fortunately, this step is computationally inexpensive, because the hash from Step 1 is always of a fixed small size. That allows packets to be secure-ly transmitted to multiple neighbors with efficiency.

Since every packet is authenticated at every hop, any packets sent from outsid-ers will be dropped immediately before penetrating the network. We demonstrated how HEAP is resistant to several outsider attacks such DoS, worm-hole, replay, impersonation, and man-in-the-middle attacks by making it very difficult for an outsider to propagate any forged packet. It has extremely low memory require-ments and its CPU overhead is negligible, making it suitable for constrained wire-less devices. Its byte overhead has an insignificant effect on overall throughput and packet delivery ratio. Its latency is almost the same as without any security scheme, making it ideal for real time and QoS applications. Fig. 1 and Fig. 2 illu-strate some of these results as well as the results using LU [3], LHAP [2], and TESLA security methods over the ODMRP routing protocol.

Page 3: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

Mobile Ad-Hoc Networks Security 661

Fig. 1 Mean Throughput (bytes/sec) vs. Packet Rate (pkts/sec) for all five algorithms

Fig. 2 Mean Packet Delivery Ratio (%) vs. Packet Rate (pkts/sec) for all five algorithms

B. Current Work

We are currently working to reduce the bootstrapping and key exchange overhead by proposing ID based, Certificate-less key exchange. By relying on ID based keys, we no longer need to verify traditional X.509 style certificates with third party sig-natures [4]. This reduces the overhead in exchanging keys and makes the overall scheme more efficient. The above and new results will be presented in future.

3 Guarding against Insiders

We now focus on designing a separate system that will work with HEAP to guard against insider attacks. A typical MANET may have several resources, such as

Page 4: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

662 R. Akbani, T. Korkmaz, and G.V.S. Raju

printers, file servers, databases, web servers etc. We would like to guard against insider nodes that would misuse these resources or launch attacks against them. To accomplish this, we have been developing a Trust Management (TM) model for MANETs, based on Role and Reputation Systems [5,6,7]. That will control access to various resources in the network.

The exact form of the model will vary depending on the architecture of the MANET. A hierarchical MANET is, by definition, a closed MANET where each node is assigned one or more roles by a Trust Authority (TA). It could be adminis-tered by a single administrator (SAD), or multiple administrators (MAD). Since roles are pre-assigned, we cannot opt for a reputation only based TM. On the other hand, a flat network, by definition, has no roles and no administrators. It can be open, such as on the Internet or an airport, or closed. Since it cannot have roles, we can only use reputation based TM.

Using Reputation or Role based TM in MANETs presents a new set of chal-lenges. This has to do with factors such as there is no online central authority, many nodes are limited in their computational resources, nodes may go on line at any time necessitating redundancy, and nodes are not guaranteed to be completely trustworthy.

Our proposed system is designed to overcome some of these challenges. The idea is that when a client requests a resource from a server, the client sends signed credentials to the server informing the server of the role assigned to the client. This is like a traditional role based TM system. At this point, one of three rules would apply:

1. If the client has a highly privileged role that grants unrestricted access to the re-source, service would be granted to it. 2. If the client has an under-privileged role below a certain minimum level, service would be denied to it. 3. If the client has a role that is above the minimum privilege level but below the unrestricted access level, then the client's reputation is queried. If it is found to be acceptable, access is granted; otherwise, it is denied. To discover the reputation of a client the server will query other resource provid-ers that have had some prior interactions with this client. The other providers will inform the server how many past interactions with the client have been satisfacto-ry and how many have been unsatisfactory.

Based on this information the server will compute the “reputation" for the client and if it is satisfactory, access to the resource will be granted, otherwise it will be denied.

Thus, well behaved individuals would be granted access without many hurdles while less trusted individuals will have to provide further verifications. The scheme provides an incentive to users to behave well regardless of their role so that they may enjoy more privileges in the future. Reputation based systems have been suggested before for peer-to-peer systems and on the Internet, however we are designing them so that they can be used in MANETs, overcoming some of the specific challenges mentioned above.

Page 5: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

Mobile Ad-Hoc Networks Security 663

A. Proposed Trust Management System

This Trust Management model utilizes a combination of Role based and Reputa-tion based trust management in order to benefit from the advantages of both. In this model, each entity is assigned a role beforehand by an administrative authori-ty. However, all entities belonging to the same role do not necessarily have the same access rights. Within each role, a range of access rights is defined from a minimum privilege level, to a maximum privilege level.

Privilege levels are values between 0 and 1, with 0 being the least privileged, and 1 being the most privileged. Nodes with 0 privilege level cannot access any resource on the network, whereas nodes with privilege level 1 have full access to all the resources on the network. When the administrative authority assigns a role to a new node, it defines a minimum and a maximum privilege level that the node can possess. At any point in time, the exact privilege level of the node is deter-mined by its reputation score, but it will always fall within this range. The admin-istrator then issues a digitally signed certificate to the node, with the following credentials:

Node ID; Role; Maximum Privilege; Minimum Privilege; Expiration Time.

The certificate is signed by the administrator and given to the node. Whenever the node needs to access any service on the network, it will present this certificate to the server. The server will check what is the minimum privilege level required to access that particular service. This required privilege level is decided beforehand by the server administrator. Then the server will proceed as follows:

1. Verify the signature to ensure that the certificate originated from the administra-tive authority. 2. If the required privilege level for the service is greater than the maximum privi-lege level on the certificate, deny service. 3. If the required privilege level for the service is less than the minimum privilege level on the certificate, grant service. 4. If the required privilege level for the service is in between the minimum and the maximum privilege on the certificate, obtain the reputation score of the node and compute its privilege level at that point in time. 5. Grant service if node's privilege level is greater than or equal to the required privilege level. Otherwise, deny service.

