Sie sind auf Seite 1von 6

International Journal of Computer Science Research & Technology (IJCSRT)

ISSN: 2321-8827
Vol. 1 Issue 5, October - 2013

A Comprehensive Survey on Security Issues of Delay Tolerant


Networks
T. Anusha Reddy1, N. Srihari Rao2
1
M.Tech. Student, CSE Dept, CMR Institute of Technology, Hyderabad, A.P.
2
Associate Prof., CSE Dept., CMR Institute of Technology, Hyderabad, A.P.,
MIAENG, MCSI, MISTE

Abstract
A potential low-cost solution to the problem However, when instantaneous end-to-end paths are
of connecting devices in areas, where end-to-end difficult or impossible to establish, routing protocols
connectivity cannot be assumed is required, and such must use store and forward approach, where data is
low-cost networks are known as Delay Tolerant incrementally moved and stored throughout the
Networks (DTNs). In DTNs, intermediate nodes are network hoping that it will eventually reach its
used to take custody of the transferred data and to destination. A common technique used to maximize
forward this data as the opportunity arises. There are the probability of a message being successfully
many issues we need to address with regard to DTN transferred is to replicate many copies of the message
networks such as recognition of mobility patterns, in the hope that they will succeed in reaching its
optimal touting algorithms, latency reduction, destination. This is feasible only on networks with
enhanced availability, and secured communication. huge amounts of local storage and internode
T
Hence, a survey is conducted through which we can bandwidth relative to the expected traffic. In many
focus on the most important issue of security in common problem spaces, this inefficiency is
SR
DTNs. outweighed by the increased efficiency. Shortened
delivery times are made possible by taking maximum
Index Terms advantage of available unscheduled forwarding
IJC

opportunities.
DTN, Mobile Ad-Hoc Network (MANET),
Public Key, Private Key, Authentication, Attack, In developing regions, especially rural areas,
Routing, Public Key Infrastructure (PKI) DTNs can be used to provide network access for
education, health care or government services. They
I. Introduction also enhance low bandwidth Internet connections to
transfer large files at low cost, while using the
DTN is a computer network architecture which tries Internet connection for control messages. A typical
to address the technical issues in heterogeneous rural area DTN is shown in figure 1.
networks that may lack continuous network
connectivity. Examples of such networks [9] are
Bundle protocols
those operating in mobile or extreme terrestrial
environments, or planned networks in space.
Disruption may occur because of the limits of Bundle Protocol [9] defines a series of
wireless radio range, sparsity of mobile nodes, energy contiguous data blocks as a bundle where each
resources, attack, and noise. bundle contains enough semantic information to
allow the application to make progress where an
Delay and disruption-tolerant networks are individual block may not. Bundles are routed in a
characterized by their lack of connectivity, resulting store and forward manner between participating
in a lack of instantaneous end-to-end paths. In these nodes over varied network transport technologies
challenging environments, popular ad hoc routing including both IP and non-IP based transports.
protocols such as AODV and DSR fail to establish Bundle convergence layers are the transport layers
routes. This is due to the fact that these protocols try that carry the bundles across their local
to first establish a complete route and then, after the networks. The bundle architecture therefore operates
route has been established, forward the actual data. as an overlay network and it provides a new naming

IJCSRTV1IS050080 www.ijcsrt.org 70
International Journal of Computer Science Research & Technology (IJCSRT)
ISSN: 2321-8827
Vol. 1 Issue 5, October - 2013

architecture based on Endpoint Identifiers (EIDs) and Original solutions from the delay-tolerant research
coarse-grained class of service offerings. community include: 1) the use of identity-based
encryption, which allows nodes to receive
Protocols using bundling must use information encrypted with their public identifier,
application-level preferences for sending bundles and 2) the use of tamper-evident tables with a
across a network. Due to the store and forward nature gossiping protocol.
of delay-tolerant protocols, routing solutions for
delay-tolerant networks can benefit from exposure to The organization of the remainder of the
application-layer information. For example, network paper is as follows. Section II presents the literature
scheduling can be influenced if application data must survey on existing research work. Section III explains
be received in its entirety, quickly, or without the conclusions and future work.
variation in packet delay. Bundle protocols collect
application data into bundles that can be sent across
heterogeneous network configurations with high- II. Literature Survey
level service guarantees.
1. Erman Ayday et. al [1] proposed an iterative
algorithm for trust management and adversary
detection for DTNs. Adversaries use Byzantine
attacks to compromise one or more legitimate nodes
and fully control to cause serious damages to the
network in terms of latency and data availability. To
handle the adversarial behavior MANETs can use the
existing, traditional reputation based trust
management techniques but they do not apply well to
DTNs. A robust trust mechanism and an efficient and
T
low cost malicious node detection techniques for
SR
DTNs referred as Iterative Trust and Reputation
Mechanism (ITRM) is proposed in [1]. ITRM is an
iterative malicious node detection mechanism for
DTNs and is inspired by the iterative decoding of low
IJC

