DOI QR코드

DOI QR Code

Trust Based Authentication and Key Establishment for Secure Routing in WMN

  • Akilarasu, G. (Dept. of Computer Science and Engineering, Thiagarajar College of Engineering) ;
  • Shalinie, S. Mercy (Head Department of Computer Science and Engineering, Thiagarajar College of Engineering)
  • Published : 2014.12.31

Abstract

In Wireless Mesh Networks (WMN), an authentication technique can be compromised due to the distributed network architecture, the broadcast nature of the wireless medium and dynamic network topology. Several vulnerabilities exist in different protocols for WMNs. Hence, in this paper, we propose trust based authentication and key establishment for secure routing in WMN. Initially, a trust model is designed based on Ant Colony Optimization (ACO) to exchange the trust information among the nodes. The routing table is utilized to select the destination nodes, for which the link information is updated and the route verification is performed. Based on the trust model, mutual authentication is applied. When a node moves from one operator to another for accessing the router, inter-authentication will be performed. When a node moves within the operator for accessing the router, then intra-authentication will be performed. During authentication, keys are established using identity based cryptography technique. By simulation results, we show that the proposed technique enhances the packet delivery ratio and resilience with reduced drop and overhead.

Keywords

1. Introduction

1.1 Wireless Mesh Network (WMN)

A communication network that comprises of radio nodes that are arranged in a mesh topology is defined as Wireless Mesh Network (WMN). Sometimes, WMN is defined as a superset of ad hoc networks. Client WMN has mobile client devices whereas an infrastructure WMN has mesh routers [1][2].

Nodes in WMN are of two types. They are:

WMN is often affected due to black hole and gray hole attacks. Black hole is a compromised node that attracts the traffic using forged routing messages to drop the packets maliciously. However, gray hole drops the packets, selectively. In other words, gray hole forwards the routing packets while dropping the data. By this way, gray hole enters the path discovery phase to interrupt the data from reaching the destination. This attack may cause serious problems as it makes all the data protection mechanisms to fail [3].

1.2 Secured Routing in WMN

Each node can either operate as a host or as a router to forward the data packets, if the other nodes are not located within the direct wireless transmission range of the destinations. In order to lessen the cabling cost for building infrastructure and to support internet access to the users, multihop wireless connectivity among these routers is used.

As security in WSN is easily compromised, there are no efficient and scalable security solutions. WSN is easily attacked due to the susceptibility of channels and nodes in the shared wireless medium, dependence upon neighbors, dynamic variation in network topology and resource constraints.

Therefore, the accuracy of routing information is significant to any routing protocol. The security requirements of routing protocols are:

Due to the presence of distributed network architecture dynamic network topology, weak authentication schemes can be easily attacked. Vulnerabilities in routing protocols can be exploited by the potential attackers for reducing the performance of the network. Nodes need the cooperation of other nodes in the network to operate in a successful manner.

In WMN, Medium Access Control (MAC) layer and network layer protocols assume that the participating nodes are genuine with no malicious or dishonest intentions. However, some nodes behave in a selfish manner. Then, it is compromised by the malicious users. The MAC and the network layer protocols are vulnerable to various attacks because of the assumed trust and the absence of accountability. This is mainly due to the lack of central administration.

The attacks that are related to authentication in WMNs are as follows: (i) unauthorized access, (ii) replay attack, (iii) spoofing attack, (iv) Denial of Service (DoS) attack, (v) intentional collision of frames, (vi) pre-computation and partial matching attack and (vi) Compromised or forged MRs [12].

1.3 Problem Identification

As the network has several compromised nodes and attacks, providing security to the network is essential. Some of the existing works discussed about the authentication and integrity. Some other works in literature discussed about the elimination of worm hole attack. There is no combined technique to eliminate the Wormhole attack along with authentication and integrity. Hence, a Trust Based Authentication and Key Establishment for Secure Routing in WMN is proposed.

The rest of the paper proceeds as follows. Section 2 analyzes the existing works related to the proposed work. The proposed solution will be presented in section 3. Section 4 evaluates the proposed solution through simulations. Conclusions are provided in section 5.

