You are on page 1of 6

2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security

Authenticated On-Demand Ad Hoc Routing Protocol without Pre-shared Key


Distribution

Youngho Park, Won-Young Lee and Kyung-Hyune Rhee


Division of Electronic, Computer and Telecommunication Engineering,
Pukyong National University
599-1 Daeyon-3Dong Nam-Gu Busan, Republic of Korea, 608-737.
{pyhoya, gwangchi, khrhee}@pknu.ac.kr

Abstract cooperative in a network, and sometimes it is malicious. As


a matter of fact, malicious nodes can fabricate routing infor-
Ad hoc routing is a very fundamental operation on an mation and modify routing packets that pass through them.
ad hoc network, and hence it has been a main target for Subsequently, networks can be fragmented by the wrong
an attacker to disrupt an ad hoc network. Therefore, not routing information advertised by these nodes.
only secure communication among nodes but also exchang- From an application-layer perspective, attacks to ad hoc
ing some special messages for the purpose of security op- routing protocol are regarded as instances of a Denial-of-
erations, such as key exchange in ad hoc networks, can- Service(DoS) attack. For example, Dynamic Source Rout-
not help relying on the secure routing protocol. In this pa- ing (DSR) protocol[10] utilizes source routes, thereby ex-
per, we propose an authenticated on-demand ad hoc routing plicitly stating routes in packets. This routing information
protocol integrated with a key establishment protocol with- lacks any integrity check, and hence a simple DoS attack
out pre-shared secret key distribution among ad hoc nodes. can be launched by just altering the source routes in the
The main advantage of the proposed protocol is that estab- packet header, such that the packet cannot be delivered to
lishing a route and a session key between a source and a the destination correctly.
destination node, when it is needed, can be performed si- Cryptography is a powerful defense against many types
multaneously in authenticated manner through the routing of attacks. Digital signature and message authentication
discovery protocol with no beforehand shared secret key. To code (MAC) based on cryptography[5] can identify and au-
achieve our goal, we apply the notion of ID-based statically thenticate nodes that participate in the routing. Therefore,
keyed authenticator to Dynamic Source Routing protocol, detecting the fabricated and distorted information and pre-
so the proposed protocol does not require a public key cer- venting nodes from impersonation are possible.
tificate as well as pre-shared secret key distribution.
1.1. Challenges

1. Introduction Generally, most cryptographic approaches to secure ad


hoc networks prefer to using symmetric key cryptographic
Ad hoc routing is a collaborative work of nodes in ad hoc algorithms due to its computational efficiency. For ex-
networks because there is no pre-defined network infras- ample, HMAC-based scheme or keyed hash function for
tructure such as routers and network controllers to maintain authentication is computationally much better than digital
the network. Accordingly, the availability of ad hoc rout- signature-based schemes. However, it generally requires at
ing service always depends on the good behavior of nodes most n(n − 1)/2 key distributions complexity for n nodes.
within transmission range of one another. No dependency Hence, symmetric key based authentication algorithms are
on any network infrastructure allows to constitute a flexi- efficient but requires a rather complex key management op-
ble network environment, on the other hand it makes ad hoc eration. What is worse, when we consider the dynamic fea-
network defenseless to some security threats. In a friendly ture of ad hoc networks where the number of nodes may in-
environment, we may expect a node to relay packets passing crease or decrease due to the mobility of nodes, beforehand
through it, share information truthfully, and generate pack- shared key distribution for all nodes may be impractical in
ets only when necessary. However, every node is not always such an ad hoc network environment.

