SlideShare a Scribd company logo
CONTENTS 
 INTRODUCTION 
 AIM 
 EXISTING SYSTEM 
 PROPOSED SYSTEM 
 ADVANTAGES OF PROPOSED SYSTEM 
 MODULES 
 SOFTWARE SPECIFICATIONS 
 CONCLUSIONS 
 REFERENCES
INTRODUCTION 
 The open nature of the wireless medium leaves it vulnerable to interference 
attacks, typically referred to as jamming. 
 This interference attacks can be used for performing Eavesdropping & 
Denial-of-Service attacks on wireless network 
 While eavesdropping can be prevented using cryptographic methods, 
jamming attacks are much harder to counter. They have been shown to 
actualize Denial-of-Service (DOS) attacks against wireless networks. 
 If an attacker truly wanted to compromise your LAN and wireless security 
the most efficient approach would be to send random unauthenticated 
packets to every wireless station in a network
We illustrate the advantages of selective jamming in terms of network 
performance degradation and adversary effort by presenting two case studies. 
 Typically, jamming has been addressed under an external threat model. in 
which the jammer is not part of the network. Under this model, the adversary 
interferes with the reception of messages by transmitting a continuous jamming 
signal. 
 In this Work, we address the problem of jamming under an internal threat 
model. We consider a sophisticated adversary who is aware of network secrets and 
the implementation details of network & exploits his knowledge for launching 
selective jamming attacks in which specific messages of “high importance” are 
targeted
AIM 
To Show that Selective Jamming Attacks can be Launched By 
Performing Real-Time Packet Classification at Physical layer. 
 To Prevent these attacks develop schemes that prevent Real-Time 
packet classification by combining Cryptographic Primitives with 
Physical layers attributes.
EXISTING SYSTEM 
 Jamming attacks are much harder to counter and has more 
security problems. 
 In the simplest form of jamming, the adversary interferes with the 
reception of messages by transmitting a continuous jamming signal , or 
several short jamming pulses. 
 Conventional anti-jamming techniques rely extensively on spread-spectrum 
(SS) communications or some form of jamming evasion (e.g., 
slow frequency hopping, or spatial retreats). SS techniques provide bit-level 
protection by spreading bits according to a secret pseudo-noise 
(PN) code, known only to the communicating parties. These methods 
can only protect wireless transmissions under the external threat 
model.
DISADVATAGES –EXISTING SYSTEM 
 Broadcast communications are particularly vulnerable under an internal threat 
model because all intended receivers must be aware of the secrets used to protect 
transmissions. 
 The open nature of the wireless medium leaves it vulnerable to intentional 
interference attacks, typically referred to as jamming. 
 Anyone with a transceiver can eavesdrop on wireless transmissions, inject 
spurious messages, or jam legitimate ones. 
 Hence, the compromise of a single receiver is sufficient to reveal relevant 
cryptographic information
PROPOSED SYSTEM 
In the proposed system, we address the problem of jamming under 
an internal threat model 
We consider a sophisticated adversary who is aware of network secrets 
and the implementation details of network protocols. 
 The adversary exploits his internal knowledge for launching selective 
jamming attacks in which specific messages of “high importance” are targeted 
 For example, a jammer can target route-request/route- reply messages at 
the routing layer to prevent route discovery, or target TCP acknowledgments in 
a TCP session to severely degrade the throughput
ADVANTAGES OF PROPOSED SYSTEM 
 Relatively Easy to Actualize by Exploiting Knowledge of the Network Protocol 
and Cryptographic Primitives , extracted from Compromised nodes 
Achieving strong security and prevention of Network performance 
Degradation 
Jamming Attacks can be more easily Encountered and treated.
Modules: 
1. Network module 
2. Real Time Packet Classification 
3. Selective Jamming Module 
4. Strong Hiding Commitment Scheme (SHCS) 
5. Cryptographic Puzzle Hiding Scheme (CPHS)
MODULES DESCRIPTION: 
Network module 
We address the problem of preventing the jamming node from classifying m in real 
time, thus mitigating J’s ability to perform selective jamming. 
The network consists of a collection of nodes connected via wireless links. Nodes may 
communicate directly if they are within communication range, or indirectly via multiple 
hops. Nodes communicate both in unicast mode and broadcast mode. Communications 
can be either unencrypted or encrypted. For encrypted broadcast communications, 
symmetric keys are shared among all intended receivers. These keys are established 
using preshared pair wise keys or asymmetric cryptography. 
REALTIME PACKET CLASSIFICATION 
At the PHY layer, a packet m is encoded, interleaved, and modulated before it is 
transmitted over the wireless channel. At the receiver, the signal is demodulated, de 
interleaved, and decoded, to recover the original packet m. Moreover, even if the 
encryption key of a hiding scheme were to remain secret, the static portions of a 
transmitted packet could potentially lead to packet classification. This is because for 
computationally-efficient encryption methods such as block encryption, the encryption 
of a prefix plaintext with the same key yields a static cipher text prefix. Hence, an 
adversary who is aware of the underlying protocol specifics (structure of the frame) can 
use the static cipher text portions of a transmitted packet to classify it.
A STRONG HIDING COMMITMENT SCHEME 
We propose a strong hiding commitment scheme (SHCS), which is based 
on symmetric cryptography. Our main motivation is to satisfy the strong 
hiding property while keeping the computation and communication 
overhead to a minimum. 
in the vicinity of a sender must receive the entire packet and decrypt it, 
before the packet type and destination can be determined. However, in 
wireless protocols such as 802.11, the complete packet is received at the MAC 
layer before it is decided if the packet must be discarded or be further 
processed . If some parts of the MAC header are deemed not to be useful 
information to the jammer, they can remain unencrypted in the header of 
the packet, thus avoiding the decryption operation at the receiver.
5. Cryptographic Puzzle Hiding Scheme (CPHS) 
we present a packet hiding scheme based on cryptographic puzzles. The main 
idea behind such puzzles is to force the recipient of a puzzle execute a pre-defined 
set of computations before he is able to extract a secret of interest. The 
time required for obtaining the solution of a puzzle depends on its hardness 
and the computational ability of the solver. The advantage of the puzzle based 
scheme is that its security does not rely on the PHY layer parameters. However, 
it has higher computation and communication overhead 
HIDING BASED ON ALL-OR-NOTHING TRANSFORMATIONS 
The packets are pre-processed by an AONT before transmission but remain 
unencrypted. The jammer cannot perform packet classification until all 
pseudo-messages corresponding to the original packet have been received and 
the inverse transformation has been applied. Packet m is partitioned to a set of 
x input blocks 
m = {m1, m2, m3….}, which serve as an input to an The set of pseudo-messages 
m = {m1, m2, m3,…..} is transmitted over the wireless medium.
UML DIAGRAMS 
Start 
WSN jamming attacks 
Connection Established 
source Deatination 
De-interleaving 
channel Encoding 
Connect 
interleaving 
Channel Decoding 
jamming attack analysis 
End 
Packet send 
Show Result 
Packet Hiding 
Data Flow Diagram
Activity Diagram 
WSN jamming networks 
connect 
` 
Source Destination 
Channel Encoding De-interleaving 
interleaving Packet Hiding/queue 
Channel Decoding 
Show results
USE CASE DIAGRAM 
Source 
destination 
select file 
Channel encode/decode 
channel interleaving/de interleaving 
Packet hiding/queue 
show results 
jamming attack analysis
SEQUENCE DIAGRAM 
wsn packet hiding 
source destination 
connect Souce 
connect Destination 
channel decoding 
Channel Encoding 
packet hiding/queue 
Jamming attack analysis 
interleaving 
packet send 
de interleaving
ARCHITECTURE DIAGRAM
Screen shots
Destination
Packet hiding queue
Packet hiding queue 
 Packet hiding Queue is responsible for sending the packets in a queue 
format i.e., first come first served the packets which come first will be sent first 
in a sequential order. 
 The packet hiding acts as a server which is used for identifying the 
destination. It also checks the size of the data when we are transmitting . 
Each packet will be storing its corresponding information in the binary 
format. 
The packet hiding queue is responsible for sending the data to the destination
jamming attack detection
jamming detected
HARDWARE SPECIFICATION 
•System :Pentium IV 2.4 GHz. 
•Hard Disk : 40 GB. 
•Floppy Drive :1.44 Mb. 
•Ram :256 Mb
SOFTWARE SPECIFICATION 
Operating system : Windows XP Professional 
Front End : JAVA Swing(JFC),RMI 
Tool : Eclipse3.3
CONCLUSION 
We addressed the problem of selective jamming attacks in wireless networks. We 
considered an internal adversary model in which the jammer is part of the network 
under attack, thus being aware of the protocol specifications and shared network 
secrets. We showed that the jammer can classify transmitted packets in real time 
by decoding the first few symbols of an ongoing transmission. We evaluated the 
impact of selective jamming attacks on network protocols such as TCP and 
routing. Our findings show that a selective jammer can significantly impact 
performance with very low effort. We developed three schemes that transform a 
selective jammer to a random one by preventing real-time packet classification. 
Our schemes combine cryptographic primitives such as commitment schemes, 
cryptographic puzzles, and all-or-nothing transformations (AONTs) with physical 
layer characteristics. We analyzed the security of our schemes and quantified their 
computational and communication overhead.
REFERENCES 
[1] T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of 
encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages 
120–130, 2006. 
[2] M. Cagalj, S. Capkun, and J.-P. Hubaux. Wormhole-based 
antijamming 
techniques in sensor networks. IEEE Transactions on Mobile 
Computing, 6(1):100–114, 2007. 
[3] A. Chan, X. Liu, G. Noubir, and B. Thapa. Control channel jamming: 
Resilience and identification of traitors. In Proceedings of ISIT, 2007. 
[4] T. Dempsey, G. Sahin, Y. Morton, and C. Hopper. Intelligent sensing 
and classification in ad hoc networks: a case study. Aerospace and 
Electronic Systems Magazine, IEEE, 24(8):23–30, August 2009. 
[5] Y. Desmedt. Broadcast anti-jamming systems. Computer Networks, 
35(2-3):223–236, February 2001. 
[6] K. Gaj and P. Chodowiec. FPGA and ASIC implementations of AES. 
Cryptographic Engineering, pages 235–294, 2009.
[7] O. Goldreich. Foundations of cryptography: Basic applications. Cambridge 
University Press, 2004. 
[8] B. Greenstein, D. Mccoy, J. Pang, T. Kohno, S. Seshan, and D. Wetherall. 
Improving wireless privacy with an identifier-free link layer 
protocol. In Proceedings of MobiSys, 2008. 
IEEE. IEEE 802.11 standard. http://standards.ieee.org/getieee802/ 
download/802.11-2007.pdf, 2007. [10] A. Juels and J. Brainard. Client puzzles: A 
cryptographic countermeasure 
against connection depletion attacks. In Proceedings of NDSS, 
pages 151–165, 1999. 
[11] Y. W. Law, M. Palaniswami, L. V. Hoesel, J. Doumen, P. Hartel, and 
P. Havinga. Energy-efficient link-layer jamming attacks against WSN 
MAC protocols. ACMTransactions on Sensors Networks, 5(1):1–38, 2009. 
[12] L. Lazos, S. Liu, and M. Krunz. Mitigating control-channel jamming 
attacks in multi-channel ad hoc networks. In Proceedings of the 2nd 
ACM conference on wireless network security, pages 169–180, 2009.
THANK YOU

