SlideShare uma empresa Scribd logo
1 de 6
Baixar para ler offline
I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1


                            Packet-Hiding Methods for Preventing Selective
                                          Jamming Attacks
                       1,
                            Ashish Kumar, 2,Sachin Kumar Gupta, 4,Shubham Singh
   1,2,3,4,
          Department of Information Technology , Institute Of Technology And Management , AL -1 Sector-7 Gida , Go rakhpur


Abstract :
          The open nature of the wireless medium leaves it vulnerable to intentional interference attacks, typically referred to as
jamming. This intentional interference with wireless transmissions can be used as a launch pad for mounting Denial-of-Service
attacks on wireless networks. Typically, jamming has been addressed under an external threat model. However, adversaries with
internal knowledge of protocol specifications and network secrets can launch low-effort jamming attacks that are difficu lt to detect
and counter. In this work, we address the problem of selective jamming attacks in wireless networks. In these attacks, the
adversary is active only for a short period of time, selectively targeting messages of high importance. We illustrate the adv antages
of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies; a selective
attack on TCP and one on routing. We show that selective jamming attacks can be launched by performing real-t ime packet
classification at the physical layer. To mitigate these attacks, we develop three schemes that prevent real-time packet classification
by combining cryptographic primit ives with physical-layer attributes. We analyze the security of our methods and evaluate their
computational and commun ication overhead.

Keywords – Selective Jamming, Den ial of Service, Wireless Network , Packet Classification .

I. INTRODUCTION
          Wireless Local Area Networks (WLANs) are beco ming an increasingly important technology that is bringing the world
closer together. WLANs are used in every area, such as education, agriculture, pharmaceuticals, manufacturing, transportation ,
military, and research. Therefore, the importance of WLAN security is significant. There are two popular styles of WLANs:
client-server networks and ad-hoc networks. The difference between these two networks is that client -server networks use access
points or routers to transmit data, but ad-hoc networks do not rely on any pre-existing transmitters. Instead, all the nodes in an ad-
hoc network participate in the routing process by forward ing messages to each other. According to The Institute of Electric al and
Electronics Engineers (IEEE) 802.11g standards (IEEE Org., 2012), all wireless network nodes transmit data packets in diffe rent
channels. Since channels in WLANs are defined by frequencies, they are susceptible to malicious jamming attacks. It is easy f or
attackers to accomplish sending mult itudes of useless packets in a specific frequency. Jamming attacks attempt to make the
system crash by flooding it with useless traffic, and use all the resources in the network so users in the network cannot con nect to
the system. It is consistently used by hackers to break network systems, because of ease and security issues. In this the sis, client-
server networks and ad-hoc networks were simulated by using the simulation tool OPNET Modeler (OPNET Technologies, Inc.,
2012). During the simulat ion, factors that may influence the result of the simulation were taken into consideration such as the
distance, power level, and protocols used in ad-hoc networks.

1.1 Statement Of The Problem
          Previous research had found that jammers influence the performance of WLA N networks. Ho wever, most research could
not demonstrate how different jammers and changed characteristics vary the result of jamming attacks. Jammers disturb networks
in different situations in order to achieve various jamming effects. Also, because of the mobility of the W LAN, users cannot be
simu lated by only using a fixed node or a specific trajectory. Random trajectories in both nodes and jammers have to be
considered a real world simu lation Scenario. Finally, most esearch used single ad -hoc routing protocols in the network. A
comparison of mu ltip le routing protocols needs to be simu lated.

1.2 Significance of the Study
         It is worth mentioning that the work presented here contributes several issues relevant in the field of jamming attacks in
WLAN. First this thesis had provided a better understanding of jamming behavior in WLANs. Multiple experiments had shown a
comparison of different jammer performances. Second, this thesis demonstrated the use of different jammers in various
environments, including the feasibility of switching channels to avoid jamming attacks. Third, it also provided a way to simu late
random trajectory jamming attacks, and used it to simulate and co mpare the performance of mu ltip le ad -hoc routing protocols.




||Issn 2250-3005(online)||                                      ||January || 2013                                   Page   148
I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1


2.   LITERATURE S URVEY
         In this Chapter, references of previous research that utilized the concepts in Introduction are introduced. For each of the
concepts, an overview of related literature is provided. In section 2.1, W LAN is introduced. Specifically, client -server and ad-hoc
networks are explained. In section 2.2, DoS attacks, especially jamming attacks are p resented. In Section 2.3, detection methods
of jamming attacks are analyzed. Section 2.4 examines the simu lation tools that can be used to simulate networks. In section 2.5,
the simulat ion tool OPNET Modeler which is used in this thesis is introduced. Fina lly, in section 2.6, ad-hoc routing protocols are
presented.
WLAN – Client-Server & Ad-Hoc Netwo rk.

2.1 WLAN – Client-Server & Ad-Hoc Network
          Because WLAN provides users the mobility to move around within a local area without a wire and still connect to the
network, it is widely used in many important areas. Banks, governments, corporations, and institutions transmit highly import ant
data through WLANs. The security problems of WLANs become important for the users.Most WLANs are based on the IEEE
802.11 standard, which transmits data in different channels based on frequencies. Due to the ease of installation and convenience,
WLAN is regularly used in daily life. An introduction of WLANs was done by Gast (2005) and Mark (2005). They presented
basic wireless LAN technology, why the technology had emerged, how it works, the architecture of WLANs, and the types of
WLANs.Because of the popularity of WLANs, security research must be done in various types of WLANs. Experiments were
done by Varadarajan , Kumar, and Reddy (2011) about improving WLAN performance under DoS attacks. DoS attacks on the
physical layer were analyzed and expanded to the security of the physical layer o f the sensor network model. Th is research wa s
done by using the ant system. By using Receiver Operat ing Characteristics (ROC) on nodes, DoS 8 attacks can be predicted by
formulat ing the classification of jammers under various attack scenarios. This approach can help improving detecting DoS atta cks
in WLA Ns.Research in this thesis was focuses on two types of WLANs: client-server and ad-hoc networks.