0-7695-2919-4/07 $25.00 © 2007 IEEE 41


DOI 10.1109/BLISS.2007.9
Alternative solution to key distribution is a key exchange can perform an authentication protocol based on symmet-
protocol for establishing a common session key between ric key just by using their publicly known identifiers even
nodes when secure communication is needed. Because key though they do not have any pre-shared pair-wise secret key
exchange is a peer-to-peer protocol which does not rely among them. In our proposed protocol, a node can ver-
on a key distribution center, we think that key exchange ify the authenticity of the received packet by computing the
is suitable for ad hoc environment. However, in order to non-interactively shared secret key using the identifiers con-
exchange keying material between the end-to-end commu- tained in the source route field of DSR and by checking the
nicating parties in a multi-hop ad hoc network, the mes- chained HMAC result appended in packet. Consequently,
sages are always routed through ad hoc nodes. Accordingly, the proposed protocol does not require a public key certifi-
no pre-shared secret key among nodes requires an key ex- cate management and a complex shared key distribution. It
change through an ad hoc routing, and the routing protocol is the our main contribution.
also has to be protected from attacks in an ad hoc environ- In the last a few years, a variety of secure ad hoc rout-
ment for guaranteeing the authenticity of not only a key ex- ing protocols have been proposed[9][4][8]. However, those
change protocol but also an ad hoc routing protocol. protocols require a pre-shared secret key distribution before
At this moment, we come to face with some questions. constituting an ad hoc network. In fact, [9] and [8] assume
How can we guarantee the authenticity of the routing in- that all nodes share a pair-wise secret key with or their pub-
formation with no pre-shared secret keys among nodes par- lic key certificates are publicly known to their neighborhood
ticipated in routing protocol. And, how on earth can we nodes in advance, and [4] requires a TESLA key distri-
securely establish a session key between any pair of nodes bution scheme for authenticating routing packets. Conse-
in a multi-hop ad hoc network without secure routing pro- quently, previously proposed protocols are not enough to
tocol yet? One solution to these questions is to use the satisfy our challenges. Nevertheless, we cannot way which
non-interactively shared key which can be derived from ID- protocol is the best solution for secure ad hoc network be-
based public/private key pair, and then run route discovery cause of their different operational requirements. Table 1
and key establishment protocol concurrently by using these briefly shows the differences of our proposed ADSR proto-
keys. col and other secure ad hoc routing protocols.

1.2. Overview
Table 1. Comparison of functions of secure
In this paper, we will enhance the DSR protocol, one of routing protocols.
the on-demand ad hoc routing protocol, in order to guaran- pre-shared key auth. node crypto. scheme
tee the authenticity and the integrity of the DSR protocol SAODV[9] required end-to-end digital signature, hash
and support simultaneous key exchange protocol. So, we Ariadne[4] required all HMAC, TESLA[7]
name our proposed protocol as ADSR(Authenticated DSR). ARAN[8] not required hop-by-hop digital signature, certificates
We consider the followings as our design goals: ADSR not required all ID-based keys, HMAC

• Route integrity: It must prevent a malicious node from


modifying routing messages.
The rest of this paper is organized as follows: In Sec-
• Authenticity: Any unauthorized node should not be tion 2, we briefly introduce a cryptographic assumptions
able to participate in routing protocol. and tools used in our proposed protocol. We present our
proposed protocol in Section 3, and then we analyze the se-
• Key establishment: Once completing routing discovery
curity and the performance in Section 4.
protocol, the source and the destination node should
establish a session key that can be subsequently used
for secure communication . 2. Cryptographic Tool
In order to achieve our goals, we will apply the notion of
Boyd et al.’s statically keyed authenticator[3] where, just by 2.1. Bilinear Diffie-Hellman Assumption
using ID-based public key, an entity can make an HMAC-
based authenticator to its communicating partner with no Let G1 and G2 be two cyclic groups of prime order q.
pre-shared secret key between them. The notion of ID- Pairing based cryptosystems make use of a bilinear map
based public key is widely used in recent cryptography lit- ê : G1 × G1 → G2 between these two groups. The map
erature as an alternative key management solution to the tra- satisfies the following properties(We can refer to [2] for un-
ditional complex public key certificate management[2]. We derstanding a concrete example of groups G1 , G2 and a bi-
think that it is advantageous to ad hoc network that nodes linear map ê between these groups.):

