Securing Mobile Ad Hoc Networks - Cornell University

Transcription

Securing Mobile Ad Hoc NetworksPanagiotis PapadimitratosZygmunt J. HaasSchool of Electrical and Computer EngineeringCornell University395 Rhodes Hall, Ithaca NY ll.edu/pages/pp59/School of Electrical and Computer EngineeringCornell University323 Rhodes Hall, Ithaca NY uAbstractThe vision of nomadic computing with its ubiquitous accesshas stimulated much interest in the Mobile Ad HocNetworking (MANET) technology. Those infrastructureless, self-organized networks that either operateautonomously or as an extension to the wired networkinginfrastructure, are expected to support new MANET-basedapplications. However, the proliferation of this networkingparadigm is strongly dependent on the availability ofsecurity provisions, among other factors. The absence ofinfrastructure, the nature of the envisioned applications,and the resource-constrained environment pose some newchallenges in securing the protocols in the ad hocnetworking environments. In particular, the securityrequirements can differ significantly from those forinfrastructure-based networks, while the provision ofsecurity enhancements may take completely differentdirections as well. In this paper, we study the schemesproposed to secure mobile ad hoc networks. We expose theprimary goals of security enhancements, shedding light onthe commensurate challenges, and survey the up-to-dateliterature on this topic. Then, we introduce our approach tosuch a multifaceted and intriguing problem. Finally, weidentify some open problems and plausible approaches.1. IntroductionMobile ad hoc networks comprise freely roamingwireless nodes that cooperatively make up for the absenceof fixed infrastructure; that is, the nodes themselves supportthe network functionality. Nodes transiently associate withtheir peers that are within the radio connectivity range oftheir transceiver and implicitly agree to assist in provisionof the basic network services. These associations aredynamically created and torn down, often without priornotice or the consent of all parties. MANET technologytargets networks that can be rapidly deployed or formed inan arbitrary environment to enable or facilitatecommunications or to serve a common objective dictated bythe supported application. Such networks can be highlyThis work has been supported in part by the DoDMultidisciplinary University Research Initiative (MURI) programadministered by the Office of Naval Research under the Grantnumber N00014-00-1-0564 and by the National ScienceFoundation grant number ANI-9980521.heterogeneous, with various types of equipment, nication, being an important aspect of anynetworking environment, becomes especially a significantchallenge in ad hoc networks. This is due to the particularcharacteristics of this new networking paradigm and due tothe fact that traditional security mechanisms may beinapplicable.The absence of a central authority deprives the networkof the administrative and management services that wouldotherwise greatly facilitate its operation. Instead, MANEThas to rely on continuous self-configuration, especiallybecause of the highly dynamic nature of the network.Problems such as scheduling, address assignment, provisionof naming services, or formation of network hierarchy,cannot be solved by traditional centralized protocols.Instead, the distributed operation is necessary in all aspectsof network control, including basic security-relatedoperations, such as the validation of node credentials. In thefully distributed and open environment of ad hocnetworking, the provision of such services not only mayincur a high overhead, but also give additional opportunityfor misbehaving nodes to harm the network operation.Moreover, it is assumed that nodes participate in theprotocol execution as peers, which implies that potentiallyany network node can abuse the protocol operation. In otherwords, it is fairly difficult to make the distinction oftrustworthy and supportive nodes based on the networkinteraction. As a result, it is far less straightforward todetermine the protocol or network components that have tobe safeguarded, and even more difficult to design adequatesecurity countermeasures.Meanwhile, the practically invisible (or nonexistent)administrative or domain boundaries make the enforcementof any security measures an even more complex problem.Migrating nodes may face varying ‘rules’ even when theyrun the same application, as they move through differentnetwork areas and become associated with different groupsof nodes. Moreover, they may lack the ground for theestablishment of trust associations, that is, the establishmentof some type of secret, so that cryptographic mechanismscan be employed.Below, we will discuss in further detail the vulnerabilityof mobile ad hoc networks, clarify how security goals mayhave to be modified, and which types of solutions are1

