Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Mitigating DoS attacks against broadcast authentication in wireless sensor networks

Published: 11 February 2008 Publication History

Abstract

Broadcast authentication is a critical security service in wireless sensor networks. There are two general approaches for broadcast authentication in wireless sensor networks: digital signatures and μTESLA-based techniques. However, both signature-based and μTESLA-based broadcast authentication are vulnerable to Denial of Services (DoS) attacks: An attacker can inject bogus broadcast packets to force sensor nodes to perform expensive signature verifications (in case of signature-based broadcast authentication) or packet forwarding (in case of μTESLA-based broadcast authentication), thus exhausting their limited battery power. This paper presents an efficient mechanism called message-specific puzzle to mitigate such DoS attacks. In addition to signature-based or μTESLA-based broadcast authentication, this approach adds a weak authenticator in each broadcast packet, which can be efficiently verified by a regular sensor node, but takes a computationally powerful attacker a substantial amount of time to forge. Upon receiving a broadcast packet, each sensor node first verifies the weak authenticator, and performs the expensive signature verification (in signature-based broadcast authentication) or packet forwarding (in μTESLA-based broadcast authentication) only when the weak authenticator is valid. A weak authenticator cannot be precomputed without a non-reusable (or short-lived) key disclosed only in a valid packet. Even if an attacker has intensive computational resources to forge one or more weak authenticators, it is difficult to reuse these forged weak authenticators. Thus, this weak authentication mechanism substantially increases the difficulty of launching successful DoS attacks against signature-based or μTESLA-based broadcast authentication. A limitation of this approach is that it requires a powerful sender and introduces sender-side delay. This article also reports an implementation of the proposed techniques on TinyOS, as well as initial experimental evaluation in a network of MICAz motes.