42
1. Bilinearity : For P, Q ∈ G1 and a, b ∈ Zq , 3. Authenticated Dynamic Source Routing
ê(aP, bQ) = ê(P, Q)ab
3.1. Notations and Assumption
2. Non-degenerate : The map does not send all pairs in
G1 × G1 to the identity in G2 . Observe that since G1 In this section, we will present an authenticated DSR ad
and G2 are groups of prime order this implies that if P hoc routing protocol combined with Elliptic Curve Diffie-
is a generator of G1 then ê(P, P ) is a generator of G2 . Hellman(ECDH) key exchange protocol[5]. When we de-
scribe our protocol, we will use the notations in Table 2
3. Computable : There is an efficient algorithm to com- and assume that G1 is a subgroup of the additive group of
pute ê(P, Q) for any P, Q ∈ G1 . points of an elliptic curve defined over a finite field and G2
is a subgroup of the multiplicative group of a finite field for
Bilinear Diffie-Hellman Problem (BDHP) is to compute
bilinear pairing ê : G1 × G1 → G2 .
ê(P, P )abc ∈ G2 given P, aP, bP, cP ∈ G1  for some
a, b, c ∈ Zq . Bilinear Diffie-Hellman Assumption is the
well-known assumption that it is hard to solve the BDHP Table 2. Notations for ADSR
with non-negligible advantage in polynomial time. Notation Description
RREQ Route request
2.2. ID-based Statically Keyed Authentica- RREP Route reply
tor src, dst source and destination of the routing
message
DHi ∈ G1 Diffie-Hellman key exchange parameter
Let s ∈ Zq∗ be the master secret of a trusted author-
of the node i
ity(TA) whose role is to issue an ID-based private key
HM AC message authentication code using keyed
Si = sQi = sH(i) ∈ G1 derived from the identifier i, hash function
where H : {0, 1}∗ → G1 is an admissible encoding func- {route} node list for source routes
tion for mapping an arbitrary string to a point in G1 . Sup-
#seq sequence number of packet
pose that a node i wants to send a message m to a node j
kij a non-interactively shared key between
in an authenticated manner, and i has no shared secret key nodes i and j
with j but i knows that its desired communicating partner’s
HM ACkij () keyed hash function using the key kij
identity is j. The ID-based statically keyed authenticator
hash() cryptographic one-way hash function
for message m can be computed as follows:
Kij a session key established after key ex-
change between i and j
1. i computes kij = kdf (ê(Si , Qj )) by using its private
key Si and the identifier j, where kdf is a key deriva-
tion function, and
Basically, our routing protocol message is formed as the
following format:
2. computes Mij = HM ACkij (m). This Mij is the au-
thenticator of node i to node j. < type, src, dst, #seq, DH, {routes}, HM AC >
The receiving node j can verify the message authentica- Although we do not put any shared key distribution
tor as follows: mechanism, we at least assume that every node has its ID-
based private key Sid issued off-line by a trusted author-
1. j computes kji = kdf (ê(Qi , Sj )) by using its private ity(TA) before participating in the network, where Sid =
key Sj and the identifier i , that is, kji = kij and then, sH(id) computed by the TA’s master secret s. This is a kind
of key issuance similar to certificate issuance in traditional
?
2. checks if Mij = HM ACkji (m). PKI, hence it differs from the shared key distribution.
In the notations in Table 2, a shared key kij for comput-
If the verification is hold, then j is assured that the re- ing HMAC between node i and node j is not necessarily
ceived message m was really sent by i. This is the ba- established before participating in routing protocol. This
sic function of ID-based statically keyed authenticator. As key can be non-interactively computed by both nodes using
shown in the above procedure, i and j can compute a shared ID-based keys and can be used for computing HMAC for
key kij = kji non-interactively without help of key distri- message m according to the procedure in Section 2. So, the
bution center. The correctness of kij and kji can be proved node i can compute the key kij without any share of the
by ê(Si , Qj ) = ê(Qi , Qj )s = ê(Qi , Sj ) destination node and send a message m with authenticator

