"The Quest for Security In Mobile Ad Hoc Networks" SUMMARY This paper talks about security in mobile ad hoc networks. It makes the point that without a properly designed network, there can be major security breaches. With the nature of ad hoc networks, communications are transmitted over the air, so it's easy to sniff out packets. Also, there's an assumption that all nodes are cooperative, but that might not be the case. A node might inject false routing information into the network, which can bring the network down. Security mechanisms such as public keys are difficult to safeguard. Malicious eplacement of these keys can result in a compromise of an entire security system. Several protection schemes have been developed for basic mechanisms. Tamper- resistant smart cards can be used to protect sensitive information, but can be inserted into a compromised reader device. Routing mechanisms need to be protected as well, but need to be upgraded periodically with trusted software. Another major issue is the issue of trust, where it is difficult to determine who to trust and how much trust to instill. Two routing-based mechanisms called watchdog and pathrater were developed to cope with malicious nodes that fail to forward packets. False routing attacks can be avoided by using routing tables and instead use geographic information, which has its own vulnerabilities. Service enforcement methods include giving an incentive to cooperate and discourage overloading the network. Several methods for protecting security mechanisms are discussed. For example, designers need to make a decision between centralized authorities or distributed authorities. Both have their own problems, especially with the question of trust between authorities. Some other problems involve keys in the form of key distribution, key revocation, and key life cycle. This paper will assume a distributed system without an authority or fixed server. One way to eliminate a central authority is to emulate one by distributing it to several nodes. Each node knows the public key of the entire service, while each server knows the public keys of all the nodes. The paper describes a self-organized public-key infrastructure where there are no Certification Authorities. Each user will maintain a local repository of certificates, and a trust graph is built containing all the nodes in the network. Certificate chains are built by merging subgraphs containing public-key certificates. The goals of the algorithm are performance (which is based on the ratio of paths in the merged subgraph versus those in the trust graph), scalability, distribution, and robustness. The Shortcut Hunter algorithm assumes that there are a dense number of nodes in a small area in order to provide good performance. Shortcuts are found between nodes to keep the radius small. For better performance in larger trust graphs, the Star Shortcut Hunter algorithm is derived. In order to compensate for dishonest users, the paper uses an authentication metric, which modifies the performance value depending the assurance a node can obtain the public key of another node. The paper concludes by saying that more complex authentication metrics are being researched and that in the future, this self-organizing security scheme may eventually be used on the Internet. PROS: 1. Good that they tried to make the model general: self- organized rather than requiring centralization. 2. They tried to deal with a party not playing fairly. Even TCP requires assumptions of fair play. 3. Good list of basic mechanism vulnerabilities, an appropriate survey of material. 4. Paper is accessible to even non- networking people. CONS (Adam Slagell): 1. In 3.1 they could mention another smart card disadvantage is easily lost and stolen. Also, there exists custom hardware capable of attacking stolen cards. 2. Packet purse model of service enforcement seemed to rely on tamper resistant hardware. I would think somebody could build custom hardware that is not tamper resistant if to the same specs. Also, it seems things are only tamper resistant for a few years until some other EE breakthrough. 3. They were unable to address public-key revocation. Only briefly mentioned as a problem in section 4. 4. Scales, but only with probabilistic guarantees (Section 5). 5. ASSUMES in 5.1, no false certificates issued. If I have two nodes, could I gain an advantage issuing false certificates for each other. 6. Assumes everyone uses same subgraph algorithm A in Sec. 5.1. Could a bad guy with several nodes use another algorithm that when its subgraphs interact with others, it manages to make certain nodes more important in trust graph. 7. Can we assume as in 5.2, each user is notified when another user issues certificate to him. 8. 5.4 is way too brief. Much more needs to be addressed with dishonest users. Cons (Paul Kennedy) 1. As a basic protection mechanism they state a reliance on smart card to store secure information--we've already seen that this is not really a reasonable solution. 2. All this talk about security in the first four sections and then their model starts by assuming that all nodes play nice. 3. A node stores the certificates that she is issued. In a mobile ad-hoc network, aren't we likely to get a lot of new certificates from neighbors that we encounter and with which we need to interact. Shouldn't there be some sort of aging scheme? 4. Paper is extremely irritating in that it seems to hand wave a lot of detail--"this is neat, but look at this paper for any real detail"... Paper doesn't really go into a lot of detail. -Mark