SlideShare a Scribd company logo
1 of 84
WIRELESS NETWORKS SECURITY ISSUES
Rituparna Chaki
Visiting Professor
at
AGH University of Sc. & Tech
rchaki@ieee.org
Passive attacks
 An attacker does not actively participate in
decreasing the network performance.
 It collect the information about the
 source node,
 the destination node,
 and the route established between them.
2
Disrupt the packets that are destined for other nodes in the
network.
Attackers offer an attractive route to the destination node.
So, the source node can easily choose that path for packet
forwarding.
Then the malicious node collects all the packets and destroys
them, drops them, or forwards them on a false route.
The destination node does not receive the packets sent by
the source node.
Active attacks
3
Host-based attacks
 User compromise: This involves compromising the
users
 Hardware compromise: This involves tampering with
the hardware to extract the program code, data and
keys stored within a sensor node. The attacker might
also attempt to load its program in the compromised
node.
 Software compromise: This involves breaking the
software running on the nodes.
Network-based attacks
Layer-specific attacks
Protocol-specific attacks.
It includes the attacks such as attack on information in
transit and deviating from protocol
Layer-Specific Attacks
Application Layer
Transport Layer
Network Layer
Rushing attack
Sleep deprivation
Wormhole
Blackhole
Routing cache poisoning
Eavesdropping
SYN flooding
Session hijacking
Malicious code Denial of service
Multilayer
Impersonation
Man-in the-middle
6
 An attacker can employ signal jamming at the physical layer, which
disrupts normal communications.
 At the link layer, malicious nodes can occupy channels through
the capture effect, which takes advantage of the binary exponential
scheme in MAC protocols and prevents other nodes from channel
access.
 At the network layer, the routing process can be interrupted through
routing control packet modification, selective dropping, table
overflow, or poisoning.
 At the transport and application layers, SYN flooding, session
hijacking, and malicious programs can cause DoS attacks.
Layer Specific Attacks
7
Attacks depending on the Technique
Consequence of Attack Attack Techniques
Blackhole
False Source Route, Maximum
Sequence, Rushing
Selfishness &
Denial-of-Service
Packet Dropping
Sleep Deprivation Malicious Flooding
Routing Loop Spoofing
Location Disclosure Cache poisoning
Information Theft Worm Hole
8
Blackhole Attack
The malicious node (M) Induces a possible routing link
between attack targeted devices (call them S and D),
then
M emits protocol-compliant messages for leading both
S and D to choose such link for their communications.
9
S
D
A
B
C
E
F
M
10
 Two attackers, connected by a high-speed off-channel
link, are strategically placed at different ends of a
network.
 These attackers then record the wireless data they overhear,
forward the data to each other, and replay the packets at the other
end of the network
Wormhole attack
11
S
D
A
B
C
E
F
M1
M2
12
 The attacker creates a large number of half-opened
Transmission Control Protocol (TCP) connections with a
victim node, but never completes the handshake to fully
open the connection.
 The nodes are allowed to communicate only when the
connection is fully opened. If the connection is half
opened, that prevents any farther communication.
SYN flooding attack
Source Sink
13
 Caused by viruses, worms, spyware, and Trojan
horses. They can attack both operating systems and
user applications. These malicious programs usually
can spread them through the network and cause the
computer system and network to slow down or even
be damaged.
 In WAN, an attacker can produce attacks similar to
those of the mobile system of the ad-hoc network.
Malicious code attacks
14
 Code that breaks your security policy.
 Characteristics :
 Attack vector –
• Social engineering- (Make them want to run it)
• Vulnerability exploitation – (Force your way in the system)
• Piggybacking – (Make it run when other programs run)
 Payload - Make use of flaws in software input handling,
eg. Buffer overflow attacks.
Viruses, worms, trojans, …
15
 When a malicious user listen in on network traffic and
identify the MAC address of a computer with network
privileges.
 Most wireless systems allow some kind of MAC
filtering to only allow authorized computers with
specific MAC IDs to gain access and utilize the
network.
 However, a number of programs exist that have
network “sniffing” capabilities.
Identity theft (or MAC spoofing)
16
 Attacker entices computers to log into a device which is
set up as a soft AP (Access Point).
 Once this is done, the hacker connects to a real access
point through another wireless card offering a steady flow
of traffic through the transparent hacking computer to the
real network.
 The hacker can then sniff the traffic. One type of man-in-
the-middle attack relies on security faults in challenge and
handshake protocols to execute a “de-authentication
attack”.
Man-in-the-middle in wireless LAN
17
 Prevent legitimate users of a service from using that
service
 A selfish node is not actually keen to attack the other
nodes.
 It expects other nodes to forward packets on its
behalf. The reason behind this is “saving one’s own
resource” by saving of battery power, CPU cycles, or
protecting wireless bandwidth in a certain direction.
Denial of Service Attack
19
DOS attack
Unintentional
(Interference)
Unintentional
(Interference)
Intentional
(jamming)
MAC Layer
Physical Layer
Intentional
(Masquerading)
Jamming attack
 Perpetrated using a broadband jammer device that
essentially consumes the supposed bandwidth signals
having relatively high amplitude.
 A jamming device or a compromised node relentlessly
transmits radio signals with the intention of blocking
legitimate access to the medium and/or to interfere with
reception at receiving nodes.
 The intention of the attacker is to cause disruption in the
data communion resulting in excessive power
consumption and long waiting times.
Jamming techniques
 Constant jamming wherein radio signals are emitted
continuously. This type of jamming causes two things:
 The signals from the jammers keep the medium busy
and therefore transmissions are deferred at the
transmitting node, and/or
 At the receiving node reception is interfered with due to
the signals transmitted by the jammers.
 Deceptive jamming wherein the radio signals are
continuously transmitted with regular intervals.
Counter-jamming
 Avoidance, detection and mitigation.
 Avoid it completely by switching over to a wired
medium or moving the AP and/or devices away from
the range of jamming devices.
Solution: Continuous monitoring
 The mechanism consists of a subset of nodes as network monitors and a
detection algorithm at each monitoring node.
 Probability of collision is observed at each monitoring node to detect
the presence of jamming.
 A period of normal network functioning under the absence of jammer is
considered for training.
 During this training period, the probability of collision is carefully
studied as a long-term average of the ratio of number of slots in which
there was collision over the total number of slots in training period.
 During the real-time operation, the probability of collision observed is
compared with the learned long-term average from the training period.
MAC Layer
Authentication
Flooding
De-authentication
Flooding
De-association
Flooding
Resource Exhaustion
Masquerading
Probe request
flooding
Association
Flooding
Resource exhaustion attacks
 A wireless client regularly scans the wireless environment
around to find out the presence of APs in the vicinity by
broadcasting probe requests.
 On receiving a probe request from a client, APs respond to
probe requests by sending out information about their
wireless network to facilitate the client to authenticate and
then associate with them.
 An attacker targets APs by sending out large volumes of
probe requests by faking MAC address in each request
Probe-request flooding
 This tricks APs to believe that they have been receiving
probe requests from several wireless clients.
 APs forced to respond to these requests which in turn
increases processor and memory utilization.
 When legitimate clients send probe requests, response to
such request is delayed.
 Eventually when all the memory and processing resources
are consumed, requests from legitimate clients are no
longer served.
Authentication flooding
 Attacker can inundate APs with requests by sending
bursts of request frames, each holding a spoofed
MAC address.
 Each such frame tries to authenticate a client to an
AP.
 AP commits its processor to serve the requests,
allocates memory to maintain state table.
 APs fail to respond to authentication requests coming
from legitimate clients.
De-authentication Flooding attack