43
Mij = HM ACkij (m) to the destination node j. Of course, has no shared key with the destination, so it uses a non-
the destination node can also verify the Mij by using the interactively shared key kSD . On the other hand, the des-
non-interactively established key kji . tination D can derive a session key KSD , which will be
However, due to the static feature of this key, it is not rec- shared with S, from DHS and its session random rD , and D
ommended to use the key for another cryptographic purpose computes HMAC MS by using the KSD . When D replies
such as confidentiality between the source and the destina- to S, D appends its Diffie-Hellman parameter DHD into
tion. Hence, we need an additional key exchange protocol the RREP so that S can compute the session key KSD .
to establish a session key between the end-to-end nodes. Therefore, the MD acts not only as an authenticator of D
to S but also as a key confirmation message at the same
3.2. Route Discovery with Key Exchange time because if MD is verified as valid, it means that S and
D successfully agreed session key KSD .
To clarify and understand our protocol, we assume the
route in the topology, S - 1 - 2 - D, shown in the figure 1 Protocol: ADSR Route Discovery Protocol.
as an example. Detailed protocol is presented in the boxed 1. S → ∗ : { RREQ, S, D, #seq, DHS , (), MS };
description. where DHS = rS P ∈ G1 , for rS ∈ Zq∗ and P ∈ G1 , and
MS = HM ACkSD ({RREQ,S,D, #seq, DHS }).
2. 1 → ∗ : { RREQ, S, D, #seq, DHS , (1), M1 };
where M1 = HM ACk1D (MS , 1).
3. 2 → ∗ : { RREQ, S, D, #seq, DHS , (1, 2), M2 };
where M2 = HM ACk2D (M1 , 1).
4. D checks the RREQ and verifies chained HMAC:
?
M2 = HM ACk2D (HM ACk1D (HM ACkSD ({RREQ, S, D,
#seq, DHS }), 1), 2).
Figure 1. Example topology for route discov- If valid, D chooses rD ∈ Zq∗ , and then computes
ery. KSD = hash(rD · DHS ) = hash(rD rS P )
5. D → 2 : { RREP, D, S, #seq, DHD , (2, 1), MD };
where DHD = rD P ∈ G1 , and
Suppose that the node S wants to find a path to the desti- MD = HM ACkSD (HM ACKSD ({RREP, D, S, #seq,
nation node D and establish a shared secret key. S first ini- DHD (2, 1)})).
tiates a route request message(RREQ) including its Diffie- 6. 2 → 1 : { RREP, D, S, #seq, DHD , (2, 1), MD };
Hellman key exchange parameter DHS and HMAC for 7. 1 → S : { RREP, D, S, #seq, DHD , (2, 1), MD };
static fields in the routing message using non-interactively
8. S checks RREP and computes KSD = hash(rS DHD )
shared key kSD , and S broadcasts RREQ message to the = hash(rS rD P ), and verifies MD :
network. Each neighbor node x receiving this RREQ mes- ?
MD = HM ACkSD (HM ACKSD ({RREP, D, S, #seq,
sage appends its identifier to source route field and updates
DHD (2, 1)})).
the HMAC by using the key kxD , and then forwards the
If valid, S accepts the route and the session key
RREQ to its neighbors. Through this process, the route re-
KSD = hash(rS ḊHD ) = hash(rD rS P ).
quest packet reaches the destination node in the end.
When the destination node D receives the RREQ, it com-
4. Protocol Analysis
putes every key kiD , where i is the identifier index in the
route field, and verifies HMAC chains. If the RREQ is ver-
4.1. Security
ified as valid, then D computes session key KSD by using
its session random value and DHS included in route re-
Because we aimed at authenticated routing and integrity
quest packet, and sends route reply message(RREP) to S.
of routing messages, we intuitively analyze our protocol
This RREP will reversely pass through the nodes specified
focusing on these requirements.
in the source route field of RREQ. At this moment, D also
appends not only its Diffie-Hellman parameter DHD corre-
Remarks According to [3], the authors proved that ID-
sponded to KSD but also HMAC for the RREP using kSD .
based statically keyed authenticator can be used to translate
A concrete protocol is described in the following boxed pro-
an unauthenticated protocol to an authenticated protocol if
tocol description.
the Bilinear Diffie-Hellman Assumption holds.
Note that keys used for computing HMAC in RREQ
of the source node and RREP of the destination node are Theorem 1 Assuming the security of statically keyed au-
different shared keys. For the source node, it initially thenticator and HMAC, ADSR is a secure routing protocol.

