SlideShare a Scribd company logo
1 of 31
CONTENTS 
 INTRODUCTION 
 AIM 
 EXISTING SYSTEM 
 PROPOSED SYSTEM 
 ADVANTAGES OF PROPOSED SYSTEM 
 MODULES 
 SOFTWARE SPECIFICATIONS 
 CONCLUSIONS 
 REFERENCES
INTRODUCTION 
 The open nature of the wireless medium leaves it vulnerable to interference 
attacks, typically referred to as jamming. 
 This interference attacks can be used for performing Eavesdropping & 
Denial-of-Service attacks on wireless network 
 While eavesdropping can be prevented using cryptographic methods, 
jamming attacks are much harder to counter. They have been shown to 
actualize Denial-of-Service (DOS) attacks against wireless networks. 
 If an attacker truly wanted to compromise your LAN and wireless security 
the most efficient approach would be to send random unauthenticated 
packets to every wireless station in a network
We illustrate the advantages of selective jamming in terms of network 
performance degradation and adversary effort by presenting two case studies. 
 Typically, jamming has been addressed under an external threat model. in 
which the jammer is not part of the network. Under this model, the adversary 
interferes with the reception of messages by transmitting a continuous jamming 
signal. 
 In this Work, we address the problem of jamming under an internal threat 
model. We consider a sophisticated adversary who is aware of network secrets and 
the implementation details of network & exploits his knowledge for launching 
selective jamming attacks in which specific messages of “high importance” are 
targeted
AIM 
To Show that Selective Jamming Attacks can be Launched By 
Performing Real-Time Packet Classification at Physical layer. 
 To Prevent these attacks develop schemes that prevent Real-Time 
packet classification by combining Cryptographic Primitives with 
Physical layers attributes.
EXISTING SYSTEM 
 Jamming attacks are much harder to counter and has more 
security problems. 
 In the simplest form of jamming, the adversary interferes with the 
reception of messages by transmitting a continuous jamming signal , or 
several short jamming pulses. 
 Conventional anti-jamming techniques rely extensively on spread-spectrum 
(SS) communications or some form of jamming evasion (e.g., 
slow frequency hopping, or spatial retreats). SS techniques provide bit-level 
protection by spreading bits according to a secret pseudo-noise 
(PN) code, known only to the communicating parties. These methods 
can only protect wireless transmissions under the external threat 
model.
DISADVATAGES –EXISTING SYSTEM 
 Broadcast communications are particularly vulnerable under an internal threat 
model because all intended receivers must be aware of the secrets used to protect 
transmissions. 
 The open nature of the wireless medium leaves it vulnerable to intentional 
interference attacks, typically referred to as jamming. 
 Anyone with a transceiver can eavesdrop on wireless transmissions, inject 
spurious messages, or jam legitimate ones. 
 Hence, the compromise of a single receiver is sufficient to reveal relevant 
cryptographic information
PROPOSED SYSTEM 
In the proposed system, we address the problem of jamming under 
an internal threat model 
We consider a sophisticated adversary who is aware of network secrets 
and the implementation details of network protocols. 
 The adversary exploits his internal knowledge for launching selective 
jamming attacks in which specific messages of “high importance” are targeted 
 For example, a jammer can target route-request/route- reply messages at 
the routing layer to prevent route discovery, or target TCP acknowledgments in 
a TCP session to severely degrade the throughput
ADVANTAGES OF PROPOSED SYSTEM 
 Relatively Easy to Actualize by Exploiting Knowledge of the Network Protocol 
and Cryptographic Primitives , extracted from Compromised nodes 
Achieving strong security and prevention of Network performance 
Degradation 
Jamming Attacks can be more easily Encountered and treated.
Modules: 