plausible for different network instances. Although thediscussion throughout a great part of the paper lends itself toall types of ad hoc networks, it is important to realize thatnot all solutions can be applied in all ad hoc networkingenvironments. Moreover, it is necessary to emphasize therelative importance of addressing certain security issues,which can be considered, to some extent, as prerequisitesfor solutions to other security problems. In the followingsections, we will present the challenges posed by theMANET environment, survey the relevant literature,identify the limitations of the proposed approaches, andsuggest directions for future solutions.2. Security GoalsThe overall problem of securing a distributed systemcomprises the security of the networked environment, andthe security of each individual network node. The latterissue is important due to the pervasive nature of MANET,which does not allow us to assume that networked deviceswill always be under the continuous control of their owner.As a result, the physical security of the node becomes animportant issue, leading to the requirement of tamperresistant nodes [24], if comprehensive security is to beprovided. However, security problems manifest themselvesin a more emphatic manner in a networked environment,and especially in mobile ad hoc networks. This is why inthis work we focus on the network-related security issues.Security encompasses a number of attributes that have tobe addressed: availability, integrity, authentication,confidentiality, non-repudiation and authorization. Thesegoals, which are not MANET-specific only, call forapproaches that have to be adapted to the particular featuresof MANET. First, we provide a generic definition of eachgoal, and, then, we expose in detail the challenges posed bythis new networking paradigm.Availability ensures the survivability of network servicesdespite misbehavior of network nodes; for instance, whennodes exhibit selfish behavior or when denial-of-service(DoS) attacks are mounted. DoS attacks can be launched atany layer of an ad hoc network. For example, an adversarycould use jamming to interfere with communication at thephysical layer, or, at the network layer, it could disrupt therouting protocol operation, disabling the operation of theroute discovery procedure. Moreover, the adversary couldbring down high-level services. One such target is the keymanagement service, an essential service for animplementation of any security framework.Integrity guarantees that a message being transferred isnot altered. A message could be altered because of benignfailures, such as radio propagation impairments, or becauseof malicious attacks on the network. In addition, integrityviewed in the specific context of a connection, that is, thecommunication of two or more nodes, can provide theassurance that no messages are removed, replayed, reordered (if re-ordering would cause loss of information), orunlawfully inserted.Authentication enables a node to ensure the identity ofthe peer node that it is communicating with. Withoutauthentication, an adversary could masquerade a node,potentially gain unauthorized access to resources andsensitive information, and interfere with the operation ofother nodes.Confidentiality ensures that certain information is neverdisclosed to unauthorized entities. Confidentiality isrequired for the protection of sensitive information, such asstrategic or tactical military information. However,confidentially is not restricted to user information only;routing information may also need to remain confidential incertain cases. For example, routing information might bevaluable for an enemy to identify and to locate targets in abattlefield.Non-repudiation ensures that the origin of a messagecannot deny having sent the message. Non-repudiation isuseful for detection and isolation of compromised nodes.When a node A receives an erroneous message from a nodeB, non-repudiation allows A to accuse B using this messageand to convince other nodes that B is compromised.Finally, authorization establishes rules that define whateach network node is or is not allowed to do. In many cases,it is required to determine which resources or informationacross the network a node can access. This requirement canbe the result of the network organization, or the supportedapplication, when, for instance, a group of nodes or aservice provider wishes to regulate the interaction with therest of the network. Another example could be whenspecific roles are attributed to nodes in order to facilitate thenetwork operation.The trustworthiness of mobile ad hoc networks hasadditional dimensions, such as privacy, correctness,reliability, and fault-tolerance. In particular, the resilienceto failures, which in our context can be the result ofmalicious acts, and the protection of the correct operation ofthe employed protocols are of critical importance andshould be considered in conjunction with the security of themobile ad hoc network.3. Threats and ChallengesMobile ad hoc networks are vulnerable to a wide rangeof active and passive attacks that can be launched relativelyeasily, since all communications