Open Access Open Access  Restricted Access Subscription Access

COLSR An Efficient Mechanism to Secure OLSR Protocol Against Multipoint Relay Attack


Affiliations
1 Department of Science Computer, University of Sciences and Technologies Errachidia, Morocco
 

A MANET (Mobile Ad Hoc NETwork) can be considered as a collection of self-organizing mobile devices that can communicate without the aid of an integrated infrastructure or a back-end administration. Defense, crisis management, telemedicine, tele-geoprocessing, virtual navigation, commercial and civil environment, etc. are multiple applications of this type of network. However, MANETs present several significant constraints, including restricted processing capabilities, limited bandwidth, short battery life and vulnerability to multiple attacks. This paper introduces the negative effect of the Multipoint Relay (MPR) attack against an effective routing MANET protocol, OLSR (Optimized Link State Routing). In this attack, a malicious node can broadcast altered control messages over the network to cause loss of messages and connectivity. After a study of existing solutions, a security extension, named COLSR (CMAC for OLSR) and based on CMAC (Cipher-based Message Authentication Code) is proposed and validated by simulations under the OMNeT++/INETMANET environment with the integration of the Crypto ++ library. Our solution offers a good compromise between robustness in terms of security and protocol performance. It ensures the integrity of the OLSR control messages, nodes authentication and has the advantage of a modest impact on the network performances.

Keywords

MANET, OLSR, MPR Attack, Wireless Security, COLSR.
User
Notifications
Font Size

  • Moudni H., Er-rouidi M., Faouzi H., Mouncif H., El Hadadi B. “Enhancing Security in Optimized Link State Routing Protocol for Mobile Ad Hoc Networks”. In: Sabir E., García Armada A., Ghogho M., Debbah M. (eds) Ubiquitous Networking. UNet 2017. Lecture Notes in Computer Science, vol 10542, pp. 107-116, 2017.
  • Azeez A.A.A., Isaac E., Thampi S.M. “Anonymous and Secured Communication Using OLSR in MANET”. In: Abraham A., Mauri J.L., Buford J.F., Suzuki J., Thampi S.M. (eds) Advances in Computing and Communications. ACC 2011. Communications in Computer and Information Science, vol 193, 2011, pp. 145-154. Springer, Berlin, Heidelberg.
  • Clausen Ed. and Jacquet Ed., “Optimized Link State Routing Protocol”. IETF: The Internet Engineering Task Force, RFC 3626, p. 8, October 2003.
  • Hajare, Priyanka and P. Tijare. “Secure Optimized Link State Routing Protocol for Ad-Hoc Networks”. (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 3 (1), 2012, pp. 3053-3058.
  • Abderrahim Hajji Soualfi and Said Agoujil. “Performance Impacts Of Multipoint Relay Attack Against OLSR Protocol”, International Journal of Scientific & Technology Research 9, 2020, pp. 1662-1666.
  • Ferrag, M. and M. Nafaa. “Securing the OLSR routing protocol for Ad Hoc Detecting and Avoiding Wormhole Attack”. Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), April Edition, 2011, pp. 51-58.
  • D. Raffo, C. Adjih, T. Clausen, and P. Muhlethaler. “Securing OLSR using node locations”. In Proceedings of 2005 European Wireless (EW 2005), pages 437-443, Nicosia, Cyprus, April 10–13 2005.
  • E.A. Panaousis, G. Drew, G. Millar, T.A. Ramrekha, C. Politis, “A Test-bed Implementation for Securing OLSR in Mobile Ad-hoc Networks”, International Journal of Network Security & Its Applications, Vol. 2, No. 4, pp. 141-160, October 2010.
  • T. Clausen, U. Herberg, and J. Milan. “Digital signatures for admittance control in the optimized link state routing protocol version 2”. Research Report RR-7216, INRIA, February 2010.
  • Azeez, A.A., Isaac, E., Thampi, S.M.: “Anonymous and secured communication using OLSR in MANET”. In: Abraham, A., Mauri, J.L., Buford, J.F., Suzuki, J., Thampi, S.M. (eds.) ACC 2011. CCIS, vol. 193, pp. 145–154. Springer, Heidelberg (2011). doi:10.1007/978-3-64222726-4_16.
  • Selvi, K.T., Kuppuswami, S.: “Enhancing security in Optimized Link State Routing protocol for MANET using threshold cryptography technique”. In: 2014 International Conference on Recent Trends in Information Technology (ICRTIT), pp. 1–6. IEEE, April 2014.
  • Dutta, C.B., Biswas, U. .“Specification based IDS for camouflaging wormhole attack in OLSR”. In: 2015 23th Mediterranean Conference on Control and Automation (MED), pp. 960–966. IEEE, June 2015.
  • S. Gadekar and S. Kadam, “Secure optimized link state routing (OLSR) protocol against node isolation attack”, 2017 IEEE International Conference on Power, Control, Signals and Instrumentation Engineering (ICPCSI), Chennai, 2017, pp. 684-687.
  • INDRAUSHA RANI, V., REDDY, K. .“To Improve The Security Of OLSR Routing Protocol Based On Local Detection Of Link Spoofing”. IJSEAT, North America, 5, pp. 652-655. jun. 2017.
  • H. Priyadarshani et al., “Enhancing the security of OLSR protocol using reinforcement learning”, 2017 National Information Technology Conference (NITC), Colombo, 2017, pp. 49-54.
  • R. Bhuvaneswari and R. Ramachandran, “Comparative Analysis of E-OLSR Algorithm in the Presence of Routing Attacks in MANET”, International Journal of Sensors, Wireless Communications and Control (2018) 8: 65.
  • H. Kanagasundaram and A. Kathirvel, “EIMO-ESOLSR: energy efficient and security-based model for OLSR routing protocol in mobile ad-hoc network”, in IET Communications, vol. 13, no. 5, pp. 553-559, 19 3 2019.
  • Christof Paar and Jan Pelzl. 2009. “Understanding Cryptography: A Textbook for Students and Practitioners (1st. ed.)”. Springer Publishing Company, Incorporated.
  • Majed Alrowaithy and Nigel Thomas. 2019. “Investigating the Performance of C and C++ Cryptographic Libraries”. In Proceedings of the 12th EAI International Conference on Performance Evaluation Methodologies and Tools (VALUETOOLS 2019). Association for Computing Machinery, New York, NY, USA, 167–170.
  • ChaCha20 and Poly1305 for IETF Protocols. Y. Nir, A. Langley. May 2015. (Format: TXT, HTML) (Obsoleted by RFC8439) (Status: INFORMATIONAL) (DOI: 10.17487/RFC7539).
  • Krovetz, Ted. (2006). “Message Authentication on 64-bit architectures”. IACR Cryptology ePrint Archive. pp. 327-341, 2006.
  • Kohno, T., Ferguson, N., & Schneier, B. (2010). “Cryptography engineering: Design principles and practical applications”. Indianapolis, IN: Wiley Pub., Inc.
  • Bernstein D.J. (2005), “The Poly1305-AES Message-Authentication Code”. In: Gilbert H., Handschuh H. (eds) Fast Software Encryption. FSE 2005. Lecture Notes in Computer Science, vol 3557, pp. 32-49. Springer, Berlin, Heidelberg.
  • Ted Krovetz, CSU Sacramento, Wei Dai, “VMAC: Message Authentication Code using Universal Hashing”, Internet Draft, October 2007.
  • Niels Ferguson. “Authentication weaknesses in GCM”. Public Comments to NIST, 2005.
  • M. Dworkin, “Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication”, May 2005(includes updates as of 10-06-2016: page II), NIST Special Publication 800-38B.
  • eRightSoft. “MAC (Message Authentication Code) applied on files and typed-strings”. https://www.erightsoft.com/help/HMACAlgo.htm.
  • A. Menezes, P. van Oorschot, S. Vanstone, “Handbook of Applied Cryptography”, CRC Press, Inc., Boca Raton (1996).
  • C. Baritel-Ruet, F. Dupressoir, P. Fouque and B. Gregoire, “Formal Security Proof of CMAC and Its Variants”, 2018 IEEE 31st Computer Security Foundations Symposium (CSF), Oxford, 2018, pp. 91-104, doi: 10.1109/CSF.2018.00014.
  • Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The AES-CMAC Algorithm", RFC 4493, DOI 10.17487/RFC4493, June 2006, .
  • Eastlake 3rd, D., Schiller, J., and S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, DOI 10.17487/RFC4086, June 2005, .
  • A. H. Soualfi, S. Agoujil and Y. Qaraai, “Performance Analysis of OLSR Protocol under MPR Attack in Progressive Size Grid MANET”, 2019 International Conference on Wireless Networks and Mobile Communications (WINCOM), Fez, Morocco, 2019, pp. 1-5, doi: 10.1109/WINCOM47513.2019.8942557.

