Wireless Communications under Broadband Reactive Jamming Attacks

A reactive jammer jams wireless channels only when target devices are transmitting; Compared to constant jamming, reactive jamming is harder to track and compensate against [2], [38]. Frequency hopping spread spectrum (FHSS) and direct sequence spread spectrum (DSSS) have been widely used as countermeasures against jamming attacks. However, both will fail if the jammer jams all frequency channels or has high transmit power. In this paper, we propose an anti-jamming communication system that allows communication in the presence of a broadband and high power reactive jammer. The proposed system transmits messages by harnessing the reaction time of a reactive jammer. It does not assume a reactive jammer with limited spectrum coverage and transmit power, and thus can be used in scenarios where traditional approaches fail. We develop a prototype of the proposed system using GNURadio. Our experimental evaluation shows that when a powerful reactive jammer is present, the prototype still keeps communication, whereas other schemes such as 802.11 DSSS fail completely.

[1]  Srdjan Capkun,et al.  Detection of reactive jamming in sensor networks , 2010, TOSN.

[2]  D. Kasilingam,et al.  A novel chirp modulation spread spectrum technique for multiple access , 2002, IEEE Seventh International Symposium on Spread Spectrum Techniques and Applications,.

[3]  Moe Z. Win,et al.  Impulse radio: how it works , 1998, IEEE Communications Letters.

[4]  Marco Gruteser,et al.  Wireless device identification with radiometric signatures , 2008, MobiCom '08.

[5]  Wenyuan Xu,et al.  Anti-jamming timing channels for wireless networks , 2008, WiSec '08.

[6]  Don Torrieri,et al.  Principles of Spread-Spectrum Communication Systems , 2004 .

[7]  Xin-She Yang,et al.  Introduction to Algorithms , 2021, Nature-Inspired Optimization Algorithms.

[8]  Radha Poovendran,et al.  Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[9]  Radha Poovendran,et al.  Probabilistic Mitigation of Control Channel Jamming via Random Key Distribution , 2007, 2007 IEEE 18th International Symposium on Personal, Indoor and Mobile Radio Communications.

[10]  Danijela Cabric,et al.  Experimental study of spectrum sensing based on energy detection and network cooperation , 2006, TAPAS '06.

[11]  Marvin K. Simon,et al.  Spread Spectrum Communications Handbook , 1994 .

[12]  Andrea Goldsmith,et al.  Wireless Communications , 2005, 2021 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (TELSIKS).

[13]  Srdjan Capkun,et al.  Attacks on physical-layer identification , 2010, WiSec '10.

[14]  Wenyuan Xu,et al.  Jamming sensor networks: attack and defense strategies , 2006, IEEE Network.

[15]  Robert A. Scholtz,et al.  Multiple access with time-hopping impulse modulation , 1993, Proceedings of MILCOM '93 - IEEE Military Communications Conference.

[16]  Yih-Chun Hu,et al.  Dynamic Jamming Mitigation for Wireless Broadcast Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[17]  Sneha Kumar Kasera,et al.  Advancing wireless link signatures for location distinction , 2008, MobiCom '08.

[18]  W. Gregg,et al.  On the Utility of Chirp Modulation for Digital Signaling , 1973, IEEE Trans. Commun..

[19]  John G. Proakis,et al.  Probability, random variables and stochastic processes , 1985, IEEE Trans. Acoust. Speech Signal Process..

[20]  Sneha Kumar Kasera,et al.  Robust location distinction using temporal link signatures , 2007, MobiCom '07.

[21]  Thomas H. Cormen,et al.  Introduction to algorithms [2nd ed.] , 2001 .

[22]  Peng Ning,et al.  BitTrickle: Defending against broadband and high-power reactive jamming attacks , 2012, 2012 Proceedings IEEE INFOCOM.

[23]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[24]  L. Baird,et al.  JAM-RESISTANT COMMUNICATION WITHOUT SHARED SECRETS THROUGH THE USE OF CONCURRENT CODES , 2007 .

[25]  Wenyuan Xu,et al.  Channel surfing and spatial retreats: defenses against wireless denial of service , 2004, WiSe '04.

[26]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[27]  Robert Weigel,et al.  Spread spectrum communications using chirp signals , 2000, IEEE/AFCEA EUROCOMM 2000. Information Systems for Enhanced Public Safety and Security (Cat. No.00EX405).

[28]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[29]  S. Rice Mathematical analysis of random noise , 1944 .

[30]  Peng Ning,et al.  Defending DSSS-based broadcast communication against insider jammers via delayed seed-disclosure , 2010, ACSAC '10.

[31]  Stephen J. Shellhammer,et al.  Performance of power detector sensors of DTV signals in IEEE 802.22 WRANs , 2006, TAPAS '06.

[32]  Peng Ning,et al.  Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication , 2010, 2010 Proceedings IEEE INFOCOM.

[33]  Richard A. Poisel,et al.  Modern Communications Jamming Principles and Techniques , 2003 .

[34]  Wenyuan Xu,et al.  Channel surfing: defending wireless sensor networks from jamming and interference , 2006, SenSys '06.

[35]  Sisi Liu,et al.  Mitigating control-channel jamming attacks in multi-channel ad hoc networks , 2009, WiSec '09.

[36]  Christine Nadel,et al.  Spread Spectrum Communications Handbook , 2016 .

[37]  Kang G. Shin,et al.  In-band spectrum sensing in cognitive radio networks: energy detection or feature detection? , 2008, MobiCom '08.

[38]  Peng Ning,et al.  Enhanced wireless channel authentication using time-synched link signature , 2012, 2012 Proceedings IEEE INFOCOM.

[39]  Yih-Chun Hu,et al.  Cross-layer jamming detection and mitigation in wireless broadcast networks , 2007, MobiCom.

[40]  Srdjan Capkun,et al.  Jamming-resistant Broadcast Communication without Shared Keys , 2009, USENIX Security Symposium.

[41]  Srdjan Capkun,et al.  Efficient uncoordinated FHSS anti-jamming communication , 2009, MobiHoc '09.