Interleaving And Channel Encoding Of Data Packets In Wireless Communications

DOI : 10.17577/IJERTV2IS50520

Download Full-Text PDF Cite this Publication

Text Only Version

Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Vol. 2 Issue 5, May – 2013

  1. Aparna M. Tech.,

    Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool-518218 Affiliated to J.N.T.University, Anantapur.

    Andhra Pradesh, India.

    The open nature of the wireless medium leaves it vulnerable to intentional interference attacks, typically referred to as jamming. This intentional interference with wireless transmissions can be used as a launch pad for mounting Denial-of- Service attacks on wireless networks. Typically, jamming has been addressed under an external threat model. However, adversaries with internal knowledge of protocol specifications and network secrets can launch low-effort jamming attacks that are difficult to detect and counter we address the problem of selective jamming attacks in wireless networks. In these attacks, the adversary is active only for a short period of time, selectively targeting messages of high importance. We illustrate the advantages of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies; a selective attack on TCP and one on routing. We show that selective jamming attacks can be launched by performing real-time packet classification at the physical layer. To mitigate these

    Mr. D. Satyanarayana M.Tech., Asst.Professor

    Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool-518218, Affiliated to J.N.T.University, Anantapur Andhra Pradesh, India.

    attacks, we develop three schemes that prevent real-time packet classification by combining cryptographic primitives with physical-layer attributes. We analyze the security of our methods and evaluate their computational and communication overhead.

    INTRODUCTION

    Wireless networks rely on the uninterrupted availability of the wireless medium to interconnect participating nodes. However, the open nature of this medium leaves it vulnerable to multiple security threats. Anyone with a transceiver can eavesdrop on wireless transmissions, inject spurious messages, or jam legitimate ones. While eavesdropping and message injection can be prevented using cryptographic methods, jamming attacks are much harder to counter. They have been shown to actualize severe Denial-of- Service (DoS) attacks against wireless networks. In the simplest form of jamming, the adversary interferes with the reception of messages by transmitting a continuous jamming signal, or several

    short jamming pulses. Typically, jamming attacks have been considered under an external threat model, in which the jammer is not part of the network. Under this model, jamming strategies include the continuous or random transmission of high-power interference signals. However, adopting an always-on strategy has several disadvantages.

    II. IMPLEMENTATION

    in a TCP session to severely degrade the throughput of an end-to-end flow Network module

    We address the problem of preventing the jamming node from classifying m in real time, thus mitigating Js ability to perform selective jamming.

    The network consists of a collection of nodes connected via wireless links. Nodes may communicate directly if they are within communication range, or indirectly via multiple hops. Nodes communicate both in uncast mode and broadcast mode. Communications can be either unencrypted or encrypted. For encrypted broadcast communications, symmetric keys are shared among all intended receivers. These keys are established using preshared pair wise keys or asymmetric cryptography.

    Consider the generic communication system depicted in Fig. At the PHY layer, a packet m is encoded, interleaved, and modulated before it is transmitted over the wireless channel. At the receiver, the signal is demodulated, deinterleaved, and decoded, to recover the original packet m.

    Moreover, even if the encryption key of a hiding scheme were to remain secret, the static portions of a transmitted packet could potentially lead to packet classification. This is because for computationally-efficient encryption methods such as block encryption, the encryption of a prefix plaintext with the same key yields a static ciphertext prefix. Hence, an adversary who is aware of the underlying protocol specifics (structure of the frame) can use the static ciphertext portions of a transmitted packet to classify it.

    We illustrate the impact of selective jamming attacks on the network performance. implement selective jamming attacks in two multi-hop wireless network scenarios. In the first scenario, the attacker targeted a TCP connection established over a multi-hop wireless route. In the second scenario, the jammer targeted network-layer control messages transmitted during the route establishment process selective jamming would be the encryption of transmitted packets (including headers) with a static key. However, for broadcast communications, this static decryption key must be known to all intended receivers and hence, is susceptible to compromise. An adversary in possession of the decryption key can

    start decrypting as early as the reception of the first ciphertext block.

