QUANTIFYING MISBEHAVIOUR ATTACKS AGAINST THE SELF-ORGANIZED PUBLIC KEY MANAGEMENT ON MANETS

Eduardo da Silva, Aldri Luiz dos Santos, Luiz Carlos Pessoa Albini, Michele N. Lima

2008

Abstract

Among the key management schemes for MANETs, the Self-Organized Public Key Management System (PGP-Like) is the main chaining-based key management scheme. It is fully self-organized and does not require any certificate authority. Two kinds of misbehavior attacks are considered to be great threats to PGP-Like: the impersonating and the lack of cooperation attacks. This work quantifies the impact of such attacks on PGP-Like. Simulation results show that PGP-Like was able to maintain its effectiveness when submitted to the lack of cooperation attack, contradicting previously theoretical results. It correctly works even in the presence of more than 60% of misbehaving nodes, although the convergence time was affected with only 20% of misbehaving nodes. On the other hand, PGP-Like was completely vulnerable to the impersonating attack. Its functionality is affected with just 5% of misbehaving nodes, confirming previously theoretical results.

References

  1. Agrawal, P., Ghosh, R. K., and Das, S. K. (2008). Cooperative black and gray hole attacks in mobile ad hoc networks. In Proc. of the 2nd Int. Conf. on Ubiquitous Information Management and Communication (ICUIMC 7808), pages 310-314.
  2. Al-Shurman, M., Yoo, S.-M., and Park, S. (2004). Black hole attack in mobile ad hoc networks. In Proc. of the 42nd annual Southeast regional conference (ACM-SE 42), pages 96-97.
  3. Buttyán, L. and Hubaux, J.-P. (2003). Report on a working session on security in wireless ad hoc networks. Mobile Computing Communications Review (SIGMOBILE), 7(1):74-94.
  4. C? apkun, S., Buttyán, L., and Hubaux, J.-P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2(1):52-64.
  5. C? apkun, S., Hubaux, J.-P., and Buttyán, L. (2006). Mobility helps peer-to-peer security. IEEE Transactions on Mobile Computing, 5(1):43-51.
  6. Chlamtac, I., Conti, M., and Liu, J. J.-N. (2003). Mobile ad hoc networking: imperatives and challenges. Ad Hoc Networks, 1(1):13-64.
  7. Djenouri, D., Khelladi, L., and Badache, N. (2005). A survey of security issues in mobile ad hoc and sensor networks. IEEE Surveys and Tutorials, 7(4):2-28.
  8. Douceur, J. R. (2001). The sybil attack. In Proc. of the First International Workshop on Peer-toPeer Systems (IPTPS 7801), pages 251-260.
  9. Engel, T., Fischer, D., Scherer, T., and Spiewak, D. (2006). A survey on security challenges in next generation mobile networks. In Proc. of The Third Int. Conf. on Mobile Computing and Ubiquitous Networking (ICMU'06).
  10. Gouda, M. and Jung, E. (2004). Certificate dispersal in ad-hoc networks. In Proc. of the 24th IEEE Int. Conf. on Distributed Computing Systems (ICDCS 04).
  11. He, W., Huang, Y., Nahrstedt, K., and Lee, W. C. (2007). Smock: A self-contained public key management scheme for mission-critical wireless ad hoc networks. In Proc. of 5th IEEE Int.
  12. Conf. on Pervasive Computing and Communications, pages 201-210.
  13. Hegland, A. M., Winjum, E., Mjolsnes, S. F., Rong, C., Kure, O., and Spilling, P. (2006). A survey of key management in ad hoc networks. IEEE Communications Surveys, 08(03):48-66.
  14. Hubaux, J.-P., Buttyán, L., and C? apkun, S. (2001). The quest for security in mobile ad hoc networks. In Proc. of the 2nd ACM International Symposium on Mobile Ad Hoc Networking & computing (MobiHoc 7801), pages 146-155.
  15. Michiardi, P. and Molva, R. (2003). Ad hoc networks security. ST Journal of System Research, 4(1).
  16. Ramaswamy, S., Fu, H., Sreekantaradhya, M., Dixon, J., and Nygard, K. E. (2003). Prevention of cooperative black hole attack in wireless ad hoc networks. In Proc. of the Int. Conf. on Wireless Networks (ICWN 7803), pages 570-575.
  17. van der Merwe, J., Dawoud, D., and McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Survey, 39(1):1.
  18. Wu, B., Wu, J., Fernandez, E. B., Ilyas, M., and Magliveras, S. (2007). Secure and efficient key management in mobile ad hoc networks. Journal of Network and Computer Applications, 30(3):937-954.
  19. Yi, S. and Kravets, R. (2004). Composite key management for ad hoc networks. In Proc. of The First Annual Int. Conf. on Mobile and Ubiquitous Systems: Networking and Services (Mobiquitous' 04), pages 52-61.
  20. Zhang, Q., Wang, P., Reeves, D. S., and Ning, P. (2005). Defending against sybil attacks in sensor networks. In Proc. of the Second International Workshop on Security in Distributed Computing Systems (ICDCSW'05), pages 185-191.
  21. Zimmermann, P. R. (1995). The official PGP user's guide. MIT Press, Cambridge, MA, USA.
Download


Paper Citation


in Harvard Style

da Silva E., Luiz dos Santos A., Carlos Pessoa Albini L. and N. Lima M. (2008). QUANTIFYING MISBEHAVIOUR ATTACKS AGAINST THE SELF-ORGANIZED PUBLIC KEY MANAGEMENT ON MANETS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 128-135. DOI: 10.5220/0001922701280135


in Bibtex Style

@conference{secrypt08,
author={Eduardo da Silva and Aldri Luiz dos Santos and Luiz Carlos Pessoa Albini and Michele N. Lima},
title={QUANTIFYING MISBEHAVIOUR ATTACKS AGAINST THE SELF-ORGANIZED PUBLIC KEY MANAGEMENT ON MANETS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={128-135},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001922701280135},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - QUANTIFYING MISBEHAVIOUR ATTACKS AGAINST THE SELF-ORGANIZED PUBLIC KEY MANAGEMENT ON MANETS
SN - 978-989-8111-59-3
AU - da Silva E.
AU - Luiz dos Santos A.
AU - Carlos Pessoa Albini L.
AU - N. Lima M.
PY - 2008
SP - 128
EP - 135
DO - 10.5220/0001922701280135