 

2. Literature Review

Shams Qazi et al [4] have proposed a cross-layer secure protocol for routing, data exchange and ARP problems (in case of LAN based upon WMNs). This is a Ticket-based Adhoc On demand Distance Vector (TAODV) protocol, a secure routing protocol that is based on the design of Ad hoc On demand Distance Vector (AODV) protocol. Due to the availability of backbone, they incorporate the Authentication Server (AS) for the issuance of tickets, which are further used for secure routing, transfer of public keys and MAC addresses in one single step. With the transfer of public keys, source and destination can easily generate their shared secret key based upon Fixed Diffie-Hellman key exchange protocol for data encryption and decryption. Their protocol is secure against both active and passive attacks. However, there exists network traffic.

Tianhan GAO et al [5] have proposed a delegation based authentication scheme under broker-based hierarchical security architecture and trust model. Mutual authentication is achieved directly between mesh clients and access mesh router though ticket, which is equipped with identity-based proxy signature. Fast authentication for different roaming scenarios is supported using HMAC operations on both mesh client side and mesh router side. As a byproduct, key agreement among participants is also implemented to protect the subsequent communications. Security analysis demonstrates that their proposed scheme is resilient to various kinds of attacks. However, the mutual authentication is failed as the valid signature on messages could not be produced without entity’s secret key.

Bing He and Dharma P. Agrawal [6] have proposed an authentication and key establishment scheme for WMN base on the Identity-Based Cryptography (IBC), which enables the efficient key agreement and mutual authentication between network entities in a WMN. Through this distributed authentication key establishment scheme, the network entities can authenticate each other and establish pairwise communication keys with substantially reduced communication overhead and authentication delay. However, there occurs the delay in authentication.

Chen Dajun et al [7] have proposed an ant-based trusted routing algorithm for WMNs. The experimental results indicate that this algorithm achieves improvements in terms of end-to-end delay, packet delivery ratio and routing overhead compared with typical DSR protocol and AODV protocol. However, the routing overhead is increased.

Ramya R et al [8] have proposed a Secured Identity Based Routing (SIBR) scheme in which every node is assigned with security cards for providing an efficient authentication. The major goal of the proposed system is to reduce the number of levels at which an attack can take place by providing anonymity in routing. This scheme increases the overall performance of the network substantially. Such a routing scheme enhances the privacy preservation of the end users. This approach also protects against performance degradation even in the presence of malicious behavior.

Farah Kandah and Yashaswi Sin [9] have presented an effective Secure Key Management Scheme (SKeMS), which seeks an encryption key assignment such that the induced network is securely key connected and well protected against potential malicious eavesdropping attacks. This scheme assigns available encryption keys among all the nodes in the network. This provides a network that is resistant to malicious eavesdropping attack. However, the vulnerability is not removed completely.

Tianhan GAO et al [10] have proposed a novel privacy-preserving authentication scheme upon hierarchical security architecture in order to guard mobile users’ access. Anonymity is achieved in light of a trilateral pseudonym approach without key escrow. The pseudonym is able to be alerted by mobile user at will against the link ability attack from adversaries. The key agreement mechanism is also incorporated into this scheme to protect subsequent communications between mobiles users and access network.

Xin Zhao et al [11] have proposed ECC based Self-Certified Public Key Cryptosystem (ECCSCPKC) for constructing WMNs security infrastructure, and its related security schemes with a few modifications are used for designing the AKA protocol. This scheme supports an efficient authentication and key agreement between a mesh client and a mesh router, with less cost of communication and computation resources as well as system maintenance. However, the fault tolerance has to be improved.

 

3. Proposed Solution

In this paper, we propose to trust based authentication and key establishment for secure routing in WMN. Initially, a trust model is designed based on Ant Colony Optimization (ACO). This model involves exchanging the trust information among the nodes. The routing table is initialized for selecting the destination nodes, for which the link information is updated and the route verification is done. Based on the trust model, mutual authentication is applied. When a node moves from one operator to another operator for accessing router, then inter-authentication is performed. When the node moves within the operator for accessing the router, then intra-authentication is performed. During authentication, the keys are established using identity based cryptography technique. In Fig. 1, the proposed block diagram is shown.

Fig. 1.Block Diagram of the Proposed Work

3.1 Estimation of Trust Value

The monitoring node initially maps its neighbors into two clusters and then classifies clusters into two types: selfish and cooperative. The clustering technique depends on single-linkage approach in which each cluster is represented by all the objects in the cluster. Also the similarity between two clusters is measured by the similarity of the closest pair of data points belonging to different cluster. This process is repeated until all the objects are merged to form cluster [13].

The clustered sets are classified into the following groups:

1. A set of cooperative nodes (CN)

2. A set of selfish nodes (SN).

The cooperation score (CS) of any node in the network is computed as follows:

where,

CS is the cooperation score

CN is the cooperative nodes

SN is the selfish nodes

The trust value of Ni and Nj of wireless network is estimated based on the following equation.

