Cryptography Based Method for Preventing Jamming Attacks in Wireless Network Ms. Bhoomi Patel 1

Similar documents
Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods

Performance Evaluation of AODV, DSDV and DSR or Avoiding Selective Jamming Attacks in WLAN

ISSN Vol.06,Issue.09, October-2014, Pages:

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network

Packet Classification Methods to Counter Jamming Attacks in Adhoc Networks

Keywords: Network Security, Wireless Communications, piggybacking, Encryption.

Jamming Attacks with its Various Techniques and AODV in Wireless Networks

IJSER 1. INTRODUCTION 2. ANALYSIS

Wireless Network Security Spring 2014

Wireless Network Security Spring 2016

Wireless Network Security Spring 2015

Simulation Based Analysis of Jamming Attack in OLSR, GRP, TORA. and Improvement with PCF in TORA using OPNET tool

Wireless Network Security Spring 2015

Wireless Network Security Spring 2016

INTRODUCTION TO WIRELESS SENSOR NETWORKS. CHAPTER 3: RADIO COMMUNICATIONS Anna Förster

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø

Intrusion Detection and Hindrance for Spot Jamming Attacks in Wireless Network for Packet Concealing Ways

Isolation Mechanism for Jamming Attack in MANET

Mobile Communications

Syed Obaid Amin. Date: February 11 th, Networking Lab Kyung Hee University

INTELLIGENT SPECTRUM MOBILITY AND RESOURCE MANAGEMENT IN COGNITIVE RADIO AD HOC NETWORKS. A Dissertation by. Dan Wang

Detection and Prevention of Physical Jamming Attacks in Vehicular Environment

Energy-Efficient Duty Cycle Assignment for Receiver-Based Convergecast in Wireless Sensor Networks

UNDERSTANDING AND MITIGATING

Vulnerability modelling of ad hoc routing protocols a comparison of OLSR and DSR

Increasing Broadcast Reliability for Vehicular Ad Hoc Networks. Nathan Balon and Jinhua Guo University of Michigan - Dearborn

Lightweight Decentralized Algorithm for Localizing Reactive Jammers in Wireless Sensor Network

FAQs about OFDMA-Enabled Wi-Fi backscatter

The Pennsylvania State University The Graduate School COMPROMISE-RESILIENT ANTI-JAMMING COMMUNICATION IN WIRELESS SENSOR NETWORKS

Denial of Service Attacks in Wireless Networks: The case of Jammers

Wireless Network Security Spring 2012

ANTI-JAMMING PERFORMANCE OF COGNITIVE RADIO NETWORKS. Xiaohua Li and Wednel Cadeau

Improving Reliability of Jamming Attack Detection in Ad hoc Networks

Mohammed Ghowse.M.E 1, Mr. E.S.K.Vijay Anand 2

Fine-grained Channel Access in Wireless LAN. Cristian Petrescu Arvind Jadoo UCL Computer Science 20 th March 2012

Wireless Network Security Spring 2016

IEEE g,n Multi-Network Jamming Attacks - A Cognitive Radio Based Approach. by Sudarshan Prasad

Wireless Sensor Networks

DEEJAM: Defeating Energy-Efficient Jamming in IEEE based Wireless Networks

Trust Based Suspicious Route Categorization for Wireless Networks and its Applications to Physical Layer Attack S. RAJA RATNA 1, DR. R.

An Effective Defensive Node against Jamming Attacks in Sensor Networks

On Practical Selective Jamming of Bluetooth Low Energy Advertising

Contents. IEEE family of standards Protocol layering TDD frame structure MAC PDU structure

A survey on broadcast protocols in multihop cognitive radio ad hoc network

Device Pairing at the Touch of an Electrode

Chapter 4: Directional and Smart Antennas. Prof. Yuh-Shyan Chen Department of CSIE National Taipei University

Jamming Wireless Networks: Attack and Defense Strategies

Enhanced Packet Delivery Techniques Using Crypto-Logic on Jamming Attacks for Wireless Communication Medium

Why (Special Agent) Johnny (Still) Can t Encrypt: A Security Analysis of the APCO Project 25 Two-Way Radio System

Technical Documentation Visualization of LTE cellular networks in a JAVA-based radio network simulator

Simple Algorithm in (older) Selection Diversity. Receiver Diversity Can we Do Better? Receiver Diversity Optimization.