take place over thewireless medium. In particular, wireless communicationfacilitates eavesdropping, especially because continuousmonitoring of the medium, referred to as promiscuousmode, is required by many MANET protocols.Impersonation is another attack that becomes more feasiblein the wireless environment. Physical access to the networkis gained simply by transmitting with adequate power toreach one or more nodes in proximity, which may have nomeans to distinguish the transmission of an adversary fromthat of a legitimate source. Finally, wireless transmissionscan be intercepted, and an adversary with sufficienttransmission power and knowledge of the physical andmedium access control layer mechanisms can obstruct itsneighbors from gaining access to the wireless medium.Assisted by these “opportunities” the wirelesscommunication offers, malicious nodes can meaningfully2

alter, discard, forge, inject and replay control and datatraffic, generate floods of spurious messages, and, ingeneral, avoid complying with the employed protocols. Theimpact of such malicious behavior can be severe, especiallybecause the cooperation of all network nodes provides forthe functionality of the absent fixed infrastructure. Inparticular, as part of the normal operation of the network,nodes are transiently associated with a dynamicallychanging, over time, subset of their peers; that is, the nodeswithin the range of their transceiver, or the ones thatprovide routing information and implicitly agree to relaytheir data packets. Due to this transient association, it ismore difficult to identify malicious nodes and detect theirmisbehavior. As a result, a malicious node can obstruct thecommunications of potentially any node in the network,exactly because it is entitled, or, even, expected toparticipate in assisting the network operation.In addition, freely roaming nodes join and leave MANETsub-domains independently, possibly frequently, andwithout notice, making it difficult in most cases to have aclear picture of the ad hoc network membership. In otherwords, there may be no ground for an a priori classificationof a subset of nodes as trusted to support the networkfunctionality. Trust may only be developed over time, whiletrust relationships among nodes may also change, when, forexample, nodes in an ad hoc network dynamically becomeaffiliated with administrative domains. This is in contrast toother mobile networking paradigms, such as Mobile IP orcellular telephony, where nodes continue to belong to theiradministrative domain, in spite of mobility. Consequently,security solutions with static configuration would notsuffice, and the assumption that all nodes can bebootstrapped with the credentials of all, or substantialfraction of, other nodes would be unrealistic for a widerange of MANET instances.From a slightly different point of view, it becomesapparent that nodes cannot be easily classified as ‘internal’or ‘external,’ that is, nodes that belong to the network ornot, or nodes expected to participate and be dedicated tosupporting a certain network operation and those that arenot. In other words, the absence of an infrastructureimpedes the usual practice of establishing a line of defense,separating nodes into trusted and non-trusted. As a result,attacks cannot be classified as internal or external either,especially at the network layer. Of course, such a distinctioncould be made at the application layer, where access to aservice, or participation to its collaborative support, may beallowed only to authorized nodes. In the latter example, anattack from a compromised node within the group, that is, agroup node under the control of an adversary would beconsidered as an internal one.The absence of a central entity makes the detection ofattacks a very difficult problem, since highly dynamic largenetworks cannot be easily monitored. Benign failures, suchas transmission impairments, path breakages, and droppedpackets, are naturally a fairly common occurrence in mobilead hoc networks, and, consequently, malicious failures willbe more difficult to distinguish. This will be especially truefor adversaries that vary their attack pattern and misbehaveintermittently against a set of their peers that also changesover time. As a result, short-lived observations will notallow detection of the adversaries. Moreover, abnormalsituations may occur frequently, because nodes behave in aselfish manner and do not always assist the networkfunctionality. It is noteworthy that such behavior may not bemalicious, but only necessary when, for example, the nodeshuts its transceiver down in order to preserve its battery.Most of the currently considered MANET protocols werenot originally designed to deal with malicious behavior orother security threats. Thus they are easy to abuse.Compromised routes, i.e., routes that are not free ofmalicious nodes, may be repeatedly chosen with the“encouragement” provided by the malicious nodesthemselves. 