Keyless Jam Resistance

Traditionally, omnidirectional, radio frequency (RF) communication has been made resistant to jamming by the use of a secret key that is shared by the sender and receiver. There are no known methods for achieving jam resistance without that shared key. Unfortunately, wireless communication is now reaching a scale and a level of importance where such secret-key systems are becoming impractical. For example, the civilian side of the global positioning system (GPS) cannot use a shared secret, since that secret would have to be given to all 6.5 billion potential users, and so would no longer be secret. So civilian GPS cannot currently be protected from jamming. But the FAA has stated that the civilian airline industry will transition to using GPS for all navigational aids, even during landings. A terrorist with a simple jamming system could wreak havoc at a major airport. No existing system can solve this problem, and the problem itself has not even been widely discussed. The problem of keyless jam resistance is important. There is a great need for a system that can broadcast messages without any prior secret shared between the sender and receiver. We propose the first system for keyless jam resistance: the BBC algorithm. We describe the encoding, decoding, and broadcast algorithms. We then analyze it for expected resistance to jamming and error rates. We show that BBC can achieve the same level of jam resistance as traditional spread spectrum systems, at just under half the bit rate, and with no shared secret. Furthermore, a hybrid system can achieve the same average bit rate as traditional systems.

[1]  Erkki Oja,et al.  Jammer suppression in DS-CDMA arrays using independent component analysis , 2006, IEEE Transactions on Wireless Communications.

[2]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[3]  Jim Lansford,et al.  HomeRF#8482; and SWAP: wireless networking for the connected home , 1998, MOCO.

[4]  G.J. Saulnier,et al.  Anti-jam, anti-multipath spread spectrum OFDM system , 1998, Conference Record of Thirty-Second Asilomar Conference on Signals, Systems and Computers (Cat. No.98CH36284).

[5]  Josef Pieprzyk,et al.  Broadcast anti-jamming systems , 2001, Comput. Networks.

[6]  Gary J. Saulnier,et al.  Performance of a spread spectrum OFDM system in a dispersive fading channel with interference , 1998, IEEE Military Communications Conference. Proceedings. MILCOM 98 (Cat. No.98CH36201).

[7]  Yvo Desmedt,et al.  A secure and scalable Group Key Exchange system , 2005, Inf. Process. Lett..

[8]  Moe Z. Win,et al.  Impulse radio: how it works , 1998, IEEE Communications Letters.

[9]  Mike Burmester,et al.  Secure multipath communication in mobile ad hoc networks , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[10]  J.P.F. Glas On multiple access interference in a DS/FFH spread spectrum communication system , 1994, Proceedings of IEEE 3rd International Symposium on Spread Spectrum Techniques and Applications (ISSSTA'94).

[11]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[12]  Anantha Chandrakasan,et al.  Architectures for energy-aware impulse UWB communications , 2005, Proceedings. (ICASSP '05). IEEE International Conference on Acoustics, Speech, and Signal Processing, 2005..

[13]  Whitfield Diffie The first ten years of public-key cryptography , 1988 .

[14]  M.E. Hellman,et al.  An overview of public key cryptography , 1978, IEEE Communications Magazine.

[15]  Moe Z. Win,et al.  On the robustness of ultra-wide bandwidth signals in dense multipath environments , 1998, IEEE Communications Letters.

[16]  Moe Z. Win,et al.  On the energy capture of ultrawide bandwidth signals in dense multipath environments , 1998, IEEE Communications Letters.

[17]  C. S. Bergstrom,et al.  Optimal hybrid frequency hop communication system using nonlinear adaptive jammer countermeasures and active fading mitigation , 1998, IEEE GLOBECOM 1998 (Cat. NO. 98CH36250).

[18]  H. Messer,et al.  Narrowband interference suppression in time-hopping impulse-radio systems , 2002, 2002 IEEE Conference on Ultra Wideband Systems and Technologies (IEEE Cat. No.02EX580).