By Ryan Winfield Woodings and Mark Gerrior, Cypress Semiconductor

DISTRIBUTED INTELLIGENT SPECTRUM MANAGEMENT IN COGNITIVE RADIO AD HOC NETWORKS. Yi Song

Computer Networks. Week 03 Founda(on Communica(on Concepts. College of Information Science and Engineering Ritsumeikan University

CS 261 Notes: Zerocash

ENERGY EFFICIENT SENSOR NODE DESIGN IN WIRELESS SENSOR NETWORKS

HiRLoc: High-resolution Robust Localization for Wireless Sensor Networks

WiMOD LR Base Plus Firmware

Anti-Jamming: A Study

Thwarting Control-Channel Jamming Attacks from Inside Jammers

WUR-MAC: Energy efficient Wakeup Receiver based MAC Protocol

Avoid Impact of Jamming Using Multipath Routing Based on Wireless Mesh Networks

Automotive Radar Sensors and Congested Radio Spectrum: An Urban Electronic Battlefield?

A Routing Approach to Jamming Effects Mitigation in Wireless Multihop Networks. by Umang Sureshbhai Patel

So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks

Wireless Communication

A Random Network Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast

Efficiently multicasting medical images in mobile Adhoc network for patient diagnosing diseases.

LOCALIZATION AND ROUTING AGAINST JAMMERS IN WIRELESS NETWORKS

Wireless Network Security Spring 2011

Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping

Design of a UE-specific Uplink Scheduler for Narrowband Internet-of-Things (NB-IoT) Systems

Jamming Attack Detection and Isolation to Increase Efficiency of the Network in Mobile Ad-hoc Network

DDRS algorithm over DoS Attack in Wireless Communication Due to Jammers Prof. Bhaumik Machhi 1

Politecnico di Milano Advanced Network Technologies Laboratory. Beyond Standard MAC Sublayer

Mitigating Inside Jammers in Manet Using Localized Detection Scheme

ANTI-JAMMING BROADCAST COMMUNICATION USING UNCOORDINATED FREQUENCY HOPPING

Utilization Based Duty Cycle Tuning MAC Protocol for Wireless Sensor Networks

T. Yoo, E. Setton, X. Zhu, Pr. Goldsmith and Pr. Girod Department of Electrical Engineering Stanford University

Volume 2, Issue 9, September 2014 International Journal of Advance Research in Computer Science and Management Studies

Minimization of Jamming Attack in Wireless Broadcast Networks Using Neighboring Node Technique

Exercise Data Networks

A Combined Approach for Distinguishing Different Types of Jamming Attacks Against Wireless Networks

DOPPLER SHIFT. Thus, the frequency of the received signal is

Jamming Prevention by hiding Cryptographic

olsr.org 'Optimized Link State Routing' and beyond December 28th, 2005 Elektra

Energy Efficient MAC Protocol with Localization scheme for Wireless Sensor Networks using Directional Antennas

Learning via Delayed Knowledge A Case of Jamming. SaiDhiraj Amuru and R. Michael Buehrer

Using Channel Hopping to Increase Resilience to Jamming Attacks

RECOMMENDATION ITU-R BS

Ilenia Tinnirello. Giuseppe Bianchi, Ilenia Tinnirello

Security in Sensor Networks. Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury

White Space Security: Securing our Spectral Resources. (Aka: Its going to be hard to understand what s going on in order to secure spectrum )

Randomized Channel Hopping Scheme for Anti-Jamming Communication

4G Mobile Broadband LTE

IN4181 Lecture 2. Ad-hoc and Sensor Networks. Koen Langendoen Muneeb Ali, Aline Baggio Gertjan Halkes

