Você está na página 1de 5

(IJCNS) International Journal of Computer and Network Security, 27

Vol. 2, No. 9, September 2010

A Mechanism for detecting Wormhole Attacks on


Wireless Ad Hoc Network
Ajit Singh1, Kunwar Singh Vaisla2
1
Department of CSE, VCT Kumaon Engineering College
Dwarahat, District – Almora (Uttarakhand), India
erajit@rediffmail.com
1
Department of CSE, VCT Kumaon Engineering College
Dwarahat, District – Almora (Uttarakhand), India
vaislaks@rediffmail.com

Abstract: A wireless ad hoc network is an autonomous system to any other node. The idea of ad hoc networking is
of mobile hosts connected by wireless links. The nodes are free sometimes also referred to as “infrastructure less
to move randomly and organize themselves arbitrarily; thus networking”, since the mobile nodes in the network
network’s topology may change rapidly and unpredictably. dynamically establish routing among themselves to form
Unlike traditional wireless network, ad hoc network do not rely their own network on the fly. Due to the limited
on any fixed infrastructure. Instead, hosts rely on each other to transmission range of wireless networks interfaces, multiple
keep the network connected. One main challenge in the design
network hops may be needed for one node to exchange data
of these networks is their vulnerability to security attacks. Ad
hoc networks are vulnerable due to their fundamental
with another across the network.[1] Ad hoc network
characteristics, such as open medium, dynamic topology, technology can provide an extremely flexible method of
distributed cooperation and constraint capability. Routing plays establishing communications in situations where
an important role in security of ad-hoc network. In Ad hoc geographical or terrestrial constraints demand a totally
network, there are mainly two kinds of routing protocols: distributed network system without any fixed based station,
proactive routing protocol and on demand routing protocol. In such as battlefields, military applications, and other
general, routing security in wireless ad hoc network appears to emergency and disaster situations.[2]
be a problem that is not trivial to solve. However, security is an important issue of ad hoc network
In this paper, we introduce the wormhole attack, a severe attack especially for security sensitive applications. The intrinsic
in ad hoc networks that is particularly challenging to defend nature of wireless ad hoc networks makes them vulnerable
against. The wormhole attack is possible even if the attacker has to attacks ranging from passive eavesdropping to active
not compromised any hosts and even if all communication interfering. There is no guarantee that a routed
provides authenticity and confidentiality. In the wormhole communication path between two nodes will be free of
attack, an attacker receives packets at one point in the network, malicious nodes that will, in some way, not comply with the
“tunnels” them to another point in the network, and then employed protocol and attempt to interfere the network
replays them into the network from that point. The wormhole operation. Most routing protocol cannot cope with
attack can form a serious threat in wireless networks, especially disruptions due to malicious behavior. For example, any
against many ad hoc network routing protocols and location-
node could claim that it is one hop away from a given
based wireless security systems. For example, most existing ad
hoc network routing protocols, without some mechanism to
destination node, causing all routes to that destination to
defend against the wormhole attack, would be unable to find pass through itself.
routes longer than one or two hops, severely disrupting In this paper, we introduce the wormhole attack, a severe
communication. We present a technique to identify wormhole attack in ad hoc networks that is particularly challenging to
attacks in wireless ad hoc network and a solution to discover a defend against. The wormhole attack is possible even if the
safe route avoiding wormhole attack. It is time based calculation attacker has not compromised any hosts and even if all
which requires minimal calculation. communication provides authenticity and confidentiality. In
Keywords: Ad hoc Networks, Wormholes. the wormhole attack, an attacker receives packets at one
point in the network, “tunnels” them to another point in the
1. Introduction network, and then replays them into the network from that
point. The wormhole attack can form a serious threat in
Ad hoc networks consist of wireless nodes that communicate
wireless networks, especially against many ad hoc network
with each other in the absence of a fixed infrastructure.
routing protocols and location-based wireless security
These networks are envisioned to have dynamic, sometimes
systems. For example, most existing ad hoc network routing
rapidly changing, random, multi-hop topologies, which are
protocols, without some mechanism to defend against the
likely composed of relatively bandwidth-constrained
wormhole attack, would be unable to find routes longer than
wireless links. In such a network, each mobile node operates
one or two hops, severely disrupting communication. We
not only as a host but also as a router, forwarding packets
present a technique to identify wormhole attacks in wireless
for other mobile nodes in the network that may not be
ad hoc network and a solution to discover a safe route
within direct wireless transmission range of each other.
avoiding wormhole attack.
Each node participates in an ad hoc routing protocol that
allows it to discover “multi-hop” paths through the network
28 (IJCNS) International Journal of Computer and Network Security,
Vol. 2, No. 9, September 2010