2.2 Jamming Attacks
          The DNS is a hierarchical t ree structure whose root node is known as the root domain. A label in a DNS name direct ly
corresponds with a node in the DNS tree structure. A label is an alphanumeric string that uniquely identifies that node from its
brothers. Labels are connected together with a dot notation, ".", and a DNS name containing multip le labels represents its pa th
along the tree to the root. Labels are written fro m left to right. Only one zero length label is allowed and is reserved for the root of
the tree. This is commonly referred to as the root zone. Due to the root label being zero length, all FQDNs end in a dot [RFC
1034].A study into DoS attacks and defense was done by Raymond and Midkiff (2008). Since WSNs are used in monitoring
med ical uses, homeland security, industrial automat ion, and military applications, security of WSNs must be guaranteed.
Defeating many threats of DoS attacks on WSNs can be done by encrypt ion and authentication, but some other techniques still
need to be found to prevent fro m special DoS attacks, especially Den ial of Sleep attacks, wh ich are still critical threats in WSNs.

2.3 Detection of J amming
           WLANs are built upon a shared mediu m that makes it easy to launch jamming attacks. These attacks can be easily
accomplished by sending radio frequency signals that do not follow any MAC protocols. Detection of jamming attacks can be
done in mu ltip le ways. One of the most efficient ways is to ju mp channels. Because communicat ion between two legit imate no des
is done through a specific frequency, the frequency can be changed if necessary. While a jammer is attacking the wireless
network, there are other effective ways to continue legitimate commun ication in the network. Engaging the jammer on the
jammed channel and continuing communicat ion in another channel was introduced by Beg, Ahsan, and Mohsin (2010). When the
nodes detected the jamming in the wireless network, they ju mped to another channel to c ontinue legitimate co mmunication. In the
experiments, both 10 and 20 nodes experiments were done, and in both scenarios, after channels were ju mped, the network
resumes communicat ions as normal. In both scenarios, the amount of packets dropped reduced imme diately. The research
concluded that channel jumping will decrease the throughput of the network. Also, it was easier to detect jamming through
intermitted channel ju mping. Concluded, channel ju mping was a superior method of combating network interference, rather than
changing network protocols (Jeung, Jeong, and Lim, 2011).The research concluded that channel jump ing will decrease the
throughput of the network. Also, it was easier to detect jamming through intermitted channel jumping. Concluded, channel
ju mping was a superior method of combating network interference, rather than changing network protocols (Jeung, Jeong, and
Lim, 2011).In order to prevent from mult i-channel jamming attacks, a cross -layer jamming detection method was developed
(Ch iang and Hu, 2011). Cross-layer jamming detection is a tree-based approach. A jamming detection algorith m was utilized in
all legit imate nodes; when the communication process began, all the nodes had the ability to report jamming attacks in differ ent
layers, and only the reports which were generated by nodes with jamming detection algorithm were accepted by the system in
order to avoid error. Research was also done about multi-channel jamming attacks by Jiang and Xue (2010). The difference from
the jamming detection algorithm was that it focused on network restoration and design of traffic rerouting.



||Issn 2250-3005(online)||                                        ||January || 2013                                    Page   149
I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1


2.5 Algorithm
1. Sy mmetric encryption algorithm
2. Brute force attacks against block encryption algorith ms.
We propose a solution based on All-Or- Nothing Transformat ions (AONT) that introduces a modest communication and
computation overhead. Such transformat ions were orig inally proposed by Rivest to slow down brute force attacks against block
encryption algorithms . An AONT serves as a publicly known and completely invertib le pre-processing step to a plaintext before
it is passed to an ordinary block encryption algorithm

         Algorithm Description




                                          fig-2.5 :The AONT-based Hi di ng Scheme (AONT-HS )

The Package Transform- In the package transform ,g iven a message m, and a rando m key k′, the output pseudo-messages are
computed as follows:–
                                                          m’i = mi ⊕ Ek’ (i) , for i=1,2,3……..,x
                                                     m’x+1 = k’ ⊕ e1 ⊕ e2 ⊕ e3 ⊕ …………. ⊕ ex ,
Where ei = Ek0 (m’i ⊕ i), fo r i = 1, 2, . . . , x, and k0 is a fixed publicly-known encryption key. With the reception of all pseudo-
messages message m is recovered as follows:
                                               k’ = m’x+1 ⊕ e1 ⊕ e2 ⊕ e3 ⊕ …………. ⊕ ex ,
                                                     mi = m’i ⊕ Ek’ (i) , for i=1,2,3……..,x,
Note that if any m’i is unknown, any value of k′ is possible, because the corresponding e i is not known. Hence, Ek’ (i) cannot be
recovered for any i, making it infeasible to obtain any of the mi .

Hi di ng Sublayer Details- AONT-HS is imp lemented at the hiding sublayer residing between the MAC and the PHY layers. In
the first step, m is padded by applying function pad() to adjust the frame length so that no padding is needed at the PHY layer, and
the length of m becomes a multiple of the length of the pseudo-messages m′ i. This will ensure that all bits of the transmit ted
packet are part of the AONT. In the next step, m||pad(m) is partit ioned to x b locks, and the AONT f is applied. Message m′ is
delivered to the PHY layer. At the receiver, the inverse transformat ion f−1 is applied to obtain m||pad(m). The padded bits are
removed and the original message m is recovered. The steps of AONT-HS are shown in Fig. 2.5.