A novel jammer detection framework for cluster-based wireless sensor networks

A Wireless Communication System using Multicasting with an Acknowledgement Mark

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Transcription:

IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 12, 2015 ISSN (online): 2321-0613 Cryptography Based Method for Preventing Jamming Attacks in Wireless Network Ms. Bhoomi Patel 1 1 Student of M.E 1 Department of Computer Science and Engineering 1 Narnarayan Shastri Institute of Technology, Jetalpur Abstract Nowadays, wireless networks became more affordable. As a consequence of this, they're being deployed virtually all over in numerous forms, starting from cellular networks to sensor and wireless local area networks. As these networks are gaining popularity, providing security and trustiness is additionally changing into a key issue. We address the problem of selective jamming attacks in wireless networks. In these attacks, the attacker selectively targets specific packets of high importance by exploiting his knowledge on the implementation details of network protocols at varied layers of the protocol stack. We have a tendency to illustrate the impact of selective jamming on the network performance by illustrating varied selective attacks against the TCP protocol. We have a tendency to show that such attacks may be launched by performing real-time packet classification at the physical layer. We examine combination of cryptographic primitives with physical layer attributes for preventing real-time packet classification and neutralizing inside knowledge of the attacker. Key words: Cryptography, Jamming Attacks, Wireless Network I. INTRODUCTION Wireless networks are vulnerable to various security threats due to the open nature of the wireless medium. Anyone with a transceiver will pay attention to in progress transmissions, inject spurious messages, or block the transmission of authenticate ones. One of the ways for degrading the network performance is by jamming wireless transmissions [5], [7], [11]. In the simplest type of jamming, the adversary corrupts transmitted messages by causing electromagnetic interference within the network s operational frequencies, and in proximity to the targeted receivers [12]. The Wireless network has open nature makes it at risk of intentional interference attacks, ordinarily spoken as jamming or blocking. This jamming with wireless transmissions are often used as a launch pad for mounting Denial-of-Service attacks on wireless networks. Typically, the jamming has been addressed in external threat model [1][3][7] in which jammer is not part of network. The adversaries with internal data of protocol specifications and network secrets will launch low-effort jamming attacks that are hard to observe and counter considered as in internal threat model[2][9]. In this report, we've got addressed the matter of jamming attacks in wireless networks. In these attacks, jammer is active just for a few amount of time, typically it target messages of high importance. We tend to elaborate the benefits of jamming in terms of network performance degradation and jammer s effort. To beat these attacks, we tend to develop a technique that stops real time packet classification by combining cryptographic primitives with physical-layer attributes. In this paper, consider a sophisticated adversary model in which the adversary is alert to the implementation details of the network protocols. By exploiting this information, the adversary launches selective jamming attacks within which it targets specific packets of high importance.for instance, jamming of TCP acknowledgments (ACKs) will severely degrade the throughput of TCP connections [2][5][7]. In selective jamming the adversary is active for a short amount of time, thus spending less energy than continuous jamming. To perform selective jamming, the adversary must be capable of classifying transmitted packets in real time, and corrupting them before the transmission has been completed [1][9]. II. RELATED WORK A. Jammers Classification: There square measure many various attack methods that a sender will perform so as to interfere with different wireless nodes. The foremost accepted classification by the analysis community is: constant jammers, deceptive jammers, random jammers and reactive jammers. This classification was proposed in [11] [12][13]. 1) Constant Jammers: A constant jammer incessantly emits a radio radiation that represents random bits; the signal generator doesn't follow any MAC protocol. If the signal transmitted is robust enough to be detected by a sender, it'll continuously sense the medium as busy. it's thought-about to be the foremost effective jammer as a result of it always drops the throughput to zero for an extended amount of your time till it runs out of energy. It s additionally thought-about nonenergy efficient. 2) Deceptive Jammers: Different from the continuous jammers, deceptive jammers don't transmit random bits instead they transmit semi-valid packets. This implies that the packet header is valid however the payload is useless. Therefore, once the legitimate nodes sense the channel they sense that there's valid traffic presently being transmitted and that they can go into reverse, since there's no gap between two consecutive packets a sound node cannot transmit any packet, as a result of it is forced to stay within the listening mode. 3) Random Jammers: The two previous types of jammers are extremely efficient in terms of denying service. They drop the throughput to zero, however they're not energy efficient. Random jammers on the opposite hand energy efficient however a bit less efficient in denying service. They alternate between two modes. Within the initial mode the jammer jams for a random amount of time (it will behave either sort of a constant jammer or a deceptive jammer), and within the second mode (the sleeping mode) the jammer turns its transmitters off for an additional random amount of time. All rights reserved by www.ijsrd.com 257