1. Network module 
2. Real Time Packet Classification 
3. Selective Jamming Module 
4. Strong Hiding Commitment Scheme (SHCS) 
5. Cryptographic Puzzle Hiding Scheme (CPHS)
MODULES DESCRIPTION: 
Network module 
We address the problem of preventing the jamming node from classifying m in real 
time, thus mitigating J’s ability to perform selective jamming. 
The network consists of a collection of nodes connected via wireless links. Nodes may 
communicate directly if they are within communication range, or indirectly via multiple 
hops. Nodes communicate both in unicast mode and broadcast mode. Communications 
can be either unencrypted or encrypted. For encrypted broadcast communications, 
symmetric keys are shared among all intended receivers. These keys are established 
using preshared pair wise keys or asymmetric cryptography. 
REALTIME PACKET CLASSIFICATION 
At the PHY layer, a packet m is encoded, interleaved, and modulated before it is 
transmitted over the wireless channel. At the receiver, the signal is demodulated, de 
interleaved, and decoded, to recover the original packet m. Moreover, even if the 
encryption key of a hiding scheme were to remain secret, the static portions of a 
transmitted packet could potentially lead to packet classification. This is because for 
computationally-efficient encryption methods such as block encryption, the encryption 
of a prefix plaintext with the same key yields a static cipher text prefix. Hence, an 
adversary who is aware of the underlying protocol specifics (structure of the frame) can 
use the static cipher text portions of a transmitted packet to classify it.
A STRONG HIDING COMMITMENT SCHEME 
We propose a strong hiding commitment scheme (SHCS), which is based 
on symmetric cryptography. Our main motivation is to satisfy the strong 
hiding property while keeping the computation and communication 
overhead to a minimum. 
in the vicinity of a sender must receive the entire packet and decrypt it, 
before the packet type and destination can be determined. However, in 
wireless protocols such as 802.11, the complete packet is received at the MAC 
layer before it is decided if the packet must be discarded or be further 
processed . If some parts of the MAC header are deemed not to be useful 
information to the jammer, they can remain unencrypted in the header of 
the packet, thus avoiding the decryption operation at the receiver.
5. Cryptographic Puzzle Hiding Scheme (CPHS) 
we present a packet hiding scheme based on cryptographic puzzles. The main 
idea behind such puzzles is to force the recipient of a puzzle execute a pre-defined 
set of computations before he is able to extract a secret of interest. The 
time required for obtaining the solution of a puzzle depends on its hardness 
and the computational ability of the solver. The advantage of the puzzle based 
scheme is that its security does not rely on the PHY layer parameters. However, 
it has higher computation and communication overhead 
HIDING BASED ON ALL-OR-NOTHING TRANSFORMATIONS 
The packets are pre-processed by an AONT before transmission but remain 
unencrypted. The jammer cannot perform packet classification until all 
pseudo-messages corresponding to the original packet have been received and 
the inverse transformation has been applied. Packet m is partitioned to a set of 
x input blocks 
m = {m1, m2, m3….}, which serve as an input to an The set of pseudo-messages 
m = {m1, m2, m3,…..} is transmitted over the wireless medium.
UML DIAGRAMS 
Start 
WSN jamming attacks 
Connection Established 
source Deatination 
De-interleaving 
channel Encoding 
Connect 
interleaving 
Channel Decoding 
jamming attack analysis 
End 
Packet send 
Show Result 
Packet Hiding 
Data Flow Diagram
Activity Diagram 
WSN jamming networks 
connect 
` 
Source Destination 
Channel Encoding De-interleaving 
interleaving Packet Hiding/queue 
Channel Decoding 
Show results
USE CASE DIAGRAM 
Source 
destination 
select file 
Channel encode/decode 
channel interleaving/de interleaving 
