Two channel hopping schemes for jamming resistant wireless communication

Jamming resistance is crucial for reliable wireless communication. Most of the existing schemes offering counter-measures of jamming depend on the use of a secret key shared between the communicating devices. This secret key is used to generate a random hopping sequence. The message-sender and the message-receiver hop over different wireless channels depending upon this generated sequence. But such anti-jamming mechanisms fail in broadcast communication scenarios where the number of receivers do not remain the same. There are other strategies like Uncoordinated Frequency Hopping (UFH). But this scheme has a major disadvantage that under this scheme a sender and a receiver need to hop randomly over a number of channels and they can only communicate a message only if they meet over the same channel at any instant. This limitation makes communication under UFH very slow. We propose two schemes for unicast wireless communication in presence of a jammer. Our scheme is applicable to such scenarios where one party sends messages to one recipients through wireless channels. This scheme does not require any secret keys shared between the communicating devices or users. Despite that, the communicating parties can hop over the available wireless channels and thus evading the jammer. We used combinatorial design for designing these channel hopping schemes. These schemes guaranty that in any time slot the sender and the receiver must meet on some channel every time.

[1]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[2]  Dan Rubenstein,et al.  Using Channel Hopping to Increase 802.11 Resilience to Jamming Attacks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[3]  Gang Zhou,et al.  DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[4]  Srdjan Capkun,et al.  Jamming-resistant Broadcast Communication without Shared Keys , 2009, USENIX Security Symposium.

[5]  Srdjan Capkun,et al.  Efficient uncoordinated FHSS anti-jamming communication , 2009, MobiHoc '09.

[6]  Michael Luby,et al.  LT codes , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[7]  Rami G. Melhem,et al.  Modeling of the channel-hopping anti-jamming defense in multi-radio wireless networks , 2008, MobiQuitous.

[8]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[9]  Srinivasan Seshan,et al.  Understanding and mitigating the impact of RF interference on 802.11 networks , 2007, SIGCOMM '07.

[10]  Richard A. Poisel,et al.  Modern Communications Jamming Principles and Techniques , 2003 .

[11]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[12]  Douglas R. Stinson,et al.  A combinatorial approach to key predistribution for distributed sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.