3. ARCHITECTURE




||Issn 2250-3005(online)||                                       ||January || 2013                                    Page   150
I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1


4. PROBLEM FORMULATION
4.1 Existing System
         Jamming attacks are much harder to counter and more security problems. They have been shown to actualize severe
Denial-of-Serv ice (DoS) attacks against wireless networks. In the simp lest form of jamming, the adversary interferes with the
reception of messages by trans mitting a continuous jamming signal , or several short jamming pulses jamming attacks have been
considered under an external threat model, in which the jammer is not part of the network. Under this model, jamming strategies
include the continuous or random transmission of highpower interference signals.

4.2 Proposed System
         In this paper, we address the problem of jamming under an internal threat model. We consider a sophisticated adversary
who is aware of network secrets and the implementation details of networ k protocols at any layer in the network stack. The
adversary explo its his internal knowledge for launching selective jamming attacks in which specific messages of “high
importance” are targeted. For example, a jammer can target route-request/route-reply messages at the routing layer to prevent
route discovery, or target TCP acknowledg ments in a TCP session to severely degrade the throughput of an end -to-end flow.

         To launch selective jamming attacks, the adversary must be capable of implementing a “classify -then-jam” strategy
before the completion of a wireless transmission. Such strategy can be actualized either by classifying transmitted packets using
protocol semantics, or by decoding packets on the fly. In the latter method, the jammer may decode the firs t few bits of a packet
for recovering useful packet identifiers such as packet type, source and destination address. After classificat ion, the adversary
must induce a sufficient number of bit errors so that the packet cannot be recovered at the receiver . Select ive jamming requires an
intimate knowledge of the physical (PHY) layer, as well as of the specifics of upper layers.

5. MODULES
1.   Network module
2.   Real Time Packet Classification
3.   Selective Jamming Module
4.   Strong Hid ing Co mmit ment Scheme (SHCS)
5.   Cryptographic Puzzle Hiding Scheme (CPHS)

Module Descripti ons
6. Network module
          We address the problem of preventing the jamming node fro m classifying m in real time, thus mit igating J’s ability to
perform selective jamming. The network consists of a collection of nodes connected via wireless links. Nodes may communicate
directly if they are within co mmun ication range, or indirectly v ia mu ltip le hops. Nodes communicate both in unicast mode and
broadcast mode. Co mmunications can be either unencrypted or encrypted. For encrypted broadcast communications, symmetric
keys are shared among all intended receivers. These keys are established using pre shared pair wise keys or asymmetric
cryptography.

7. Real Time Packet Classification
         Consider the generic communicat ion system depicted in Fig. At the PHY layer, a packet m is encoded, interleaved, and
modulated before it is transmitted over the wireless channel. At the receiver, the signal is demodulated, deinterleaved, and
decoded, to recover the original packet. Moreover, even if the encryption key of a hiding scheme were to remain secret, the static
portions of a transmitted packet could potentially lead to packet classification. This is because for computationally -efficient
encryption methods such as block encryption, the encryption of a prefix plaintext with the same key yields a static cipher text
prefix. Hence, an adversary who is aware o f the underlying protocol specifics (structure of the frame) can use the static cip her text
portions of a transmitted packet to classify it.

8. Selective Jamming Module
          We illustrate the impact of selective jamming attacks on the network performance. implement selective jamming attacks
in two mu lti-hop wireless network scenarios. In the first scenario, the attacker targeted a TCP connection established over a mu lti-
hop wireless route. In the second scenario, the jammer targeted network-layer control messages transmitted during the route
establishment process selective jamming would be the encryption of transmitted packets (including headers) with a static key.
However, for broadcast communications, this static decryption key must be known to all intended receivers and hence, is
susceptible to compro mise. An adversary in possession of the decryption key can start decrypting as early as the reception of the
first cipher text block.


||Issn 2250-3005(online)||                                       ||January || 2013                                   Page   151
I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1


9. Strong Hiding Commitment Scheme (Shcs)
         We propose a strong hiding commit ment scheme (SHCS), which is based on symmetric cryptography. Our main
motivation is to satisfy the strong hiding property while keeping the co mputation and communication overhead to a minimu m.




The computation overhead of SHCS is one symmetric encryption at the sender and one symmetric decryption at the receiver.
Because the header information is permuted as a trailer and encrypted, all receivers in the vicinity of a sender must receive the
entire packet and decrypt it, before the packet type and destination can be determined. However, in wireless protocols such as
802.11, the co mplete packet is received at the MAC layer before it is decided if the packet must be discarded or be further
processed . If some parts of the MAC header are deemed not to be useful informat ion to the jammer, they can remain unencrypte d
in the header of the packet, thus  avoiding the decryption operation at the receiver.

10. Cryptographic Puzzle Hiding Scheme (Cphs)
          we present a packet hiding scheme based on cryptographic puzzles. The main idea behind such puzzles is to force the
recipient of a puzzle execute a pre-defined set of computations before he is able to extract a secret of int erest. The time required
for obtaining the solution of a puzzle depends on its hardness and the computational ability of the solver. The advantage of the
puzzle based scheme is that its security does not rely on the PHY layer parameters. However, it has higher computation and
communicat ion overhead We consider several puzzle schemes as the basis for CPHS. For each scheme, we analyze the
implementation details wh ich impact security and performance. Cryptographic puzzles are primitives orig inally suggested by
Merkle as a method for establishing a secret over an insecure channel. They find a wide range of applications fro m preventing
DoS attacks to providing broadcast authentication and key escrow schemes.

11. CONCLUS ION
         We addressed the problem of selective jamming attacks in wireless networks. We considered an internal adversary
model in which the jammer is part of the network under attack, thus being aware of the protocol specifications and shared
network secrets. We showed that the jammer can classify transmitted packets in real time by decoding the first few symbols of an
ongoing transmission. We evaluated the impact of selective jamming attacks on network protocols such as TCP and routing. Our
findings show that a selective jammer can significantly impact perfo rmance with very low effort. We developed three schemes
that transform a selective jammer to a random one by preventing real-time packet classification. Our schemes comb ine
cryptographic primitives such as commit ment schemes, cryptographic puzzles, and all -or-nothing transformations (AONTs) with
physical layer characteristics. We analyzed the security of our schemes and quantified their computational and communication
overhead.