PLRij = packet loss rate from Ni and Nj

The constant values α and β are assigned within the range (0, 1).

3.2 Ant Based Trust Model

We consider a swarm intelligence technique based on ACO for estimating the trust value of nodes [7]. The Forward Ant agent (FA) establishes the pheromone track to the source node (S), while Backward Ant agent (BA) establishes the pheromone track to the Destination (D).

The header of the ant agents include the fields which are illustrated in Table 1.

Table 1.Header field of the ant agent

The steps involved in the ant based trust model are briefly discussed below:

Algorithm-1: Ant based Trust establishment

3.3 Key Establishment

3.3.1. Establishment of pairwise key

This section describes about the establishment of pairwise key between the two nodes X and Y. This can be explained in the following steps:

Step 1: In order to establish a pairwise key, the node establishes a pairwise master key (Kmp).

Step 2: Sending of Response Message

Once the pairwise session key is established, a pairwise session key (KPS) is used to protect the unicast threat between two participant nodes. For instance: by considering challenge-response style protocol, node X sends a challenge in the form (X → Y)

Where X, and XXXX represent ID of node X and its home domain, respectively.

Y, and XXXY represents ID of the node Y and its home domain XXX, respectively.

nonce X represents the random number created by X and it is encrypted with the help of pairwise master key Kmp (X, Y), which is denoted as QKmp (X,Y)(nonceX).

Frame number represents auto increase message, which is used as a time stamp which assures that message is free from attack. Hence both the participating node checks for the timestamp each and every time once they receive the message.

Step 3: The response message is then sent from node X → Y as below:

Where nonceY represents random number created by node Y

QKmp (X,Y)(nonceY) represents encrypted nonce Y by the Kmp (X, Y).

Step 4: Decryption of received message

Node X and Y decrypts the received message by Kmp (X, Y) and hence both get nonceX and nonceY.

Step 5: The pairwise session key KPS is calculated as follows:

Where U () represents keying hash function

3.4 Mutual Authentication

3.4.1 Format of Ticket

There are two types of ticket considered for authentication: Direct and Delegation.

Direct ticket is directly issued from Distributor. The format of the ticket is given in Table 2.

Table 2.Format of Direct Ticket (TRD)

Exp: Expiration time of the ticket – which is assigned based on the trust value. (ie) Nodes with lesser trust values are assigned shorter expiration time and vice versa.

The notations given in Table-2 are defined below:

PKD : Public key of distributor

PKR : Public key of receiver

TR : Updated trust value of the receiver

SIGND: Signature of distributor over the ticket.

Delegating ticket is issued by Distributor, who has delegation rights from the Delegator, to the owner. The format of the ticket is given in Table 3.

Table 3.Format of Delegation Ticket (TRDLD)

Exp: Expiration time of the ticket – which is assigned based on the trust value. (ie) Nodes with lesser trust values are assigned shorter expiration time and vice versa.

The notations given in Table 3 are defined below:

PKDL : Public key of delegator

PKD : Public key of distributor

PKR : Public key of receiver

TR : Updated trust value of the receiver R

SIGND: Signature of distributor over the ticket.

3.4.2 Inter-Operator Authentication

Let TAi, GWi, Ri, Ci be the trust authenticator, gateway, router, and client, respectively.

Let PK be the public key (established using section 3.4)

Let φ be the verification signature

Let TK be the ticket for identity management

When a node moves from one operator to another operator for accessing the router, then inter-authentication is performed.

Consider Fig. 2 N1 moves from operator 1 to operator 2 and access router R3. The authentication is performed as follows:

Fig. 2.Mutual Authentication

Step 1: R3 periodically sends a beacon message to its transmission range. This message includes the ticket of R3. This helps N1 for detecting R3 and joining with it.

Step 2: On receiving the beacon message, N1 transmits the following message to R3 along with Ni’s ticket.

Step 3: N1 verifies whether Exp in R3’s ticket is not expired or not and recovers the valid PKTA2. Then it verifies SIGN KPS with valid PKTA2 and retrieves valid PKR3.

Step 4: Upon receiving message from N1, R3 verifies whether Exp in N1’s ticket is expired or not and retrieves the valid PKTA1. Then it verifies CGW1 with PKTA1 and retrieves valid PKN1.

Step 5: R3 then transmits the following message to N1.

