CFP last date
01 April 2024
Reseach Article

A Novel Approach to Hinder Jamming Attack in WSN

by Annu Joshi, G.n.purohit
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 1 - Number 2
Year of Publication: 2015
Authors: Annu Joshi, G.n.purohit
10.5120/cae-1505

Annu Joshi, G.n.purohit . A Novel Approach to Hinder Jamming Attack in WSN. Communications on Applied Electronics. 1, 2 ( January 2015), 9-13. DOI=10.5120/cae-1505

@article{ 10.5120/cae-1505,
author = { Annu Joshi, G.n.purohit },
title = { A Novel Approach to Hinder Jamming Attack in WSN },
journal = { Communications on Applied Electronics },
issue_date = { January 2015 },
volume = { 1 },
number = { 2 },
month = { January },
year = { 2015 },
issn = { 2394-4714 },
pages = { 9-13 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume1/number2/124-1505/ },
doi = { 10.5120/cae-1505 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T18:37:24.710565+05:30
%A Annu Joshi
%A G.n.purohit
%T A Novel Approach to Hinder Jamming Attack in WSN
%J Communications on Applied Electronics
%@ 2394-4714
%V 1
%N 2
%P 9-13
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Wireless sensor networks (WSN) are used in many scientific and technological fields. They are used in many mission critical events nowadays in which the information/message availability, authentication and integrity is most important phenomena for the rescue operation. It is imperative that WSN should be immune to jamming attack which is a form of denial of service attack in WSN. In navigation system where information is to be spread among several motes (approximated among untrusted receivers), availability of precise information is a must. Similar is the situation in emergency alert systems. General available techniques such as frequency hopping and direct sequence techniques cannot be applied in such scenario because these depend upon secret pair wise key which is shared between the sender and the receiver before communication. This dependency has adverse effect on network because it makes the system un-scalable as well as more attack prone, e. g. when a single mote is compromised by attacker whole system is hijacked by the attacker. In this paper, we introduce un -coordinated spread spectrum techniques which do not share secret key before communication. Un coordinated spread spectrum technique can handle the unlimited numbers (most of them malicious) of receivers. Using USS techniques, the message size increases and in this way slow down the transfer speed of the message. To overcome this demerit of USS, a novel approach is presented in the paper by combining the uncoordinated spread spectrum (USS) technique with mobile agent techniques. This scheme overcomes the shortcomings of USS.

References
  1. R. A. Poisel, Modern Communications Jamming Principles and Techniques. Artech House Publishers, 2006.
  2. W. Xu, W. Trappe, Y. Zhang, and T. Wood, "The feasibility of launchingand detecting jamming attacks in wireless networks," in Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking andComputing (MobiHoc), 2005.
  3. M. Li, I. Koutsopoulos, and R. Poovendran, "Optimal jamming attacks and network defense policies in wireless sensor networks," in Proceedings of the IEEE International Conference on Computer Communications(Infocom), 2007.
  4. M. C? agalj, S. C? apkun, and J. -P. Hubaux, "Wormhole-based antijamming techniques in sensor networks," IEEE Transactions on Mobile Computing, vol. 6, no. 1, pp. 100–114, 2007
  5. J. Chiang and Y. -C. Hu, "Dynamic jamming mitigation for wireless broadcast networks," in Proceedings of the IEEE International Conference on Computer Communications (Infocom), 2008.
  6. Y. Desmedt, R. Safavi-Naini, H. Wang, C. Charnes, and J. Pieprzyk, "Broadcast anti-jamming systems," in Proceedings of the IEEE International Conference on Networks (ICON), p. 349, 1999.
  7. G. Noubir and G. Lin, "Low-power DoS attacks in data wireless LANs and countermeasures," SIGMOBILE Mobile Computing and Communications Review, vol. 7, no. 3, pp. 29–30, 2003.
  8. F. Stajano and R. J. Anderson, "The resurrecting duckling: Security issues for ad-hoc wireless networks," in Proceedings of the 7th International Workshop on Security Protocols, Springer-Verlag, 2000.
  9. J. M. McCune, A. Perrig, and M. K. Reiter, "Seeing-is-believing: Using camera phones for human-verifiable authentication," in Proceedings of the IEEE Symposium on Security and Privacy, 2005.
  10. M. T. Goodrich, M. Sirivianos, J. Solis, G. Tsudik, and E. Uzun, "Loud and clear: Human-verifiable authentication based on audio," in Proceedings of the IEEE International Conference on Distributed Computing Systems, 2006.
  11. S. C? apkun and M. C? agalj, "Integrity regions: authentication through presence in wireless networks," in Proceedings of the 5th ACM workshop on Wireless Security (WiSe), 2006
  12. C. Gehrmann, C. J. Mitchell, and K. Nyberg, "Manual authentication for wireless devices," RSA Cryptobytes, vol. 7, no. 1, 2004
  13. L. C. Baird, W. L. Bahn, M. D. Collins, M. C. Carlisle, and S. C. Butler, "Keyless jam resistance," in Proceedings of the IEEE Information Assurance and Security Workshop (IAW), pp. 143–150, June 2007.
  14. S. Dolev, S. Gilbert, R. Guerraoui, and C. Newport, "Secure communication over radio channels," in Proceedings of the 27th ACM symposium on Principles of Distributed Computing (PODC), 2008.
  15. T. Jin, G. Noubir, and B. Thapa, "Zero pre-shared secret key establishment in the presence of jammers," in Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), pp. 219–228, ACM Press, 2009.
  16. B. Awerbuch, A. Richa, and C. Scheideler, "A jamming-resistant MAC protocol for single-hop wireless networks," in Proceedings of the ACM symposium on Principles of Distributed Computing (PODC), 2008.
  17. S. Dolev, S. Gilbert, R. Guerraoui, and C. Newport, "Gossiping in a multi-channel radio network (an oblivious approach to coping with malicious interference)," in Proceedings of the 21st International Symposium on Distributed Computing (DISC), pp. 208–222, 2007.
  18. D. Meier, Y. A. Pignolet, S. Schmid, and R. Wattenhofer, "Speed dating despite jammers," in Proceedings of the IEEE International Conference on Distributed Computing in Sensor Systems (DCOSS), 2009.
  19. S. Gilbert, R. Guerraoui, and C. Newport, "Of Malicious Motes and Suspicious Sensors," Theoretical Computer Science, vol. 410, no. 6-7,pp. 546–569, 2009.
  20. M. Kuhn, "An asymmetric security mechanism for navigation signals,"in Proceedings of the Information Hiding Workshop, 2004.
Index Terms

Computer Science
Information Sciences

Keywords

WSN Spread spectrum Frequency hoping Direct Sequence Spread Spectrum Mobile Agent Cryptography.