44
Proof : We informally prove this proposition with heuristic n(n − 1)/2 complexity. Most of secure routing protocols
manner. Suppose that there are n intermediate nodes, de- based on HMAC assumed that every node has pair-wise
noted 1, 2, ..., n, between a source node S and a destination pre-shared secret keys as compared in Table 1 in Section
node D. Each statically authenticated key kiD to node D 1.2. However, this assumption may be impractical depend-
is computed by kiD = ê(Si , QD )(i ∈ {S, 1, 2, ..., n}), and ing on ad hoc application scenarios. From the cryptographic
the HMAC-chain where each kiD was used can become operational viewpoint, our approach is an intermediate solu-
the authenticator between node i and node D according to tion between symmetric key based scheme and asymmetric
[3]. Difference in our ADSR is that the value in HMAC key based scheme because our solution uses ID-based pub-
field, when D received RREQ, is a chained result where the lic and private key pair but HMAC using a symmetrically
HMAC of just previous-hop is taken as an input to HMAC shared key is used for authentication and integrity of rout-
computation during each intermediate node, i.e., Mn = ing protocol not by digital signature.
HM ACknD (HM ACkn−1D (....(HM ACk1D (MS , 1), ...))). Another advantage of ADSR is that it can reduce com-
The destination node D verifies the HMAC chain by com- munication complexity between source node and destina-
puting every ID-based static key of the node specified in tion node by concurrently running key exchange protocol
the source route field in RREQ. In order for an adversary to with routing protocol. In the meantime, key exchange and
break this routing protocol, the adversary must be able to secure routing are separately handled. Since key exchange
reconstruct the HMAC chain not being detected by the D. is an end-to-end protocol between communicating parties, it
Therefore, if the adversary knows at least one of the static cannot help relying on underlying routing protocol and the
keys along the path from S to n, it can easily break the routing protocol must be secured as a matter of course. So,
protocol. However, it is infeasible for an adversary to find we think that simultaneous establishment of routes and ses-
an ID-based statically shared key if we assume the security sion key between a source node and a destination node are
of ID-based static keys under the Bilinear Diffie-Hellman more efficient than that of routing then key establishment.
Assumption.
4.3. Simulated Performance
Another aspect of our ADSR is authenticated session
key establishment between a source node and a destination To simulate and evaluate ADSR, we used NS2 simulator.
node after performing a routing discovery protocol between We modified the original DSR source code in the NS2.
them. Note that we are intended to estimate the overhead bur-
dened to the basic DSR protocol if we translate the DSR
Theorem 2 ADSR is able to support to establish an authen-
to ADSR. We think that it is not interesting to compare the
ticated session key between the source and the destination
performance difference between our ADSR and other se-
nodes.
cure routing protocols because each protocol has different
Proof : When we detach the Diffie-Hellman parameter and operational requirements and assumptions depending on its
HMAC from our ADSR, it can be viewed as an authenti- underlying cryptographic scheme as described in Section
cated key establishment protocol in itself using statically 1.2.
keyed authenticator. When we detach the Diffie-Hellman
parameter and HMAC from the RREQ and RREP, it can
be viewed as an authenticated key exchange protocol
using statically keyed authenticator of [3]. The authors of
[3] proved that the key exchange using this authenticator
formed with ID-based key pair can become an SK-secure
key agreement protocol[1]. According to their analysis,
we can know that ID-based statically keyed authentica-
tor can be used for constructing an authenticated protocol.

Figure 2. Packet delivery ratio of DSR and ADSR.


4.2 Operational Overhead
Figure 2,3,4 show the simulated performance of of
The use of statically keyed authenticator has the benefit ADSR as compared with the basic DSR protocol. For
that it can get ride of the requisite for key distribution mech- longer pause time greater than 500 second, both protocols
anism for establishing a pair wise key among nodes in ad- almost converge to 100% of PDR(Packet delivery ratio) be-
vance. The main complexity of a secret key cryptosystem cause the longer pause time makes the node stationary and
comes from a secret key management which has at worst hence the routes among nodes may become static during the

45
other on-demand ad hoc routing protocols.