The energy potency is set because the magnitude relation of the length of the jamming period over the length of the sleeping amount. 4) Reactive Jammers: Another type is that the three previous varieties of jammers don't take the traffic patterns into thought that means that typically they waste energy if they're jamming once there's no traffic being exchanged within the network (active jamming). A reactive jammer tries to not waste resources by solely jamming once it senses that someone is transmittal. Its target isn't the sender however the receiver, making an attempt to input the maximum amount of noise as potential within the packet to change as several bits as potential as long as solely a minimum amount of power is needed to change enough bits so once a confirmation is performed over that packet at the receiver it'll be classified as not valid and thus discarded. B. Performance Evaluation of Network: An application delay till the file transfer was completed. We have a tendency to additionally measure the typical effective throughput of the TCP connection because the fraction of the file size over the time until the file transfer was completed. Finally, we have a tendency to measure the amount of packets that someone blocked in every of the four jamming ways. Fig. 1: (a) Application Delay, (b) average effective throughput, and (c) number of packets jammed [13]. We observe that for a transmission control protocol On the opposite hand RTS/CTS messages are association, an electronic countermeasures jamming attack retransmitted a complete of seven times before the sender against transmission control protocol ACKs is considerably stops its retransmission makes an attempt. It is thus a lot of harmful and economical effective than all different abundant more durable to drop all RTS/CTS retransmissions jamming ways. By jamming 45% of transmission control relevant to an information packet that may cause its protocol ACKs, the applying delay is one order of retransmission at the TCP layer. Additionally, RTS/CTS magnitude larger compared to jamming simply information, packets are considerably smaller (20 bytes long) compared and two orders of magnitude larger than jamming RTS or to information/data packets, creating their retransmission CTS messages at the MAC layer. Moreover, for values of p fairly quick. Thus, jamming against ACKs or information is larger than 0.4, the transmission control protocol connection simpler than targeting control packets at the MAC layer. was aborted thanks to the timeout of the sender. Likewise, the common effective throughput drops III. EXISTING SYSTEM considerably quicker once TCP ACKs area unit jammed, A. Commitment Scheme: compared to jamming regular information transmissions or RTS and CTS message exchanges because it is shown in We have to transform a selective jammer to a random one. Figure 1(b). The interpretation of the effectiveness of the This can be achieved by overwhelming the adversary s selective jamming of TCP ACKs lies within the congestion computational ability to perform real-time packet control mechanism of the TCP protocol. Once accumulative classification [13]. ACKs are lost (in our case jammed), the sender needs to Commitment schemes are elementary cryptanalytic conduct all unacknowledged information packets, so primitives that enable a committer or sender S, commit to a increasing the incurred delay whereas reducing the effective value m to a verifier R whereas keeping m hidden. Initially, throughput. At the sometime, the sender interprets the loss S provides R with a commitment C = commit (m, r), of ACKs as congestion and throttles its packet transmission wherever commit is a few commitment operation, and r rate by reducing the scale of the transmission window. This could be a random value. At a later stage, S will release results in an additional delay of the application. further info that reveals m [4]. This method doesn't enable A crucial observation in Figure 1(c), is that because the computation of m from C while not further info from S the packet transmission rate of the sender drops, the is called hiding or perfect, whereas a technique that doesn't transmitter needs to jam fewer transmission control protocol enable S to modify m to a value M1 once C is released, is ACKs therefore reducing the number of time that the called binding [9][13]. transmitter needs to stay active. Note that at the MAC layer, However, satisfying the binding property ensures the amount of transmission makes an attempt for that, only S will release info that reveals m, and only value information packets is four. Hence, so as to with success that R will accept is m. To stop Selective jamming, S initial jam a transmission control protocol ACK, a complete of transmits C that hides m from any receiver, together with J. four messages need to be jammed. Once the transmission of C is completed, S reveals further info that opens C. Legitimate receivers are able to browse All rights reserved by www.ijsrd.com 258

