SecurityAware AdHoc Routing for Wireless Networks - PowerPoint PPT Presentation

1 / 14
About This Presentation
Title:

SecurityAware AdHoc Routing for Wireless Networks

Description:

Security-Aware Ad-Hoc Routing for Wireless Networks. Seung Yi et al ... Security-Aware Ad-hoc Routing (SAR) Implementation. Performance Evaluation. Introduction ... – PowerPoint PPT presentation

Number of Views:108
Avg rating:3.0/5.0
Slides: 15
Provided by: ucl8
Category:

less

Transcript and Presenter's Notes

Title: SecurityAware AdHoc Routing for Wireless Networks


1
Security-Aware Ad-Hoc Routing for Wireless
Networks
  • Seung Yi et al
  • Department of Computer Science, UIUC
  • Nov 25, 2002
  • Uichin Lee
  • CA-LAB CS KAIST

2
Agenda
  • Introduction
  • Motivation
  • Security-Aware Ad-hoc Routing (SAR)
  • Implementation
  • Performance Evaluation

3
Introduction
  • Ad-hoc Network Characteristics
  • 1. No infrastructure support
  • 2. Limited resources (power, memory, and
    processing)
  • 3. Easily eavesdropped
  • 4. Naïve trust model
  • Examples
  • Hostile environments like battlefields or rescue
    operations

4
Motivation
  • Ad-hoc network routing protocols based on
    characteristic 1 and 2 demand new metrics for 3
    and 4
  • Legacy models mostly has used distance measured
    in hops without considering security
  • Along with above we can explore the use of
    different security attributes to improve the
    quality of security
  • An approach to routing that incorporates security
    levels of nodes into legacy routing metrics

5
Motivation
  • Quality of security based on protection level

6
Security Aware Ad-hoc Routing Protocol
  • Basic idea
  • Applications are able to specify the protection
    level of their ad-hoc route with respect to
    metrics that are relevant to them
  • Ad-hoc On-demand Distant Vector Routing (AODV)
  • RREQ (Route Request) ? RREP (Route Reply)
  • Caching the route on intermediate routers
  • Embed security metrics into the RREQ and RREP
    packet and change the forwarding behavior

7
Security Aware Ad-hoc Routing Protocol Metric
  • Trust level
  • Mirror the organizational hierarchy mapped into
    privilege levels or use QoP bit vector
  • Assumption
  • Trust level in RREQ and RREP is immutable
  • Some mechanism to distribute keys and share
    secrets is already in place
  • Metrics
  • Timeliness timestamp
  • Ordering sequence number
  • Authenticity password, certificate (forming
    trust relationship)
  • Integrity digest, digital signature
  • Confidentiality encryption

8
Implementation (1/3)
  • An addition field, RQ_SEC_REQUIREMENT indicating
    the required security level for the route in RREQ
  • If the intermediate node cannot satisfy the
    security requirement, the RREQ packet is dropped
  • Forwarding nodes update RQ_SEC_GUARANTEE of the
    RREQ packet showing the maximum level of security
    by the discovered path

9
Implementation (2/3)
  • The arrival of a RREQ packet at the destination
    means the existence of path
  • The value of the RQ_SEQ_GUARANTEE field in RREQ
    is copied to RP_SEQ_GUARANTEE filed in RREP
  • When the RREP packet arrives at an intermediate
    node in the reverse path, it updates their
    routing table with new RP_SEQ_GUARANTEE

10
Implementation (3/3)
  • Example
  • Not optimal and reduced number of paths

RREQ 10 / 7
RREQ 10 / 12
7
12
RREQ 10 / 7
10
RREQ 7 / -
RREP 7
10
Destination
Source
6
level
Drop
11
Performance Evaluation
  • Simulation setup
  • 50 nodes moving around in 670m by 670m region
    with random walk model
  • Consisting of three levels viz., high, medium,
    and low each with 15, 15, and 20 nodes
    respectively
  • Modifying the original AODV in ns2
  • Send the same amount of data about 10,000 packets
    at the same rate consisting of 20 flows
  • Traffic pattern 1 high 10 medium 20 low 70
  • Traffic pattern 2 high 33 medium 33 low 34

12
Performance Evaluation SAODV Processing
Overhead
  • Overall simulation time
  • Path discovery
  • Routing message overhead

13
Performance Evaluation Secure Routing
Measurements
  • Message integrity signed hash digest
  • Confidentiality encrypting packets
  • Nodes that have the same trust level share the
    same encryption level
  • Overall simulation time and transmitted data

14
Conclusion
  • SAR enables the discovery of secure routes in a
    mobile ad-hoc environment
  • Security metrics allow applications to enforce
    explicit cooperative trust relationships
  • Can easily be fit into existing routing protocols
    such as DSR and AODV
  • The processing overheads in SAR are offset by
    restricting the scope of the flooding
Write a Comment
User Comments (0)
About PowerShow.com