1 The result being that the pair of thecommunicating end-nodes will experience DoS, and theymay have to rely on cycles of time-out and new routediscovery to find operational routes, with successive querybroadcasts imposing additional overhead. Or, even worse,the end nodes may be easily deceived for some period oftime that the data flow is undisrupted, while no actualcommunication takes place. For example, the adversarymay drop a route error message, “hiding” a route breakage,or it can corrupt both the data and their checksum, or forgenetwork and transport layer acknowledgments.Finally, mobile or nomadic hosts have limitedcomputational capabilities, due to constraints stemmingfrom the nature of the envisioned MANET applications.Expensive cryptographic operations, especially if they haveto be performed for each packet and over each link of thetraversed path, make such schemes implausible for the vastmajority of mobile devices. Cryptographic algorithms mayrequire computation delays ranging from one to severalseconds [5, 11]. These delays, imposed, for example, by thegeneration or verification of a single digital signature, affectthe data rate of secure communication. But, moreimportantly, mobile devices become ideal targets of DoSattacks due to their limited computational resources. Anadversary would generate bogus packets, forcing the deviceto consume substantial portion of its resources. Worse even,a malicious node with valid credentials would generatecontrol traffic, such as route queries, at a high rate not onlyto consume bandwidth, but also to impose cumbersomecryptographic operations on sizable portion of the networknodes.4. Trust managementThe use of cryptographic techniques is necessary for theprovision of any type of security services, and mobile adhoc networks are not an exception to this rule. Thedefinition and the mechanisms for security policies,credentials, and trust relationships, i.e., the components ofwhat is collectively identified as trust management, are aprerequisite for any security scheme. A large number ofsolutions have been presented in the literature for1For instance, by the malicious nodes claiming that theypossess an inexpensive (short) route to the destination3

distributed systems, but they cannot be readily transplantedinto the MANET context, since they rely on the existence ofnetwork hierarchy and on the existence of a central entity.In fact, MANET lacks exactly these two features.Envisioned applications for the ad hoc networkingenvironment may require a completely different notion ofestablishing a trust relationship, while the network operationmay impose additional obstacles to the effectiveimplementation of such solutions.For small-scale networks, of the size of a personal orhome network, trust can be established in a truly ad hocmanner, with relationships being static and sporadicallyreconfigured manually. In such an environment, the ownerof a number of devices or appliances can imprint them, thatis, distribute their credentials and a set of rules thatdetermine the allowed interaction with and between devices[24]. The proposed security policy follows a master-slavemodel, with the master device being responsible forreconfiguring slave devices, issuing commands or retrievingdata. The return to the initial state can be done only by themaster device, or by some trusted key escrow service.This model naturally lends itself to represent personalarea networking, in particular network instances such asBluetooth [4], in the sense that within a Piconet theinteractions between nodes can be determined by thesecurity policy. The model can be extended by allowingpartial control or access rights to be delegated, so that thesecure interaction of devices becomes more flexible [25].However, if the control over a device can be delegated, thenew master should be prevented from eradicating priorassociations and assuming full control of the node.A more flexible configuration, independent of initialbindings, can be useful when a group of people wish toform a collaborative computing environment [9]. In such ascenario, the problem of establishing a trust relationship canbe solved by a secure key agreement, so that any two ormore devices are able to communicate securely. The mutualtrust among users allows them to share or establish apassword using an offline secure channel, and then executea password-based authenticated key exchange over theinsecure wireless medium. Schemes that derive a sharedsymmetric key can use a multi-party version of thepassword authenticated Diffie-Hellman key-exchangealgorithm [3]. For instance, after an initial ordering of thenodes and a leader election, in each round, nodes choose apartner and do a two-party exchange, being able to proceedindependently in an asynchronous manner, under theassumption that the adversary cannot remove or modifymessages [1].The human judgment and intervention can greatlyfacilitate the establishment of spontaneous connectivityamong devices. Users can select a shared password ormanually configure the security bindings between devices,as seen