density parity check codes over bipartite graphs. Like


other trust and reputation management mechanisms
ITRM has two main goals: 1) computing the service
quality i.e. reputation of the peers who are service
providers (SPs) by using the feedbacks from the
peers who used the service referred to as raters, 2)
determining the trustworthiness of the raters by
analyzing their feedback about SPs.
Fig. 1. A typical rural area DTN [ ]
The two broad types of attacks that are
Security considered to be detected by ITRM in their work are:
1) attack on the network communication protocol, 2)
A major focus of the bundle protocol is to attack on the security mechanism. Packet drop and
address security issues. Though authentication and packet injection comes under attack on the network
privacy are often critical, security concerns for delay- communication protocol category. Bad
tolerant networks vary depending on the environment mouthing/ballot stuffing on the trust management,
and application,. These security guarantees are random attack on the trust management, Bad
difficult to establish in a network without persistent mouthing/ballot stuffing on the detection scheme fall
connectivity because the network hinders under attack on the security mechanism. The
complicated cryptographic protocols, hinders key advantages of ITRM include detecting and isolating
exchange, and each device must identify other malicious nodes from the network in a short time,
intermittently visible devices. Solutions have effectively detecting the malicious nodes even in the
typically been modified from MANETs and presence of attacks on the trust and detection
distributed security research, such as the use of mechanisms, and providing high data availability i.e.
distributed certificate authorities and PKI schemes. high percentage of recovered messages by their final
destinations with low information latency.

IJCSRTV1IS050080 www.ijcsrt.org 71
International Journal of Computer Science Research & Technology (IJCSRT)
ISSN: 2321-8827
Vol. 1 Issue 5, October - 2013

2. Uddin, M.Y.S et. al [2] proposed SPREAD New algorithms are designed to improve the
(countermeasure against Spoofing by Replica intermediate recovery rate of existing rate less-
Adjustment), which provides solution by assessing coding-based routing algorithms. The rateless coded
evidence of spoofing and offering countermeasures symbols can be delivered in a carton order to improve
designed for quota-based multi-copy routing the intermediate packet recovery rate. The Sorted
protocols. Address spoofing attacks in DTNs cause Packet Forwarding (SPF) and Improved SPF (ISPF)
more severe damage compared to other known aim to sort coded symbols at source and destination
attacks, such as dropping packets. Spoofing reduces respectively. Modified SPF (MSPF) and Modified
packet delivery ratio to a low value either to a single ISPF (MISPF) employ a new less of rate less codes to
node or network-wide. Providing protection against achieve even higher recovery rate less compared to
this attack without PKI in DTNs is very challenging. SPF and ISPF.
SPREAD is a localized countermeasure against
spoofing attacks. This scheme focuses more on Routing algorithms proposed in [3] exploit
assessing evidence in support of spoofing, instead of the average meeting time of nodes with source (S)
detecting an individual spoofer. This solution and destination (D) as network history. The meeting
depends on reducing the weight of packet copies, history of ni’s (all nodes) with S is only maintained at
charged to the routing quota, when these packets are S, and the meeting history of node ni with D is
given to a node suspected of spoofing. As the maintained in both ni and S. Here partial network
spoofing evidence mounts against a node, the weight history is employed because nodes do not need to be
reduction increases. aware of other nodes’ average meeting times. Their
implementation is feasible in many networks.
This scheme is designed to probabilistically
maintain the same number of packet copies in the
network as would be in the case of attack absence, 4. A. Petz et. al [4] proposed a framework for
despite the actual occurrence of spoofing. In contrast evaluating DTN mobility models. The performance
T
to static wireless networks, this scheme exploits two of DTN protocols is highly sensitive to the
unique features of DTNs in designing the underlying mobility model which determines the
SR
countermeasure: 1) multi-copy routing and 2) node’s movements. DTN protocols exploit node
diversity of encounters. Multiple copies of the same mobility to overcome unpredictable or otherwise bad
packet allow several ways of delivering packets to connectivity. Mobility models have to be designed
IJC