[19]  H. Vincent Poor,et al.  A promising multiplexing technology for cellular telecommunications: Narrowband Interference Suppression in Spread Spectrum CDMA , 1994, IEEE Personal Communications.

[20]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[21]  S. Chuprun,et al.  SDR strategies for information warfare and assurance , 2000, MILCOM 2000 Proceedings. 21st Century Military Communications. Architectures and Technologies for Information Superiority (Cat. No.00CH37155).

[22]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[23]  Tapani Ristaniemi,et al.  Jammer mitigation in DS-CDMA array system using independent component analysis , 2002, 2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333).

[24]  Moe Z. Win,et al.  Evaluation of an ultra-wide-band propagation channel , 2002 .

[25]  Sergey Yekhanin,et al.  Locally Decodable Codes and Private Information Retrieval Schemes , 2010, Information Security and Cryptography.

[26]  Anantha Chandrakasan,et al.  Coarse acquisition for ultra wideband digital receivers , 2003, 2003 IEEE International Conference on Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03)..

[27]  H. Vincent Poor,et al.  Narrowband interference suppression in CDMA spread spectrum communications , 1994, IEEE Trans. Commun..

[28]  I. Bergel,et al.  LOW COMPLEXITY NARROW-BAND INTERFERENCE SUPPRESSION IN IMPULSE RADIO , 2003 .

[29]  Steven S. Lumetta,et al.  X-Codes: Theory and Applications of Unknowable Inputs , 2003 .

[30]  Moe Z. Win,et al.  Ultra-wide bandwidth time-hopping spread-spectrum impulse radio for wireless multiple-access communications , 2000, IEEE Trans. Commun..

[31]  L. B. Milstein,et al.  Implementation of a CDMA receiver with multiple-access noise rejection , 1992, [1992 Proceedings] The Third IEEE International Symposium on Personal, Indoor and Mobile Radio Communications.

[32]  R. Blazquez,et al.  A/D precision requirements for an ultra-wideband radio receiver , 2002, IEEE Workshop on Signal Processing Systems.

[33]  M. Burmester,et al.  Secure communications in ad hoc networks , 2004, Proceedings from the Fifth Annual IEEE SMC Information Assurance Workshop, 2004..

[34]  L. B. Milstein,et al.  Interference rejection techniques in spread spectrum communications , 1988, Proc. IEEE.

[35]  Gary J. Saulnier,et al.  Performance of an OFDM spread spectrum communications system using lapped transforms , 1997, MILCOM 97 MILCOM 97 Proceedings.

[36]  S. Wei Secure Frameproof Codes, Key Distribution Patterns, Group Testing Algorithms and Related Structures , 1997 .

[37]  Laurence B. Milstein,et al.  Interference suppression to aid acquisition in direct-sequence spread-spectrum communications , 1988, IEEE Trans. Commun..

[38]  Yvo Desmedt,et al.  Towards practical “proven secure” authenticated key distribution , 1993, CCS '93.

[39]  F. P. Secrecy , 1994, RES: Anthropology and Aesthetics.

[40]  G. Cohen,et al.  Asymptotic Overview on Separating Codes , 2003 .

[41]  Moeness G. Amin,et al.  Jammer mitigation in spread spectrum communications using blind sources separation , 2000, Signal Process..

[42]  S. V. Maric,et al.  Multirate fiber-optic CDMA: system design and performance analysis , 1998 .

[43]  Danyo Danev,et al.  Superimposed Codes for CDMA over Fiber Optic Channels , 2004 .

[44]  E. Kanterakis A novel technique for narrowband/broadband interference excision in DS-SS communications , 1994, Proceedings of MILCOM '94.

[45]  Loh-Ming Li,et al.  Rejection of Pulsed CW Interference in PN Spread-Spectrum Systems Using Complex Adaptive Filters , 1983, IEEE Trans. Commun..

[46]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.