 Client has to authenticate itself with the AP.
 De-authentication message is part of the whole authentication
process through which client and APs can request to de-
authenticate from each other.
 There is no secure authentication method employed for this.
Therefore an attacker can easily spoof a de-authentication
message.
 An attacker sends a spoofed de-authenticate messages to an AP
with the MAC address of its clients.
 receiving this message an AP de-authenticates and then de-
associates the client whose MAC address is specified in the de-
authentication message.
 De-authentication message from AP to client(s), which
essentially means that AP is terminating the connection, is
also spoofed.
 In order to carry this out, an attacker must first spoof the
MAC address or the BSSID of the AP.
 The former is used to target a particular client while the
latter is used to target multiple clients.
 A sustained attack can prevent client(s) from connecting
to an AP
 De-authentication flooding attack is used as the first stage
of a multi-level attack.
 This attack is carried out for many reasons.
 To capture hidden SSID because sometimes SSID are
cloaked and not broadcasted.
 To capture authentication handshaking between client(s)
and AP.
 To generate ARP frames for carrying out WEP replay
attack.
 To trick clients into connecting to a rogue AP or honey
point AP. These attacks are carried out at the higher layers
of network protocol.
Dis-association Flooding attack
 an association message is exchanged between a client and AP to
associate client to AP.
 A dis-association message when sent or exchanged dis-associates a
client from AP.
 There is no authentication in place for exchanging these messages.
 This vulnerability is exploited in a similar fashion to that in the
authentication protocol.
 An attacker sends a spoofed message to an AP, on receiving the
message; AP dis-associates the client whose MAC address is mentioned
in the message.
Sybil attack
 At the physical layer
 Nodes are vulnerable to tampering or physical harm.
 A single node duplicates itself and presented in the
multiple locations. The Sybil attack targets fault tolerant
schemes such as distributed storage, multipath routing
and topology maintenance.
 In a Sybil attack, a single node presents multiple identities
to other nodes in the network.
 Authentication and encryption techniques can prevent an
outsider to launch a Sybil attack on the sensor network
Flooding & de-synchronization attack
 In case of Flooding, many connection requests are sent
until the resources required by each connection are
exhausted or reach a maximum limit.
 Eventually the node’s resources are exhausted and render
it useless.
 In the de-synchronization attack, the attacker repeatedly
forges the messages to one or both end points which
request transmission of missed frames.
 These messages are again transmitted and if the attacker
maintains a proper timing, it can prevent the end points
from exchanging any useful information.
Application Layer specific Attacks
 Path based DoS, Overwhelm attack, Deluge or reprogram attack.
 Path based DoS attack involves sending extra or replayed
packets into the network on the leaf nodes. This occupies the
resources of the entire network and starves the legitimate
traffic.
 In Overwhelm attack, an attacker might attempt to overwhelm
network nodes with sensor stimuli, causing the network to
forward large volumes of traffic to a base station.
 This attack also consumes network bandwidth and drains node
energy.
 In Deluge (reprogram) attack, Network programming system
lets you remotely reprogram nodes in deployed
Security Management Schemes
Low-Level
 Key Establishment
 Robustness in Communication
 Secrecy & authentication
 Privacy
 Secure Routing
 Resilence
High Level
 Secure Data sggregation
 Intrusion Detection
 Secure Group Management
Key-establishment
 Setting up of the symmetric keys.
 Communication patterns can be unicast, local
broadcast and global broadcast. T
 Node keys, cluster keys and network keys.
The disadvantage of this approach is that there is no
tamper resistance and the attackers can generate all
the keys and break the privacy of the network.
Secrecy & Authentication
 Cryptography is the standard technique for defense.
 For point-to-point communication, end-to-end
cryptography achieves a high level of security but
requires that keys be set up among all end points and
be incompatible with passive participation and local
broadcast.
Privacy
 Like other traditional networks, the sensor networks
have also to enforce privacy concerns. There are
many risks to sensor networks like the illegitimate
users accessing the network for unanticipated ways.
Providing awareness of the presence of sensor nodes
and data acquisition is particularly important. A lot of
research needs to be done in this area so as to
provide valid security schemes for protecting the
sensor networks.
Robustness to communication denial
of service & Secure Routing
 Sensor networks should already be designed to continue
functioning even in the presence of faults. This robustness
against physical challenges may prevent some classes of
DoS attacks.
 Current sensor routing protocols suffer from many security
vulnerabilities such as jamming of the network.
 Sensor networks are particularly susceptible to node-
capture attacks. The simplest attacks involve injecting
malicious routing information into the network, resulting in
routing inconsistencies.
Resilience to node capture
 Most applications deploy sensors in the locations that are
easily accessible to attackers.
 An attacker can have illegal access to the network and
might capture sensor nodes, extract cryptographic secrets,
modify their programming, or replace them with malicious
nodes under the control of the attacker.
 Some of the defense techniques are Tamper-resistant
packaging, Algorithmic solutions, Hashing technique, and
gathering of multiple redundant views of the environment
to cross check them for consistency.
Secure group management
 Due to the nature of communication, limited computing
power and the kind of data the sensors are going to
handle, it is important to have the capability in the network
to establish trusted communication.
 the formation of secure groups in sensor network with a
low communication complexity and provide an efficient
solution to maintain such multicast group is important.
 In-network data aggregation and analysis can be
performed by groups of nodes.
Intrusion detection
 An intrusion can be defined as a set of activities that
can lead to an illegitimate access or alteration of
information in a certain system.
 Intrusion Detection Systems monitor the networks,
detect any possible intrusions and send the alert
message to the user.
49
Philip R. "Phil" Zimmermann, Jr. is the creator of
Pretty Good Privacy, the most widely used email
encryption software in the world.
VoIP encryption protocols, notably ZRTP and
Zfone
PGP
 Authentication, confidentiality, compression, e-mail
compatibility, and segmentation.
 authentication = digital signatures
 Confidentiality = encrypting messages to be transmitted
or to be stored locally as files.
Services
GP
•Digital signatures used for introduction.
•When any user signs for another user's key, he or she
becomes an introducer of that key.
•As this process goes on, a web or trust is established.
Self-issued certificates distribute certificates by users
themselves without the involvement of any certificate
authority.
Web-of-trust authentication model
1. One-time session conventional keys
2. Public keys
3. Private keys
4. Pass -phrase conventional keys
Session Key Generation
1. Each session key is associated with a single message
and is used only for the purpose of encrypting and
decrypting that message.
Keys
 PGP provides a pair of data structures at each node, one
to store the public/private key pairs owned by that node
and one to store the public keys of other users known
at this node.
These data structures are referred to, respectively, as
private-key ring and the public-key ring.
Timestamp: the date/time when this key pair was
generated.
Key ID: The least significant 64 bits of the public key for
this entry.
•The message encryption/decryption is done with a
symmetric encryption algorithm: CAST-128, IDEA (128 bits),
TDEA (168 bits).
•The PGP session keys are obtained from a random
number generator called ANSI X5.17(See appendix 5C, p.
167)
•An encrypted message is accompanied by an encrypted
form of the session key that was used. The session key
itself is encrypted with recipient’s public key. Hence, only
the recipient will be able to recover the session key and
therefore recover the message.
A user may have several public/private key pairs.
For this reason PGP associates an identifier with
each public key that is unique at least within one
user.
Timestamp : the time at which the signature was
made.
Leading two octets of message digest: To enable
the recipient to determine if the correct public
key was used to decrypt the message digest.
 Partially-distributed certificate authority makes use of
a (k,n) threshold scheme to distribute the services of
the certificate authority to a set of specialized server
nodes.
 Fully-distributed certificate authority extends the idea
of the partially-distributed approach by distributing
the certificate services to every node
Principles
1. To achieve availability, takes adavantage of
redundancies in the network topology
2. Distribution of trust to an aggregation of nodes
 No single node is trustworthy
 Assume: any t+1 nodes are improbable to all be
compromised, consensus of at least t+1 nodes is
trustworthy
Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special
issue on network security. USA: 13(6): 2430
• A public key infrastructure may be adopted.
• Each node has a public/private key pair.
• Public keys are distributed to other nodes.
• Private keys are confidential to individual nodes.
• Usually with such an infrastructure, there is a trusted entity known as a
Certificate Authority (CA).
Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special
issue on network security. USA: 13(6): 2430
• This authority has a public/private key pair.
• It signs certificates binding public keys to nodes
 E registers its public key with CA.
 E provides “proof of identity” to CA.
 CA creates certificate binding E to its public key.
 certificate containing E’s public key digitally signed by CA: CA
says “This is E’s public key.”
 The CA has to stay online to reflect the current bindings because the
bindings can change
 The CA is vulnerable point of network
• It may not be possible to maintain a single CA online.
• Compromise of CA could lead to disaster.
• Furthermore, if CA is down, nodes cannot get the current public keys
of other nodes.
• One solution is : replicate the CA.
• But a blind replication could lead to more problems – more
vulnerability
• distribute trust to a set of nodes by letting these nodes share the key
management responsibility
Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special
issue on network security. USA: 13(6): 2430
• Distributed public key trust management service. – Threshold cryptography
• An (n,t+1) threshold cryptography scheme allows n parties ( n servers, t
compromised servers) to share the ability to perform a cryptographic
operation (such as a digital signature),
• Assumptions:
• No bounds on message delivery and message processing times.
• Reliable Links – no fading or such.
• The system as a whole has a public/private key pair.
• All nodes in the network have this pubic key.
• They are able to decrypt messages that are encrypted (signed) using the
private key and trust that these messages are authentic.
• Nodes can submit “query” requests to obtain other clients’ public keys.
Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special
issue on network security. USA: 13(6): 2430
• There are “n” special nodes that are called
shareholders
• Each server has its own key pair and stores the public
key of all nodes in the network.
 (t+1) out of n shareholders have the ability to
compute the private-key by combining their partial
keys but not less then (t+1).
 In order to obtain the private-key, (t+1) nodes must
be compromised.
The Configuration
• The private key of the service is now divided into n
shares (s1, s2, ... sn).
• Each server gets one share. Each server has also a key
pair Ki /ki (public and private key)
• For the service to sign a certificate each server
generates a partial signature for the certificate using
its private key share.
• This is then submitted to a combiner.
• Any server could be a combiner  to ensure that a
compromised node cannot prevent a signature from
being generated one can think of doing the
combining at at least t+1 nodes
• For the service to tolerate t compromised servers we
employ a (n, t+1) threshold cryptography scheme.
 With (t+1) partial signatures the combiner is able to
compute the signature for the certificate
The Method: Threshold Cryptography
• We have 3 servers i.e., n = 3.
• Each has a share of the key
k.
• We can tolerate up to 1
failure.
• Correct servers 1 2 and 4
generate partial signatures
but 3 does not.
• C is still able to generate
the signature of m signed by
the service private key k.
S1
S3
S2
C
server 1
server 2
server 3
combiner
S3
server 4
m
• Incorrect partial signatures can be identified by the
combiner using the public key of the service.
• If any of the first (t+1) shares that the combiner
chooses fails, it chooses a different set and tries to
construct the correct signature.
• It continues until it can do so.
 Key management service also employs the share
refreshing to tolerate ’mobile’ adversaries and
adapt its configuration to changes in the network
 Mobile adversary temporarily compromise a
server and then move to the next victim
 Mobile adversary might be able to compromise all
the servers over a long period of time (e.g. Viruses)
Share Refreshing
 Compromised servers may be detected and excluded,
but the adversary could still gather more than t shares of
the private key from compromised servers over time
That would allow the adversary to generate any valid
certificates signed by the private key
 Countermeasure: proactive threshold cryptography
scheme
• Mobile adversaries may temporarily compromise a server and
move to the next victim and so on.
• Over time, it is possible that the adversary may achieve the
compromise of more than t servers.
• In order to countermeasure mobile adversaries, shared
refreshing may be used.
• Shared refreshing enables servers to compute new shares from
old ones in collaboration without disclosing the service private
key to any server.
• After this process, servers remove the old shares and use new
ones to generate partial signatures.
Continued
 A proactive threshold cryptography scheme uses
share refreshing
 That enables servers to compute new shares from
old ones in collaboration without exposing the
service private key to any server
 The new share compose a new (n, t+1) sharing of
the service private key
 Refreshing is done periodically
 Servers remove the old shares after refreshing and
starts to use new shares
The adversary has to compromise t+1 servers
every time after refreshing, again and again …
• Each server that is correct randomly generates shares of a
key (si1, si2,..... sij,... sin) which is a (n, t+1) sharing of its key.
• The newly generated share sij is now sent to server j via a
secure link
• When server j gets the sub-shares si1, si1,...., si1, it can
generate a new share from these sub-shares and its old
share s’j= sj + i=1Sn si1.
• This is based on a property that this new key has the same
sharing properties
Working of shared refreshing
• This share refreshing can be done even if the number
of sharing servers is different i.e., n’ instead of n. Now
a (n’ t’+1) sharing is achieved.
• This allows dynamic changing of the key sharing
service  required in an ad hoc network.
 Pre-establishment of a distributed central authority
requires huge computational complexity, and
asymmetric key cryptographic operations consume
huge battery power.
The Problem?
Ant Algorithms
Natural behaviour of ants
• Artificial 'ants' - locate optimal solutions by moving
through a parameter space representing all possible
solutions,
• lay down pheromones to direct each other to
resources.
Trust Document Distribution
Ant-Based Evidence Distribution
(ABED) –Certification Table
Types of Ants
 special Reinforcement
 Rule that is comparable with a learning rule, which is
the heart of the
 ABED, backward ants have the ability to induce
certificate table modifications
 to perform changes.
ABED reinforcement rules
Distributed Trust Computation Model
Simple distributed trust computation
Policy
Trust Graph
Trust Revocation
• We have talked about intrusion prevention schemes.
• This means that these schemes are proactive in nature; they
know that there are adversaries and try to prevent them from
creating chaos in the system.
• But this is not enough
• We have not even come close to overcoming some of the
attacks that might occur in ad hoc networks.
• If the attacks do occur, there has to be methods of detecting
them and recovering from them.
• This is usually referred to as Intrusion Detection.
• So far nothing done to prevent denial of service attacks at
MAC layer.
• Ad hoc routing protocols are co-operative. They are
therefore vulnerable – network operations can go topsy
turvy upon attack.
• How is the secure link established in the first place for
sharing of keys ?
• Are there even attacks that we have not yet thought of ?
• Questions that are yet to be answered
Still more problems
89
Dziękuję Wam