destinations, even when a few of them are consumed for: a) being independent of communication
by attackers. Mobility of nodes causes diversity of protocols and data traffic patterns that are in use, b)
encounters that allows a given node to meet several including characteristics that improve protocol
other nodes and not remain surrounded by attackers performance in the form of enhancing delivery and
all the time. This allows nodes to replicate their network efficiency, c) increasing the mobility
packets bypassing attackers, as long as they are able models’ realism. Capturing the social patterns of
to keep enough copies per packet. The advantages of human mobility, transportation systems and animal
SPREAD for DTNs are: 1) it makes DTNS robust mobility will help in modeling node mobility.
against spoofing attacks, 2) it does not overburden
the network, and 3) limits the overall overhead within In their work, they implemented random
a certain bound. way point mobility model and three DTN-specific
mobility models to evaluate the mobility statistics
3. Ali Talari et. al [3] proposed a method for package namely OMNET++. This work was carried
enhanced intermediate packet delivery in DTNs. To out in order to ensure that these models capture the
improve the network reliability and to cope with spirit of the intended mobility patterns.
packet loss, rate less codes have been recently Implementation of zebra mobility gives detailed
employed in packet forwarding protocols of DTNs. information regarding the specific mobility habits of
However, rate less decoders cannot recover any zebras. A village mobility scenario consists of the
source packets in intermediate range, where the villages and people who inhabit them. The villagers
number of received coded packets is less than the are dispersed in the landscape, with villages below a
number of source packets. Applications such as threshold distance from each other directly connected
multimedia content delivery desire partial recovery of by roads. These roads create a transportation network
source packets from the incomplete received encoded by which people can move between villages. The
packets. Truncated Levy Walk model [5] is a purely statistical
model which draws values from a random
distribution to determine the distance traveled and

IJCSRTV1IS050080 www.ijcsrt.org 72
International Journal of Computer Science Research & Technology (IJCSRT)
ISSN: 2321-8827
Vol. 1 Issue 5, October - 2013

angle of movement for each new destination, as well destination. These attacks can be defended without
as the pause time between movements. OMNET++ authentication by using the fact that packet should
collects information about node movements in a normally propagate from nodes closest to a packet’s
simulation and generates statistics which can be used source to nodes closest to a packet’s destination.
to compare different mobility models. These statistics
can also be used to reason about how different 6. A. Gate et. al [7] proposed security and
characteristics of the mobility models affect routing anonymity solutions for DTNs which are based on
performance, and the function of other higher layer identity based encryption (IBE). It is observed that
protocols. traditional PKI-based approach is not suitable for
DTNs. In a PKI, a user authenticates another user’s
5. J. Burgess et. al [6] suggests that successful public key using a certificate signed by a certificate
DTNs will encourage participation and lack authority (CA). The limitations of DTNs need the
authentication restrictions. The complexity of design of new security and privacy protocols for
authentication mechanisms for securing routing DTNs. Their solution exploits the Sakai-Ohgishi-
protocols may dissuade node participation so strongly Kasahara (SOK) key agreement scheme and
which brings more losses than the potential attacker hierarchical identity-based encryption and signature
impacts. Routing with packet replication provides schemes. Mutual authentication between two DTN
more robustness in the face of attacks than routing nodes before initiating a data transfer provides secure
without packet replication. Also, defense that uses communication in a DTN. To achieve anonymous
cryptographic hashes but not a central authority is communication, we require the sender and receiver
more effective in the case of the most effective attack know each other’s identity, but observers and
of acknowledgement counterfeiting. Malicious nodes network entities should not be able to determine the
within a DTN may attempt to delay or destroy data in identity of a sender or receiver. Their solution
transit to its destination. They may drop data, insert provides anonymity through pseudonyms and
data, flood the network with extra messages, corrupt protocols that allow DTN routers to know the
routing tables, counterfeit
Tnetwork pseudonym belonging to a valid user without learning
acknowledgements. the identity of user.
SR
The combination of two factors: a) the The SOK key agreement scheme is based on
routing protocols have been designed with an the Bonch-Franklin identity-based encryption scheme
IJC