In this method, a server that needs to obtain the reputation score of the client broadcasts a feedback request throughout the network. Any node that has trans-acted with the client before responds to the request and sends back encrypted and digitally signed feedbacks to the server. The server decrypts and verifies the signa-ture of the feedback, and then computes a reputation score using any RS imple-mentation. Although any RS can be used we chose to use our previously proposed SVM based RS [5] for our experiments. In any case, whichever RS the network administrator decides to use, the only requirement is that the RS output a reputa-tion score between 0 and 1, with 0 being the least reputable. The RS needs to guard against the possibility of malicious nodes giving incorrect feedback in order to malign another node. In case the node has no history, the RS outputs a preset

Page 6: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

664 R. Akbani, T. Korkmaz, and G.V.S. Raju

default score, for example 0.5. Once this reputation score is obtained, the final privilege level is computed using the following equation:

PL = (MaxPL - MinPL) * RScore + MinPL (1)

where PL is the current privilege level, MaxPL and MinPL are the maximum and minimum privilege levels respectively, according to the role certificate, and RScore is the reputation score, as output by the RS. Equation 1 simply normalizes the privilege level between the minimum and maximum levels. An RScore of 0 yields the minimum privilege level, whereas an RScore of 1 yields the maximum privilege level. A server will grant access to the requested service if PL ≥ mini-mum required privilege level for that service.

B. Experiments and Results

We generated the training data using simulations on a random behavior curve. The proportion of malicious nodes in the network was varied in different simulations to obtain different training sets. A malicious node is defined as a node that delibe-rately gives incorrect feedback about a node in an attempt to either decrease its reputation, or to increase it if the node is another colluding malicious node. The training sets were then used to train SVM. The test sets were generated using the behavior curve illustrated in Fig. 3.

Feedbacks were taken from the nodes in the network that had transacted with a given node X. The proportion of malicious in the network was varied between 0% and 70% so that the feedbacks were not always reliable. Each train and test in-stance consisted of feedbacks obtained over the last seven simulated days. Accor-dingly, the privilege levels were automatically updated every seven days so that a given privilege level was valid for one week. In the first set of experiments, we used a training set consisting of 0% malicious nodes to train SVM. Then we tested this model against five different test sets consisting of 0% to 70% malicious nodes. The output of the model for each test set over time is plotted in Fig. 4.

Fig. 3 Randomly generated behavior of a node vs. the corresponding ideal response curve, along with maximum and minimum privilege levels

Page 7: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

Mobile Ad-Hoc Networks Security 665 The figure shows that the model closely mimics the ideal curve when the pro-

portion of malicious nodes in the test set is also 0%, same as in the training set. For other proportions, the output deviates from the ideal curve, becoming almost a horizontal line at 50%. It becomes a mirror image of the ideal curve above 50%, increasing when the ideal curve decreases and vice versa. This is because after 50%, a majority of the nodes lie about the feedback, giving good feedback when the node is bad, and bad feedback when the node is good.

Fig. 4 Effect of varying proportions of malicious nodes in test sets. Training set has 0% ma-licious nodes

This malicious majority overwhelms the feedback from the minority legitimate nodes, leading SVM to reverse its output. At 50%, neither malicious nor legiti-mate nodes can overwhelm each other, so SVM produces a constant output of ap-proximately 0.5.

C. Conclusions

The advantages of this method are that it allows automatic, fine-grained access control to network resources based on a node's behavior. If a privileged node be-comes compromised and conducts several malicious or risky transactions, its pri-vilege level is quickly reduced to limit its access to resources and minimize the damage it can inflict further. This is accomplished by utilizing a global picture that is constructed by obtaining feedbacks from many sources on the network in order to determine access rights. If a node behaves well and conducts legitimate transac-tions, more privileges are granted to it, providing an incentive to users to behave well. Such fine-grained access control and dynamically assigning privilege levels would be very difficult to accomplish manually.

D. Current Work

We are working to devise better estimation mechanisms that can more accurately determine the percentage of malicious nodes in the network. We are also research-ing to construct better SVM models that are more resilient to changes in the

Page 8: [Lecture Notes in Electrical Engineering] Recent Advances in Computer Science and Information Engineering Volume 127 || Mobile Ad-Hoc Networks Security

666 R. Akbani, T. Korkmaz, and G.V.S. Raju

percentage of malicious nodes to give better results. The above results and current work will be presented in future.

References

[1] Akbani, R., Korkmaz, T., Raju, G.V.S.: HEAP: A Packet Authentication Scheme for Mobile Ad-hoc Networks. Ad Hoc Networks Journal 6(7), 1134–1150 (2008)

[2] Zhu, S., Xu, S., Setia, S., Jajodia, S.: LHAP: A Lightweight Hop-by-hop Authentica-tion Protocol for Ad-Hoc Networks. In: Proc. of the 23rd ICDCS Workshop (2003)

[3] Lu, B., Pooch, U.W.: A Lightweight Authentication Protocol for Mobile Ad Hoc Net-works. International Journal of Information Technology 11(2), 119–135 (2005)

[4] Aresenault, A., Turner, S.: Internet X.509 Public Key Infrastructure: PKIX Roadmap. IETF Internet Draft, PKIX Working Group (2000)

[5] Akbani, R., Korkmaz, T., Raju, G.V.S.: Defending against malicious nodes using an SVM based reputation system. In: Proc. of MILCOM (2008)

[6] Li, N., Mitchell, J.C., Winsborough, W.: Design of a role-based trust man-agement framework. In: Proc. of IEEE Symposium on Security and Privacy (May 2002)

[7] Akbani, R., Korkmaz, T., Raju, G.V.S.: EMLTrust: An Enhanced Machine Learning Based Reputation System. Submitted for Publication