The rest of paper is organized as follows. Section II of this cryptographic information, nor do they need any special
paper presents the wormhole attacks in details. Section III capabilities, such as a high speed wire line link or a high
studies various solutions to wormhole attack. Section IV power source. A simple way of countering this mode of
discusses proposed mechanism to prevent ad hoc wireless attack is a by-product of the secure routing protocol ARAN
network from wormhole attack. Section V concludes paper. [10], which chooses the fastest route reply rather than the
one which claims the shortest number of hops. This was not
2. Wormhole Attacks a stated goal of ARAN, whose motivation was that a longer,
less congested route is better than a shorter and congested
In a wormhole attack, an attacker receives packets at one route.
point in the network, “tunnels” them to another point in the
network, and then replays them into the network from that (b) Wormhole using Out-of-Band Channel
point. For tunneled distances longer than the normal This mode of the wormhole attack is launched by having an
wireless transmission range of a single hop, it is simple for out-of-band high-bandwidth channel between the malicious
the attacker to make the tunneled packet arrive sooner than nodes. This channel can be achieved, for example, by using
other packets transmitted over a normal multihop route, for a long-range directional wireless link or a direct wired link.
example by use of a single long-range directional wireless This mode of attack is more difficult to launch than the
link or through a direct wired link to a colluding attacker. It previous one since it needs specialized hardware capability.
is also possible for the attacker to forward each bit over the
wormhole directly, without waiting for an entire packet to be (c) Wormhole with High Power Transmission
received before beginning to tunnel the bits of the packet, in In this mode, when a single malicious node gets a route
order to minimize delay introduced by the wormhole. request, it broadcasts the request at a high power level, a
The wormhole attack is a particularly dangerous attack capability which is not available to other nodes in the
against many ad hoc network routing protocols in which the network. Any node that hears the high-power broadcast,
nodes that hear a single-hop transmission of a packet rebroadcasts it towards the destination. By this method, the
consider themselves to be in range of the sender. malicious node increases its chance to be in the routes
established between the source and the destination even
without the participation of a colluding node. A simple
method to mitigate this attack is possible if each node can
accurately measure the received signal strength and has
models for signal propagation with distance. In that case, a
node can independently determine if the transmission it
receives is at a higher than allowable power level. However,
this technique is approximate at best and dependent on
environmental conditions. LITEWORP provides a more
feasible defense against this mode.
(d) Wormhole using Packet Relay
In this mode of the wormhole attack, a malicious node
Figure 1. Wormhole attack using out of band Channel relays packets between two distant nodes to convince them
that they are neighbors. It can be launched by even one
2.1 Classification malicious node.
There are several ways to classify wormhole attacks. (e) Wormhole using Protocol Deviations
2.1.1 Depending on whether wormhole nodes put their In this mode, a malicious node can create a wormhole by
identity into packet’s header.[12] simply not complying with the protocol and broad casting
Here we can categorize wormhole attack into two categories: without backing off. The purpose is to let the request packet
Hidden Attacks and Exposed Attacks. it forwards arrive first at the destination and it is therefore
In Hidden Attack, Wormhole nodes do not update packets’ included in the path to the destination.
headers as they should so other nodes do not realize
existence of them. 3. Solutions To. Wormhole Attacks
In Exposed Attack, wormhole nodes do not modify the
Packet Leash [1] is an approach in which some information
content of packets but they include their identities in the
in added to restrict the maximum transmission distance of
packet header as legitimate nodes do. Therefore, other nodes
packet. There are two types of packet leashes: geographic
are aware of wormhole nodes’ existence but they do not
leash and temporal leash. In geographic leash, when a node
know wormhole nodes are malicious.
A sends packet to another node B, the node must include its
2.1.2 Based on the techniques used for launching location information and sending time into the packet. B
wormhole attack.[2] can estimate the distance between them. The geographic
(a) Wormhole using Encapsulation leash computes an upper bound on the distance, whereas the
temporal leash ensures that packet has an upper bound on
This mode of the wormhole attack is easy to launch since its lifetime. In temporal leashes, all nodes must have tight
the two ends of the wormhole do not need to have any time synchronization. The maximum difference between any
(IJCNS) International Journal of Computer and Network Security, 29
Vol. 2, No. 9, September 2010

two nodes’ clocks is bounded by Δ, and this value should be exposed attacks. It is unable to detect hidden attacks because
known to all the nodes. By using metrics mentioned above, in this kind of attack wormhole links does not appear in
each node checks the expiration time in the packet and obtained routes.
determine whether or not wormhole attacks have occurred.
In [10], the author proposed two statistical
If packet receiving time exceed the expiration time, the
approaches to detect wormhole attack in Wireless Ad Hoc
packet is discarded.
Networks. The first one called Neighbor Number Test bases
Capkun et al. [7] presented SECTOR, which does not on a simple assumption that a wormhole
require any clock synchronization and location information,
will increase the number of neighbors of the nodes (fake
by using Mutual Authentication with Distance-Bounding
neighbors) in its radius. The base station will get
(MAD). Node estimates the distance to another node in its
neighborhood information from all sensor nodes, computes
transmission range by sending it one-bit challenge, which
the hypothetical distribution of the number of neighbors and
responds to instantaneously. By using the time of flight,
uses statistical test to decide if there is a wormhole or not.
detects whether or not is neighbor or not. However, this
The second one called
approach uses special hardware that can respond to one-bit
challenge without any delay as Packet leash is. All Distance Test detects wormhole by computing the
distribution of the length of the shortest paths between all
The Delay per Hop Indicator (DelPHI) [9] proposed by
pairs of nodes. In these two algorithms, most of the
Hon Sun Chiu and King-Shan Lui, can detect both hidden
workload is done in the base station to save sensor nodes’
and exposed wormhole attacks. In DelPHI, attempts are
resources. However, one of the major drawbacks is that they
made to find every available disjoint route between sender
can not pinpoint the location of wormhole which is
and receiver. Then, the delay time and length of each route
necessary for a successful defense.
are calculated and the average delay time per hop along
each route is computed. These values are used to identify Possible solutions to wormhole attacks proposed by different
wormhole. The route containing wormhole link will have researchers are discussed in this section. The detection of
greater Delay per Hop (DPH) value. This mechanism can wormhole attacks that does not need any special hardware
detect both types of wormhole attack; however, it cannot and additional information is proposed in this paper.
pinpoint the location of wormhole. Moreover, because the
lengths of the routes are changed by every node, including 4. Proposed Detection Mechanism
wormhole nodes, wormhole nodes can change the route
length in certain manner so that they cannot be detected. In this section the proposed wormhole detection mechanism
is discussed in detail. This mechanism does not need any
Hu and Evans [6] use directional antennas to prevent special hardware or synchronized clocks because it only
the wormhole attack. To thwart the wormhole, each node considers its local clock to calculate the RTT.
shares a secret key with every other node and maintains an
updated list of its neighbors. To discover its neighbors, a 4.1 Network model and assumptions
node, called the announcer, uses its directional antenna to
The network is assumed to be homogeneous (all network
broadcast a HELLO message in every direction. Each node
nodes contain the same hardware and software
that hears the HELLO message sends its identity and an
configuration), static (network do not move after
encrypted message, containing the identity of the announcer
deployment), and Symmetric (Node A can only
and a random challenge nonce, back to the announcer.
communicate with node B if and only if B can communicate
Before the announcer adds the responder to its neighbor list,
with A). All nodes are uniquely identified.
it verifies the message authentication using the shared key,
and that it heard the message in the opposite directional To make detection, it is based on the RTT of the
antenna to that reported by the neighbor. This approach is message between successive intermediate nodes. The
suitable for secure dynamic neighbor detection. However, it consideration is that RTT between two fake neighbors or
only partially mitigates the wormhole problem. Specifically, two wormhole links will be considerable higher than that
it only prevents the kind of wormhole attacks in which between two real neighbors.
malicious nodes try to deceive two nodes into believing that
This proposed mechanism consists of two phases. The first
they are neighbors.
phase is to find route between source and destination. In
In [9], another statistical approach called SAM Second phase, it calculates the RTT of all intermediate
(Statistical Analysis of Multi-path) was proposed to detect nodes and detect wormhole link in route.
exposed wormhole attacks in Multi-path routing protocol.
The main idea of the proposed scheme SAM is based on the 4.2 Phase 1: Route Finding
observation that certain statistics of the discovered routes by In the first phase, node sends the route request (RREQ)
routing protocols will change dramatically under wormhole message to the neighbor node and save the time of its RREQ
attacks. Because wormhole links are extremely attractive to sending TREQ. The intermediate node also forwards the
routing RREQ message and saves
requests so it will appear in more routes than normal links. TREQ of its sending time. When the RREQ message
By doing statistics on the relative frequency of each link reaches the destination node, it sends route reply message
appear in the set of all obtained routes, they can identify (RREP) with the reserved path. When the intermediate node
wormhole attacks. This technique is only used to detect receives the RREP message, it saves the time of receiving of
30 (IJCNS) International Journal of Computer and Network Security,
Vol. 2, No. 9, September 2010