More Related Content

What's hot

SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
PositiveTechnologies
 
MEDIUM ACCESS CONTROL
MEDIUM ACCESS CONTROLMEDIUM ACCESS CONTROL
MEDIUM ACCESS CONTROL
junnubabu
 
TS31103 ISIM introduction
TS31103 ISIM introductionTS31103 ISIM introduction
TS31103 ISIM introduction
Kimmy Yang
 
Multiplexing in mobile computing
Multiplexing in mobile computingMultiplexing in mobile computing
Multiplexing in mobile computing
ZituSahu
 
Study of security attacks in manet
Study of security attacks in manetStudy of security attacks in manet
Study of security attacks in manetKunal Prajapati
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANET
Sunita Sahu
 
Ch02 classic nemo
Ch02 classic nemoCh02 classic nemo
Ch02 classic nemo
Samia Elsayed
 
Worldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkWorldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN network
P1Security
 
Firewalls
FirewallsFirewalls
Firewalls
Sanjeevsharma620
 
MANET VS VANET
MANET VS VANETMANET VS VANET
MANET VS VANET
MAHESHWARAND5
 
Introduction of VANET
Introduction of VANETIntroduction of VANET
Introduction of VANET
Pallavi Agarwal
 
Cooperative Wireless Communications
Cooperative Wireless CommunicationsCooperative Wireless Communications
Cooperative Wireless Communications
mravendi
 
Paging and Location Update
Paging and Location UpdatePaging and Location Update
Paging and Location Update
Abidullah Zarghoon
 
GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)
GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)
GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)
kalpanait16
 
Packages in java
Packages in javaPackages in java
Packages in java
Elizabeth alexander
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
akruthi k
 
Mimo
MimoMimo
cryptography and network security chap 3
cryptography and network security chap 3cryptography and network security chap 3
cryptography and network security chap 3Debanjan Bhattacharya
 

What's hot (20)

SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
 
MEDIUM ACCESS CONTROL
MEDIUM ACCESS CONTROLMEDIUM ACCESS CONTROL
MEDIUM ACCESS CONTROL
 
TS31103 ISIM introduction
TS31103 ISIM introductionTS31103 ISIM introduction
TS31103 ISIM introduction
 
Multiplexing in mobile computing
Multiplexing in mobile computingMultiplexing in mobile computing
Multiplexing in mobile computing
 
Study of security attacks in manet
Study of security attacks in manetStudy of security attacks in manet
Study of security attacks in manet
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANET
 
Circuit Switching
Circuit SwitchingCircuit Switching
Circuit Switching
 
Ch02 classic nemo
Ch02 classic nemoCh02 classic nemo
Ch02 classic nemo
 
Worldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN networkWorldwide attacks on SS7/SIGTRAN network
Worldwide attacks on SS7/SIGTRAN network
 
Firewalls
FirewallsFirewalls
Firewalls
 
MANET VS VANET
MANET VS VANETMANET VS VANET
MANET VS VANET
 
Introduction of VANET
Introduction of VANETIntroduction of VANET
Introduction of VANET
 
Cooperative Wireless Communications
Cooperative Wireless CommunicationsCooperative Wireless Communications
Cooperative Wireless Communications
 
Paging and Location Update
Paging and Location UpdatePaging and Location Update
Paging and Location Update
 
GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)
GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)
GSM - (CHARACTERISITCS, FEATURES & ADVANTAGES AND DISADVANTAGES)
 
Packages in java
Packages in javaPackages in java
Packages in java
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 
Mimo
MimoMimo
Mimo
 
Transposition Cipher
Transposition CipherTransposition Cipher
Transposition Cipher
 
cryptography and network security chap 3
cryptography and network security chap 3cryptography and network security chap 3
cryptography and network security chap 3
 

Viewers also liked

Preventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptographyPreventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptography
Rumana Firdose
 
Presentation on Jamming
Presentation on JammingPresentation on Jamming
Presentation on JammingAbdul Haseeb
 
Packet-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming AttacksPacket-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming AttacksSwapnil Salunke
 
Wireless signal jamming
Wireless signal jammingWireless signal jamming
Wireless signal jammingMahmoud Abdeen
 
Jamming in Wireless Sensor Networks
Jamming in Wireless Sensor NetworksJamming in Wireless Sensor Networks
Jamming in Wireless Sensor Networks
Distinguished Lecturer Series - Leon The Mathematician
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
3 packet-hiding methods for preventing selective
3   packet-hiding methods for preventing selective3   packet-hiding methods for preventing selective
3 packet-hiding methods for preventing selective11W91D5809
 
GNSS Jamming Detection, Localization and Mitigation
GNSS Jamming Detection, Localization and MitigationGNSS Jamming Detection, Localization and Mitigation
GNSS Jamming Detection, Localization and Mitigation
Marco Lisi
 
Jamming Devices and how they works?
Jamming Devices and how they works?Jamming Devices and how they works?
Jamming Devices and how they works?
xiha tareen
 
Jamming on Collaboration
Jamming on CollaborationJamming on Collaboration
Jamming on Collaboration
IT@Intel
 
Anti GPS
Anti GPSAnti GPS
Anti GPS
Mohamed Loey
 
Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015Jamie Ross
 
Jammers&anti jammers
Jammers&anti jammersJammers&anti jammers
Jammers&anti jammers
Ritwik MG
 
Cryptanalysis of image encryption using traditional encryption tecnhniques
Cryptanalysis of image encryption using traditional encryption tecnhniquesCryptanalysis of image encryption using traditional encryption tecnhniques
Cryptanalysis of image encryption using traditional encryption tecnhniques
Ritwik MG
 
Router and Routing Protocol Attacks
Router and Routing Protocol AttacksRouter and Routing Protocol Attacks
Router and Routing Protocol AttacksConferencias FIST
 
AJAL JAMMING
AJAL JAMMINGAJAL JAMMING
AJAL JAMMING
AJAL A J
 
Discovery and verification Documentation
Discovery and verification DocumentationDiscovery and verification Documentation
Discovery and verification DocumentationSambit Dutta
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networksSalahuddin Jokhio
 

Viewers also liked (20)

Preventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptographyPreventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptography
 
Presentation on Jamming
Presentation on JammingPresentation on Jamming
Presentation on Jamming
 
Ppt
PptPpt
Ppt
 
Packet-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming AttacksPacket-Hiding Methods: To Prevent Selective Jamming Attacks
Packet-Hiding Methods: To Prevent Selective Jamming Attacks
 
Wireless signal jamming
Wireless signal jammingWireless signal jamming
Wireless signal jamming
 
Jamming in Wireless Sensor Networks
Jamming in Wireless Sensor NetworksJamming in Wireless Sensor Networks
Jamming in Wireless Sensor Networks
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
Wireless sensor networks
 
Mobile jammer
Mobile jammerMobile jammer
Mobile jammer
 
3 packet-hiding methods for preventing selective
3   packet-hiding methods for preventing selective3   packet-hiding methods for preventing selective
3 packet-hiding methods for preventing selective
 
GNSS Jamming Detection, Localization and Mitigation
GNSS Jamming Detection, Localization and MitigationGNSS Jamming Detection, Localization and Mitigation
GNSS Jamming Detection, Localization and Mitigation
 
Jamming Devices and how they works?
Jamming Devices and how they works?Jamming Devices and how they works?
Jamming Devices and how they works?
 
Jamming on Collaboration
Jamming on CollaborationJamming on Collaboration
Jamming on Collaboration
 
Anti GPS
Anti GPSAnti GPS
Anti GPS
 
Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015Jamming Mitigation - Brochure 2015
Jamming Mitigation - Brochure 2015
 
Jammers&anti jammers
Jammers&anti jammersJammers&anti jammers
Jammers&anti jammers
 
Cryptanalysis of image encryption using traditional encryption tecnhniques
Cryptanalysis of image encryption using traditional encryption tecnhniquesCryptanalysis of image encryption using traditional encryption tecnhniques
Cryptanalysis of image encryption using traditional encryption tecnhniques
 
Router and Routing Protocol Attacks
Router and Routing Protocol AttacksRouter and Routing Protocol Attacks
Router and Routing Protocol Attacks
 
AJAL JAMMING
AJAL JAMMINGAJAL JAMMING
AJAL JAMMING
 
Discovery and verification Documentation
Discovery and verification DocumentationDiscovery and verification Documentation
Discovery and verification Documentation
 
Wireless communication & adhoc networks
Wireless communication & adhoc networksWireless communication & adhoc networks
Wireless communication & adhoc networks
 

Similar to Packet hiding methods for preventing selective jamming attacks

Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...
JPINFOTECH JAYAPRAKASH
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
PriyangaRajaram
 
Prevention of Selective Jamming Attacks by Using Packet Hiding Methods
Prevention of Selective Jamming Attacks by Using Packet Hiding MethodsPrevention of Selective Jamming Attacks by Using Packet Hiding Methods
Prevention of Selective Jamming Attacks by Using Packet Hiding Methods
IOSR Journals
 
Packet hiding methods for preventing selective
Packet hiding methods for preventing selectivePacket hiding methods for preventing selective
Packet hiding methods for preventing selective
veenasraj
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
IOSR Journals
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
JPINFOTECH JAYAPRAKASH
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
IJCERT
 
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLESSELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
IJNSA Journal
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholes
IJNSA Journal
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
eSAT Publishing House
 
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
A Novel Method for Preventing Selective Jamming Attacks in Wireless NetworksA Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
IJMER
 
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ijiert bestjournal
 
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming AssaultsContainer-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
International Journal of Engineering Inventions www.ijeijournal.com
 
Abstract
AbstractAbstract
Abstract
rajugnt
 
Jamming Attacks Prevention in Wireless Networks Using Packet Hiding Methods
Jamming Attacks Prevention in Wireless Networks Using Packet  Hiding MethodsJamming Attacks Prevention in Wireless Networks Using Packet  Hiding Methods
Jamming Attacks Prevention in Wireless Networks Using Packet Hiding Methods
IOSR Journals
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
IJNSA Journal
 