12. Acknowledgements
This work is supported by BBN Technologies and the Air Force. The authors thank Dan Coffin and Jeff Ward for the many
conversations in developing this paper and the helpful co mments of the anonymous reviewers. Jesse James is currently with the
Air Force.



||Issn 2250-3005(online)||                                      ||January || 2013                                  Page   152
I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1


  REFERENCES
  Journal Papers:
[1]   T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of encrypted wireless ad hoc networks. In Proceedings of
      MobiHoc, pages 120–130, 2006..
[2]   M. Wilhelm, I. Martinovic, J. Sch mitt, and V. Lenders. Reactive jamming in wireless networks: How realistic is the threat?
      In Proceedings of WiSec, 2011.
[3]   W. Xu, W. Trappe, Y. Zhang, and T.Wood. The feasibility of launching and detecting jamming attacks in wireless networks.
      In Proceedings of MobiHoc, pages 46– 57, 2005.
[4]   IEEE. IEEE 802.11 standard. http://standards.ieee.org/getieee802/download/802.11-2007.pdf, 2007.
[5]   Akyild iz, I. F., Wang, W., & Wang, W. (2005, January). Wireless mesh networks: a survey. Computer Networks Journal,
      47(4), 445-487.
[6]   D. Stinson. Cryptography: theory and practice. CRC press, 2006.
[7]   Eriksson, J. and Koivunen, V.: Identi¯ability, separability, and uniqueness of linear ica models. IEEE Signal Processing
      Letters, 11(7), Ju ly 2004.
[8]   P. Tague, M. Li, and R. Poovendran. Mitigation of control channel jamming under node capture attacks. IEEE Transac tions
      on Mobile Co mputing, 8(9):1221–1234, 2009.




  ||Issn 2250-3005(online)||                                   ||January || 2013                                 Page   153

Mais conteúdo relacionado

Mais procurados

RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKS
RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKSRTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKS
RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKSIJNSA Journal
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNijcncs
 
76201924
7620192476201924
76201924IJRAT
 
A survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wirelessA survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wirelessfarrukh Farrukh
 
Paper id 25201446
Paper id 25201446Paper id 25201446
Paper id 25201446IJRAT
 
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...IJARIIE JOURNAL
 
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNSA NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNSIJCNC
 
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET cscpconf
 
An overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networksAn overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networksiosrjce
 
Survey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsSurvey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsEditor IJCATR
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...IJNSA Journal
 

Mais procurados (19)

Wormhole attack
Wormhole attackWormhole attack
Wormhole attack
 
RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKS
RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKSRTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKS
RTOS BASED SECURE SHORTEST PATH ROUTING ALGORITHM IN MOBILE AD- HOC NETWORKS
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSN
 
wormhole attacks in wireless networks
wormhole attacks in wireless networkswormhole attacks in wireless networks
wormhole attacks in wireless networks
 
76201924
7620192476201924
76201924
 
A survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wirelessA survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wireless
 
Br33421423
Br33421423Br33421423
Br33421423
 
Paper id 25201446
Paper id 25201446Paper id 25201446
Paper id 25201446
 
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
 
Security in ad hoc networks
Security in ad hoc networksSecurity in ad hoc networks
Security in ad hoc networks
 
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNSA NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNS
 
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
 
Wormhole Attack
Wormhole AttackWormhole Attack
Wormhole Attack
 
Hg3312711275
Hg3312711275Hg3312711275
Hg3312711275
 
B43011014
B43011014B43011014
B43011014
 
An overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networksAn overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networks
 
Survey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsSurvey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in Manets
 
U0 vqmtq2o tk=
U0 vqmtq2o tk=U0 vqmtq2o tk=
U0 vqmtq2o tk=
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
 

Destaque

Startup Business Development: Simon Newstead at SMECC - 20130226
Startup Business Development: Simon Newstead at SMECC - 20130226Startup Business Development: Simon Newstead at SMECC - 20130226
Startup Business Development: Simon Newstead at SMECC - 20130226smecchk
 
'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day
'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day
'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo DayTLabs
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Improvement over aodv routing protocol in vanet
Improvement over aodv routing protocol in vanetImprovement over aodv routing protocol in vanet
Improvement over aodv routing protocol in vanetIAEME Publication
 
Sustaining the Venture
Sustaining the VentureSustaining the Venture
Sustaining the VentureAnupam Kumar
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)theijes
 
IP Crash Course For Startups
IP Crash Course For StartupsIP Crash Course For Startups
IP Crash Course For StartupsErnest Grumbles
 
IT Next June 2010
IT Next June 2010IT Next June 2010
IT Next June 2010Shashwat DC
 
I Process Framework Private Equity Portfolio Co
I Process Framework Private Equity Portfolio CoI Process Framework Private Equity Portfolio Co
I Process Framework Private Equity Portfolio CoRamesh_Krish123
 
Innovation factory
Innovation factoryInnovation factory
Innovation factoryrohtashmal
 
Placi Espejo - Presentation Skills Workshop presentation 090211
Placi Espejo - Presentation Skills Workshop presentation 090211Placi Espejo - Presentation Skills Workshop presentation 090211
Placi Espejo - Presentation Skills Workshop presentation 090211OxfordInnovation
 
Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...JPINFOTECH JAYAPRAKASH
 

Destaque (20)

Startup Business Development: Simon Newstead at SMECC - 20130226
Startup Business Development: Simon Newstead at SMECC - 20130226Startup Business Development: Simon Newstead at SMECC - 20130226
Startup Business Development: Simon Newstead at SMECC - 20130226
 