More Related Content

Similar to aGHLecture2_2017.pptx

Secure routing and data transmission in mobile
Secure routing and data transmission in mobileSecure routing and data transmission in mobile
Secure routing and data transmission in mobileIJCNCJournal
 
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORKPREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORKIJNSA Journal
 
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...IAEME Publication
 
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...IJNSA Journal
 
REPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSN
REPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSNREPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSN
REPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSNIJNSA Journal
 
Security in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingSecurity in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingIJMER
 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full reportdeepakmarndi
 
Exclusion of Denial of Service Attack using Graph Theory in MANETS
Exclusion of Denial of Service Attack using Graph Theory in MANETSExclusion of Denial of Service Attack using Graph Theory in MANETS
Exclusion of Denial of Service Attack using Graph Theory in MANETSIRJET Journal
 
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...IJNSA Journal
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANEditor IJCATR
 
Enhanced Secure Routing Model for MANET
Enhanced Secure Routing Model for MANETEnhanced Secure Routing Model for MANET
Enhanced Secure Routing Model for MANETcscpconf
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListEditor IJCATR
 
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc NetworkDifferent Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc NetworkEditor IJCATR
 
Network Security & Attacks
Network Security & AttacksNetwork Security & Attacks
Network Security & AttacksNetwax Lab
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...IOSR Journals
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 

Similar to aGHLecture2_2017.pptx (20)

Secure routing and data transmission in mobile
Secure routing and data transmission in mobileSecure routing and data transmission in mobile
Secure routing and data transmission in mobile
 
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORKPREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
 
Aw36294299
Aw36294299Aw36294299
Aw36294299
 
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
CRYPTOGRAPHIC HASH KEY ALGORITHM TO MITIGATE WORMHOLE ATTACKS AND LURE CATCH ...
 
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
 
REPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSN
REPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSNREPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSN
REPLICATION ATTACK MITIGATIONS FOR STATIC AND MOBILE WSN
 
Security in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingSecurity in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using Broadcasting
 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full report
 
Exclusion of Denial of Service Attack using Graph Theory in MANETS
Exclusion of Denial of Service Attack using Graph Theory in MANETSExclusion of Denial of Service Attack using Graph Theory in MANETS
Exclusion of Denial of Service Attack using Graph Theory in MANETS
 
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
A ROBUST MECHANISM FOR DEFENDING DISTRIBUTED DENIAL OF SERVICE ATTACKS ON WEB...
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
 
Enhanced Secure Routing Model for MANET
Enhanced Secure Routing Model for MANETEnhanced Secure Routing Model for MANET
Enhanced Secure Routing Model for MANET
 
I1802046780
I1802046780I1802046780
I1802046780
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control List
 
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc NetworkDifferent Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
 
Network Security & Attacks
Network Security & AttacksNetwork Security & Attacks
Network Security & Attacks
 
K1803036872
K1803036872K1803036872
K1803036872
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
 
INTRUSION IDENTIFICATION IN MANET USING ENHANCED ADAPTIVE ACKNOWLEDGEMENT
INTRUSION IDENTIFICATION IN MANET USING ENHANCED ADAPTIVE ACKNOWLEDGEMENTINTRUSION IDENTIFICATION IN MANET USING ENHANCED ADAPTIVE ACKNOWLEDGEMENT
INTRUSION IDENTIFICATION IN MANET USING ENHANCED ADAPTIVE ACKNOWLEDGEMENT
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 

Recently uploaded

College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 

Recently uploaded (20)

Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 

aGHLecture2_2017.pptx

  • 1. WIRELESS NETWORKS SECURITY ISSUES Rituparna Chaki Visiting Professor at AGH University of Sc. & Tech rchaki@ieee.org
  • 2. Passive attacks  An attacker does not actively participate in decreasing the network performance.  It collect the information about the  source node,  the destination node,  and the route established between them. 2
  • 3. Disrupt the packets that are destined for other nodes in the network. Attackers offer an attractive route to the destination node. So, the source node can easily choose that path for packet forwarding. Then the malicious node collects all the packets and destroys them, drops them, or forwards them on a false route. The destination node does not receive the packets sent by the source node. Active attacks 3
  • 4. Host-based attacks  User compromise: This involves compromising the users  Hardware compromise: This involves tampering with the hardware to extract the program code, data and keys stored within a sensor node. The attacker might also attempt to load its program in the compromised node.  Software compromise: This involves breaking the software running on the nodes.
  • 5. Network-based attacks Layer-specific attacks Protocol-specific attacks. It includes the attacks such as attack on information in transit and deviating from protocol
  • 6. Layer-Specific Attacks Application Layer Transport Layer Network Layer Rushing attack Sleep deprivation Wormhole Blackhole Routing cache poisoning Eavesdropping SYN flooding Session hijacking Malicious code Denial of service Multilayer Impersonation Man-in the-middle 6
  • 7.  An attacker can employ signal jamming at the physical layer, which disrupts normal communications.  At the link layer, malicious nodes can occupy channels through the capture effect, which takes advantage of the binary exponential scheme in MAC protocols and prevents other nodes from channel access.  At the network layer, the routing process can be interrupted through routing control packet modification, selective dropping, table overflow, or poisoning.  At the transport and application layers, SYN flooding, session hijacking, and malicious programs can cause DoS attacks. Layer Specific Attacks 7
  • 8. Attacks depending on the Technique Consequence of Attack Attack Techniques Blackhole False Source Route, Maximum Sequence, Rushing Selfishness & Denial-of-Service Packet Dropping Sleep Deprivation Malicious Flooding Routing Loop Spoofing Location Disclosure Cache poisoning Information Theft Worm Hole 8
  • 9. Blackhole Attack The malicious node (M) Induces a possible routing link between attack targeted devices (call them S and D), then M emits protocol-compliant messages for leading both S and D to choose such link for their communications. 9
  • 11.  Two attackers, connected by a high-speed off-channel link, are strategically placed at different ends of a network.  These attackers then record the wireless data they overhear, forward the data to each other, and replay the packets at the other end of the network Wormhole attack 11
  • 13.  The attacker creates a large number of half-opened Transmission Control Protocol (TCP) connections with a victim node, but never completes the handshake to fully open the connection.  The nodes are allowed to communicate only when the connection is fully opened. If the connection is half opened, that prevents any farther communication. SYN flooding attack Source Sink 13
  • 14.  Caused by viruses, worms, spyware, and Trojan horses. They can attack both operating systems and user applications. These malicious programs usually can spread them through the network and cause the computer system and network to slow down or even be damaged.  In WAN, an attacker can produce attacks similar to those of the mobile system of the ad-hoc network. Malicious code attacks 14
  • 15.  Code that breaks your security policy.  Characteristics :  Attack vector – • Social engineering- (Make them want to run it) • Vulnerability exploitation – (Force your way in the system) • Piggybacking – (Make it run when other programs run)  Payload - Make use of flaws in software input handling, eg. Buffer overflow attacks. Viruses, worms, trojans, … 15
  • 16.  When a malicious user listen in on network traffic and identify the MAC address of a computer with network privileges.  Most wireless systems allow some kind of MAC filtering to only allow authorized computers with specific MAC IDs to gain access and utilize the network.  However, a number of programs exist that have network “sniffing” capabilities. Identity theft (or MAC spoofing) 16
  • 17.  Attacker entices computers to log into a device which is set up as a soft AP (Access Point).  Once this is done, the hacker connects to a real access point through another wireless card offering a steady flow of traffic through the transparent hacking computer to the real network.  The hacker can then sniff the traffic. One type of man-in- the-middle attack relies on security faults in challenge and handshake protocols to execute a “de-authentication attack”. Man-in-the-middle in wireless LAN 17
  • 18.  Prevent legitimate users of a service from using that service  A selfish node is not actually keen to attack the other nodes.  It expects other nodes to forward packets on its behalf. The reason behind this is “saving one’s own resource” by saving of battery power, CPU cycles, or protecting wireless bandwidth in a certain direction. Denial of Service Attack 19
  • 20. Jamming attack  Perpetrated using a broadband jammer device that essentially consumes the supposed bandwidth signals having relatively high amplitude.  A jamming device or a compromised node relentlessly transmits radio signals with the intention of blocking legitimate access to the medium and/or to interfere with reception at receiving nodes.  The intention of the attacker is to cause disruption in the data communion resulting in excessive power consumption and long waiting times.
  • 21. Jamming techniques  Constant jamming wherein radio signals are emitted continuously. This type of jamming causes two things:  The signals from the jammers keep the medium busy and therefore transmissions are deferred at the transmitting node, and/or  At the receiving node reception is interfered with due to the signals transmitted by the jammers.  Deceptive jamming wherein the radio signals are continuously transmitted with regular intervals.
  • 22. Counter-jamming  Avoidance, detection and mitigation.  Avoid it completely by switching over to a wired medium or moving the AP and/or devices away from the range of jamming devices.
  • 23. Solution: Continuous monitoring  The mechanism consists of a subset of nodes as network monitors and a detection algorithm at each monitoring node.  Probability of collision is observed at each monitoring node to detect the presence of jamming.  A period of normal network functioning under the absence of jammer is considered for training.  During this training period, the probability of collision is carefully studied as a long-term average of the ratio of number of slots in which there was collision over the total number of slots in training period.  During the real-time operation, the probability of collision observed is compared with the learned long-term average from the training period.
  • 25. Resource exhaustion attacks  A wireless client regularly scans the wireless environment around to find out the presence of APs in the vicinity by broadcasting probe requests.  On receiving a probe request from a client, APs respond to probe requests by sending out information about their wireless network to facilitate the client to authenticate and then associate with them.  An attacker targets APs by sending out large volumes of probe requests by faking MAC address in each request
  • 26. Probe-request flooding  This tricks APs to believe that they have been receiving probe requests from several wireless clients.  APs forced to respond to these requests which in turn increases processor and memory utilization.  When legitimate clients send probe requests, response to such request is delayed.  Eventually when all the memory and processing resources are consumed, requests from legitimate clients are no longer served.
  • 27. Authentication flooding  Attacker can inundate APs with requests by sending bursts of request frames, each holding a spoofed MAC address.  Each such frame tries to authenticate a client to an AP.  AP commits its processor to serve the requests, allocates memory to maintain state table.  APs fail to respond to authentication requests coming from legitimate clients.