Paper copy
Paper   copyPaper   copy
Paper copy
Selva Raj
 
muti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networksmuti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networksPraveen Yadav
 
Ijcatr04051010
Ijcatr04051010Ijcatr04051010
Ijcatr04051010
Editor IJCATR
 
Dn36682688
Dn36682688Dn36682688
Dn36682688
IJERA Editor
 

Similar to Packet hiding methods for preventing selective jamming attacks (20)

Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...Combining cryptographic primitives to prevent jamming attacks in wireless net...
Combining cryptographic primitives to prevent jamming attacks in wireless net...
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
 
Prevention of Selective Jamming Attacks by Using Packet Hiding Methods
Prevention of Selective Jamming Attacks by Using Packet Hiding MethodsPrevention of Selective Jamming Attacks by Using Packet Hiding Methods
Prevention of Selective Jamming Attacks by Using Packet Hiding Methods
 
Packet hiding methods for preventing selective
Packet hiding methods for preventing selectivePacket hiding methods for preventing selective
Packet hiding methods for preventing selective
 
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
Jamming Anticipation and Convolution through Immaculate Hiding Process of Pac...
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
 
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLESSELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
SELECTIVE JAMMING ATTACK PREVENTION BASED ON PACKET HIDING METHODS AND WORMHOLES
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholes
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
 
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
A Novel Method for Preventing Selective Jamming Attacks in Wireless NetworksA Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
 
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
ADVANCED TECHNIQUES FOR PREVENTING SELECTIVE JAMMING ATTACKS USING PACKET-HID...
 
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming AssaultsContainer-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
 
Abstract
AbstractAbstract
Abstract
 
Jamming Attacks Prevention in Wireless Networks Using Packet Hiding Methods
Jamming Attacks Prevention in Wireless Networks Using Packet  Hiding MethodsJamming Attacks Prevention in Wireless Networks Using Packet  Hiding Methods
Jamming Attacks Prevention in Wireless Networks Using Packet Hiding Methods
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
 
Paper copy
Paper   copyPaper   copy
Paper copy
 
muti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networksmuti path encrypted data security architecture for mobile adhoc networks
muti path encrypted data security architecture for mobile adhoc networks
 
Ijcatr04051010
Ijcatr04051010Ijcatr04051010
Ijcatr04051010
 
Dn36682688
Dn36682688Dn36682688
Dn36682688
 

Recently uploaded

The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
Israel Genealogy Research Association
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
kimdan468
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
goswamiyash170123
 

Recently uploaded (20)