m. we tend to currently give a technique that stops packet classification supported the thought of commitments[13]. However, in this context, a partial reveal of m whereas d is being transmitted will result in the classification of m before the transmission of d is completed. Thus, the adversary has the opportunity to jam d rather than C once m has been classified. To prevent this, strong hiding commitment scheme was introduced. B. Strong Hiding Commitment Scheme: The existing SHCS needs the joint consideration of the MAC and PHY layers. To decrease the overhead of SHCS, the de-commitment value d (i.e., the decipherment key k) is carried within the same packet as committed value C. Thus don t need additional packet header for sending d on an individual basis [3][7]. Fig. 2: A Commitment Scheme for Preventing Packet Classification. To achieve the strong concealment property, a sublayer referred to as the hiding sub-layer is inserted between the MAC and Physical layers. This sub-layer is responsible for formatting m before it's processed by the PHY layer. The functions of the concealing sub-layer are given in Figure 9. Consider a frame m at the MAC layer delivered to the concealing sub-layer. Frame m consists of a MAC header and the payload, followed by the trailer containing the CRC code. Initially, m is permuted by applying a publicly known Permutation π1 the aim of π1 is to disarrange the input to the coding algorithmic program and delay the reception of essential packet identifiers like headers. In the next step, a padding function pad() appends Pad(C) bits to C, making it a multiple of the symbol size. Finally, C pad(c) k is permuted by applying a publicly. IV. PROPOSED METHOD A Solution to the Selective jamming attack in wireless network would be the encryption of packet that is going to send. Here encryption is applied to the packet data except destination. That means we hide packet from adversary. The Fig. 1: Processing at hiding sub layer [7] [8] encryption is applied to the packet data except destination address so that during broadcasting there is no need for intermediate decryption. Each node checks the destination address of coming packet and only destination node decrypt the packet and intermediate node further forward to next node. The existing SHCS provide publically known permutation. An absolute solution to selective jamming would be the encryption of transmitted packets with a static key after applying permutation. A. Solution Domain: In below figure 4 Node A, B and C are nodes in wireless network and there are also Jammer node to intercepts the message passing between them. In one scenario node A and node C are going to communicate. During this communication jammer interferes with the message either modify the message or dropping message. Thus node B cannot get the original message send by node A. Now look at another scenario communication take place in between node A and node B. These nodes used our proposed method to secure the communication so jammer cannot interfere with original communication hence we prevent jammer from communication. The architectural diagram of the proposed solution is as follows: All rights reserved by www.ijsrd.com 259