expectation that nodes are often unavailable and the (BF-IBE). In BF-IBE, private key generator (PKG) is
DTN implicitly routes around the attacked nodes a trusted authority and after the system setup it
which are equivalent to failed nodes, b) the computes private keys for its users based on their
disconnected nature of the networks limits the well-known identities i.e. their public keys. The SOK
effectiveness of attackers attempting flooding or key agreement scheme provides mutual
dropping, makes DTNs less fragile than MANETs. authentication using explicit key confirmation
The best defense in a DTN against malicious packet between two PKG users. It also provides non-
dropping attacks is the use of multiple paths. DTN interactive, implicit key authentication mechanism.
flooding is much less effective because a direct route The SOK key agreement scheme does not provide
to a destination is not always available. Traditional mechanisms for secure message transfer when the
routers are often susceptible to injection of erroneous two participants do not belong to the same domain
routing information. The MaxProp and similar PKG. Though the IBE can be used for message
protocols do not employ authentication hence confidentiality and IBS can be used for source
attackers can propagate erroneous information about authentication, these schemes lack scalability without
the routing tables of any node. In replicative routing a PKG hierarchy. Hierarchical identity-based
protocols, acknowledgements are a very effective cryptography (HIBC) can be used to provide a
mechanism for packet delivery and as a result they scalable architecture for IBE and IBS. Since
are an effective method for secret damage. In extending SOK key agreement scheme to the HIBC
MaxProp, acknowledgements of delivery are simply case where the two participants belong to two
the cryptographic hash of the packet. Unfortunately, different domain PKGs seems to be impossible, a
the cryptographic hash prevents an attacker from combination of HIBE and a HIBS scheme is used
propagating a false acknowledgement, which instead.
victimizes intermediary nodes that have yet to see the
original packet. Hence victims would not receive the 7. K. Fall [8] proposed delay-tolerant network
in-transit packets from peers during transfer architecture for challenged internets. Challenged
opportunities, cutting off a possibly viable path to the networks are the networks that violate the following

IJCSRTV1IS050080 www.ijcsrt.org 73
International Journal of Computer Science Research & Technology (IJCSRT)
ISSN: 2321-8827
Vol. 1 Issue 5, October - 2013

key assumptions made regarding the overall authenticity of messages. Advantage of this approach
performance characteristics of the underlying links in include space savings, improvement to system
order to achieve smooth operation: a) an end-to-end management as router keys are required to be
path exists between a data source and its peers, b) the changed less frequently than end-user keys. Since
maximum round-trip time between any node pairs in this architecture operates as an overlay above the
the network is not excessive, and c) the end-to-end transport layers of the networks it interconnects, it
packet drop probability is small. Challenged provides key services such as in-network data storage
internetworks are characterized by latency, and retransmission, interoperable naming,
bandwidth limitations, error probability, node authenticated forwarding and a coarse-grained class
longevity, or path stability that are largely worse than of service.
is common to today’s Internet. Examples of
challenged networks are terrestrial mobile networks, III. Conclusions and Future Work
exotic media networks, military ad-hoc networks, and
sensor and sensor/actuator networks. In challenged In this paper, we presented the literature
networks communication media is unusual and survey that we carried out on security issues of
oversubscribed, hence link capacity is a precious DTNs. The presented survey reveals various aspects
resource. The access to the data forwarding service of research work that is already carried out in DTNs
should be protected by some authentication and for providing security. Providing security is not
access control mechanism at least at important points possible in one step but it requires consideration of
in the topology. Some mechanisms to enforce an many facets of the problem. Here it is come to be
access control matrix to class of service is required if known that routing protocols, mobility models,
multiple classes of service are available. cryptographic techniques, authenticating needs etc
are the tasks which require researchers’ concentration
Delay Tolerant Message–Oriented Overlay for providing robust security. In all these papers we
architecture is proposed in [8] to provide studied, we observed a pessimistic approach to the
interoperability between and among challenged
T security problem. We can overcome the security
networks. For DTNs an end-to-end approach to problems by finding an optimistic way to reach an
SR
security is not appropriate for two reasons. Firstly, excellent solution to DTN security.
end-to-end approach requires some end-to-end
exchange of challenges or keys, secondly it is Our future work is to implement various
IJC

