JR-SND: Jamming-Resilient Secure Neighbor Discovery in Mobile Ad Hoc Networks

Secure neighbor discovery is fundamental to mobile ad hoc networks (MANETs) deployed in hostile environments and refers to the process in which two neighboring nodes exchange messages to discover and authenticate each other. It is vulnerable to the jamming attack in which the adversary intentionally sends radio signals to prevent neighboring nodes from exchanging messages. Anti-jamming communications often rely on spread-spectrum techniques which depend on a spreading code common to the communicating parties but unknown to the jammer. The spread code is, however, impossible to establish before the communicating parties successfully discover each other. While several elegant approaches have been recently proposed to break this circular dependency, the unique features of neighbor discovery in MANETs make them not directly applicable. In this paper, we propose JR-SND, a jamming-resilient secure neighbor discovery scheme for MANETs based on Direct Sequence Spread Spectrum and random spread-code pre-distribution. JR-SND enables neighboring nodes to securely discover each other with overwhelming probability despite the presence of omnipresent jammers. Detailed theoretical and simulation results confirm the efficacy and efficiency of JR-SND.

[1]  Norman C. Beaulieu,et al.  On Antijamming in General CDMA Systems-Part II: Antijamming Performance of Coded Multicarrier Frequency-Hopping Spread Spectrum Systems , 2008, IEEE Transactions on Wireless Communications.

[2]  Jie Wu,et al.  Thwarting Blackhole Attacks in Disruption-Tolerant Networks using Encounter Tickets , 2009, IEEE INFOCOM 2009.

[3]  Peng Ning,et al.  Communication Efficiency of Anti-Jamming Broadcast in Large-Scale Multi-Channel Wireless Networks , 2012, IEEE Transactions on Signal Processing.

[4]  L.C. Baird,et al.  Keyless Jam Resistance , 2007, 2007 IEEE SMC Information Assurance and Security Workshop.

[5]  Wang Zanji,et al.  Performance of DSSS against Repeater Jamming , 2006, 2006 13th IEEE International Conference on Electronics, Circuits and Systems.

[6]  Donggang Liu Protecting Neighbor Discovery Against Node Compromises in Sensor Networks , 2009, 2009 29th IEEE International Conference on Distributed Computing Systems.

[7]  John A. Silvester,et al.  Optimum Transmission Ranges in a Direct-Sequence Spread-Spectrum Multihop Packet Radio Network , 1990, IEEE J. Sel. Areas Commun..

[8]  Deborah Estrin,et al.  GPS-less low-cost outdoor localization for very small devices , 2000, IEEE Wirel. Commun..

[9]  Sisi Liu,et al.  Thwarting Control-Channel Jamming Attacks from Inside Jammers , 2012, IEEE Transactions on Mobile Computing.

[10]  Rui Zhang,et al.  Wormhole-Resilient Secure Neighbor Discovery in Underwater Acoustic Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[11]  Radha Poovendran,et al.  A coding-theoretic approach for efficient message verification over insecure channels , 2009, WiSec '09.

[12]  Xiang-Yang Li,et al.  Towards Optimal Adaptive UFH-Based Anti-Jamming Wireless Communication , 2012, IEEE Journal on Selected Areas in Communications.

[13]  Yuguang Fang,et al.  Securing Mobile Ad Hoc Networks with Certificateless Public Keys , 2006, IEEE Transactions on Dependable and Secure Computing.

[14]  Tao Jin,et al.  Zero pre-shared secret key establishment in the presence of jammers , 2009, MobiHoc '09.

[15]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[16]  Radu Stoleru,et al.  Secure neighbor discovery and wormhole localization in mobile ad hoc networks , 2012, Ad Hoc Networks.

[17]  Peng Ning,et al.  USD-FH: Jamming-resistant wireless communication using Frequency Hopping with Uncoordinated Seed Disclosure , 2010, The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010).

[18]  Peng Ning,et al.  Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication , 2010, 2010 Proceedings IEEE INFOCOM.

[19]  Srdjan Capkun,et al.  Jamming-resistant Broadcast Communication without Shared Keys , 2009, USENIX Security Symposium.

[20]  Srdjan Capkun,et al.  Efficient uncoordinated FHSS anti-jamming communication , 2009, MobiHoc '09.

[21]  Zhuo Lu,et al.  Hiding traffic with camouflage: Minimizing message delay in the smart grid under jamming , 2012, 2012 Proceedings IEEE INFOCOM.

[22]  L. B. Milstein,et al.  Theory of Spread-Spectrum Communications - A Tutorial , 1982, IEEE Transactions on Communications.

[23]  Srdjan Capkun,et al.  Secure neighborhood discovery: a fundamental element for mobile ad hoc networking , 2008, IEEE Communications Magazine.

[24]  Panagiotis Papadimitratos,et al.  Secure neighbor discovery in wireless networks: formal investigation of possibility , 2008, ASIACCS '08.

[25]  Norman C. Beaulieu,et al.  On antijamming in general CDMA systems-part I: multiuser capacity analysis , 2008, IEEE Transactions on Wireless Communications.

[26]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[27]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[28]  Peng Ning,et al.  Defending DSSS-based broadcast communication against insider jammers via delayed seed-disclosure , 2010, ACSAC '10.

[29]  Panagiotis Papadimitratos,et al.  Towards provable secure neighbor discovery in wireless networks , 2008, FMSE '08.

[30]  Peng Ning,et al.  Jamming-Resistant Collaborative Broadcast Using Uncoordinated Frequency Hopping , 2012, IEEE Transactions on Information Forensics and Security.

[31]  Jitendra K. Tugnait,et al.  Spectrally Efficient Jamming Mitigation Based on Code-Controlled Frequency Hopping , 2011, IEEE Transactions on Wireless Communications.

[32]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..