References

[1]
Akyildiz, I., Su, W., Sankarasubramaniam, Y., and Cayirci, E. 2002. Wireless sensor networks: A survey. Comput. Netw. 38, 4, 393--422.
[2]
Aura, T., Nikander, P., and Leiwo, J. 2001. DOS-resistant authentication with client puzzles. In Proceedings of the 8th International Workshop on Security Protocols, Lecture Notes in Computer Science, vol. 2133, 170--177.
[3]
Back, A. 2002. Hashcash---a denial of service counter-measure. http://www.cypherspace.org/hashcash/hashcash.pdf.
[4]
Cagalj, M., Capkun, S., and Hubaux, J.-P. 2006. Wormhole-based anti-jamming techniques in sensor networks (to appear). IEEE Trans. Mobile Comput.
[5]
Certicom Research. 2000. Standards for efficient cryptography---SEC 2: Recommended elliptic curve domain parameters. http://www.secg.org/collateral/sec2_final.pdf.
[6]
ChipCon. 2.4 GHz IEEE 802.15.4/ZigBee-ready RF Transceiver. http://www.chipcon.com/files/CC2420_Data_Sheet_1_4.pdf.
[7]
CrossBow. Micaz: Wireless measurement system. http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/MICAz_Datasheet.pdf.
[8]
Crossbow Technology Inc. Wireless sensor networks. http://www.xbow.com/Products/Wireless_Sensor_Networks.htm.
[9]
Dai, W. 2004. Crypto++ 5.2.1 benchmarks. http://www.eskimo.com/~weidai/benchmarks.html.
[10]
Dean, D. and Stubblefield, A. 2001. Using client puzzles to protect TLS. In Proceedings of the 10th USENIX Security Symposium.
[11]
Deng, J., Han, R., and Mishra, S. 2006. Secure code distribution in dynamically programmable wireless sensor networks. In Proceedings of the 5th International Conference on Information Processing in Sensor Networks (IPSN '06).
[12]
Dwork, C. and Naor, M. 1992. Pricing via processing, or, combatting junk mail. In Proceedings of Advances in Cryptology (CRYPTO'92). Lecture Notes in Computer Science, vol. 740, 139--147.
[13]
Gay, D., Levis, P., von Behren, R., Welsh, M., Brewer, E., and Culler, D. 2003. The nesC language: A holistic approach to networked embedded systems. In Proceedings of the Conference on Programming Language Design and Implementation (PLDI'03).
[14]
Gennaro, R. and Rohatgi, P. 1997. How to sign digital streams. In Proceedings of Advances in Cryptology (CRYPTO'97). 180--197.
[15]
Gunter, C., Khanna, S., Tan, K., and Venkatesh, S. 2004. DoS protection for reliably authenticated broadcast. In Proceedings of the 11th Network and Distributed Systems Security Symposium (NDSS'04). 17--36.
[16]
Gura, N., Patel, A., and Wander, A. 2004. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Proceedings of the 2004 Workshop on Cryptographic Hardware and Embedded Systems (CHES'04). 119--132.
[17]
Haller, N. M. 1994. The S/KEY one-time password system. In Proceedings of the ISOC Symposium on Network and Distributed System Security. 151--157.
[18]
Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., and Pister, K. S. J. 2000. System architecture directions for networked sensors. In Proceedings of Architectural Support for Programming Languages and Operating Systems. 93--104.
[19]
Hu, Y., Jakobsson, M., and Perrig, A. 2005. Efficient constructions for one-way hash chains. In Proceedings of the 3rd International Conference on Applied Cryptography and Network Security. 423--441.
[20]
Hu, Y., Perrig, A., and Johnson, D. 2003. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In Proceedings of INFOCOM'03.
[21]
IEEE Computer Society. 2003. IEEE 802.15.4: IEEE standard for information technology---telecommunications and information exchange between systems local and metropolitan area networks---specific requirements part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low-rate wireless personal area networks (LR-WPANs). http://standards.ieee.org/getieee802/download/802.15.4-2003.pdf.
[22]
Intel Research. Intel mote. http://www.intel.com/research/exploratory/motes.htm.
[23]
Juels, A. and Brainard, J. 1999. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Proceedings of the 6th Network and Distributed Systems Security Symposium (NDSS'99).
[24]
Karlof, C., Sastry, N., Li, Y., Perrig, A., and Tygar, J. 2004. Distillation codes and applications to dos resistant multicast authentication. In Proceedings of the 11th Network and Distributed Systems Security Symposium (NDSS'04). 37--56.
[25]
Levis, P., Patel, N., Culler, D., and Shenker, S. 2004. Trickle: A self-regulating algorithm for code propagation and maintenance in wireless sensor networks. In Proceedings of the 1st Symposium on Network System Design and Implementation (NSDI'04).
[26]
Liu, A., Kampanakis, P., and Ning, P. TinyECC: Elliptic curve cryptography for sensor networks (version 0.3). http://discovery.csc.ncsu.edu/software/TinyECC/.
[27]
Liu, D. and Ning, P. 2003. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS'03). 263--276.
[28]
Liu, D. and Ning, P. 2004. Multi-level μTESLA: Broadcast authentication for distributed sensor networks. ACM Trans. Embed. Comput. Syst. 3, 4, 800--836.
[29]
Liu, D., Ning, P., Zhu, S., and Jajodia, S. 2005. Practical broadcast authentication in sensor networks. In Proceedings of the 2nd Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous'05).
[30]
Miner, S. and Staddon, J. 2001. Graph-based authentication of digital streams. In Proceedings of the IEEE Symposium on Security and Privacy. 232--246.
[31]
Newsome, J. and Song, D. 2003. GEM: graph embedding for routing and data-centric storage in sensor networks without geographic information. In Proceedings of the 1st ACM Conference on Embedded Networked Sensor Systems (SenSys'03). 76--88.
[32]
Ni, S., Tseng, Y., Chen, Y., and Sheu, J. 1999. The broadcast storm problem in a mobile ad hoc network. In Proceedings of the 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom'99). 151--162.
[33]
Niculescu, D. and Nath, B. 2001. Ad hoc positioning system (APS). In Proceedings of IEEE GLOBECOM '01.
[34]
Pannetrat, A. and Molva, R. 2003. Efficient multicast packet authentication. In Proceedings of the 10th Network and Distributed Systems Security Symposium (NDSS'03). 251--262.
[35]
Park, J., Chong, E., and Siegel, H. 2003. Efficient multicast stream authentication using erasure codes. ACM Trans. Inform. Syst. Secur. 6, 2, 258--285.
[36]
Perrig, A. 2001. The BiBa one-time signature and broadcast authentication protocol. In Proceedings of the ACM Conference on Computer and Communications Security. 28--37.
[37]
Perrig, A., Canetti, R., Song, D., and Tygar, D. 2000. Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of the IEEE Symposium on Security and Privacy.
[38]
Perrig, A., Canetti, R., Song, D., and Tygar, D. 2001. Efficient and secure source authentication for multicast. In Proceedings of the Network and Distributed System Security Symposium.
[39]
Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, D. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the Seventh Annual International Conference on Mobile Computing and Networks. 521--534.
[40]
Reyzin, L. and Reyzin, N. 2002. Better than BiBa: Short one-time signatures with fast signing and verifying. In Proceedings of the 7th Australasian Conference on Information Security and Privacy.
[41]
Rivest, R. 1992. The MD4 message-digest algorithm. RFC 1320. http://www.ietf.org/rfc/rfc1320.txt.
[42]
Rivest, R., Robshaw, M., Sidney, R., and Yin, Y. 1998. The RC6 block cipher. NIST Fist AES Candidate Conference.
[43]
Song, D., Zuckerman, D., and Tygar, J. 2002. Expander graphs for digital stream authentication and robust overlay networks. In Proceedings of the IEEE Symposium on Security and Privacy.
[44]
Stojmenovic, I., Seddigh, M., and Zunic, J. 2002. Dominating sets and neighbor elimination-based broadcasting algorithms in wireless networks. IEEE Trans. Parall. Distrib. Syst. 13, 1, 14--25.
[45]
Wang, X. and Reiter, M. 2004. Mitigating bandwidth-exhaustion attacks using congestion puzzles. In Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS'04). 257--267.
[46]
Waters, B., Juels, A., Halderman, J., and Felten, E. 2004. New client puzzle outsourcing techniques for dos resistance. In Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS'04). 246--256.
[47]
Xu, W., Trappe, W., Zhang, Y., and Wood, T. 2005. The feasibility of launching and detecting jamming attacks in wireless networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (Mobihoc'05). 46--57.

