Mitigating Rate Attacks through Crypto-Coded Modulation

Exposing the rate information of wireless transmissions enables highly efficient attacks that can severely degrade the performance of a network at very low cost. In this paper, we introduce an integrated solution to conceal the rate information of wireless transmissions while simultaneously boosting the resiliency against interference. The proposed solution is based on a generalization of Trellis Coded Modulation combined with Cryptographic Interleaving. We develop algorithms for discovering explicit codes for concealing any modulation in {BPSK, QPSK, 8-PSK, 16-QAM, 64-QAM}. We propose a 2-pass frequency correction and phase tracking mechanisms that enables the proposed schemes to reach their potential. We demonstrate that in most cases this rate hiding scheme has the side effect of boosting resiliency by up to 7dB (simulations) and 4dB (SDR experiments).

[1]  Guevara Noubir,et al.  A Practical, Targeted, and Stealthy Attack Against WPA Enterprise Authentication , 2013, NDSS.

[2]  Tao Jin,et al.  Zero pre-shared secret key establishment in the presence of jammers , 2009, MobiHoc '09.

[3]  Srikanth V. Krishnamurthy,et al.  ARES: an anti-jamming reinforcement system for 802.11 networks , 2009, CoNEXT '09.

[4]  Vaduvur Bharghavan,et al.  Robust rate adaptation for 802.11 wireless networks , 2006, MobiCom '06.

[5]  Wenyuan Xu,et al.  Jamming sensor networks: attack and defense strategies , 2006, IEEE Network.

[6]  Eric Blossom,et al.  GNU radio: tools for exploring the radio frequency spectrum , 2004 .

[7]  Koorosh Firouzbakht,et al.  On the Performance of Adaptive Packetized Wireless Communication Links Under Jamming , 2013, IEEE Transactions on Wireless Communications.

[8]  Radha Poovendran,et al.  Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[9]  Rachid Guerraoui,et al.  Of malicious motes and suspicious sensors: On the efficiency of malicious interference in wireless networks , 2009, Theor. Comput. Sci..

[10]  Thierry Turletti,et al.  IEEE 802.11 rate adaptation: a practical approach , 2004, MSWiM '04.

[11]  Mihir Bellare,et al.  New Proofs for NMAC and HMAC: Security without Collision Resistance , 2006, Journal of Cryptology.

[12]  Srikanth V. Krishnamurthy,et al.  Denial of Service Attacks in Wireless Networks: The Case of Jammers , 2011, IEEE Communications Surveys & Tutorials.

[13]  Michael A. Bender,et al.  Adversarial contention resolution for simple channels , 2005, SPAA '05.

[14]  Fred Harris Let’s Assume the System Is Synchronized , 2011 .

[15]  Bo Sheng,et al.  On the robustness of IEEE 802.11 rate adaptation algorithms against smart jamming , 2011, WiSec '11.

[16]  Wenyuan Xu,et al.  Securing Emerging Wireless Systems - Lower-layer Approaches , 2008 .

[17]  Wenyuan Xu,et al.  Defending wireless sensor networks from radio interference through channel adaptation , 2008, TOSN.

[18]  Leandros Tassiulas,et al.  FIJI: Fighting Implicit Jamming in 802.11 WLANs , 2009, SecureComm.

[19]  Koorosh Firouzbakht,et al.  Superposition coding in an adversarial environment , 2011, 2011 45th Annual Conference on Information Sciences and Systems.

[20]  Steven Kay,et al.  A Fast and Accurate Single Frequency Estimator , 2022 .

[21]  Guevara Noubir,et al.  On link layer denial of service in data wireless LANs , 2005, Wirel. Commun. Mob. Comput..

[22]  Dong Chao,et al.  Universal Software Radio Peripheral , 2010 .

[23]  Ivan Martinovic,et al.  Short paper: reactive jamming in wireless networks: how realistic is the threat? , 2011, WiSec '11.

[24]  Koorosh Firouzbakht,et al.  Packetized wireless communication under jamming, a constrained bimatrix game , 2014, 2014 IEEE Global Communications Conference.

[25]  Nagarajan Kandasamy,et al.  A real-time and protocol-aware reactive jamming framework built on software-defined radios , 2014, SRIF@SIGCOMM.

[26]  Xin Liu,et al.  Performance of IEEE 802.11 under Jamming , 2008, Mobile Networks and Applications.

[27]  Koorosh Firouzbakht,et al.  On the capacity of rate-adaptive packetized wireless communication links under jamming , 2012, WISEC '12.

[28]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[29]  Hari Balakrishnan,et al.  Cross-layer wireless bit rate adaptation , 2009, SIGCOMM '09.

[30]  Gottfried Ungerboeck,et al.  Channel coding with multilevel/phase signals , 1982, IEEE Trans. Inf. Theory.

[31]  Guevara Noubir,et al.  Linear programming models for jamming attacks on network traffic flows , 2008, 2008 6th International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks and Workshops.

[32]  David Starobinski,et al.  Jamming-resistant rate adaptation in Wi-Fi networks , 2014, Perform. Evaluation.

[33]  Richard A. Poisel,et al.  Modern Communications Jamming Principles and Techniques , 2003 .

[34]  Seongkwan Kim,et al.  CARA: Collision-Aware Rate Adaptation for IEEE 802.11 WLANs , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[35]  Peng Ning,et al.  Defending DSSS-based broadcast communication against insider jammers via delayed seed-disclosure , 2010, ACSAC '10.

[36]  David Starobinski,et al.  Jamming-resistant rate control in Wi-Fi networks , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[37]  Marwan Krunz,et al.  Friendly CryptoJam: a mechanism for securing physical-layer attributes , 2014, WiSec '14.

[38]  Jinn-Ja Chang,et al.  Some extended results on the search for good convolutional codes , 1997, IEEE Trans. Inf. Theory.

[39]  J.E. Mazo,et al.  Digital communications , 1985, Proceedings of the IEEE.

[40]  John C. Bicket,et al.  Bit-rate selection in wireless networks , 2005 .

[41]  Fredric J. Harris,et al.  Multirate Signal Processing for Communication Systems , 2004 .

[42]  Koorosh Firouzbakht,et al.  On the performance of multi-layer superposition coding scheme under constrained jamming , 2013, 2013 47th Annual Conference on Information Sciences and Systems (CISS).

[43]  L. Litwin,et al.  Error control coding , 2001 .

[44]  Christian Scheideler,et al.  A jamming-resistant MAC protocol for single-hop wireless networks , 2008, PODC '08.