  • 28. De-authentication Flooding attack  Client has to authenticate itself with the AP.  De-authentication message is part of the whole authentication process through which client and APs can request to de- authenticate from each other.  There is no secure authentication method employed for this. Therefore an attacker can easily spoof a de-authentication message.  An attacker sends a spoofed de-authenticate messages to an AP with the MAC address of its clients.  receiving this message an AP de-authenticates and then de- associates the client whose MAC address is specified in the de- authentication message.
  • 29.  De-authentication message from AP to client(s), which essentially means that AP is terminating the connection, is also spoofed.  In order to carry this out, an attacker must first spoof the MAC address or the BSSID of the AP.  The former is used to target a particular client while the latter is used to target multiple clients.  A sustained attack can prevent client(s) from connecting to an AP  De-authentication flooding attack is used as the first stage of a multi-level attack.
  • 30.  This attack is carried out for many reasons.  To capture hidden SSID because sometimes SSID are cloaked and not broadcasted.  To capture authentication handshaking between client(s) and AP.  To generate ARP frames for carrying out WEP replay attack.  To trick clients into connecting to a rogue AP or honey point AP. These attacks are carried out at the higher layers of network protocol.
  • 31. Dis-association Flooding attack  an association message is exchanged between a client and AP to associate client to AP.  A dis-association message when sent or exchanged dis-associates a client from AP.  There is no authentication in place for exchanging these messages.  This vulnerability is exploited in a similar fashion to that in the authentication protocol.  An attacker sends a spoofed message to an AP, on receiving the message; AP dis-associates the client whose MAC address is mentioned in the message.
  • 32. Sybil attack  At the physical layer  Nodes are vulnerable to tampering or physical harm.  A single node duplicates itself and presented in the multiple locations. The Sybil attack targets fault tolerant schemes such as distributed storage, multipath routing and topology maintenance.  In a Sybil attack, a single node presents multiple identities to other nodes in the network.  Authentication and encryption techniques can prevent an outsider to launch a Sybil attack on the sensor network
  • 33. Flooding & de-synchronization attack  In case of Flooding, many connection requests are sent until the resources required by each connection are exhausted or reach a maximum limit.  Eventually the node’s resources are exhausted and render it useless.  In the de-synchronization attack, the attacker repeatedly forges the messages to one or both end points which request transmission of missed frames.  These messages are again transmitted and if the attacker maintains a proper timing, it can prevent the end points from exchanging any useful information.
  • 34. Application Layer specific Attacks  Path based DoS, Overwhelm attack, Deluge or reprogram attack.  Path based DoS attack involves sending extra or replayed packets into the network on the leaf nodes. This occupies the resources of the entire network and starves the legitimate traffic.  In Overwhelm attack, an attacker might attempt to overwhelm network nodes with sensor stimuli, causing the network to forward large volumes of traffic to a base station.  This attack also consumes network bandwidth and drains node energy.  In Deluge (reprogram) attack, Network programming system lets you remotely reprogram nodes in deployed
  • 35. Security Management Schemes Low-Level  Key Establishment  Robustness in Communication  Secrecy & authentication  Privacy  Secure Routing  Resilence
  • 36. High Level  Secure Data sggregation  Intrusion Detection  Secure Group Management
  • 37. Key-establishment  Setting up of the symmetric keys.  Communication patterns can be unicast, local broadcast and global broadcast. T  Node keys, cluster keys and network keys. The disadvantage of this approach is that there is no tamper resistance and the attackers can generate all the keys and break the privacy of the network.
  • 38. Secrecy & Authentication  Cryptography is the standard technique for defense.  For point-to-point communication, end-to-end cryptography achieves a high level of security but requires that keys be set up among all end points and be incompatible with passive participation and local broadcast.
  • 39. Privacy  Like other traditional networks, the sensor networks have also to enforce privacy concerns. There are many risks to sensor networks like the illegitimate users accessing the network for unanticipated ways. Providing awareness of the presence of sensor nodes and data acquisition is particularly important. A lot of research needs to be done in this area so as to provide valid security schemes for protecting the sensor networks.
  • 40. Robustness to communication denial of service & Secure Routing  Sensor networks should already be designed to continue functioning even in the presence of faults. This robustness against physical challenges may prevent some classes of DoS attacks.  Current sensor routing protocols suffer from many security vulnerabilities such as jamming of the network.  Sensor networks are particularly susceptible to node- capture attacks. The simplest attacks involve injecting malicious routing information into the network, resulting in routing inconsistencies.
  • 41. Resilience to node capture  Most applications deploy sensors in the locations that are easily accessible to attackers.  An attacker can have illegal access to the network and might capture sensor nodes, extract cryptographic secrets, modify their programming, or replace them with malicious nodes under the control of the attacker.  Some of the defense techniques are Tamper-resistant packaging, Algorithmic solutions, Hashing technique, and gathering of multiple redundant views of the environment to cross check them for consistency.
  • 42. Secure group management  Due to the nature of communication, limited computing power and the kind of data the sensors are going to handle, it is important to have the capability in the network to establish trusted communication.  the formation of secure groups in sensor network with a low communication complexity and provide an efficient solution to maintain such multicast group is important.  In-network data aggregation and analysis can be performed by groups of nodes.
  • 43. Intrusion detection  An intrusion can be defined as a set of activities that can lead to an illegitimate access or alteration of information in a certain system.  Intrusion Detection Systems monitor the networks, detect any possible intrusions and send the alert message to the user.
  • 44. 49
  • 45. Philip R. "Phil" Zimmermann, Jr. is the creator of Pretty Good Privacy, the most widely used email encryption software in the world. VoIP encryption protocols, notably ZRTP and Zfone PGP
  • 46.  Authentication, confidentiality, compression, e-mail compatibility, and segmentation.  authentication = digital signatures  Confidentiality = encrypting messages to be transmitted or to be stored locally as files. Services GP
  • 47. •Digital signatures used for introduction. •When any user signs for another user's key, he or she becomes an introducer of that key. •As this process goes on, a web or trust is established. Self-issued certificates distribute certificates by users themselves without the involvement of any certificate authority. Web-of-trust authentication model
  • 48. 1. One-time session conventional keys 2. Public keys 3. Private keys 4. Pass -phrase conventional keys Session Key Generation 1. Each session key is associated with a single message and is used only for the purpose of encrypting and decrypting that message. Keys
  • 49.  PGP provides a pair of data structures at each node, one to store the public/private key pairs owned by that node and one to store the public keys of other users known at this node. These data structures are referred to, respectively, as private-key ring and the public-key ring. Timestamp: the date/time when this key pair was generated. Key ID: The least significant 64 bits of the public key for this entry.
  • 50. •The message encryption/decryption is done with a symmetric encryption algorithm: CAST-128, IDEA (128 bits), TDEA (168 bits). •The PGP session keys are obtained from a random number generator called ANSI X5.17(See appendix 5C, p. 167) •An encrypted message is accompanied by an encrypted form of the session key that was used. The session key itself is encrypted with recipient’s public key. Hence, only the recipient will be able to recover the session key and therefore recover the message.