'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day
'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day
'Clayton Superpower' by Sharad Sharma - Keynote at TLabs Fall 2013 Demo Day
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Kuliza's ZaCloud
Kuliza's ZaCloudKuliza's ZaCloud
Kuliza's ZaCloud
 
50120140501016
5012014050101650120140501016
50120140501016
 
Improvement over aodv routing protocol in vanet
Improvement over aodv routing protocol in vanetImprovement over aodv routing protocol in vanet
Improvement over aodv routing protocol in vanet
 
Sustaining the Venture
Sustaining the VentureSustaining the Venture
Sustaining the Venture
 
Jordan front covers
Jordan front coversJordan front covers
Jordan front covers
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
 
Ralson ppt
Ralson pptRalson ppt
Ralson ppt
 
itar
itaritar
itar
 
IP Crash Course For Startups
IP Crash Course For StartupsIP Crash Course For Startups
IP Crash Course For Startups
 
Digital Marketing
Digital MarketingDigital Marketing
Digital Marketing
 
IT Next June 2010
IT Next June 2010IT Next June 2010
IT Next June 2010
 
Maximizing ROI In Product Development
Maximizing ROI In Product DevelopmentMaximizing ROI In Product Development
Maximizing ROI In Product Development
 
I Process Framework Private Equity Portfolio Co
I Process Framework Private Equity Portfolio CoI Process Framework Private Equity Portfolio Co
I Process Framework Private Equity Portfolio Co
 
Innovation factory
Innovation factoryInnovation factory
Innovation factory
 
Placi Espejo - Presentation Skills Workshop presentation 090211
Placi Espejo - Presentation Skills Workshop presentation 090211Placi Espejo - Presentation Skills Workshop presentation 090211
Placi Espejo - Presentation Skills Workshop presentation 090211
 
Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...
 

Semelhante a International Journal of Computational Engineering Research(IJCER)

Different Prediction Methods For Route Recovery In MANET
Different Prediction Methods For Route Recovery In MANETDifferent Prediction Methods For Route Recovery In MANET
Different Prediction Methods For Route Recovery In MANETJasmine Culbreth
 
Dr2645024509
Dr2645024509Dr2645024509
Dr2645024509IJMER
 
PERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKSPERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKSIJNSA Journal
 
PERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKSPERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKSIJNSA Journal
 
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADEMitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADEIJTET Journal
 
ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...
ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...
ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...ijwmn
 
Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...
Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...
Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...ijwmn
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...IOSR Journals
 
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEIMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEijgca
 
Iss 2
Iss 2Iss 2
Iss 2ijgca
 
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEIMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEijgca
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)theijes
 
HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...
HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...
HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...Editor IJCATR
 
Investigation of detection & prevention sinkhole attack in manet
Investigation of detection & prevention sinkhole attack in manetInvestigation of detection & prevention sinkhole attack in manet
Investigation of detection & prevention sinkhole attack in manetijctet
 
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor NetworkA Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Networkpijans
 

Semelhante a International Journal of Computational Engineering Research(IJCER) (20)

Different Prediction Methods For Route Recovery In MANET
Different Prediction Methods For Route Recovery In MANETDifferent Prediction Methods For Route Recovery In MANET
Different Prediction Methods For Route Recovery In MANET
 
Dr2645024509
Dr2645024509Dr2645024509
Dr2645024509
 
Ar34261268
Ar34261268Ar34261268
Ar34261268
 
PERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKSPERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING ROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
 
PERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKSPERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
PERFORMANCE ANALYSIS OF ROUTING PROTOCOLS IN MANET UNDER MALICIOUS ATTACKS
 
A044060107
A044060107A044060107
A044060107
 
N010617783
N010617783N010617783
N010617783
 
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADEMitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADE
 
Br33421423
Br33421423Br33421423
Br33421423
 
ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...
ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...
ANALYZING THE IMPACT OF EAVES ON ENERGY CONSUMPTION OF AODV ROUTING PROTOCOL ...
 
Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...
Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...
Analyzing the Impact of Eaves on Energy Consumption of AODV Routing Protocol ...
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
 
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEIMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
 
Iss 2
Iss 2Iss 2
Iss 2
 
Iss3
Iss3Iss3
Iss3
 
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEIMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
 
HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...
HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...
HANDLING CROSS-LAYER ATTACKS USING NEIGHBORS MONITORING SCHEME AND SWARM INTE...
 
Investigation of detection & prevention sinkhole attack in manet
Investigation of detection & prevention sinkhole attack in manetInvestigation of detection & prevention sinkhole attack in manet
Investigation of detection & prevention sinkhole attack in manet
 
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor NetworkA Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
 

International Journal of Computational Engineering Research(IJCER)

