skip to main content
10.1145/1352533.1352567acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Anti-jamming timing channels for wireless networks

Published:31 March 2008Publication History

ABSTRACT

Wireless communication is susceptible to radio interference, which prevents the reception of communications. Although evasion strategies have been proposed, such strategies are costly or ineffective against broadband jammers. In this paper, we explore an alternative to evasion strategies that involves the establishment of a timing channel that exists in spite of the presence of jamming. The timing channel is built using failed packet reception times. We first show that it is possible to detect failed packet events inspite of jamming. We then explore single sender and multisender timing channel constructions that may be used to build a low-rate overlay link-layer. We discuss implementation issues that we have overcome in constructing such jamming-resistant timing channel, and present the results of validation efforts using the MICA2 platform. Finally, we examine additional error correction and authentication mechanisms that may be used to cope with adversaries that both jam and seek to corrupt our timing channel.

References

  1. J. Bellardo and S. Savage, "802.11 denial-of-service attacks: Real vulnerabilities and practical solutions," in Proceedings of the USENIX Security Symposium, 2003, pp. 15--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. W. Xu, T. Wood, W. Trappe, and Y. Zhang, "Channel surfing and spatial retreats: defenses against wireless denial of service," in Proceedings of the 2004 ACM workshop on Wireless security, 2004, pp. 80--89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. W. Xu, W. Trappe, Y. Zhang, and T. Wood, "The feasibility of launching and detecting jamming attacks in wireless networks," in MobiHoc '05: Proceedings of the 6th ACM international symposium on Mobile adhoc networking and computing, 2005, pp. 46--57. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Y. Law, P. Hartel, J. den Hartog, and P. Havinga, "Link-layer jamming attacks on S-MAC," in Proceedings of the 2nd European Workshop on Wireless Sensor Networks (EWSN 2005), 2005, pp.217--225.Google ScholarGoogle Scholar
  5. W. Xu, W. Trappe, and Y. Zhang, "Channel surfing: defending wireless sensor networks from interference," in IPSN '07: Proceedings of the 6th international conference on Information processing in sensor networks, 2007, pp. 499--508. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. V. Navda, A. Bohra, S. Ganguly, R. Izmailov, and D. Rubenstein, "Using channel hopping to increase 802.11 resilience to jamming attacks," in IEEE Infocom Minisymposium, May 2007, pp. 2526--2530.Google ScholarGoogle Scholar
  7. K. Ma, Y. Zhang, and W. Trappe, "Mobile network management and robust spatial retreats via network dynamics," in Proceedings of the The 1st International Workshop on Resource Provisioning and Management in Sensor Networks (RPMSN05), 2005.Google ScholarGoogle Scholar
  8. A. Wood, J. Stankovic, and S. Son, "JAM: A jammed-area mapping service for sensor networks," in 24th IEEE Real-Time Systems Symposium, 2003, pp.286--297. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. "Tinyos homepage," http://webs.cs.berkeley.edu/tos/.Google ScholarGoogle Scholar
  10. Chipcon, "Chipcon cc1000 radio's datasheet," http://www.chipcon.com/files/CC1000_Data_Sheet_2_1.pdf.Google ScholarGoogle Scholar
  11. F. Chung, J. Salehi, and V. Wei, "Optical orthogonal codes: design, analysis and applications," IEEE Trans. on Information Theory, vol. 35, no. 3, pp. 595--604, 1989.Google ScholarGoogle ScholarCross RefCross Ref
  12. C. Karlof, N. Sastry, and D. Wagner, "Tinysec: a link layer security architecture for wireless sensor networks," in SenSys '04: Proceedings of the 2nd international conference on Embedded networked sensor systems, 2004, pp. 162--175. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. G. Proakis, Digital Communications, McGraw-Hill, 4th edition, 2000.Google ScholarGoogle Scholar
  14. C. Schleher, Electronic Warfare in the Information Age, MArtech House, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Rajeswaran and R. Negi, "DoS analysis of reservation based MAC protocols," in Proceedings of the IEEE International Conference on Communications, 2005.Google ScholarGoogle Scholar
  16. G. Noubir and G. Lin, "Low-power DoS attacks in data wireless lans and counter measures," SIGMOBILE Mob. Comput. Commun. Rev., vol. 7, no. 3, pp. 29--30, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Cagalj, S. Capkun, and J. P. Hubaux, "Wormhole-Based Anti-Jamming Techniques in Sensor Networks," IEEE Transactions on Mobile Computing, pp. 100--114, January 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Wood, J. Stankovic, and G. Zhou, "Deejam: Defeating energy-efficient jamming in ieee802.15.4-based wireless networks," in Proceedings of the IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON), 2007, pp. 60--69.Google ScholarGoogle Scholar
  19. S. Cabuk, C. Brodley, and C. Shields, "IP covert timing channels: Design and detection," in Proceedings of ACM CCS 2004, 2004, pp. 178--187. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. I. Moskowitz and M. Kang, "Covert channels-here to stay," in Proceedings of the 1994 Annual Conf. on Computer Assurance, 1994, pp. 235--243.Google ScholarGoogle Scholar
  21. M. Kang, I. Moskowitz, and S. Chinchek, "The pump: a decade of covert fun," in Proceedings of IEEE Computer Security Applications Conference, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. V. Anantharam and S. Verdu, "Bits through queues," IEEE Trans. on Info. Theory, vol. 42, no. 1, pp. 4--18, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. I. Moskowitz and A. Miller, "The channel capacity of a certain noisy timing channel," IEEE Trans. on Info. Theory, vol. 38, pp. 1339--1344, 1992.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Anti-jamming timing channels for wireless networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSec '08: Proceedings of the first ACM conference on Wireless network security
      March 2008
      234 pages
      ISBN:9781595938145
      DOI:10.1145/1352533

      Copyright © 2008 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 31 March 2008

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate98of338submissions,29%

      Upcoming Conference

      WiSec '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader