Ally Friendly Jamming: How to Jam Your Enemy and Maintain Your Own Wireless Connectivity at the Same Time

This paper presents a novel mechanism, called Ally Friendly Jamming, which aims at providing an intelligent jamming capability that can disable unauthorized (enemy) wireless communication but at the same time still allow authorized wireless devices to communicate, even if all these devices operate at the same frequency. The basic idea is to jam the wireless channel continuously but properly control the jamming signals with secret keys, so that the jamming signals are unpredictable interference to unauthorized devices, but are recoverable by authorized ones equipped with the secret keys. To achieve the ally friendly jamming capability, we develop new techniques to generate ally jamming signals, to identify and synchronize with multiple ally jammers. This paper also reports the analysis, implementation, and experimental evaluation of ally friendly jamming on a software defined radio platform. Both the analytical and experimental results indicate that the proposed techniques can effectively disable enemy wireless communication and at the same time maintain wireless communication between authorized devices.

[1]  Heinrich Meyr,et al.  Digital communication receivers - synchronization, channel estimation, and signal processing , 1997, Wiley series in telecommunications and signal processing.

[2]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[3]  Levente BUTTYA’N APPLICATION OF WIRELESS SENSOR NETWORKS IN CRITICAL INFRASTRUCTURE PROTECTION : CHALLENGES AND DESIGN OPTIONS , 2010 .

[4]  Richard G. Lyons,et al.  Understanding Digital Signal Processing , 1996 .

[5]  Abbas Jamalipour,et al.  Wireless communications , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[6]  J.E. Mazo,et al.  Digital communications , 1985, Proceedings of the IEEE.

[7]  Fengyuan Xu,et al.  IMDGuard: Securing implantable medical devices with the external wearable guardian , 2011, 2011 Proceedings IEEE INFOCOM.

[8]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[9]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[10]  Quanyan Zhu,et al.  A Stochastic Game Model for Jamming in Multi-Channel Cognitive Radio Systems , 2010, 2010 IEEE International Conference on Communications.

[11]  Patrick Tague,et al.  Digital Filter Design for Jamming Mitigation in 802.15.4 Communication , 2011, 2011 Proceedings of 20th International Conference on Computer Communications and Networks (ICCCN).

[12]  Peng Ning,et al.  Defending DSSS-based broadcast communication against insider jammers via delayed seed-disclosure , 2010, ACSAC '10.

[13]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[14]  Wei Wang,et al.  SAM: enabling practical spatial multiple access in wireless LAN , 2009, MobiCom '09.

[15]  L.C. Baird,et al.  Keyless Jam Resistance , 2007, 2007 IEEE SMC Information Assurance and Security Workshop.

[16]  Radha Poovendran,et al.  A coding-theoretic approach for efficient message verification over insecure channels , 2009, WiSec '09.

[17]  Radha Poovendran,et al.  A Game-Theoretic Framework for Jamming Attacks and Mitigation in Commercial Aircraft Wireless Networks , 2009 .

[18]  John G. Proakis,et al.  Digital Communications , 1983 .

[19]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[20]  Kevin Fu,et al.  They can hear your heartbeats: non-invasive security for implantable medical devices , 2011, SIGCOMM.

[21]  Dina Katabi,et al.  Interference alignment and cancellation , 2009, SIGCOMM '09.

[22]  Peng Ning,et al.  USD-FH: Jamming-resistant wireless communication using Frequency Hopping with Uncoordinated Seed Disclosure , 2010, The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010).

[23]  H. T. Mouftah,et al.  Wireless multimedia sensor and actor networks for the next generation power grid , 2011, Ad Hoc Networks.

[24]  Kaveh Pahlavan Principles Of Wireless Networks , 2001 .

[25]  Richard A. Poisel,et al.  Modern Communications Jamming Principles and Techniques , 2003 .

[26]  Donggang Liu,et al.  Efficient self-healing group key distribution with revocation capability , 2003, CCS '03.

[27]  A. Wolisz,et al.  Reliable link maintenance in cognitive radio systems , 2005, First IEEE International Symposium on New Frontiers in Dynamic Spectrum Access Networks, 2005. DySPAN 2005..

[28]  Peter Langendörfer,et al.  Application of wireless sensor networks in critical infrastructure protection: challenges and design options [Security and Privacy in Emerging Wireless Networks] , 2010, IEEE Wireless Communications.

[29]  Kate Ching-Ju Lin,et al.  Random access heterogeneous MIMO networks , 2011, SIGCOMM.

[30]  Alon Efrat,et al.  Optimization Schemes for Protective Jamming , 2012, MobiHoc '12.

[31]  I. Mr.SHETHMahammedOvesh,et al.  A Survey on Wireless Body Area Network , 2014 .

[32]  Andrew S. Tanenbaum,et al.  RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management , 2005, ACISP.

[33]  Dina Katabi,et al.  Zigzag decoding: combating hidden terminals in wireless networks , 2008, SIGCOMM '08.

[34]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[35]  Ingrid Moerman,et al.  A survey on wireless body area networks , 2011, Wirel. Networks.

[36]  David Wetherall,et al.  Taking the sting out of carrier sense: interference cancellation for wireless LANs , 2008, MobiCom '08.

[37]  Patrick Tague,et al.  Mitigation of Periodic Jamming in a Spread Spectrum System by Adaptive Filter Selection , 2012, PECCS.

[38]  Peng Ning,et al.  Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication , 2010, 2010 Proceedings IEEE INFOCOM.

[39]  Gene Tsudik,et al.  Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.

[40]  Ivan Martinovic,et al.  Jamming for good: a fresh approach to authentic communication in WSNs , 2009, WiSec '09.

[41]  Srdjan Capkun,et al.  Jamming-resistant Broadcast Communication without Shared Keys , 2009, USENIX Security Symposium.

[42]  Srdjan Capkun,et al.  Efficient uncoordinated FHSS anti-jamming communication , 2009, MobiHoc '09.

[43]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..