Communication Efficiency of Anti-Jamming Broadcast in Large-Scale Multi-Channel Wireless Networks

Uncoordinated Frequency Hopping (UFH) and Collaborative UFH (CUFH) are viable countermeasures for jamming attacks without dependency on pre-shared secret keys. In this work we analytically evaluate their communication efficiency in large-scale networks, where the number of nodes n is large and may even exceed the number of channels C. Such a large-system analysis is pertinent to emerging complex networks and systems, and helps us reveal the scaling behavior of the system performance with respect to the network size and other important system parameters. In particular, we show that the average network broadcast delay incurred by UFH scales as O(Clnn) , while that incurred by CUFH scales as O(lnn) when C=o(lnn). This demonstrates a significant improvement achieved by cooperative relays and the feasibility of UFH-based schemes in large-scale networks. In large-scale networks, the number of relays in CUFH needs to be carefully controlled for best performance. In this study the optimal number of relays in CUFH is derived such that the packet reception rate is maximized, and the optimal cooperation gain achieved by CUFH over UFH is quantified. To facilitate the implementation of CUFH, a suboptimal protocol, CUFH-p, is proposed, which achieves the optimal cooperation gain asymptotically. As an intermediate step, we also study an ideal cooperative network, whose results may be of independent interest. Our analytical results are well substantiated by simulations, and our analytical methodology applies largely to general anti-jamming broadcast in multi-channel networks.

[1]  Radha Poovendran,et al.  Optimal Jamming Attack Strategies and Network Defense Policies in Wireless Sensor Networks , 2010, IEEE Transactions on Mobile Computing.

[2]  Rachid Guerraoui,et al.  Secure communication over radio channels , 2008, PODC '08.

[3]  Zhu Han,et al.  Dogfight in Spectrum: Combating Primary User Emulation Attacks in Cognitive Radio Systems—Part II: Unknown Channel Statistics , 2010, IEEE Transactions on Wireless Communications.

[4]  Xiang-Yang Li,et al.  Delay-bounded adaptive UFH-based anti-jamming wireless communication , 2011, 2011 Proceedings IEEE INFOCOM.

[5]  Gang Zhou,et al.  DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[6]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[7]  I. M. Pyshik,et al.  Table of integrals, series, and products , 1965 .

[8]  Prashant Krishnamurthy,et al.  On limited-range strategic/random jamming attacks in wireless ad hoc networks , 2009, 2009 IEEE 34th Conference on Local Computer Networks.

[9]  Peng Ning,et al.  Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication , 2010, 2010 Proceedings IEEE INFOCOM.

[10]  Rachid Guerraoui,et al.  Interference-Resilient Information Exchange , 2009, IEEE INFOCOM 2009.

[11]  Zhu Han,et al.  Dogfight in Spectrum: Combating Primary User Emulation Attacks in Cognitive Radio Systems, Part I: Known Channel Statistics , 2010, IEEE Transactions on Wireless Communications.

[12]  Julian Havil Gamma: Exploring Euler's Constant , 2003 .

[13]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[14]  Radha Poovendran,et al.  Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[15]  Christian Scheideler,et al.  A jamming-resistant MAC protocol for single-hop wireless networks , 2008, PODC '08.

[16]  Robert Simon,et al.  A multi-channel defense against jamming attacks in wireless sensor networks , 2007, Q2SWinet '07.

[17]  Peng Ning,et al.  USD-FH: Jamming-resistant wireless communication using Frequency Hopping with Uncoordinated Seed Disclosure , 2010, The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010).

[18]  Wenyuan Xu,et al.  Channel surfing and spatial retreats: defenses against wireless denial of service , 2004, WiSe '04.

[19]  Christian Scheideler,et al.  A Jamming-Resistant MAC Protocol for Multi-Hop Wireless Networks , 2010, DISC.

[20]  Srdjan Capkun,et al.  Jamming-resistant Broadcast Communication without Shared Keys , 2009, USENIX Security Symposium.

[21]  Srdjan Capkun,et al.  Efficient uncoordinated FHSS anti-jamming communication , 2009, MobiHoc '09.

[22]  Peng Ning,et al.  Jamming-Resistant Collaborative Broadcast Using Uncoordinated Frequency Hopping , 2012, IEEE Transactions on Information Forensics and Security.

[23]  Dan Rubenstein,et al.  Using Channel Hopping to Increase 802.11 Resilience to Jamming Attacks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[24]  L.C. Baird,et al.  Keyless Jam Resistance , 2007, 2007 IEEE SMC Information Assurance and Security Workshop.

[25]  K. J. Ray Liu,et al.  Anti-Jamming Games in Multi-Channel Cognitive Radio Networks , 2012, IEEE Journal on Selected Areas in Communications.

[26]  Rachid Guerraoui,et al.  Gossiping in a multi-channel radio network an oblivious approach to coping with malicious interference , 2007 .