You are on page 1of 9

Combining Cryptographic Primitives to Prevent Jamming Attacks in Wireless Networks

ABSTRACT:
The Open Nature of wireless medium leaves an intentional interference attack, typically referred to as jamming. This intentional interference with wireless transmission launch pad for mounting Denial-Of- Service attack on wireless networks. Typically, jamming has een addresses under an e!ternal threat model. "owever, adversaries with internal knowledge of protocol specification and network secrets can launch low-effort jamming attacks that are difficult to detect and counter. #n this work we address the pro lem of jamming attacks and adversary is active for short period of time, selectively targeting the messages of high importance. $e show that the selective jamming attacks can e launched y performing real-time packet classification at the physical layer. To mitigate these attacks, we develop three schemes that prevent real time packet classification y com ining cryptographic primitives with physical-layer attri utes. They are Strong "iding %ommitment Schemes &S"%S', %ryptographic (u))les "iding Schemes &%("S', and *ll- Or-Nothing Transformation "iding Schemes &*ONTS"S'. +andom key distri ution methods are done along with three schemes to give more secured packet transmission in wireless networks.

!"ST"N# S$ST %:
%onventional ant-jamming techni,ues e!tensively on spread-spectrum

communications, or some form of jamming evasion &e.g., slow fre,uency hopping or spatial retreats'. SS techni,ues provide it-level protection y spreading its according to a secret pseudo noise &(N' code, -nown only to the communicating parties. These methods can only protect wireless transmissions under the e!ternal

threat model. (otential disclosure of secrets due to node compromise neutrali)es the gains of SS. .roadcast communications are particularly vulnera le under an internal threat model ecause all intended receivers must e aware of the secrets used to protect transmissions. "ence, the compromise of a single receiver is sufficient to reveal relevant cryptographic information. &"SA&'ANTA# S () !"ST"N# S$ST %: /nder this model, jamming strategies include the continuous or random transmission of high power interference signals. "owever, adopting an 0alwayson1 strategy has several disadvantages. 2irst, the adversary has to e!pend a significant amount of energy to jam fre,uency ands of interest. Second, the continuous presence of unusually high interference levels makes this type of attacks easy to detect.

PR(P(S & S$ST %:


#n this paper, we address the pro lem of jamming under an internal threat model. $e consider a sophisticated adversary who is aware of network secrets and the implementation details of network protocols at any layer in the network stack. The adversary e!ploits his internal knowledge for launching selective jamming attacks in which specific messages of 0high importance1 are targeted. 2or e!ample, a jammer can target route-re,uest3route-reply messages at the routing layer to prevent route discovery, or target T%( acknowledgments in a T%( session to severely degrade the throughput of an end-to end flow.

A&'ANTA# S () PR(P(S & S$ST %: 4valuated the impact of selective jamming attacks on network protocols such as T%( and routing and show that a selective jammer can significantly impact performance with very low effort and developed three schemes that transform a selective jammer to a random one y preventing real-time packet classification. Schemes com ine cryptographic primitives such as commitment schemes, cryptographic pu))les, and all-or-nothing transformations with physical layer characteristics and analy)ed the security of our schemes and ,uantified their computational and communication overhead. $ith these schemes a random key distri ution has een implemented to more secure the packet transmission in the wireless networks. A"%: To show that selective jamming attacks can e launched y performing real time packet classification at the physical layer. To mitigate these attacks develop a schemes that prevent real-time packet classification y com ining cryptographic primitives with physical layer attri utes.

S$N(PS"S:
To address the pro lem of jamming under an internal threat model and consider a sophisticated adversary who is aware of network secrets and the implementation details of network protocols at any layer in the network stack. The adversary e!ploits his internal knowledge for launching selective jamming attacks in which specific messages of high importance are targeted. 2or e!ample, a jammer can

target route-re,uest3route-reply messages at the routing layer to prevent route discovery, or target T%( acknowledgments in a T%( session to severely degrade the throughput of an end-to-end flow. The jammer may decode the first few its of a packet for recovering useful packet identifiers such as packet type, source and destination address. *fter classification, the adversary must induce a sufficient num er of it errors so that the packet cannot e recovered at the receiver.