Step 6: Upon receiving message from R3, N1 verifies whether t1, Exp and φ1 is valid. If validation is successful, N1 will sign the timestamp and transmit the following message.

Step 7: R3 verifies the validity of t2 and φ2. If the validation is successful, then R3 will accept N1 as valid node. Thus, inter-authentication is completed.

3.4.3 Intra-Operator Authentication

When N2 moves with in the operator for accessing the router, then the intra-authentication is performed.

Consider Fig. 2. N2 moves from R3 to R4 within the same operator.

Step 1: R4 transmits the beacon message to N2

Step 2: N2 transmits the following message to R4 that includes the ticket issued by R3

Step 3: N1 after verifying the validity of Exp and validates SIGN KPS (GW2, R4) with PKTA2 and retrieves PKR4.

Step 4: R4 upon receiving the message verifies the validity of Exp and validates SIGN KPS with PKTA2 and retrieves PKN2.

Step 5: R4 signs the current timestamp t3 and transmits the message as follows

Step 6: N2 after receiving the message verifies whether t3 is valid and validates φ3 with K N2−R4. If the validation is successful, then N2 accepts R4 as valid router.

Step 7: N2 signs the timestamp and resends the message as follows

Step 7: R4 upon receiving the message verifies the validity of t4. Then, validates φ4 with K R4−N2 and if validation is successful, R4 accepts N2 has valid node. Thus, intra-authentication is completed successfully.

The flowchart for the inter- and intra-authentication is illustrated in Fig. 3 and 4, respectively.

Fig. 3.Flowchart for inter-authentication

Fig. 4.Flowchart for inter-authentication

 

4. Simulation Results

4.1 Simulation Model and Parameters

The Network Simulator (NS2) [13], is used to simulate the proposed work. By considering the complexity of deploying a larger mesh network, in the simulation, the scenario is restricted to 50 mobile nodes deployed in a 500 meter x 500 meter region for 50 seconds of simulation time. All nodes have the same transmission range of 250 meters. However the proposed solution can be applied in any scenario. The simulated traffic is Constant Bit Rate (CBR). The simulation settings are given in table 4.

Table 4.Simulation Settings

In the simulation, attacks are simulated where the attacker nodes send bogus tickets to the nodes, which have requested for those tickets. These attacks can be isolated attacks where every attacker certifies a different public key. However, the attackers may also launch a cooperative attack where a group of attackers collude and send tickets for the same public key that is bogus. Both these types of attacks are simulated. The number of attackers is varied from 1 to 5. Both intra and inter operator movements are simulated along with the authentications.

The Simulation topology is shown in the following figure

Fig. 5.Simulation Topology

4.2 Results

Both [5] and [6] are based on multi-operator wireless mesh networks. Since the proposed Trust Based Authentication and Key Establishment for Secure Routing (TBAKESR) protocol follows the same mutual authentication technique of [5], the proposed work is compared with the Authenticated Key Establishment (AKE) technique [6] for multi-operator wireless mesh networks. In order to evaluate the impact of the techniques at the receiver side, the packet drop and packet delivery ratio are measured. To analyze the impact of node capture attack, the fraction of compromised communications is measured. In order to evaluate the time complexity of the techniques, the latency is measured.

The authentication latency is measured for TBAKESR and AKE techniques. Fig. 6 shows the latency occurred of both the techniques when the number of attackers is increased. The latency increases as the number of attackers increases, since there will be more authentications to be performed. But TBAKESR has 38% lesser latency than AKE, since in TBAKESR router-to- router authentication is avoided.

Fig. 6.Authentication Latency for Varying Attackers

The Packet Delivery Ratio is measured as the ratio of the number of packets received and the number of packets sent for both the techniques. Fig. 7 shows the packet delivery ratio of TBAKESR and AKE techniques when the attackers are increased. There is a degradation of delivery ratio beyond 3 attackers as seen from the figure. However, the delivery ratio TBAKESR 30% more than AKE, since it has trust authenticator on the top of hierarchy to verify the gateway and routers, thereby eliminating all possible attacks.

Fig. 7.Delivery Ratio for Varying Attackers

Next we measure the packet drop which refers the average number of packets dropped due to the attacks. Fig. 8 shows the packer drop occurred for TBAKESR and AKE techniques for different number of attacker scenario. The packet drop increases linearly, when the attackers are increased, as depicted by the figure. From the figure, we can see that TBAKESR has 64% lesser packet drops than AKE. This is due to the fact that TBAKESR uses trust authenticator on the top of hierarchy to verify the gateway and routers, thereby eliminating all possible attacks.