  • 51. A user may have several public/private key pairs. For this reason PGP associates an identifier with each public key that is unique at least within one user. Timestamp : the time at which the signature was made. Leading two octets of message digest: To enable the recipient to determine if the correct public key was used to decrypt the message digest.
  • 52.  Partially-distributed certificate authority makes use of a (k,n) threshold scheme to distribute the services of the certificate authority to a set of specialized server nodes.  Fully-distributed certificate authority extends the idea of the partially-distributed approach by distributing the certificate services to every node
  • 53. Principles 1. To achieve availability, takes adavantage of redundancies in the network topology 2. Distribution of trust to an aggregation of nodes  No single node is trustworthy  Assume: any t+1 nodes are improbable to all be compromised, consensus of at least t+1 nodes is trustworthy Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special issue on network security. USA: 13(6): 2430
  • 54. • A public key infrastructure may be adopted. • Each node has a public/private key pair. • Public keys are distributed to other nodes. • Private keys are confidential to individual nodes. • Usually with such an infrastructure, there is a trusted entity known as a Certificate Authority (CA). Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special issue on network security. USA: 13(6): 2430
  • 55. • This authority has a public/private key pair. • It signs certificates binding public keys to nodes  E registers its public key with CA.  E provides “proof of identity” to CA.  CA creates certificate binding E to its public key.  certificate containing E’s public key digitally signed by CA: CA says “This is E’s public key.”
  • 56.  The CA has to stay online to reflect the current bindings because the bindings can change  The CA is vulnerable point of network • It may not be possible to maintain a single CA online. • Compromise of CA could lead to disaster. • Furthermore, if CA is down, nodes cannot get the current public keys of other nodes. • One solution is : replicate the CA. • But a blind replication could lead to more problems – more vulnerability • distribute trust to a set of nodes by letting these nodes share the key management responsibility Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special issue on network security. USA: 13(6): 2430
  • 57. • Distributed public key trust management service. – Threshold cryptography • An (n,t+1) threshold cryptography scheme allows n parties ( n servers, t compromised servers) to share the ability to perform a cryptographic operation (such as a digital signature), • Assumptions: • No bounds on message delivery and message processing times. • Reliable Links – no fading or such. • The system as a whole has a public/private key pair. • All nodes in the network have this pubic key. • They are able to decrypt messages that are encrypted (signed) using the private key and trust that these messages are authentic. • Nodes can submit “query” requests to obtain other clients’ public keys. Zhou L, Haas ZJ (1999) Securing Ad Hoc Networks. In: IEEE Network special issue on network security. USA: 13(6): 2430
  • 58. • There are “n” special nodes that are called shareholders • Each server has its own key pair and stores the public key of all nodes in the network.  (t+1) out of n shareholders have the ability to compute the private-key by combining their partial keys but not less then (t+1).  In order to obtain the private-key, (t+1) nodes must be compromised. The Configuration
  • 59. • The private key of the service is now divided into n shares (s1, s2, ... sn). • Each server gets one share. Each server has also a key pair Ki /ki (public and private key) • For the service to sign a certificate each server generates a partial signature for the certificate using its private key share. • This is then submitted to a combiner.
  • 60. • Any server could be a combiner  to ensure that a compromised node cannot prevent a signature from being generated one can think of doing the combining at at least t+1 nodes • For the service to tolerate t compromised servers we employ a (n, t+1) threshold cryptography scheme.  With (t+1) partial signatures the combiner is able to compute the signature for the certificate The Method: Threshold Cryptography
  • 61. • We have 3 servers i.e., n = 3. • Each has a share of the key k. • We can tolerate up to 1 failure. • Correct servers 1 2 and 4 generate partial signatures but 3 does not. • C is still able to generate the signature of m signed by the service private key k. S1 S3 S2 C server 1 server 2 server 3 combiner S3 server 4 m
  • 62. • Incorrect partial signatures can be identified by the combiner using the public key of the service. • If any of the first (t+1) shares that the combiner chooses fails, it chooses a different set and tries to construct the correct signature. • It continues until it can do so.
  • 63.  Key management service also employs the share refreshing to tolerate ’mobile’ adversaries and adapt its configuration to changes in the network  Mobile adversary temporarily compromise a server and then move to the next victim  Mobile adversary might be able to compromise all the servers over a long period of time (e.g. Viruses) Share Refreshing
  • 64.  Compromised servers may be detected and excluded, but the adversary could still gather more than t shares of the private key from compromised servers over time That would allow the adversary to generate any valid certificates signed by the private key  Countermeasure: proactive threshold cryptography scheme
  • 65. • Mobile adversaries may temporarily compromise a server and move to the next victim and so on. • Over time, it is possible that the adversary may achieve the compromise of more than t servers. • In order to countermeasure mobile adversaries, shared refreshing may be used. • Shared refreshing enables servers to compute new shares from old ones in collaboration without disclosing the service private key to any server. • After this process, servers remove the old shares and use new ones to generate partial signatures. Continued
  • 66.  A proactive threshold cryptography scheme uses share refreshing  That enables servers to compute new shares from old ones in collaboration without exposing the service private key to any server  The new share compose a new (n, t+1) sharing of the service private key
  • 67.  Refreshing is done periodically  Servers remove the old shares after refreshing and starts to use new shares The adversary has to compromise t+1 servers every time after refreshing, again and again …
  • 68. • Each server that is correct randomly generates shares of a key (si1, si2,..... sij,... sin) which is a (n, t+1) sharing of its key. • The newly generated share sij is now sent to server j via a secure link • When server j gets the sub-shares si1, si1,...., si1, it can generate a new share from these sub-shares and its old share s’j= sj + i=1Sn si1. • This is based on a property that this new key has the same sharing properties Working of shared refreshing
  • 69. • This share refreshing can be done even if the number of sharing servers is different i.e., n’ instead of n. Now a (n’ t’+1) sharing is achieved. • This allows dynamic changing of the key sharing service  required in an ad hoc network.
  • 70.  Pre-establishment of a distributed central authority requires huge computational complexity, and asymmetric key cryptographic operations consume huge battery power. The Problem?
  • 73. • Artificial 'ants' - locate optimal solutions by moving through a parameter space representing all possible solutions, • lay down pheromones to direct each other to resources.
  • 75. Ant-Based Evidence Distribution (ABED) –Certification Table
  • 77.  special Reinforcement  Rule that is comparable with a learning rule, which is the heart of the  ABED, backward ants have the ability to induce certificate table modifications  to perform changes. ABED reinforcement rules
  • 79. Simple distributed trust computation Policy
  • 82. • We have talked about intrusion prevention schemes. • This means that these schemes are proactive in nature; they know that there are adversaries and try to prevent them from creating chaos in the system. • But this is not enough • We have not even come close to overcoming some of the attacks that might occur in ad hoc networks. • If the attacks do occur, there has to be methods of detecting them and recovering from them. • This is usually referred to as Intrusion Detection.
  • 83. • So far nothing done to prevent denial of service attacks at MAC layer. • Ad hoc routing protocols are co-operative. They are therefore vulnerable – network operations can go topsy turvy upon attack. • How is the secure link established in the first place for sharing of keys ? • Are there even attacks that we have not yet thought of ? • Questions that are yet to be answered Still more problems