RREP. The assumption is based on the RTT of the route Where RTTA is the RTT between node A and the
request and reply. The RTT can be calculated as destination, RTTB is the RTT between node B and the
destination.
RTT= TREP – TREQ ………….. (1).
For example, the route from source (S) to destination (D)
All intermediate nodes save this information and then send
pass through node A, and B so which routing path includes:
it also to the source node.
S → A → B → K→L→D
4.3 Phase 2: Wormhole Attack Detection
whereas T(S)REQ, T(A)REQ, T(B)REQ , T(K)REQ,
In this phase, the source node calculates the RTT of all T(L)REQ, T(D)REQ is the time the node S, A, B, K, L, D
intermediate nodes since wormhole attack launched by forward RREQ and (S)REP, T(A)REP, T(B)REP, T(K)REP
adversary intermediate nodes there is no need to calculate , T(L)REP ,T(D)REP is the time the node S, A, B, K, L, D
RTT between source to first node and last node to forward REP.
destination. It calculates the RTT of successive intermediate
nodes and compares the value to check whether the Then the RTT between S, A, B, K, L and D will be
wormhole attack can be there or not. If there is no attack, calculated based on equation (1) as follows:
the values of them are nearly the same. If the RTT value is RTTA = T(A)REP – T(A)REQ
higher than other successive nodes, it can be suspected as
wormhole attack between this link. In this way the RTTB = T(B)REP – T(B)REQ
mechanism can pinpoint the location of the wormhole RTTK = T(K)REP – T(K)REQ
attack.
RTTL = T(L)REP – T(L)REQ
And the RTT values between two successive intermediate
nodes along the path will be calculated based on equation
(2):
RTTA,B = RTTA – RTTB
RTTB,K = RTTB – RTTD
RTTK,L = RTTB – RTTD
Under normal circumstances, RTTA,B RTTB,K RTTK,L
are similar value in range. If there is a wormhole line
between two nodes, the RTT value may considerably higher
than other successive RTT values and suspected that there
may be a wormhole link between these two nodes.
Compare to another RTT based technique[12] our technique
has lesser number of calculations. Our technique is based on
the fact that wormhole attack is launched by intermediate
nodes therefore there is no need to calculate RTT between
source node to first node and RTT between last node to
destination node. By doing so, we can reduce number of
calculations which in turn speed up the wormhole attack
Figure 2. Time of forwarding RREQ & receiving RREP. detection process.
4.4 Calculation of RTT
In this subsection, the detailed calculation of the RTT is
discussed. The value of RTT is considered the time 5. Conclusions
difference between a node receives RREP from a destination
to it send RREQ to the destination. During route setup In this paper, we have introduced the wormhole attack, a
procedure, the time of sending RREQ and receiving RREP powerful attack that can have serious consequences on many
is described in Figure 2. In this case, every node will save proposed ad hoc network routing protocols. The
the time they forward RREQ and the time they receive countermeasures for the wormhole attack can be
RREP from the destination to calculate the RTT and send implemented at different layers. For example, directional
these values to source node. The source node is in charge of antennas are used at the media access layer to defend
calculating all RTT values between intermediate nodes against wormhole attacks, and packet leashes are used at a
along the established route. network layer. To detect and defend against the wormhole
attack, we proposed an efficient mechanism based on the
Given all RTT values between nodes in the route and RTT of the route message. The significant feature of the
the destination, RTT between two successive nodes, say A propose mechanism is that it does not need any specific
and B, can be calculated as follows: hardware to detect the wormhole attacks and it also reduces
RTTA,B = RTTA – RTTB …………….. (2). number of RTT calculations. Our mechanism is better than
(IJCNS) International Journal of Computer and Network Security, 31
Vol. 2, No. 9, September 2010

other RTT based mechanisms since it re-quires lesser Authors Profile


number of calculations to detect wormhole attacks.
Ajit Singh is currently working as
References Associate Professor in Dept. of Computer
Science & Engineering, VCT Kumaon
[1] B. Awerbuch, R. Curtmola, D. Holmer, C. Nita-Rotaru, Engineering College, Dwarahat (Almora),
and H Rubens, “Mitigating Byzantine Attacks in Ad India. He is having around 11 year teaching
Hoc Wireless Networks,” Department of Computer experience. His area of Interest is Artificial
Science, Johns Hopkins University, Tech. Rep. Version Intelligence.
1, March 2004
[2] Levente Buttyán, László Dóra, István Vajda: Statistical
Wormhole Detection in Sensor Networks. Second K. S. Vaisla received the Graduate and Post
European Workshop on Security and Privacy in Ad Hoc Graduate degrees from University of
and Sensor Networks (ESAS 2005) Visegrád, Hungary, Rajasthan, Jaipur in 1994 and 1998,
July 13-14, 2005: 128-141 respectively. Presently he is working as
Associate Professor (Computer Science &
[3] S. Capkun, L. Buttyán, and J.-P. Hubaux, SECTOR: Engineering) in Kumaon Engineering
Secure Tracking of Node Encounters in Multi-hop College (A Govt. Autonomous College),
Wireless Networks,” in Proceedings of the 1st ACM Dwarahat (Almora) – Uttarakhand.
workshop on Security of ad hoc and sensor networks Interested field of research are ICT impact on
(SASN 03), pp.2132, 2003. G2C of e-Governance, Data Warehouse and Mining, Complex /
Compound Object Mining, IBIR. Authored many research papers
[4] L. Hu and D. Evans, “Using Directional Antennas to in International / national journals/conferences in the field of
Prevent Wormhole attacks,” in Network and Distributed computer science and also many books in reputed publishing
System Security Symposium, 2004. house.

[5] L. Hu and D. Evans, “Using Directional Antennas to


Prevent Wormhole attacks,” in Netwotrk and
Distributed System Security Symposium, 2004
[6] Y. Hu, A. Perrig, and D. Johnson,“Packet leashes: A
defense against wormhole attacks in wireless
networks.,” in INFOCOM, 2003.
[7] Issa Khalil, Saurabh Bagchi, and Ness B. Shroff,
“Liteworp: A lightweight countermeasure for the
wormhole attack in multihop wire-less networks.,” in
DSN, 2005, pp. 612–621.
[8] Lijun Qian, Ning Song, and Xiangfang Li. Detecting
and locating wormhole attacks in Wireless Ad Hoc
Networks through statistical analysis of multi-path.
IEEE Wireless Communications and Networking
Conference -WCNC 2005.
[9] Hon Sun Chiu King-Shan Lui, DelPHI:
WormholeDetection Mechanism for Ad Hoc Wireless
Networks, International Symposium on Wireless
Pervasive Computing ISWPC 2006.
[10] T. V. Phuong, Ngo Trong Canh: Transmission
Time-based Mechanism to Detect Wormhole Attacks.
IEEE Asia-Pacific Services Computing Conference
2007.
[11] V. T. Phuong, Le Xuan Hung, Young-Koo Lee,
Heejo Lee, Sungyoung Lee, TTM: An Efficient
Mechanism to Detect Wormhole Attacks in Wireless
Ad-hoc Networks, Wireless Sensor Network Track at
IEEE Consumer Communications and Networking
Conference (CCNC), Las Vegas, USA, Jan 11-13, 2007.
[12] J. Zhen and S. Srinivas. Preventing replay attacks
for secure routing in ad hoc networks. Proc. of 2nd Ad
Hoc Networks & Wireless (ADHOCNOW' 03), pp.
140--150, 2003.

Você também pode gostar