Fig. 8.Packet Drop for Varying Attackers

Next the fraction of compromised communications is calculated by estimating the fraction of communications compromised between non compromised nodes by a capture of x-nodes. Fig. 9 shows the fraction of communication compromised for both the techniques. As it is seen from the figure, the compromised fraction for TBAKESR is 24% less when compared to AKE. This is because of the fact that, in TBAKESR, the attacker node’s tickets will be expired quickly, since the expiration time is updated based on the estimated trust value.

Fig. 9.Fraction of compromised communications for Varying Attackers

 

5. Conclusion

In this paper, we have proposed a trust based authentication and key establishment technique for secure routing in WMN. Initially, a trust model is designed based on ACO. This model involves exchanging of trust information among the nodes. The routing table is initialized for selecting the destination nodes, for which the link information is updated and the route verification is done. Based on the trust model, mutual authentication is applied. When a node moves from one operator to another for accessing router, then inter-authentication is performed. When the node moves within the operator for accessing the router, then intra-authentication is performed. During authentication, the keys are established using identity based cryptography technique. By simulation results, we have shown that the proposed technique enhances the packet delivery ratio and minimizes the packer drops due to attacks and fraction of compromised communications. As an extension to these works, we propose to design a privacy preserving (or) anonymity protection protocol for WMN.

References

  1. M.Jayanthi and .M.A.Mukunthan, "A Security Architecture for Implementing Anonymity and Traceability in Wireless Mesh Network using Clustering Concept," International Journal of Soft Computing and Engineering (IJSCE), vol. 1, Issue-ETIC-2011, January, 2012.
  2. Celia Li, Zhuang Wang, and Cungang Yang, "Secure Routing for Wireless Mesh Networks," International Journal of Network Security, vol. 13, no. 2, pp. 109-120, Sept, 2011.
  3. Francesco Oliviero and Simon Pietro Romano, "A Reputation-based Metric for Secure Routing in Wireless Mesh Networks," IEEE GLOBECOM, 2008.
  4. Shams Qazi, Yi Mu and Willy Susilo, "Securing Wireless Mesh Networks with Ticket-Based Authentication," in Proc. of 2nd International Conference on Signal Processing and Communication Systems, 2008.
  5. Tianhan Gao, Nan Guo and Kangbin Yim, "Delegation-based Mutual Authentication Scheme for Multi-operator Wireless Mesh Network," in Proc. of Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2012.
  6. Bing He and Dharma P. Agrawal, "An Identity-based Authentication and Key Establishment Scheme for Multi-operator Maintained Wireless Mesh Networks," in Proc. of 7th International Conference on Mobile Adhoc and Sensor Systems (MASS), 2010.
  7. Chen Dajun, Wang Chao and Lin Qiang, "Ant-Based Trusted Routing Algorithm for Wireless Mesh Networks," in Proc. of Asia Pacific Conference on Postgraduate Research in Microelectronics & Electronics, 2009.
  8. Ramya R, Navamani T.M and Yogesh, "Secured Identity Based Routing and Privacy Preservation in Wireless Mesh Networks," IEEE-International Conference on Recent Trends in Information Technology, ICRTIT 2011.
  9. Farah Kandah, Yashaswi Singh and Weiyi Zhang, "Mitigating Eavesdropping Attack Using Secure Key Management Scheme in Wireless Mesh Networks," Journal of Communications, vol. 7, no.8, 2012.
  10. Tianhan Gao, Nan Guo, Kangbin Yim and Qingshan Li, "Anonymity Scheme with Unlink ability Property in Wireless Mesh Networks," in Proc. of Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2013.
  11. Xin Zhao, Yuqin Lv, Tet Hin Yeap and Bin Hou, "A Novel Authentication and Key Agreement Scheme for Wireless Mesh Networks," in Proc. of Fifth International Joint Conference on INC, IMS and IDC, 2009.
  12. Jaydip Sen, "Secure and Privacy-Preserving Authentication Protocols for Wireless Mesh Networks," Applied Cryptography and Network Security.
  13. Jaydip Sen, "Efficient Routing Anomaly Detection in Wireless Mesh Networks," in Proc. of First International Conference on Integrated Intelligent Computing, 978-0-7695-4152-5/10 $26.00 $(c)$ IEEE, 2010.
  14. Network Simulator: http:///www.isi.edu/nsnam/ns