ARC*"T CT+R :

Node A

Node B

"ache Node

Node Path Jamme r Node Node N

&ncryption usin' ( o) * schemes+

Blocks Route request and reply %ecryption o) messa'e+ #ntermediate Server ("hecks the #nter Node$s) %B

Server (webService Request)

ebservice req!rec Application

%(&+, S:
+eal Time (acket %lassification * Strong "iding %ommitment Scheme %ryptographic (u))le "iding Scheme "iding ased on *ll-Or-Nothing Transformations 5D6 *lgorithm7

%(&+, S & SCR"PT"(N:

Real Time Packet Classi-ication: *t the (hysical layer, a packet m is encoded, interleaved, and modulated efore it is transmitted over the wireless channel. *t the receiver, the signal is demodulated, de-interleaved and decoded to recover the original packet m. Nodes * and . communicate via a wireless link. $ithin the communication range of oth * and . there is a jamming node 8. $hen * transmits a packet m to ., node 8 classifies m y receiving only the first few ytes of m. 8 then corrupts m eyond recovery y interfering with its reception at ..

A Strong *i.ing Commitment Scheme

* strong hiding commitment scheme &S"%S', which is commit& message ' the commitment function

ased on symmetric

cryptography. *ssume that the sender has a packet for +eceiver. 2irst, S constructs is an off-the-shelf symmetric is a randomly encryption algorithm is a pu licly known permutation, and k /pon reception of d, any receiver + computes.

selected key of some desired key length s &the length of k is a security parameter'.

Cryptographic P/00le *i.ing Scheme * sender S has a packet m for transmission. The sender selects a random key k , of a desired length. S generates a pu))le &key, time', where pu))le&' denotes the pu))le generator function, and tp denotes the time re,uired for the solution of the pu))le. (arameter is measured in units of time, and it is directly dependent on the assumed computational capa ility of the adversary, denoted y N and measured in computational operations per second. *fter generating the pu))le (, the sender roadcasts &%, ('. *t the receiver side, any receiver + solves the received pu))le to recover key and then computes.

*i.ing base. on All1(r1Nothing Trans-ormations The packets are pre-processed y an *ONT efore transmission ut remain

unencrypted. The jammer cannot perform packet classification until all pseudomessages corresponding to the original packet have een received and the inverse transformation has een applied. (acket m is partitioned to a set of ! input locks m 9 :m;, m<, m=>.?, which serve as an input to an The set of pseudo-messages m 9 :m;, m<, m=,>..? is transmitted over the wireless medium.

%&2 Algorithm: $hen a password is encrypted y a hash algorithm the resultant is called hashed password. This type of transmission is always a su ject of interception y the hackers. These hashed passwords are passed through the #nternet as a data packet. T%( header is a most common part of the data packet. #n a T%( header there are si! reserved its which remains always unused. #n this paper we propose a new approach to enhance the security of hashed passwords y using the si! reserved its of a T%( header. "ere we encrypt the hashed password y a random key using simple mathematical function. The information needed to decrypt the encrypted hashed password is carried y the si! its of T%( header.

S$ST % R 3+"R % NTS:


*AR&WAR R 3+"R % NTS: (+O%4SSO+ +*5 5ON#TO+ "*+D D#S%DD+#@4 -4E.O*+D 7 7 7 7 7 7 (4NT#/5 #@ <.A B") 6;< 5. ;61 <C B. 6<D ST*ND*+D ;C< -4ES

5O/S4

= ./TTONS

S()TWAR R 3+"R % NTS: 2+ONT 4ND TOOFS /S4D 7 7 8*@*, S$#NB 82+*54 ./#FD4+ $#NDO$S D( 7 5ESGF

O(4+*T#NB SEST457 Data ase

R ) R NC :
Ngang am "erojit Singh and, *.-ayalvi)hi, 5.Tech. 0%om ining %ryptographic (rimitives to (revent 8amming *ttacks in $ireless Networks1 C(N) R NC 45678 "

You might also like