Acknowledgement

This research was supported by the MIC of Korea, un-


der the ITRC support program supervised by the IITA(IITA-
2006-C1090-0603-0026)

Figure 3. Normalized routing load of DSR and ADSR.


References

[1] M. Bellare, R. Canetti and H. Krawczyk, “A modular


approach to the design and analysis of authentication
and key exchange protocols”, Proceedings of the 30th
Annual ACM Symposium on Theory of Computing,
pp.419–428, 1998.
[2] D. Boneh and M. Franklin, “Identity based encryption
from the Weil pairing”, Proceedings of Advances in
Cryptology - CRYPTO ’01, Lecture Notes In Com-
puter Science 2139, Springer-Verlag, pp. 213–229,
2001.
Figure 4. Average End-to-End delay of DSR and ADSR. [3] C. Boyd, W. Mao and K. G. Paterson, “Key Agree-
ment Using Statically Keyed Authenticators”, Pro-
ceedings of Applied Cryptography and Network Se-
pause time, on the other hand ADSR has less PDR than the curity, Lecture Notes in Computer Science 3089,
basic DSR protocol in the case of shorter pause time scenar- Springer, pp.248–262, 2004.
ios less than 200 ms. As shown in the figures, we could find [4] Y. Hu, A. Perrig, D. B. Johnson. “Ariadne: A secure
that ADSR almost has the same NRL(Normalized routing On-Demand Routing Protocol for ad hoc Networks”,
load) compared with the basic DSR protocol, so that ADSR Proceedings of the Eighth ACM International Confer-
does not make a heavy burden on the basic routing protocol ence on Mobile Computing and Networking (Mobi-
on the whole when the pause time is more than 200 ms. Com 2002), pp.12-23, 2002
[5] A. Menezes, P. van Oorschot and S. Vanstone, “Hand-
book of Applied Cryptography”, CRC Press, 1997.
5. Conclusion [6] B. Park, J. Myung and W. Lee, “LSRP: A lightweight
secure routing protocol with low cost for ad-hoc
In this paper, we proposed an authenticated DSR com- networks”, Proceeding of the International Confer-
bined with key exchange protocol, named ADSR. The main ence on Information Networking(ICOIN’05), Lecture
contribution of ADSR is ensuring authentication and in- Notes on Computer Science 3391, Springer, pp.160–
tegrity of routing protocol, and establishing a session key at 169, 2005.
the same time without any pre-shared key among nodes. To [7] A. Perrig, R. Canetti, J. D. Tygar and D. Song, “Effi-
achieve our goal, we applied the notion of statically keyed cient Authentication and Signing of Multicast Streams
authenticator derived from ID-based keys of each pair of over Lossy Channels”, Proceedings of IEEE Sympo-
nodes. Our proposed protocol is an intermediate approach sium on Security and Privacy, pp.56–73, 2000.
between secret key cryptography and public key cryptogra- [8] K. Sanzgiri, D. LaFlamme, B. Kahill and B. N.
phy because the authentication of routing protocol is based Levine, “Authenticated routing for ad hoc networks”,
on the HMAC not the digital signature although we use an Proceedings of the 10th IEEE International Confer-
ID-based public key variant. So, the initial computational ence on Network Protocols, pp.78–87, 2002.
overhead of ADSR is greater than that of HMAC based ap- [9] M. G. Zapata and N. Asokan, “Securing ad hoc rout-
proach using pre-shared secret key but less than digital sig- ing protocols”, Proceedings of the 3rd ACM workshop
nature based approach. Moreover, our ADSR does not re- on Wireless security WiSE ’02, pp.1–10, 2002.
quire not only a beforehand shared key distribution but also [10] “The Dynamic Source Routing Protocol for Mobile
public key certificate management. Although we assumed Ad Hoc Networks (DSR)”, IETF MANET Working
DSR as our underlying routing protocol in this paper, we Group Internet-Draft, July 2004.
expect that our design concept can be applied similarly to

46

You might also like