Packet hiding/queue 
show results 
jamming attack analysis
SEQUENCE DIAGRAM 
wsn packet hiding 
source destination 
connect Souce 
connect Destination 
channel decoding 
Channel Encoding 
packet hiding/queue 
Jamming attack analysis 
interleaving 
packet send 
de interleaving
ARCHITECTURE DIAGRAM
Screen shots
Destination
Packet hiding queue
Packet hiding queue 
 Packet hiding Queue is responsible for sending the packets in a queue 
format i.e., first come first served the packets which come first will be sent first 
in a sequential order. 
 The packet hiding acts as a server which is used for identifying the 
destination. It also checks the size of the data when we are transmitting . 
Each packet will be storing its corresponding information in the binary 
format. 
The packet hiding queue is responsible for sending the data to the destination
jamming attack detection
jamming detected
HARDWARE SPECIFICATION 
•System :Pentium IV 2.4 GHz. 
•Hard Disk : 40 GB. 
•Floppy Drive :1.44 Mb. 
•Ram :256 Mb
SOFTWARE SPECIFICATION 
Operating system : Windows XP Professional 
Front End : JAVA Swing(JFC),RMI 
Tool : Eclipse3.3
CONCLUSION 
We addressed the problem of selective jamming attacks in wireless networks. We 
considered an internal adversary model in which the jammer is part of the network 
under attack, thus being aware of the protocol specifications and shared network 
secrets. We showed that the jammer can classify transmitted packets in real time 
by decoding the first few symbols of an ongoing transmission. We evaluated the 
impact of selective jamming attacks on network protocols such as TCP and 
routing. Our findings show that a selective jammer can significantly impact 
performance with very low effort. We developed three schemes that transform a 
selective jammer to a random one by preventing real-time packet classification. 
Our schemes combine cryptographic primitives such as commitment schemes, 
cryptographic puzzles, and all-or-nothing transformations (AONTs) with physical 
layer characteristics. We analyzed the security of our schemes and quantified their 
computational and communication overhead.
REFERENCES 
[1] T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of 
encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages 
120–130, 2006. 
[2] M. Cagalj, S. Capkun, and J.-P. Hubaux. Wormhole-based 
antijamming 
techniques in sensor networks. IEEE Transactions on Mobile 
Computing, 6(1):100–114, 2007. 
[3] A. Chan, X. Liu, G. Noubir, and B. Thapa. Control channel jamming: 
Resilience and identification of traitors. In Proceedings of ISIT, 2007. 
[4] T. Dempsey, G. Sahin, Y. Morton, and C. Hopper. Intelligent sensing 
and classification in ad hoc networks: a case study. Aerospace and 
Electronic Systems Magazine, IEEE, 24(8):23–30, August 2009. 
[5] Y. Desmedt. Broadcast anti-jamming systems. Computer Networks, 
35(2-3):223–236, February 2001. 
[6] K. Gaj and P. Chodowiec. FPGA and ASIC implementations of AES. 
Cryptographic Engineering, pages 235–294, 2009.
[7] O. Goldreich. Foundations of cryptography: Basic applications. Cambridge 
University Press, 2004. 
[8] B. Greenstein, D. Mccoy, J. Pang, T. Kohno, S. Seshan, and D. Wetherall. 
Improving wireless privacy with an identifier-free link layer 
protocol. In Proceedings of MobiSys, 2008. 
IEEE. IEEE 802.11 standard. http://standards.ieee.org/getieee802/ 
download/802.11-2007.pdf, 2007. [10] A. Juels and J. Brainard. Client puzzles: A 
cryptographic countermeasure 
against connection depletion attacks. In Proceedings of NDSS, 
pages 151–165, 1999. 
[11] Y. W. Law, M. Palaniswami, L. V. Hoesel, J. Doumen, P. Hartel, and 
P. Havinga. Energy-efficient link-layer jamming attacks against WSN 
MAC protocols. ACMTransactions on Sensors Networks, 5(1):1–38, 2009. 
[12] L. Lazos, S. Liu, and M. Krunz. Mitigating control-channel jamming 
attacks in multi-channel ad hoc networks. In Proceedings of the 2nd 
ACM conference on wireless network security, pages 169–180, 2009.
THANK YOU

More Related Content

Viewers also liked

Packet-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming AttacksPacket-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming Attacks
Swapnil Salunke
 
Wireless signal jamming
Wireless signal jammingWireless signal jamming
Wireless signal jamming
Mahmoud Abdeen
 
3 packet-hiding methods for preventing selective
3   packet-hiding methods for preventing selective3   packet-hiding methods for preventing selective
3 packet-hiding methods for preventing selective
11W91D5809
 
Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015
Jamie Ross
 
Router and Routing Protocol Attacks
Router and Routing Protocol AttacksRouter and Routing Protocol Attacks
Router and Routing Protocol Attacks
Conferencias FIST
 
Discovery and verification Documentation
Discovery and verification DocumentationDiscovery and verification Documentation
Discovery and verification Documentation
Sambit Dutta
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
Salahuddin Jokhio
 

Viewers also liked (20)

Ppt
PptPpt
Ppt
 
Packet-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming AttacksPacket-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming Attacks
 
Wireless signal jamming
Wireless signal jammingWireless signal jamming
Wireless signal jamming
 
Jamming in Wireless Sensor Networks
Jamming in Wireless Sensor NetworksJamming in Wireless Sensor Networks
Jamming in Wireless Sensor Networks
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
Wireless sensor networks
 
Mobile jammer
Mobile jammerMobile jammer
Mobile jammer
 
3 packet-hiding methods for preventing selective
3   packet-hiding methods for preventing selective3   packet-hiding methods for preventing selective
3 packet-hiding methods for preventing selective
 
GNSS Jamming Detection, Localization and Mitigation
GNSS Jamming Detection, Localization and MitigationGNSS Jamming Detection, Localization and Mitigation
GNSS Jamming Detection, Localization and Mitigation
 
Jamming Devices and how they works?
Jamming Devices and how they works?Jamming Devices and how they works?
Jamming Devices and how they works?
 
Jamming on Collaboration
Jamming on CollaborationJamming on Collaboration
Jamming on Collaboration
 
Anti GPS
Anti GPSAnti GPS
Anti GPS
 
Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015
 
Jammers&anti jammers
Jammers&anti jammersJammers&anti jammers
Jammers&anti jammers
 
Cryptanalysis of image encryption using traditional encryption tecnhniques
Cryptanalysis of image encryption using traditional encryption tecnhniquesCryptanalysis of image encryption using traditional encryption tecnhniques
Cryptanalysis of image encryption using traditional encryption tecnhniques
 
Router and Routing Protocol Attacks
Router and Routing Protocol AttacksRouter and Routing Protocol Attacks
Router and Routing Protocol Attacks
 
AJAL JAMMING
AJAL JAMMINGAJAL JAMMING
AJAL JAMMING
 
Discovery and verification Documentation
Discovery and verification DocumentationDiscovery and verification Documentation
Discovery and verification Documentation
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
 
Jamming aware traffic allocation for multiple-path routing using portfolio se...
Jamming aware traffic allocation for multiple-path routing using portfolio se...Jamming aware traffic allocation for multiple-path routing using portfolio se...
Jamming aware traffic allocation for multiple-path routing using portfolio se...
 
Electronic Warfare for the Republic of Singapore Air Force
Electronic Warfare for the Republic of Singapore Air ForceElectronic Warfare for the Republic of Singapore Air Force
Electronic Warfare for the Republic of Singapore Air Force
 

Similar to Packet hiding methods for preventing selective jamming attacks

SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLESSELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
IJNSA Journal
 
muti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networksmuti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networks
Praveen Yadav
 

Similar to Packet hiding methods for preventing selective jamming attacks (20)

Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
 
Prevention of Selective Jamming Attacks by Using Packet Hiding Methods
Prevention of Selective Jamming Attacks by Using Packet Hiding MethodsPrevention of Selective Jamming Attacks by Using Packet Hiding Methods
Prevention of Selective Jamming Attacks by Using Packet Hiding Methods
 
Packet hiding methods for preventing selective
Packet hiding methods for preventing selectivePacket hiding methods for preventing selective
Packet hiding methods for preventing selective
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
 