V. CONCLUSION We addressed the problem of selective jamming in wireless networks. We tend to illustrate the effectiveness of selective jamming attacks by implementing such attacks against the TCP protocol. We showed that an attacker will exploit its knowledge of the protocol implementation to extend the impact of his attack at a considerably lower energy cost. We tend to illustrate the feasibility of selective jamming attacks by performing real-time packet classification. To mitigate selective jamming, we proposed strategy that the combination of cryptographic primitives such as commitment scheme with physical layer attributes. REFERENCES [1] A Cryptography Based Method for Preventing Selective Jamming Attack in Wireless Network. Choubey, Sonam. May 2014. 5, s.l.: International Journal of Advanced Research in Computer Science and Software Engineering, May 2014, Vol. 4. ISSN: 2277 128X. [2] A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks. Ashrafunnisa, G. Sridevi. Sep - Oct. 2013. 5, s.l.: International Journal of Modern Engineering Research, Sep - Oct. 2013, Vol. 3, pp. 2827-2830. ISSN: 2249-6645. [3] Enhanced Techniques For Preventing Selective Jamming Attacks. Abhimanyu. V, L. M. Nithya. Fig. 4: Architecture of solution domain 2013. s.l.: International Journal of Computer Science and Management Research, 2013. ISSN 2278-733X. [4] Hiding Methods for Preventing Jamming Attacks on Wireless Network. Asha, J. Hirudhaya Mary. July 2014. 7, s.l.: International Journal of Scientific and Research Publications, July 2014, Vol. 4. ISSN: 2250-3153. [5] Jamming Attacks Prevention in Wireless Networks Using Packet Hiding methods. Divya S, Manohar Gosul. Sep-Oct. 2012. 3, s.l.: IOSR Journal of Computer Engineering, Sep-Oct. 2012, Vol. 5. ISSN: 2278-0661. [6] Packet -Hiding Methods for Preventing Selective Jamming Attacks using Swarm Intelligence Techniques. M. Rameshkumar, Dr. S. Sakthivel. October 2013. 10, s.l. : International Journal of Emerging Technology and Advanced Engineering, October 2013, Vol. 3, pp. 542-545. ISSN 2250-2459. [7] Packet Hiding Methods for Preventing Selective Jamming Attcks. V.Redya Jadav, T.Rohini. June 2013. 2, s.l.: International Journal of Computer Science and Electronics Engineering, June 2013, Vol. 3. ISSN 0975-5664. [8] Packet-Hiding Methods for Preventing Selective Jamming Attacks. Ashish Kumar, Sachin Kumar Gupta,Shubham Singh. January 2013. 1, s.l.: International Journal of Computational Engineering All rights reserved by www.ijsrd.com 260

Research, January 2013, Vol. 3, pp. 148-153. Issn 2250-3005. [9] Packet-Hiding Methods for Preventiong Selective Jamming Attacks, Alejandro Proano and Loukas Lazos. February 2012. 1, s.l.: IEEE Transactions on Dependable and Secure Computing, February 2012, Vol. 9. [10] Providing Authentication in Wireless Network to Prevent Jamming Attacks. R. Akila, T.J. Jeyaprapha, Dr. G. Sumathi. February 2014. 2, s.l.: International Journal of Engineering Research and Applications, February 2014, Vol. 4. ISSN: 2248-9622. [11] Secure Authentication Methods for Preventing Jamming Attacks In Wireless Networks. Y. Madhavi Latha, P. Rambabu. April 2013. 4, s.l.: International Journal Of Engineering And Computer Science, April 2013, Vol. 2, pp. 962-966. ISSN: 2319-7242. [12] Secure Packet Transmission for Prevention Selective Jamming Attacks. P. Narasimha Rao, B. Siva Rama Krishna, Dr. Sai Satyanarayana Reddy. July 2014. 7, s.l.: International Journal of Computer Science and Mobile Applications, July 2014, Vol. 2. ISSn: 2321-8363. [13] Selective Jamming Attacks in Wireless Networks. Alejandro Proa no, Loukas Lazos. 2010. s.l.: IEEE Computer Society, 2010. [14] Advanced Techniques for Preventing Selective Jamming Attacks. Abhimanyu V., L.M. Nithya. http://www.ijser.org/researchpaper%5cadvanc ED-TECHNIQUES-FOR-PREVENTING- SELECTIVE-JAMMING-ATTACKS.pdf. Cryptography Based Method for Preventing Jamming Attacks in Wireless Network All rights reserved by www.ijsrd.com 261