above. Furthermore, they could assess subjectivelythe ‘security’ of their physical and networking environmentand then proceed accordingly. However, human assistancemay be impossible for the envisioned MANET environmentwith nodes acting as mobile routers, although the distinctionbetween an end device and a router may be only logical,with nodes assuming both roles. Frequently, the solerequirement for two transiently associated devices will be tomutually assist each other in the provision of basicnetworking services, such as route discovery and dataforwarding. This could be so since mobile nodes will notnecessarily pursue collectively a common goal. As a result,the users of the devices may have no means to establish atrust relationship in the absence of a prior context.However, there is no reason to believe that a moregeneral trust model would not be required in the MANETcontext. For instance, a node joining a domain may have topresent its credentials in order to access an availableservice, and at the same time authenticate the service itself.Similarly, two network nodes may wish to employ a securemode of multihop communication and verify each other’sidentity. Clearly, support for such types of secureinteraction, either at the network or at the application layer,will be needed.A public key cryptosystem can be a solution, with eachnode bound to a pair of keys, one publicly known and oneprivate. However, the deployment of a public keyinfrastructure (PKI) requires the existence of a certificationauthority (CA), a trusted third party responsible forcertifying the binding between nodes and public keys. Theuse of a single point of service for key management can be aproblem in the MANET context, especially because such aservice should always remain available. It is possible thatnetwork partitions or congested links close to the CA server,although they may be transient, cause significant delays ingetting a response. Moreover, in the presence ofadversaries, access to the CA may be obstructed, or theresources of the CA node may be exhausted by a DoSattack. One approach is not to rely on a CA and thus abolishall the advantages of such a facility. Another approach is toinstantiate the CA in a way that answers the particularchallenges of the MANET environment.The former approach can be based on the bootstrappingof all network nodes with the credentials of every othernode. However, such an assumption will dramaticallynarrow the scope of ad hoc networking, since it can beapplied only to short-lived mission-oriented and thus closednetworks. An additional limitation may stem from the needto ensure a sufficient level of security, which implies thatcertificates should be refreshed from time to time, requiring,again, the presence of a CA.Alternatively, it has been suggested that users certify thepublic keys of other users. One such scheme proposes thatany group of K nodes may provide a certificate to arequesting node. Such a node broadcasts the request to itsone-hop neighborhood, each neighbor provides a partialcertificate, and if sufficient, that is, K such certificates arecollected, the node acquires the complete certificate [14].Another scheme proposes that each node selects a numberof certificates to store, so that, when a node wants the publickey of one of its peers, the two certificate repositories aremerged, and if a chain of certificates is discovered, thepublic key is obtained [13].An approach that can be applicable in a general settingand can effectively instantiate a key management facility4

has been proposed in [29]. The solution of a public keyinfrastructure is adapted to meet the requirements of theMANET environment, by providing increased availabilityand fault-tolerance. The certification authority (CA) isequipped with a private/public key pair. All network nodesknow the public key of the CA, and trust all certificatessigned by the CA’s private key. Nodes that wish to establishsecure communication with a destination, query the CA andretrieve the required certificate, thus being able toauthenticate the other end, and establish a secret shared keyfor improved efficiency. Similarly, nodes can request anupdate from the CA, that is, change their own public keyand acquire a certificate for the new key.‘contributed’ by rogue servers, will be detected. Moreover,the service provides the assurance that the adversary willnot be able to compromise enough servers over a longperiod of time. This is done with the help of sharerefreshing, a technique that allows the servers to calculatenew shares from the old ones without disclosing the privatekey of the service. The new shares are independent from theold ones and cannot be combined in an attempt to recoverthe private key of the CA. As a result, to compromise thesystem, all t 1 shares have to be compromised within onerefresh period, which can be chosen appropriately short inorder to decrease vulnerability. The vulnerability can bedecreased even further, when a quorum of correct serversdetects compromised or unavailable