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLESSELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholes
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
 
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
A Novel Method for Preventing Selective Jamming Attacks in Wireless NetworksA Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
 
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
 
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming AssaultsContainer-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
 
Abstract
AbstractAbstract
Abstract
 
Jamming Attacks Prevention in Wireless Networks Using Packet Hiding Methods
Jamming Attacks Prevention in Wireless Networks Using Packet  Hiding MethodsJamming Attacks Prevention in Wireless Networks Using Packet  Hiding Methods
Jamming Attacks Prevention in Wireless Networks Using Packet Hiding Methods
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
 
Paper copy
Paper   copyPaper   copy
Paper copy
 
muti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networksmuti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networks
 
Ijcatr04051010
Ijcatr04051010Ijcatr04051010
Ijcatr04051010
 
Dn36682688
Dn36682688Dn36682688
Dn36682688
 

Recently uploaded

Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 

Recently uploaded (20)

psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Magic bus Group work1and 2 (Team 3).pptx
Magic bus Group work1and 2 (Team 3).pptxMagic bus Group work1and 2 (Team 3).pptx
Magic bus Group work1and 2 (Team 3).pptx
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 

Packet hiding methods for preventing selective jamming attacks

  • 1.
  • 2. CONTENTS  INTRODUCTION  AIM  EXISTING SYSTEM  PROPOSED SYSTEM  ADVANTAGES OF PROPOSED SYSTEM  MODULES  SOFTWARE SPECIFICATIONS  CONCLUSIONS  REFERENCES
  • 3. INTRODUCTION  The open nature of the wireless medium leaves it vulnerable to interference attacks, typically referred to as jamming.  This interference attacks can be used for performing Eavesdropping & Denial-of-Service attacks on wireless network  While eavesdropping can be prevented using cryptographic methods, jamming attacks are much harder to counter. They have been shown to actualize Denial-of-Service (DOS) attacks against wireless networks.  If an attacker truly wanted to compromise your LAN and wireless security the most efficient approach would be to send random unauthenticated packets to every wireless station in a network
  • 4. We illustrate the advantages of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies.  Typically, jamming has been addressed under an external threat model. in which the jammer is not part of the network. Under this model, the adversary interferes with the reception of messages by transmitting a continuous jamming signal.  In this Work, we address the problem of jamming under an internal threat model. We consider a sophisticated adversary who is aware of network secrets and the implementation details of network & exploits his knowledge for launching selective jamming attacks in which specific messages of “high importance” are targeted
  • 5. AIM To Show that Selective Jamming Attacks can be Launched By Performing Real-Time Packet Classification at Physical layer.  To Prevent these attacks develop schemes that prevent Real-Time packet classification by combining Cryptographic Primitives with Physical layers attributes.
  • 6. EXISTING SYSTEM  Jamming attacks are much harder to counter and has more security problems.  In the simplest form of jamming, the adversary interferes with the reception of messages by transmitting a continuous jamming signal , or several short jamming pulses.  Conventional anti-jamming techniques rely extensively on spread-spectrum (SS) communications or some form of jamming evasion (e.g., slow frequency hopping, or spatial retreats). SS techniques provide bit-level protection by spreading bits according to a secret pseudo-noise (PN) code, known only to the communicating parties. These methods can only protect wireless transmissions under the external threat model.
  • 7. DISADVATAGES –EXISTING SYSTEM  Broadcast communications are particularly vulnerable under an internal threat model because all intended receivers must be aware of the secrets used to protect transmissions.  The open nature of the wireless medium leaves it vulnerable to intentional interference attacks, typically referred to as jamming.  Anyone with a transceiver can eavesdrop on wireless transmissions, inject spurious messages, or jam legitimate ones.  Hence, the compromise of a single receiver is sufficient to reveal relevant cryptographic information