  • 1. I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1 Packet-Hiding Methods for Preventing Selective Jamming Attacks 1, Ashish Kumar, 2,Sachin Kumar Gupta, 4,Shubham Singh 1,2,3,4, Department of Information Technology , Institute Of Technology And Management , AL -1 Sector-7 Gida , Go rakhpur Abstract : The open nature of the wireless medium leaves it vulnerable to intentional interference attacks, typically referred to as jamming. This intentional interference with wireless transmissions can be used as a launch pad for mounting Denial-of-Service attacks on wireless networks. Typically, jamming has been addressed under an external threat model. However, adversaries with internal knowledge of protocol specifications and network secrets can launch low-effort jamming attacks that are difficu lt to detect and counter. In this work, we address the problem of selective jamming attacks in wireless networks. In these attacks, the adversary is active only for a short period of time, selectively targeting messages of high importance. We illustrate the adv antages of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies; a selective attack on TCP and one on routing. We show that selective jamming attacks can be launched by performing real-t ime packet classification at the physical layer. To mitigate these attacks, we develop three schemes that prevent real-time packet classification by combining cryptographic primit ives with physical-layer attributes. We analyze the security of our methods and evaluate their computational and commun ication overhead. Keywords – Selective Jamming, Den ial of Service, Wireless Network , Packet Classification . I. INTRODUCTION Wireless Local Area Networks (WLANs) are beco ming an increasingly important technology that is bringing the world closer together. WLANs are used in every area, such as education, agriculture, pharmaceuticals, manufacturing, transportation , military, and research. Therefore, the importance of WLAN security is significant. There are two popular styles of WLANs: client-server networks and ad-hoc networks. The difference between these two networks is that client -server networks use access points or routers to transmit data, but ad-hoc networks do not rely on any pre-existing transmitters. Instead, all the nodes in an ad- hoc network participate in the routing process by forward ing messages to each other. According to The Institute of Electric al and Electronics Engineers (IEEE) 802.11g standards (IEEE Org., 2012), all wireless network nodes transmit data packets in diffe rent channels. Since channels in WLANs are defined by frequencies, they are susceptible to malicious jamming attacks. It is easy f or attackers to accomplish sending mult itudes of useless packets in a specific frequency. Jamming attacks attempt to make the system crash by flooding it with useless traffic, and use all the resources in the network so users in the network cannot con nect to the system. It is consistently used by hackers to break network systems, because of ease and security issues. In this the sis, client- server networks and ad-hoc networks were simulated by using the simulation tool OPNET Modeler (OPNET Technologies, Inc., 2012). During the simulat ion, factors that may influence the result of the simulation were taken into consideration such as the distance, power level, and protocols used in ad-hoc networks. 1.1 Statement Of The Problem Previous research had found that jammers influence the performance of WLA N networks. Ho wever, most research could not demonstrate how different jammers and changed characteristics vary the result of jamming attacks. Jammers disturb networks in different situations in order to achieve various jamming effects. Also, because of the mobility of the W LAN, users cannot be simu lated by only using a fixed node or a specific trajectory. Random trajectories in both nodes and jammers have to be considered a real world simu lation Scenario. Finally, most esearch used single ad -hoc routing protocols in the network. A comparison of mu ltip le routing protocols needs to be simu lated. 1.2 Significance of the Study It is worth mentioning that the work presented here contributes several issues relevant in the field of jamming attacks in WLAN. First this thesis had provided a better understanding of jamming behavior in WLANs. Multiple experiments had shown a comparison of different jammer performances. Second, this thesis demonstrated the use of different jammers in various environments, including the feasibility of switching channels to avoid jamming attacks. Third, it also provided a way to simu late random trajectory jamming attacks, and used it to simulate and co mpare the performance of mu ltip le ad -hoc routing protocols. ||Issn 2250-3005(online)|| ||January || 2013 Page 148
  • 2. I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1 2. LITERATURE S URVEY In this Chapter, references of previous research that utilized the concepts in Introduction are introduced. For each of the concepts, an overview of related literature is provided. In section 2.1, W LAN is introduced. Specifically, client -server and ad-hoc networks are explained. In section 2.2, DoS attacks, especially jamming attacks are p resented. In Section 2.3, detection methods of jamming attacks are analyzed. Section 2.4 examines the simu lation tools that can be used to simulate networks. In section 2.5, the simulat ion tool OPNET Modeler which is used in this thesis is introduced. Fina lly, in section 2.6, ad-hoc routing protocols are presented. WLAN – Client-Server & Ad-Hoc Netwo rk. 2.1 WLAN – Client-Server & Ad-Hoc Network Because WLAN provides users the mobility to move around within a local area without a wire and still connect to the network, it is widely used in many important areas. Banks, governments, corporations, and institutions transmit highly import ant data through WLANs. The security problems of WLANs become important for the users.Most WLANs are based on the IEEE 802.11 standard, which transmits data in different channels based on frequencies. Due to the ease of installation and convenience, WLAN is regularly used in daily life. An introduction of WLANs was done by Gast (2005) and Mark (2005). They presented basic wireless LAN technology, why the technology had emerged, how it works, the architecture of WLANs, and the types of WLANs.Because of the popularity of WLANs, security research must be done in various types of WLANs. Experiments were done by Varadarajan , Kumar, and Reddy (2011) about improving WLAN performance under DoS attacks. DoS attacks on the physical layer were analyzed and expanded to the security of the physical layer o f the sensor network model. Th is research wa s done by using the ant system. By using Receiver Operat ing Characteristics (ROC) on nodes, DoS 8 attacks can be predicted by formulat ing the classification of jammers under various attack scenarios. This approach can help improving detecting DoS atta cks in WLA Ns.Research in this thesis was focuses on two types of WLANs: client-server and ad-hoc networks. 