servers and reconfigures the service, that is, generates and distributes anew set of n’ shares, t’ 1 of which need be combined nowto calculate a valid signature. It is noteworthy that thepublic/private key pair of the service is not affected by sharerefreshing and re-configuration operations, which aretransparent to all clients.Figure 1. The configuration of a key management service:the key management service consists of n servers. Theservice, as a whole, has a public/private key pair K/k. Thepublic key K is known to all nodes in the network, whereasthe private key k is divided into n shares s1, s2, . . . , sn, oneshare for each server. Each server i also has a public/privatekey pair Ki/ki and knows the public keys of all nodes.The CA is instantiated by a set of nodes (servers), asshown in Figure 1, for enhanced availability. However, thisis not done through naïve replication, which would increasethe vulnerability of the system, since the compromise of asingle replica would be sufficient for the adversary tocontrol the CA. Instead, the trust is distributed among a setof nodes, which share the key management responsibility.In particular, each of the n servers has its own pair ofpublic/private key, and they collectively share the ability tosign certificates. This is achieved with the use of thresholdcryptography, which allows any t 1 out of n parties toperform a cryptographic operation, while t parties cannot doso. To accomplish this, the private key of the service, as awhole, is divided into n shares, with each of the serversholding one share. When a signature has to be computed,each server uses its share and generates a partial signature.All partial signatures are submitted to a combiner, a serverwith the special role to generate the certificate signature outof the collected partial signatures, as shown in the exampleof Figure 2. This is possible only with at least t 1 validpartial signatures.The application of threshold cryptography providesprotection from compromised servers, since more than tservers have to be compromised before it assumes controlof the service. If less than t 1 servers are under the controlof an adversary, the operation of the CA can continueefficiently, since purposefully invalid partial signatures,Figure 2. Threshold signature: given a service consisting of3 servers. Let K/k be the public/private key pair of theservice. Using a (3, 2) threshold cryptography scheme, eachserver i gets a share si of the private key k. For a message m,server i can generate a partial signature PS(m, si) using itsshare si. Correct servers 1 and 3 both generate partialsignatures and forward the signatures to a combiner c. Eventhough server 2 fails to submit a partial signature, c is ableto generate the signature m k of m signed by serviceprivate key k.The threshold cryptography key management schemecan be adapted further by selecting different configurationsof the key management service for different networkinstances. For example, the numbers of servers can beselected according to the size or the rate of changes of thenetwork; for a large number of nodes within a largecoverage area, the number of servers should also be large,so that the responsiveness of the service can be high. Nodeswill tend to interact with the closest server, which can beonly a few hops away, or with the server that responds withthe least delay. Another possibility is to alternate among the5

servers within easy reach of the client, something that canhappen naturally in a dynamically changing topology. Thisway, the load from queries and updates will be balancedamong different servers, and the chances of congestion nearone of the servers will be reduced. At the same time, thestorage requirements can be traded off for inter-servercommunication, by storing at each server a fraction of theentire database.Additionally, the efficient operation of the CA can beenhanced, when it is combined with secure route discoveryand data forwarding protocols, which, in fact, can emulatethe assumption of reliable links between servers in [29]even in the presence of adversaries. In particular, two of theprotocols that will be discussed below, SRP and SMT, lendthemselves naturally to this model. Any two servers2 candiscover and maintain routes to each other, and forwardservice-related traffic, regardless of whether intermediatenodes are trusted or not.5. Secure RoutingThe secure operation of the MANET routing protocol isof central importance, because of the absence of a fixedinfrastructure. Instead, nodes are transiently associated andcooperate with virtually any node that could potentiallydisrupt the route discovery and data forwarding operations.In particular, the disrupti

mobile ad hoc network. 3. Threats and Challenges Mobile ad hoc networks are vulnerable to a wide range of active and passive attacks that can be launched relatively easily, since all communications take place over the wireless medium. In particular, wireless communication facilitates eavesdropping, especially because continuous