The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
 

Packet hiding methods for preventing selective jamming attacks

  • 1.
  • 2. CONTENTS  INTRODUCTION  AIM  EXISTING SYSTEM  PROPOSED SYSTEM  ADVANTAGES OF PROPOSED SYSTEM  MODULES  SOFTWARE SPECIFICATIONS  CONCLUSIONS  REFERENCES
  • 3. INTRODUCTION  The open nature of the wireless medium leaves it vulnerable to interference attacks, typically referred to as jamming.  This interference attacks can be used for performing Eavesdropping & Denial-of-Service attacks on wireless network  While eavesdropping can be prevented using cryptographic methods, jamming attacks are much harder to counter. They have been shown to actualize Denial-of-Service (DOS) attacks against wireless networks.  If an attacker truly wanted to compromise your LAN and wireless security the most efficient approach would be to send random unauthenticated packets to every wireless station in a network
  • 4. We illustrate the advantages of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies.  Typically, jamming has been addressed under an external threat model. in which the jammer is not part of the network. Under this model, the adversary interferes with the reception of messages by transmitting a continuous jamming signal.  In this Work, we address the problem of jamming under an internal threat model. We consider a sophisticated adversary who is aware of network secrets and the implementation details of network & exploits his knowledge for launching selective jamming attacks in which specific messages of “high importance” are targeted
  • 5. AIM To Show that Selective Jamming Attacks can be Launched By Performing Real-Time Packet Classification at Physical layer.  To Prevent these attacks develop schemes that prevent Real-Time packet classification by combining Cryptographic Primitives with Physical layers attributes.
  • 6. EXISTING SYSTEM  Jamming attacks are much harder to counter and has more security problems.  In the simplest form of jamming, the adversary interferes with the reception of messages by transmitting a continuous jamming signal , or several short jamming pulses.  Conventional anti-jamming techniques rely extensively on spread-spectrum (SS) communications or some form of jamming evasion (e.g., slow frequency hopping, or spatial retreats). SS techniques provide bit-level protection by spreading bits according to a secret pseudo-noise (PN) code, known only to the communicating parties. These methods can only protect wireless transmissions under the external threat model.
  • 7. DISADVATAGES –EXISTING SYSTEM  Broadcast communications are particularly vulnerable under an internal threat model because all intended receivers must be aware of the secrets used to protect transmissions.  The open nature of the wireless medium leaves it vulnerable to intentional interference attacks, typically referred to as jamming.  Anyone with a transceiver can eavesdrop on wireless transmissions, inject spurious messages, or jam legitimate ones.  Hence, the compromise of a single receiver is sufficient to reveal relevant cryptographic information
  • 8. PROPOSED SYSTEM In the proposed system, we address the problem of jamming under an internal threat model We consider a sophisticated adversary who is aware of network secrets and the implementation details of network protocols.  The adversary exploits his internal knowledge for launching selective jamming attacks in which specific messages of “high importance” are targeted  For example, a jammer can target route-request/route- reply messages at the routing layer to prevent route discovery, or target TCP acknowledgments in a TCP session to severely degrade the throughput
  • 9. ADVANTAGES OF PROPOSED SYSTEM  Relatively Easy to Actualize by Exploiting Knowledge of the Network Protocol and Cryptographic Primitives , extracted from Compromised nodes Achieving strong security and prevention of Network performance Degradation Jamming Attacks can be more easily Encountered and treated.
  • 10. Modules: 1. Network module 2. Real Time Packet Classification 3. Selective Jamming Module 4. Strong Hiding Commitment Scheme (SHCS) 5. Cryptographic Puzzle Hiding Scheme (CPHS)
  • 11.
  • 12. MODULES DESCRIPTION: Network module We address the problem of preventing the jamming node from classifying m in real time, thus mitigating J’s ability to perform selective jamming. The network consists of a collection of nodes connected via wireless links. Nodes may communicate directly if they are within communication range, or indirectly via multiple hops. Nodes communicate both in unicast mode and broadcast mode. Communications can be either unencrypted or encrypted. For encrypted broadcast communications, symmetric keys are shared among all intended receivers. These keys are established using preshared pair wise keys or asymmetric cryptography. REALTIME PACKET CLASSIFICATION At the PHY layer, a packet m is encoded, interleaved, and modulated before it is transmitted over the wireless channel. At the receiver, the signal is demodulated, de interleaved, and decoded, to recover the original packet m. Moreover, even if the encryption key of a hiding scheme were to remain secret, the static portions of a transmitted packet could potentially lead to packet classification. This is because for computationally-efficient encryption methods such as block encryption, the encryption of a prefix plaintext with the same key yields a static cipher text prefix. Hence, an adversary who is aware of the underlying protocol specifics (structure of the frame) can use the static cipher text portions of a transmitted packet to classify it.
