Abstract

Broadcast authentication is a critical security service in wireless sensor networks. There are two general approaches for broadcast authentication in wireless sensor networks: digital signatures and μTESLA-based techniques. However, both signature-based and μTESLA-based broadcast authentication are vulnerable to Denial of Services (DoS) attacks: An attacker can inject bogus broadcast packets to force sensor nodes to perform expensive signature verifications (in case of signature-based broadcast authentication) or packet forwarding (in case of μTESLA-based broadcast authentication), thus exhausting their limited battery power. This paper presents an efficient mechanism called message-specific puzzle to mitigate such DoS attacks. In addition to signature-based or μTESLA-based broadcast authentication, this approach adds a weak authenticator in each broadcast packet, which can be efficiently verified by a regular sensor node, but takes a computationally powerful attacker a substantial amount of time to forge. Upon receiving a broadcast packet, each sensor node first verifies the weak authenticator, and performs the expensive signature verification (in signature-based broadcast authentication) or packet forwarding (in μTESLA-based broadcast authentication) only when the weak authenticator is valid. A weak authenticator cannot be precomputed without a non-reusable (or short-lived) key disclosed only in a valid packet. Even if an attacker has intensive computational resources to forge one or more weak authenticators, it is difficult to reuse these forged weak authenticators. Thus, this weak authentication mechanism substantially increases the difficulty of launching successful DoS attacks against signature-based or μTESLA-based broadcast authentication. A limitation of this approach is that it requires a powerful sender and introduces sender-side delay. This article also reports an implementation of the proposed techniques on TinyOS, as well as initial experimental evaluation in a network of MICAz motes.

Highlights

  • Recent technological advances have made it possible to deploy large scale sensor networks consisting of a large number of low-cost, low-power, and multi-functional sensor nodes that communicate in short distances through wireless links [Akyildiz et al 2002]

  • Even if an attacker has intensive computational resources to forge one or more weak authenticators, it is difficult to reuse these forged weak authenticators. This weak authentication mechanism substantially increases the difficulty of launching successful Denial of Services (DoS) attacks against signature-based or μTESLA-based broadcast authentication

  • - Even if an attacker has significant computational resources to forge one or more weak authenticators, it is difficult to reuse these forged weak authenticators. This weak authentication mechanism substantially increases the difficulty of launching successful DoS attacks against broadcast authentication

Read more

Summary

INTRODUCTION

Recent technological advances have made it possible to deploy large scale sensor networks consisting of a large number of low-cost, low-power, and multi-functional sensor nodes that communicate in short distances through wireless links [Akyildiz et al 2002]. These sensor nodes are typically battery-powered, and are expected to run in an unattended fashion for a long period of time. Node S first broadcasts a packet (locally within the signal range), and some nodes that receive this packet for the first time (e.g., node A) forward it (through a local re-broadcast) to propagate this packet to more nodes (e.g., node B). · Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks

Broadcast Authentication in Sensor Networks
Proposed Approach
Organization
Assumptions of Sensor Networks
Assumptions of Attackers
MESSAGE SPECIFIC PUZZLES
Weak Authentication through One-Way Key Chains: A Strawman Approach
Message Specific Puzzles Based on One-Way Key Chains
Analysis
Optimization for Signature-Based Broadcast Authentication
Optimization for μTESLA-Based Broadcast Authentication
Limitations
IMPLEMENTATION AND EXPERIMENTAL EVALUATION
Implementation
Experimental Evaluation
RELATED WORK
CONCLUSION
A BRIEF OVERVIEW OF μTESLA
Findings
PACKET DELIVERY RATES FOR MICA2 AND MICAZ IN INDOOR ENVIRONMENTS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call