2.2 Jamming Attacks The DNS is a hierarchical t ree structure whose root node is known as the root domain. A label in a DNS name direct ly corresponds with a node in the DNS tree structure. A label is an alphanumeric string that uniquely identifies that node from its brothers. Labels are connected together with a dot notation, ".", and a DNS name containing multip le labels represents its pa th along the tree to the root. Labels are written fro m left to right. Only one zero length label is allowed and is reserved for the root of the tree. This is commonly referred to as the root zone. Due to the root label being zero length, all FQDNs end in a dot [RFC 1034].A study into DoS attacks and defense was done by Raymond and Midkiff (2008). Since WSNs are used in monitoring med ical uses, homeland security, industrial automat ion, and military applications, security of WSNs must be guaranteed. Defeating many threats of DoS attacks on WSNs can be done by encrypt ion and authentication, but some other techniques still need to be found to prevent fro m special DoS attacks, especially Den ial of Sleep attacks, wh ich are still critical threats in WSNs. 2.3 Detection of J amming WLANs are built upon a shared mediu m that makes it easy to launch jamming attacks. These attacks can be easily accomplished by sending radio frequency signals that do not follow any MAC protocols. Detection of jamming attacks can be done in mu ltip le ways. One of the most efficient ways is to ju mp channels. Because communicat ion between two legit imate no des is done through a specific frequency, the frequency can be changed if necessary. While a jammer is attacking the wireless network, there are other effective ways to continue legitimate commun ication in the network. Engaging the jammer on the jammed channel and continuing communicat ion in another channel was introduced by Beg, Ahsan, and Mohsin (2010). When the nodes detected the jamming in the wireless network, they ju mped to another channel to c ontinue legitimate co mmunication. In the experiments, both 10 and 20 nodes experiments were done, and in both scenarios, after channels were ju mped, the network resumes communicat ions as normal. In both scenarios, the amount of packets dropped reduced imme diately. The research concluded that channel jumping will decrease the throughput of the network. Also, it was easier to detect jamming through intermitted channel ju mping. Concluded, channel ju mping was a superior method of combating network interference, rather than changing network protocols (Jeung, Jeong, and Lim, 2011).The research concluded that channel jump ing will decrease the throughput of the network. Also, it was easier to detect jamming through intermitted channel jumping. Concluded, channel ju mping was a superior method of combating network interference, rather than changing network protocols (Jeung, Jeong, and Lim, 2011).In order to prevent from mult i-channel jamming attacks, a cross -layer jamming detection method was developed (Ch iang and Hu, 2011). Cross-layer jamming detection is a tree-based approach. A jamming detection algorith m was utilized in all legit imate nodes; when the communication process began, all the nodes had the ability to report jamming attacks in differ ent layers, and only the reports which were generated by nodes with jamming detection algorithm were accepted by the system in order to avoid error. Research was also done about multi-channel jamming attacks by Jiang and Xue (2010). The difference from the jamming detection algorithm was that it focused on network restoration and design of traffic rerouting. ||Issn 2250-3005(online)|| ||January || 2013 Page 149
  • 3. I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1 2.5 Algorithm 1. Sy mmetric encryption algorithm 2. Brute force attacks against block encryption algorith ms. We propose a solution based on All-Or- Nothing Transformat ions (AONT) that introduces a modest communication and computation overhead. Such transformat ions were orig inally proposed by Rivest to slow down brute force attacks against block encryption algorithms . An AONT serves as a publicly known and completely invertib le pre-processing step to a plaintext before it is passed to an ordinary block encryption algorithm Algorithm Description fig-2.5 :The AONT-based Hi di ng Scheme (AONT-HS ) The Package Transform- In the package transform ,g iven a message m, and a rando m key k′, the output pseudo-messages are computed as follows:– m’i = mi ⊕ Ek’ (i) , for i=1,2,3……..,x m’x+1 = k’ ⊕ e1 ⊕ e2 ⊕ e3 ⊕ …………. ⊕ ex , Where ei = Ek0 (m’i ⊕ i), fo r i = 1, 2, . . . , x, and k0 is a fixed publicly-known encryption key. With the reception of all pseudo- messages message m is recovered as follows: k’ = m’x+1 ⊕ e1 ⊕ e2 ⊕ e3 ⊕ …………. ⊕ ex , mi = m’i ⊕ Ek’ (i) , for i=1,2,3……..,x, Note that if any m’i is unknown, any value of k′ is possible, because the corresponding e i is not known. Hence, Ek’ (i) cannot be recovered for any i, making it infeasible to obtain any of the mi . Hi di ng Sublayer Details- AONT-HS is imp lemented at the hiding sublayer residing between the MAC and the PHY layers. In the first step, m is padded by applying function pad() to adjust the frame length so that no padding is needed at the PHY layer, and the length of m becomes a multiple of the length of the pseudo-messages m′ i. This will ensure that all bits of the transmit ted packet are part of the AONT. In the next step, m||pad(m) is partit ioned to x b locks, and the AONT f is applied. Message m′ is delivered to the PHY layer. At the receiver, the inverse transformat ion f−1 is applied to obtain m||pad(m). The padded bits are removed and the original message m is recovered. The steps of AONT-HS are shown in Fig. 2.5. 3. ARCHITECTURE ||Issn 2250-3005(online)|| ||January || 2013 Page 150
  • 4. I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1 4. PROBLEM FORMULATION 4.1 Existing System Jamming attacks are much harder to counter and more security problems. They have been shown to actualize severe Denial-of-Serv ice (DoS) attacks against wireless networks. In the simp lest form of jamming, the adversary interferes with the reception of messages by trans mitting a continuous jamming signal , or several short jamming pulses jamming attacks have been considered under an external threat model, in which the jammer is not part of the network. Under this model, jamming strategies include the continuous or random transmission of highpower interference signals. 4.2 Proposed System In this paper, we address the problem of jamming under an internal threat model. We consider a sophisticated adversary who is aware of network secrets and the implementation details of networ k protocols at any layer in the network stack. The adversary explo its his internal knowledge for launching selective jamming attacks in which specific messages of “high importance” are targeted. For example, a jammer can target route-request/route-reply messages at the routing layer to prevent route discovery, or target TCP acknowledg ments in a TCP session to severely degrade the throughput of an end -to-end flow. To launch selective jamming attacks, the adversary must be capable of implementing a “classify -then-jam” strategy before the completion of a wireless transmission. Such strategy can be actualized either by classifying transmitted packets using protocol semantics, or by decoding packets on the fly. In the latter method, the jammer may decode the firs t few bits of a packet for recovering useful packet identifiers such as packet type, source and destination address. After classificat ion, the adversary must induce a sufficient number of bit errors so that the packet cannot be recovered at the receiver . Select ive jamming requires an intimate knowledge of the physical (PHY) layer, as well as of the specifics of upper layers. 