Cited By

View all
  • (2024)Lightweight Multicast Authentication in NoC-based SoCs2024 25th International Symposium on Quality Electronic Design (ISQED)10.1109/ISQED60706.2024.10528746(1-8)Online publication date: 3-Apr-2024
  • (2024)Resiliency of forecasting methods in different application areas of smart gridsEngineering Applications of Artificial Intelligence10.1016/j.engappai.2024.108785135:COnline publication date: 1-Sep-2024
  • (2023)Enhanced Security with Improved Defensive Routing Mechanism in Wireless Sensor NetworksComputer Systems Science and Engineering10.32604/csse.2023.02646545:3(2795-2810)Online publication date: 2023
  • Show More Cited By

Index Terms

  1. Mitigating DoS attacks against broadcast authentication in wireless sensor networks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 4, Issue 1
      January 2008
      174 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/1325651
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 11 February 2008
      Accepted: 01 July 2007
      Revised: 01 September 2006
      Received: 01 March 2006
      Published in TOSN Volume 4, Issue 1

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. DoS attacks
      2. Sensor networks
      3. broadcast authentication
      4. security

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)18
      • Downloads (Last 6 weeks)1
      Reflects downloads up to 24 Dec 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Lightweight Multicast Authentication in NoC-based SoCs2024 25th International Symposium on Quality Electronic Design (ISQED)10.1109/ISQED60706.2024.10528746(1-8)Online publication date: 3-Apr-2024
      • (2024)Resiliency of forecasting methods in different application areas of smart gridsEngineering Applications of Artificial Intelligence10.1016/j.engappai.2024.108785135:COnline publication date: 1-Sep-2024
      • (2023)Enhanced Security with Improved Defensive Routing Mechanism in Wireless Sensor NetworksComputer Systems Science and Engineering10.32604/csse.2023.02646545:3(2795-2810)Online publication date: 2023
      • (2022)Novel DoS Attack Detection Based on Trust Mode Authentication for IoTIntelligent Automation & Soft Computing10.32604/iasc.2022.02215134:3(1505-1522)Online publication date: 2022
      • (2022)MDoC: Compromising WRSNs through Denial of Charge by Mobile ChargerIEEE INFOCOM 2022 - IEEE Conference on Computer Communications10.1109/INFOCOM48880.2022.9796835(1149-1158)Online publication date: 2-May-2022
      • (2022)Are You Really Charging Me?2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS54860.2022.00075(724-734)Online publication date: Jul-2022
      • (2022)Secure Authentication Schemes for Vehicular Adhoc Networks: A SurveyWireless Personal Communications: An International Journal10.1007/s11277-021-09118-3123:1(31-68)Online publication date: 1-Mar-2022
      • (2021)Firmware Over-the-air Programming Techniques for IoT Networks - A SurveyACM Computing Surveys10.1145/347229254:9(1-36)Online publication date: 8-Oct-2021
      • (2021)An efficient biometric based authenticated geographic opportunistic routing for IoT applications using secure wireless sensor networkMaterials Today: Proceedings10.1016/j.matpr.2021.01.241Online publication date: Feb-2021
      • (2020)Reinstate Authentication of Nodes in Sensor NetworkSensor Network Methodologies for Smart Applications10.4018/978-1-7998-4381-8.ch006(130-147)Online publication date: 2020
      • Show More Cited By

      View Options

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media