  • 8. PROPOSED SYSTEM In the proposed system, we address the problem of jamming under an internal threat model We consider a sophisticated adversary who is aware of network secrets and the implementation details of network protocols.  The adversary exploits his internal knowledge for launching selective jamming attacks in which specific messages of “high importance” are targeted  For example, a jammer can target route-request/route- reply messages at the routing layer to prevent route discovery, or target TCP acknowledgments in a TCP session to severely degrade the throughput
  • 9. ADVANTAGES OF PROPOSED SYSTEM  Relatively Easy to Actualize by Exploiting Knowledge of the Network Protocol and Cryptographic Primitives , extracted from Compromised nodes Achieving strong security and prevention of Network performance Degradation Jamming Attacks can be more easily Encountered and treated.
  • 10. Modules: 1. Network module 2. Real Time Packet Classification 3. Selective Jamming Module 4. Strong Hiding Commitment Scheme (SHCS) 5. Cryptographic Puzzle Hiding Scheme (CPHS)
  • 11.
  • 12. MODULES DESCRIPTION: Network module We address the problem of preventing the jamming node from classifying m in real time, thus mitigating J’s ability to perform selective jamming. The network consists of a collection of nodes connected via wireless links. Nodes may communicate directly if they are within communication range, or indirectly via multiple hops. Nodes communicate both in unicast mode and broadcast mode. Communications can be either unencrypted or encrypted. For encrypted broadcast communications, symmetric keys are shared among all intended receivers. These keys are established using preshared pair wise keys or asymmetric cryptography. REALTIME PACKET CLASSIFICATION At the PHY layer, a packet m is encoded, interleaved, and modulated before it is transmitted over the wireless channel. At the receiver, the signal is demodulated, de interleaved, and decoded, to recover the original packet m. Moreover, even if the encryption key of a hiding scheme were to remain secret, the static portions of a transmitted packet could potentially lead to packet classification. This is because for computationally-efficient encryption methods such as block encryption, the encryption of a prefix plaintext with the same key yields a static cipher text prefix. Hence, an adversary who is aware of the underlying protocol specifics (structure of the frame) can use the static cipher text portions of a transmitted packet to classify it.
  • 13. A STRONG HIDING COMMITMENT SCHEME We propose a strong hiding commitment scheme (SHCS), which is based on symmetric cryptography. Our main motivation is to satisfy the strong hiding property while keeping the computation and communication overhead to a minimum. in the vicinity of a sender must receive the entire packet and decrypt it, before the packet type and destination can be determined. However, in wireless protocols such as 802.11, the complete packet is received at the MAC layer before it is decided if the packet must be discarded or be further processed . If some parts of the MAC header are deemed not to be useful information to the jammer, they can remain unencrypted in the header of the packet, thus avoiding the decryption operation at the receiver.
  • 14. 5. Cryptographic Puzzle Hiding Scheme (CPHS) we present a packet hiding scheme based on cryptographic puzzles. The main idea behind such puzzles is to force the recipient of a puzzle execute a pre-defined set of computations before he is able to extract a secret of interest. The time required for obtaining the solution of a puzzle depends on its hardness and the computational ability of the solver. The advantage of the puzzle based scheme is that its security does not rely on the PHY layer parameters. However, it has higher computation and communication overhead HIDING BASED ON ALL-OR-NOTHING TRANSFORMATIONS The packets are pre-processed by an AONT before transmission but remain unencrypted. The jammer cannot perform packet classification until all pseudo-messages corresponding to the original packet have been received and the inverse transformation has been applied. Packet m is partitioned to a set of x input blocks m = {m1, m2, m3….}, which serve as an input to an The set of pseudo-messages m = {m1, m2, m3,…..} is transmitted over the wireless medium.