5. MODULES 1. Network module 2. Real Time Packet Classification 3. Selective Jamming Module 4. Strong Hid ing Co mmit ment Scheme (SHCS) 5. Cryptographic Puzzle Hiding Scheme (CPHS) Module Descripti ons 6. Network module We address the problem of preventing the jamming node fro m classifying m in real time, thus mit igating J’s ability to perform selective jamming. The network consists of a collection of nodes connected via wireless links. Nodes may communicate directly if they are within co mmun ication range, or indirectly v ia mu ltip le hops. Nodes communicate both in unicast mode and broadcast mode. Co mmunications can be either unencrypted or encrypted. For encrypted broadcast communications, symmetric keys are shared among all intended receivers. These keys are established using pre shared pair wise keys or asymmetric cryptography. 7. Real Time Packet Classification Consider the generic communicat ion system depicted in Fig. At the PHY layer, a packet m is encoded, interleaved, and modulated before it is transmitted over the wireless channel. At the receiver, the signal is demodulated, deinterleaved, and decoded, to recover the original packet. Moreover, even if the encryption key of a hiding scheme were to remain secret, the static portions of a transmitted packet could potentially lead to packet classification. This is because for computationally -efficient encryption methods such as block encryption, the encryption of a prefix plaintext with the same key yields a static cipher text prefix. Hence, an adversary who is aware o f the underlying protocol specifics (structure of the frame) can use the static cip her text portions of a transmitted packet to classify it. 8. Selective Jamming Module We illustrate the impact of selective jamming attacks on the network performance. implement selective jamming attacks in two mu lti-hop wireless network scenarios. In the first scenario, the attacker targeted a TCP connection established over a mu lti- hop wireless route. In the second scenario, the jammer targeted network-layer control messages transmitted during the route establishment process selective jamming would be the encryption of transmitted packets (including headers) with a static key. However, for broadcast communications, this static decryption key must be known to all intended receivers and hence, is susceptible to compro mise. An adversary in possession of the decryption key can start decrypting as early as the reception of the first cipher text block. ||Issn 2250-3005(online)|| ||January || 2013 Page 151
  • 5. I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1 9. Strong Hiding Commitment Scheme (Shcs) We propose a strong hiding commit ment scheme (SHCS), which is based on symmetric cryptography. Our main motivation is to satisfy the strong hiding property while keeping the co mputation and communication overhead to a minimu m. The computation overhead of SHCS is one symmetric encryption at the sender and one symmetric decryption at the receiver. Because the header information is permuted as a trailer and encrypted, all receivers in the vicinity of a sender must receive the entire packet and decrypt it, before the packet type and destination can be determined. However, in wireless protocols such as 802.11, the co mplete packet is received at the MAC layer before it is decided if the packet must be discarded or be further processed . If some parts of the MAC header are deemed not to be useful informat ion to the jammer, they can remain unencrypte d in the header of the packet, thus avoiding the decryption operation at the receiver. 10. Cryptographic Puzzle Hiding Scheme (Cphs) we present a packet hiding scheme based on cryptographic puzzles. The main idea behind such puzzles is to force the recipient of a puzzle execute a pre-defined set of computations before he is able to extract a secret of int erest. The time required for obtaining the solution of a puzzle depends on its hardness and the computational ability of the solver. The advantage of the puzzle based scheme is that its security does not rely on the PHY layer parameters. However, it has higher computation and communicat ion overhead We consider several puzzle schemes as the basis for CPHS. For each scheme, we analyze the implementation details wh ich impact security and performance. Cryptographic puzzles are primitives orig inally suggested by Merkle as a method for establishing a secret over an insecure channel. They find a wide range of applications fro m preventing DoS attacks to providing broadcast authentication and key escrow schemes. 11. CONCLUS ION We addressed the problem of selective jamming attacks in wireless networks. We considered an internal adversary model in which the jammer is part of the network under attack, thus being aware of the protocol specifications and shared network secrets. We showed that the jammer can classify transmitted packets in real time by decoding the first few symbols of an ongoing transmission. We evaluated the impact of selective jamming attacks on network protocols such as TCP and routing. Our findings show that a selective jammer can significantly impact perfo rmance with very low effort. We developed three schemes that transform a selective jammer to a random one by preventing real-time packet classification. Our schemes comb ine cryptographic primitives such as commit ment schemes, cryptographic puzzles, and all -or-nothing transformations (AONTs) with physical layer characteristics. We analyzed the security of our schemes and quantified their computational and communication overhead. 12. Acknowledgements This work is supported by BBN Technologies and the Air Force. The authors thank Dan Coffin and Jeff Ward for the many conversations in developing this paper and the helpful co mments of the anonymous reviewers. Jesse James is currently with the Air Force. ||Issn 2250-3005(online)|| ||January || 2013 Page 152
  • 6. I nternational Journal Of Computational Engineering Research (ijceronline.com) Vol. 3 Issue. 1 REFERENCES Journal Papers: [1] T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages 120–130, 2006.. [2] M. Wilhelm, I. Martinovic, J. Sch mitt, and V. Lenders. Reactive jamming in wireless networks: How realistic is the threat? In Proceedings of WiSec, 2011. [3] W. Xu, W. Trappe, Y. Zhang, and T.Wood. The feasibility of launching and detecting jamming attacks in wireless networks. In Proceedings of MobiHoc, pages 46– 57, 2005. [4] IEEE. IEEE 802.11 standard. http://standards.ieee.org/getieee802/download/802.11-2007.pdf, 2007. [5] Akyild iz, I. F., Wang, W., & Wang, W. (2005, January). Wireless mesh networks: a survey. Computer Networks Journal, 47(4), 445-487. [6] D. Stinson. Cryptography: theory and practice. CRC press, 2006. [7] Eriksson, J. and Koivunen, V.: Identi¯ability, separability, and uniqueness of linear ica models. IEEE Signal Processing Letters, 11(7), Ju ly 2004. [8] P. Tague, M. Li, and R. Poovendran. Mitigation of control channel jamming under node capture attacks. IEEE Transac tions on Mobile Co mputing, 8(9):1221–1234, 2009. ||Issn 2250-3005(online)|| ||January || 2013 Page 153