Abstract Views: 271

PDF Views: 1




  • COLSR An Efficient Mechanism to Secure OLSR Protocol Against Multipoint Relay Attack

Abstract Views: 271  |  PDF Views: 1

Authors

Abderrahim Hajji Soualfi
Department of Science Computer, University of Sciences and Technologies Errachidia, Morocco
Said Agoujil
Department of Science Computer, University of Sciences and Technologies Errachidia, Morocco

Abstract


A MANET (Mobile Ad Hoc NETwork) can be considered as a collection of self-organizing mobile devices that can communicate without the aid of an integrated infrastructure or a back-end administration. Defense, crisis management, telemedicine, tele-geoprocessing, virtual navigation, commercial and civil environment, etc. are multiple applications of this type of network. However, MANETs present several significant constraints, including restricted processing capabilities, limited bandwidth, short battery life and vulnerability to multiple attacks. This paper introduces the negative effect of the Multipoint Relay (MPR) attack against an effective routing MANET protocol, OLSR (Optimized Link State Routing). In this attack, a malicious node can broadcast altered control messages over the network to cause loss of messages and connectivity. After a study of existing solutions, a security extension, named COLSR (CMAC for OLSR) and based on CMAC (Cipher-based Message Authentication Code) is proposed and validated by simulations under the OMNeT++/INETMANET environment with the integration of the Crypto ++ library. Our solution offers a good compromise between robustness in terms of security and protocol performance. It ensures the integrity of the OLSR control messages, nodes authentication and has the advantage of a modest impact on the network performances.

Keywords


MANET, OLSR, MPR Attack, Wireless Security, COLSR.

References





DOI: https://doi.org/10.22247/ijcna%2F2021%2F209994