Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Combining Cryptographic Primitive to Prevent Selective Jamming Attacks  
  Authors : Omana Bangaru R
  Cite as:

 

The open nature of the wireless medium leaves it vulnerable to intentional interference attacks, typically referred to as jamming. This intentional interference with wireless transmissions can be used as a launch pad for mounting Denial-of-Service attacks on wireless networks. Typically, jamming has been addressed under an external threat model. However, adversaries with internal knowledge of protocol specifications and network secrets can launch low-effort jamming attacks that are difficult to detect and counter. In this work, the problem of selective jamming attacks in wireless networks is addressed. In these attacks, the adversary is active only for a short period of time, selectively targeting messages of high importance. The advantages of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies; a selective attack on TCP and one on routing are illustrated. The selective jamming attacks can be launched by performing real-time packet classification at the physical layer is shown. To mitigate these attacks, the three schemes that prevent real-time packet classification by combining cryptographic primitives with physical-layer attributes are developed. The security of the methods and evaluating the computational and communication overhead is analyzed.

 

Published In : IJCSN Journal Volume 3, Issue 3

Date of Publication : 01 June 2014

Pages : 99 - 111

Figures :05

Tables : --

Publication Link : Combining Cryptographic Primitive to Prevent Selective Jamming Attacks

 

 

 

Omana Bangaru R : University of MVJCE Department of Computer Science. Bangalore, INDIA

 

 

 

 

 

 

 

Selective Jamming

Denial-of-Service

Wireless Networks

Packet Classification

The problem of selective jamming attacks in wireless networks is addressed. An internal adversary model is considered in which the jammer is part of the network under attack, thus being aware of the protocol specifications and shared network secrets. The jammer can classify transmitted packets in real time by decoding the first few symbols of an ongoing transmission is shown. The impact of selective jamming attacks on network protocols such as TCP and routing is evaluated. Our findings show that selective jammers can significantly impact performance with very low effort. Three schemes that transform a selective jammer to a random one by preventing real-time packet classification are developed. Our schemes combine cryptographic primitives such as commitment schemes, cryptographic puzzles, and all-or-nothing transformations (AONTs) with physical layer characteristics. The security of our schemes and quantified their computational and communication overhead is analyzed.

 

 

 

 

 

 

 

 

 

[1] Energy-Efficient Link-Layer Jamming Attacks Against Wireless Sensor Network MAC Protocols march-2006

[2] Wormhole-Based and Anti-Jamming Techniques in Sensor Networks- Sep 2008

[3] Mitigating Control-Channel Jamming Attacks in Multichannel Ad Hoc Networks march-2009

[4] Jamming and Sensing of Encrypted Wireless Ad Hoc Networks’. Tague, M. Li, and R. Poovendran. Mitigation of control channel jamming under node capture attacks. IEEE Transactions on Mobile Computing, 8(9):1221–1234, 2009.

[5] B. Thapa, G. Noubir, R. Rajaramanand, and B. Sheng. On the robustness of IEEE802.11 rate adaptation algorithms against smart jamming. In Proceedings of WiSec, 2011.