  • 13. A STRONG HIDING COMMITMENT SCHEME We propose a strong hiding commitment scheme (SHCS), which is based on symmetric cryptography. Our main motivation is to satisfy the strong hiding property while keeping the computation and communication overhead to a minimum. in the vicinity of a sender must receive the entire packet and decrypt it, before the packet type and destination can be determined. However, in wireless protocols such as 802.11, the complete packet is received at the MAC layer before it is decided if the packet must be discarded or be further processed . If some parts of the MAC header are deemed not to be useful information to the jammer, they can remain unencrypted in the header of the packet, thus avoiding the decryption operation at the receiver.
  • 14. 5. Cryptographic Puzzle Hiding Scheme (CPHS) we present a packet hiding scheme based on cryptographic puzzles. The main idea behind such puzzles is to force the recipient of a puzzle execute a pre-defined set of computations before he is able to extract a secret of interest. The time required for obtaining the solution of a puzzle depends on its hardness and the computational ability of the solver. The advantage of the puzzle based scheme is that its security does not rely on the PHY layer parameters. However, it has higher computation and communication overhead HIDING BASED ON ALL-OR-NOTHING TRANSFORMATIONS The packets are pre-processed by an AONT before transmission but remain unencrypted. The jammer cannot perform packet classification until all pseudo-messages corresponding to the original packet have been received and the inverse transformation has been applied. Packet m is partitioned to a set of x input blocks m = {m1, m2, m3….}, which serve as an input to an The set of pseudo-messages m = {m1, m2, m3,…..} is transmitted over the wireless medium.
  • 15. UML DIAGRAMS Start WSN jamming attacks Connection Established source Deatination De-interleaving channel Encoding Connect interleaving Channel Decoding jamming attack analysis End Packet send Show Result Packet Hiding Data Flow Diagram
  • 16. Activity Diagram WSN jamming networks connect ` Source Destination Channel Encoding De-interleaving interleaving Packet Hiding/queue Channel Decoding Show results
  • 17. USE CASE DIAGRAM Source destination select file Channel encode/decode channel interleaving/de interleaving Packet hiding/queue show results jamming attack analysis
  • 18. SEQUENCE DIAGRAM wsn packet hiding source destination connect Souce connect Destination channel decoding Channel Encoding packet hiding/queue Jamming attack analysis interleaving packet send de interleaving
  • 23. Packet hiding queue  Packet hiding Queue is responsible for sending the packets in a queue format i.e., first come first served the packets which come first will be sent first in a sequential order.  The packet hiding acts as a server which is used for identifying the destination. It also checks the size of the data when we are transmitting . Each packet will be storing its corresponding information in the binary format. The packet hiding queue is responsible for sending the data to the destination
  • 26. HARDWARE SPECIFICATION •System :Pentium IV 2.4 GHz. •Hard Disk : 40 GB. •Floppy Drive :1.44 Mb. •Ram :256 Mb
  • 27. SOFTWARE SPECIFICATION Operating system : Windows XP Professional Front End : JAVA Swing(JFC),RMI Tool : Eclipse3.3
  • 28. CONCLUSION We addressed the problem of selective jamming attacks in wireless networks. We considered an internal adversary model in which the jammer is part of the network under attack, thus being aware of the protocol specifications and shared network secrets. We showed that the jammer can classify transmitted packets in real time by decoding the first few symbols of an ongoing transmission. We evaluated the impact of selective jamming attacks on network protocols such as TCP and routing. Our findings show that a selective jammer can significantly impact performance with very low effort. We developed three schemes that transform a selective jammer to a random one by preventing real-time packet classification. Our schemes combine cryptographic primitives such as commitment schemes, cryptographic puzzles, and all-or-nothing transformations (AONTs) with physical layer characteristics. We analyzed the security of our schemes and quantified their computational and communication overhead.
  • 29. REFERENCES [1] T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages 120–130, 2006. [2] M. Cagalj, S. Capkun, and J.-P. Hubaux. Wormhole-based antijamming techniques in sensor networks. IEEE Transactions on Mobile Computing, 6(1):100–114, 2007. [3] A. Chan, X. Liu, G. Noubir, and B. Thapa. Control channel jamming: Resilience and identification of traitors. In Proceedings of ISIT, 2007. [4] T. Dempsey, G. Sahin, Y. Morton, and C. Hopper. Intelligent sensing and classification in ad hoc networks: a case study. Aerospace and Electronic Systems Magazine, IEEE, 24(8):23–30, August 2009. [5] Y. Desmedt. Broadcast anti-jamming systems. Computer Networks, 35(2-3):223–236, February 2001. [6] K. Gaj and P. Chodowiec. FPGA and ASIC implementations of AES. Cryptographic Engineering, pages 235–294, 2009.
  • 30. [7] O. Goldreich. Foundations of cryptography: Basic applications. Cambridge University Press, 2004. [8] B. Greenstein, D. Mccoy, J. Pang, T. Kohno, S. Seshan, and D. Wetherall. Improving wireless privacy with an identifier-free link layer protocol. In Proceedings of MobiSys, 2008. IEEE. IEEE 802.11 standard. http://standards.ieee.org/getieee802/ download/802.11-2007.pdf, 2007. [10] A. Juels and J. Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Proceedings of NDSS, pages 151–165, 1999. [11] Y. W. Law, M. Palaniswami, L. V. Hoesel, J. Doumen, P. Hartel, and P. Havinga. Energy-efficient link-layer jamming attacks against WSN MAC protocols. ACMTransactions on Sensors Networks, 5(1):1–38, 2009. [12] L. Lazos, S. Liu, and M. Krunz. Mitigating control-channel jamming attacks in multi-channel ad hoc networks. In Proceedings of the 2nd ACM conference on wireless network security, pages 169–180, 2009.

Editor's Notes

  1. THANK YOU