Jamming-Resistant Collaborative Broadcast Using Uncoordinated Frequency Hopping

We propose a jamming-resistant collaborative broadcast scheme for wireless networks, which utilizes the Un coordinated Frequency Hopping (UFH) technique to counteract jamming without preshared keys, and exploits node cooperation to achieve higher communication efficiency and stronger jamming resistance. In this scheme, nodes that already obtain the broadcast message serve as relays to help forward it to other nodes. Relying on the sheer number of relay nodes, our scheme provides a new angle for jamming countermeasure, which not only significantly enhances the performance of jamming-resistant broadcast, but can readily be combined with other existing or emerging antijamming approaches in various applications. We present the collaborative broadcast protocol, and analyze its successful packet reception rate and the corresponding cooperation gain for both synchronous and asynchronous relays for a snapshot scenario. We also investigate the full broadcast process based on a Markov chain model and derive a closed-form expression of the average broadcast delay. Simulation results in both single-hop and multihop networks indicate that our scheme is a promising antijamming technique in wireless networks.

[1]  Rachid Guerraoui,et al.  Gossiping in a Multi-channel Radio Network , 2007, DISC.

[2]  Srdjan Capkun,et al.  Jamming-resistant Broadcast Communication without Shared Keys , 2009, USENIX Security Symposium.

[3]  Peng Ning,et al.  Defending DSSS-based broadcast communication against insider jammers via delayed seed-disclosure , 2010, ACSAC '10.

[4]  Srdjan Capkun,et al.  Efficient uncoordinated FHSS anti-jamming communication , 2009, MobiHoc '09.

[5]  Rachid Guerraoui,et al.  Interference-Resilient Information Exchange , 2009, IEEE INFOCOM 2009.

[6]  L.C. Baird,et al.  Keyless Jam Resistance , 2007, 2007 IEEE SMC Information Assurance and Security Workshop.

[7]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[8]  Klara Nahrstedt,et al.  A novel approach to identify insider-based jamming attacks in multi-channel wireless networks , 2009, MILCOM 2009 - 2009 IEEE Military Communications Conference.

[9]  Taieb Znati,et al.  Reactive jamming attacks in multi-radio wireless sensor networks: an efficient mitigating measure by identifying trigger nodes , 2009, FOWANC '09.

[10]  Sisi Liu,et al.  Mitigating control-channel jamming attacks in multi-channel ad hoc networks , 2009, WiSec '09.

[11]  Radha Poovendran,et al.  A coding-theoretic approach for efficient message verification over insecure channels , 2009, WiSec '09.

[12]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[13]  Gang Zhou,et al.  DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[14]  Timothy X. Brown,et al.  Jamming and sensing of encrypted wireless ad hoc networks , 2006, MobiHoc '06.

[15]  Xin Liu,et al.  Broadcast Control Channel Jamming: Resilience and Identification of Traitors , 2007, 2007 IEEE International Symposium on Information Theory.

[16]  Yih-Chun Hu,et al.  Dynamic Jamming Mitigation for Wireless Broadcast Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[17]  Rachid Guerraoui,et al.  Secure communication over radio channels , 2008, PODC '08.

[18]  John G. Proakis,et al.  Probability, random variables and stochastic processes , 1985, IEEE Trans. Acoust. Speech Signal Process..

[19]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[20]  Peng Ning,et al.  USD-FH: Jamming-resistant wireless communication using Frequency Hopping with Uncoordinated Seed Disclosure , 2010, The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010).

[21]  Richard A. Poisel,et al.  Modern Communications Jamming Principles and Techniques , 2003 .

[22]  Wenyuan Xu,et al.  Channel Surfing: Defending Wireless Sensor Networks from Interference , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[23]  Dan Rubenstein,et al.  Using Channel Hopping to Increase 802.11 Resilience to Jamming Attacks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[24]  Peng Ning,et al.  Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication , 2010, 2010 Proceedings IEEE INFOCOM.

[25]  Andrea Goldsmith,et al.  Wireless Communications , 2005, 2021 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (TELSIKS).

[26]  Radha Poovendran,et al.  Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[27]  Tao Jin,et al.  Zero pre-shared secret key establishment in the presence of jammers , 2009, MobiHoc '09.