  • 15. UML DIAGRAMS Start WSN jamming attacks Connection Established source Deatination De-interleaving channel Encoding Connect interleaving Channel Decoding jamming attack analysis End Packet send Show Result Packet Hiding Data Flow Diagram
  • 16. Activity Diagram WSN jamming networks connect ` Source Destination Channel Encoding De-interleaving interleaving Packet Hiding/queue Channel Decoding Show results
  • 17. USE CASE DIAGRAM Source destination select file Channel encode/decode channel interleaving/de interleaving Packet hiding/queue show results jamming attack analysis
  • 18. SEQUENCE DIAGRAM wsn packet hiding source destination connect Souce connect Destination channel decoding Channel Encoding packet hiding/queue Jamming attack analysis interleaving packet send de interleaving
  • 23. Packet hiding queue  Packet hiding Queue is responsible for sending the packets in a queue format i.e., first come first served the packets which come first will be sent first in a sequential order.  The packet hiding acts as a server which is used for identifying the destination. It also checks the size of the data when we are transmitting . Each packet will be storing its corresponding information in the binary format. The packet hiding queue is responsible for sending the data to the destination
  • 26. HARDWARE SPECIFICATION •System :Pentium IV 2.4 GHz. •Hard Disk : 40 GB. •Floppy Drive :1.44 Mb. •Ram :256 Mb
  • 27. SOFTWARE SPECIFICATION Operating system : Windows XP Professional Front End : JAVA Swing(JFC),RMI Tool : Eclipse3.3
  • 28. CONCLUSION We addressed the problem of selective jamming attacks in wireless networks. We considered an internal adversary model in which the jammer is part of the network under attack, thus being aware of the protocol specifications and shared network secrets. We showed that the jammer can classify transmitted packets in real time by decoding the first few symbols of an ongoing transmission. We evaluated the impact of selective jamming attacks on network protocols such as TCP and routing. Our findings show that a selective jammer can significantly impact performance with very low effort. We developed three schemes that transform a selective jammer to a random one by preventing real-time packet classification. Our schemes combine cryptographic primitives such as commitment schemes, cryptographic puzzles, and all-or-nothing transformations (AONTs) with physical layer characteristics. We analyzed the security of our schemes and quantified their computational and communication overhead.
  • 29. REFERENCES [1] T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages 120–130, 2006. [2] M. Cagalj, S. Capkun, and J.-P. Hubaux. Wormhole-based antijamming techniques in sensor networks. IEEE Transactions on Mobile Computing, 6(1):100–114, 2007. [3] A. Chan, X. Liu, G. Noubir, and B. Thapa. Control channel jamming: Resilience and identification of traitors. In Proceedings of ISIT, 2007. [4] T. Dempsey, G. Sahin, Y. Morton, and C. Hopper. Intelligent sensing and classification in ad hoc networks: a case study. Aerospace and Electronic Systems Magazine, IEEE, 24(8):23–30, August 2009. [5] Y. Desmedt. Broadcast anti-jamming systems. Computer Networks, 35(2-3):223–236, February 2001. [6] K. Gaj and P. Chodowiec. FPGA and ASIC implementations of AES. Cryptographic Engineering, pages 235–294, 2009.
  • 30. [7] O. Goldreich. Foundations of cryptography: Basic applications. Cambridge University Press, 2004. [8] B. Greenstein, D. Mccoy, J. Pang, T. Kohno, S. Seshan, and D. Wetherall. Improving wireless privacy with an identifier-free link layer protocol. In Proceedings of MobiSys, 2008. IEEE. IEEE 802.11 standard. http://standards.ieee.org/getieee802/ download/802.11-2007.pdf, 2007. [10] A. Juels and J. Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Proceedings of NDSS, pages 151–165, 1999. [11] Y. W. Law, M. Palaniswami, L. V. Hoesel, J. Doumen, P. Hartel, and P. Havinga. Energy-efficient link-layer jamming attacks against WSN MAC protocols. ACMTransactions on Sensors Networks, 5(1):1–38, 2009. [12] L. Lazos, S. Liu, and M. Krunz. Mitigating control-channel jamming attacks in multi-channel ad hoc networks. In Proceedings of the 2nd ACM conference on wireless network security, pages 169–180, 2009.

Editor's Notes

  1. THANK YOU