undesirable to carry unwanted traffic all the way to algorithms that provide security for DTNs and
its destination before an authentication and access compare the results from all these implemented
control check is performed. The participants to the methods. We are going to work to widen the
security model for the DTN architecture are the knowledge for understanding the security issues in
network routers i.e. DTN forwarders and principals. DTNs and providing solutions for security problems
Each message includes an unchangeable postage to DTNs.
stamp containing a verifiable identity of the sender,
an approval and approving authority of the requested IV. References
class of service associated with the message, and
other cryptographic material to verify accuracy of the 1. Erman Ayday, and Faramarz Fekri, “An Iterative
message content. Algorithm for Trust Management and Adversary
Detection for Delay- Tolerant Networks,” IEEE
The proposed scheme in [8] uses public key Transactions on Mobile Computing, Vol.11,
cryptography as a starting point for keying. Routers No.9, September 2012, Pages: 1514-1531.
and principals are issued public/private key pairs, and 2. Md Yusuf Sarwar Uddin, Ahmad Khurshid, Hee
a principal sending a message must obtain a signed Dong Jung, Carl Gunter, Matthew Carsar, and
copy of its public key from a certificate authority Tarek Abdelzaher. “Making DTNs Robust
known to DTN forwarders. At the first DTN router, Against Spoofing Attacks with Localized
the signed public key is used to validate the sender Countermeasures, ” presented in 8th Annual
and requested class of service against an access IEEE Communications Society Conference on
control list stored in the router. Accepted messages Sensor, Mesh and Ad Hoc Communications and
are then resigned in the key of the router for transit. Networks (SECON), Salt Lake City, UT, ISSN:
First-hop routers only need cache per-user 2155-5486, 27-30 June 2011, Pages: 332-340.
certificates, and then only for adjacent users using 3. Ali Talari, and Nazanin Rahnavard, “Enhanced
this approach. Non-edge core routers can depend on Intermediate Packet Delivery in Delay Tolarent
the authentication of upstream routers to verify the Networks,” State University, Stillwater, Millitary

IJCSRTV1IS050080 www.ijcsrt.org 74
International Journal of Computer Science Research & Technology (IJCSRT)
ISSN: 2321-8827
Vol. 1 Issue 5, October - 2013

Communications Conference (MILCOM-2010),


2010, Pages: 575 – 580.
4. A. Petz, J. Enderle, and C. Julien, “A Framework
for Evaluating DTN Mobility Models,” Proc.
Second Int’l Conf. Simulation Tools and
Techniques, pp. 94:1-94:8, 2009.
5. S. Hong, I. Rhee, S.J. Kim, K. Lee, and S.
Chong, “Routing Performance Analysis of
Human-Driven Delay Tolerant Networks Using
the Truncated Levy Walk Model,” Proc. First
ACM SIGMOBILE Workshop Mobility Models,
pp. 25-32, 2008.
6. J. Burgess, G. Bissias, M. Corner, and B. Levine,
“Surviving Attacks on Disruption-Tolerant
Networks without Authentication,” Proc. Eighth
ACM Int’l Symp. Mobile Ad Hoc Networking
and Computing, pp. 61-70, 2007.
7. A. Kate, G. Zaverucha, and U. Hengartner,
“Anonymity and Security in Delay Tolerant
Networks,” Proc. Third Int’l Conf. Security and
Privacy in Comm. Networks (SecureComm ’07),
2007.
8. K. Fall, “A Delay-Tolerant Network Architecture
for Challenged Internets,” Proc. ACM
SIGCOMM, pp. 27-34, 2003.
9. http://en.wikipedia.org/wiki/Delay-
T
tolerant_networking
SR
Authors’ Biography
IJC

T.Anusha Reddy had B.Tech in Information Technology from Christu Jyothi Institute of
Technology & Science, Yeshwanthapur, Jangon. She is an M.Tech. Student in CSE Department of
CMR Institute of Technology, Hyderabad. She is currently working for her M.Tech. Research
project work under the guidance of Mr.N.Srihari Rao. Her areas of interest include Network
Security, Computer Networks, and Programming languages.

N.Srihari Rao had his B.E. from C.B.I.T., Hyderabad, and he had M.E. from Karunya Deemed
University, Coimbatore. He is currently working as Associate Professor in CSE Department of
CMR Institute of Technology, Hyderabad. He is working for Ph.D. in CSE Discipline at JNTUA
Univeristy, Anantapur. His areas of interest are Network Security, Data Mining, Image Processing,
and ICT for various fields.

IJCSRTV1IS050080 www.ijcsrt.org 75

Das könnte Ihnen auch gefallen