TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks

  • Authors:
  • Jakob Eriksson;Srikanth Krishnamurthy;Michalis Faloutsos

  • Affiliations:
  • University of California, Riverside;University of California, Riverside;University of California, Riverside

  • Venue:
  • ICNP '06 Proceedings of the Proceedings of the 2006 IEEE International Conference on Network Protocols
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

In a wormhole attack, wireless transmissions are recorded at one location and replayed at another, creating a virtual linkunder attacker control. Proposed countermeasures to this attack use tight clock synchronization, specialized hardware, oroverhearing, making them difficult to realize in practice. TrueLink is a timing based countermeasure to the wormhole attack.Using TrueLink, a node i can verify the existence of a direct link to an apparent neighbor, j. Verification of a link i 驴j operates in two phases. In the rendezvous phase, the nodes exchange nonces 驴j and βi. This is done with tight timing constraints,within which it is impossible for attackers to forward the exchange between distant nodes. In the authentication phase, iand j transmit a signed message (驴j, βi), mutually authenticating themselves as the originator of their respective nonce.TrueLink does not rely on precise clock synchronization, GPS coordinates, overhearing, geometric inconsistencies, or statisticalmethods. It can be implemented using only standard IEEE 802.11 hardware with a minor backwards compatible firmware update.TrueLink is meant to be used together with a secure routing protocol. Such protocols require an authentication mechanism,which will also be used by TrueLink. TrueLink is virtually independent of the routing protocol used. Our performance evaluationshows that TrueLink provides effective protection against potentially devastating wormhole attacks.