Editor's Notes

  1. This template can be used as a starter file for presenting training materials in a group setting. Sections Right-click on a slide to add sections. Sections can help to organize your slides or facilitate collaboration between multiple authors. Notes Use the Notes section for delivery notes or to provide additional details for the audience. View these notes in Presentation View during your presentation. Keep in mind the font size (important for accessibility, visibility, videotaping, and online production) Coordinated colors Pay particular attention to the graphs, charts, and text boxes. Consider that attendees will print in black and white or grayscale. Run a test print to make sure your colors work when printed in pure black and white and grayscale. Graphics, tables, and graphs Keep it simple: If possible, use consistent, non-distracting styles and colors. Label all graphs and tables.
  2. The information is then forwarded to other malicious nodes that in turn effect attacks like denial of service (DoS).
  3. e.g. by cheating the users into revealing information such as passwords or keys about the sensor nodes. Chances are the operating system and/or the applications running in a sensor node are vulnerable to popular exploits such as buffer overflows.
  4. Combine these programs with other software that allow a computer to pretend it has any MAC address that the cracker desires, and the cracker can easily get around that hurdle.
  5. It does not want to spend its energy, CPU cycles, or available network bandwidth to forward packets not of direct interest to it.
  6. Interference is one of the prime reasons for sluggishness and instability
  7. This is called jamming and the malicious nodes/devices are called jammers. Jamming techniques vary from simple ones like continuously transmitting interference signals, to more sophisticated attacks that are aimed at exploiting vulnerabilities in the underlying protocols.
  8. This is relatively tougher to detect because it deceives a sender node by giving an impression of a legitimate traffic over the channel. As a result a sender node that wants to transmit data remains in the listening mode after sensing the channel as busy.- deceptive jamming
  9. However, practically it’s not possible to completely avoid jamming because replacing a wireless network with a wired medium on the onset of a DoS attack is not a feasible option. Also moving APs away from the reach of jamming devices is not possible by any means. Besides the operational infeasibility, switching to wired networks essentially means not using a wireless network at all and doing so defeats the very purpose of deploying wireless networks which is mobility
  10. Probability of collision is one such metric that is the percentage of erroneous packets received at a node. Any increase in the probability of collision when compared to the learned average or any temporary increase in the probability of collision compared to the average during normal network operation may be the result of an ongoing attack. Detection algorithm takes sample values from the monitoring nodes to decide whether it is an attack or not. Once detected, measures can be taken to shun the attack. When a wireless data network is under attack, changes will occur in the signal behavior.
  11. State tables contain information about clients, which have been authenticated. Association table: It contains an entry for each client that has associated with it APs also maintain an association table. If an attacker has cracked the network password and/or SSID, several of non–existent clients can be associated with an AP by spoofing authentication request followed by an association request. This results in over flooding of association table because there is a limit on the count of client associations an AP can have.
  12. Before communication between a client and an AP starts,
  13. receiving this message an AP de-authenticates and then de-associates the client whose MAC address is specified in the de-authentication message. The above scenario is a typical example of how a de-authentication message is spoofed when identity of clients is known through sniffing.
  14. Soon after authentication, Although dis-association attack works similar to de-authentication attack, the latter is more severe. Deauthentication attack forces a victim client to do more work than dis-association attack. When a client is de-authenticated it takes more time to get connected back to AP because it first has to authenticate and then associate with the AP.
  15. The Transport layer is also vulnerable to some attacks. . This causes a considerable drainage of energy for recovering the compromised nodes.
  16. Due to the resource constraints especially limited battery power, asymmetric key cryptography should be should be avoided in the sensor networks.
  17. Cryptography not only increases efficiency but also increases the cost of implementing a network. The earliest sensor networks are likely to use link layer cryptography, because this approach provides the greatest ease of deployment among currently available network cryptographic approaches
  18. A DoS attack reduces the network’s capacity to perform its intended function. There are many reasons behind this kind of attack such as hardware failures, software bugs, resource exhaustion, environmental conditions, or any complicated interaction between these factors. An attacker attempts to disrupt the network’s operation by broadcasting a high-energy signal so that the entire system’s communication could be jammed and also by transmitting while a neighbor is also transmitting or by continuously requesting channel access with a request-to-send signal. The spread spectrum technique is effective to mitigate this kind of attack.
  19. Node capture is a severe threat to data security in Wireless Sensor Networks.
  20. For example, a group of nodes might be responsible for jointly tracking a vehicle through the network. The actual nodes comprising the group may change continuously and quickly.