    We propose a strong hiding commitment scheme (SHCS), which is based on symmetric cryptography. Our main motivation is to satisfy the strong hiding property while keeping the computation and communication overhead to a minimum.

    The computation overhead of SHCS is one symmetric encryption at the sender and one symmetric decryption at the receiver. Because the header information is permuted as a trailer and encrypted, all receivers in the vicinity of a sender must receive the entire packet and decrypt it, before the packet type and destination can be determined. However, in wireless protocols such as 802.11, the complete packet is received at the MAC layer before it is decided if the packet must be

    discarded or be further processed . If some parts of the MAC header are deemed not to be useful information to the jammer, they can remain unencrypted in the header of the packet, thus\ avoiding the decryption operation at the receiver.

    we present a packet hiding scheme based on cryptographic puzzles. The main idea behind such puzzles is to force the recipient of a puzzle execute a pre-defined set of computations before he is able to extract a secret of interest. The time required for obtaining the solution of a puzzle depends on its hardness and the computational ability of the solver. The advantage of the puzzlebased scheme is that its security does not rely on the PHY layer parameters. However, it has higher computation and communication overhead

    We consider several puzzle schemes as the basis for CPHS. For each scheme, we analyze the implementation details which impact security and performance. Cryptographic puzzles are primitives originally suggested by Merkle as a method for establishing a secret over an insecure channel. They find a wide range of applications from preventing DoS attacks to providing broadcast authentication and key escrow schemes

    V. CONCLUSION AND FUTURE RESEARCH

    We showed that the jammer can classify transmitted packets in real time by decoding the first few symbols of an ongoing transmission. We evaluated the impact of selective jamming attacks on network protocols such as TCP and routing. Our findings show that a selective jammer can significantly impact performance with very low effort. We developed three schemes tha transform a selective jammer to a random one by preventing real-time packet classification

    In Future we can reduce the jamming attack problem with different schemes.

    REFERENCES:

    1. T. X. Brown, J. E. James, and A. Sethi.

      Jamming and sensing of

      encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages 120130, 2006.

    2. M. Cagalj, S. Capkun, and J.-P. Hubaux. Wormhole-based antijamming techniques in sensor networks. IEEE Transactions on Mobile

      Computing, 6(1):100114, 2007.

    3. A. Chan, X. Liu, G. Noubir, and B. Thapa. Control channel jamming: Resilience and identification of traitors. In Proceedings of ISIT, 2007.

    4. T. Dempsey, G. Sahin, Y. Morton, and

  2. Hopper. Intelligent sensing

and classification in ad hoc networks: a case study. Aerospace and

Electronic Systems Magazine, IEEE, 24(8):2330, August 2009.

  1. Y. Desmedt. Broadcast anti-jamming systems. Computer Networks,

    35(2-3):223236, February 2001.

  2. K. Gaj and P. Chodowiec. FPGA and ASIC implementations of AES. Cryptographic Engineering, pages 235 294, 2009.

  3. O. Goldreich. Foundations of cryptography: Basic applications. Cambridge

    University Press, 2004.

  4. B. Greenstein, D. Mccoy, J. Pang, T. Kohno, S. Seshan, and D. Wetherall. Improving wireless privacy with an identifier-free link layer

protocol. In Proceedings of MobiSys, 2008.

About the Authors

B.Aparna, recieved her B.tech degree from Jawaharlal Nehru technological University, anantapur, India in the year 2011. She is currently pursuing M.Tech in Computer Science and Engineering from Dr. K.V.S.R.C.E.W, Kurnool,

India.

Mr.D.Satyanarayana M.Tech., MISTE , received his Msc computers from Sri V e n k a t e s h w a r a University,Tirupathi in the year 2008.M.Tech in Computer Science from Jawaharlal Technological University, Anantapur in 2011. He is an A s s o . P r o f e s s o r a t Dr.K.V.S.R.C.E.W, Kurnool,

India. His is interested in Data warehouse and data mining.

Leave a Reply