Hiding Packets from the Attacker by using Cryptographic Methods Shashikala V S

advertisement
International Journal of Engineering Trends and Technology (IJETT) – Volume 11 Number 5 - May 2014
Hiding Packets from the Attacker by using Cryptographic
Methods
Shashikala V S#1, Mr. Chetan Balaji*2, Prof. Shantala C P#3
#1
PG Student *2Asst Professor #3 Prof And Head of The Department
Dept of CSE, Channabasaveshwara Institute of Technology,
Tumkur, Karnataka, India.
Abstract— The open nature of the wireless medium leaves an
intentional interference attacks referred as Jamming. Jamming
is used to compromise the wireless environment. The Selective
jamming attacks can be launched by performing Real-time
packet classification at physical layer. It may also be measurable
from the access point, where network management should be
able to effectively report noise of transmit channel in reaction of
wireless network. Typically, jamming has been addressed under
an internal threat model of jamming attacks in wireless network.
B. Point-to-Point
A point-to-point radio service operates on a
communication channel which carries information from a
transmitter to a single receiver whereas broadcast service
(such as a radio or television station) sends the same signal
to many receivers at the same time.
C. Spread Spectrum
Keywords— Selective Jamming Attacks; Wireless Networks;
Denial-of-Service; Packet Classification.
I. INTRODUCTION
The wireless networks rely on the uninterrupted
availability of wireless medium. Computers are connected and
communicate with each other not by a visible medium, but by
transmission of electromagnetic energy in the air. The most
widely used for transmission support is radio waves. [2]
Wireless transmissions utilize the microwave spectra: the
most available frequencies are situated around the 2.4 GHz
ISM (Industrial, Scientific and Medical) band for a bandwidth
of about 83 MHz, and around the 5GHz U-NII (UnlicensedNational Information Infrastructure) band for a bandwidth of
about 300 MHz divided into 2 parts. In different countries the
exact frequency allocations are set by laws; the same laws also
regulate the maximum allotted transmission power and
location (indoor, outdoor). Such a wireless radio network has
a range of about 10–100 meters to 10 Km per machine,
depending on the data rate, emission power, the frequency,
and the type of antenna used. Many different models of
antenna can be used: Omnis (unidirectional antennas), sector
antennas (directional antennas), yogis, parabolic dishes, or
waveguides (antennas).
Spread Spectrum [11] is the technique to defend against
jamming attacks. Spread spectrum is generally used for
hiding and encrypting signals. The transmiting signal is
spread to a larger bandwidth following a PN equence. Without
the knowledge of this sequence, a larger amount of energy is
required to interfere with an ongoing transmission. However,
in the case of broadcast communications, compromise of
commonly shared PN codes neutralizes the advantage of SS.
Spread spectrum is a family of methods for transmitting a
single radio signal using a relatively wide segment of the radio
spectrum. Wireless Ethernet networks use several different
spread spectrum radio transmission systems, which are called
frequency-hopping spread spectrum (FHSS), direct-sequence
spread spectrum (DSSS), and orthogonal frequency division
multiplexing (OFDM). Some older data networks use the
slower FHSS system, but the first Wi-Fi networks used DSSS,
and more recent systems use OFDM. Spread spectrum radio
offers some important advantages over other types of radio
signals that use a single narrow channel. Spread spectrum is
extremely efficient, so the radio transmitters can operate with
very low power. Because the signals operate on a relatively
wide band of frequencies.
D. Communications Jamming
A. Unlicensed Radio Services
Unlicensed means that anybody using equipment that
complies with the technical requirements can send and
receive radio signals on these frequencies without a radio
station license. Unlike most radio services (including other
broadband wireless services), which require licenses that
grant exclusive use of that frequency to a specific type of
service and to one or more specific users, but in an
unlicensed service everybody has an equal claim to the
same airwaves.
ISSN: 2231-5381
Jamming occurs when an intentional or unintentional
interference overpowers the sender or receiver of a
communications link, thereby effectively rendering the
communications link useless. An attacker can apply jamming
in several ways.
1) Denial of Service (DoS) Jamming: Jamming the entire
network can cause a denial of service (DoS) attack. The entire
area, including both base stations and clients, is flooded with
interference so that no stations can communicate with each
other as shown in Fig. 1. This attack shuts down all
communications in a given area. This type of attack can
http://www.ijettjournal.org
Page 219
International Journal of Engineering Trends and Technology (IJETT) – Volume 11 Number 5 - May 2014
require a significant amount of power if applied to a broad
area. DoS attacks on wireless networks may be difficult to
prevent and stop. Most wireless networking technologies use
unlicensed frequencies and are subject to interference from a
variety of different electronic devices.
E. Objective
Encapsulation the packet before the packet transmission is
completed over the node to prevent jamming attacks .
II. BACKGROUND WORK
A. Wireless Client Server and Adhoc networks
Fig. 1. Jamming attack on wireless communications
2) Client Jamming: Jamming a client station provides an
opportunity for a rogue client to take over or impersonate the
jammed client as shown in Fig. 2. Jamming also can be used
to DoS the client so that it loses connectivity and cannot
access the application. A more sophisticated attack may
attempt to interrupt connectivity with the real base station to
then reattach with a rogue station.
Fig. 2. Jamming attack against client hijack communications
3) Base Station Jamming: Jamming a base station provides
an opportunity for a rogue base station to stand in for the
legitimate base station as shown in Fig. 3. The jamming can
also deprive clients of service or a telecom company from
revenue.
Wireless Local Area Networks (WLANs) are becoming an
increasingly important technology that is bringing the world
closer together. WLANs are used in every area, such as
education, agriculture, pharmaceuticals, manufacturing,
transportation, military, and research. Therefore, the
importance of WLAN security is significant. An attacker
disrupting an encrypted victim wireless ad-hoc network
through jamming. There are two popular styles of WLANs:
client-server networks and ad-hoc networks [1]. The
difference between these two networks is that client-server
networks use access points or routers to transmit data, but adhoc networks do not rely on any pre-existing transmitters.
Instead, all the nodes in an ad-hoc network participate in the
routing process by forwarding messages to each other.
According to The Institute of Electrical and Electronics
Engineers (IEEE) 802.11g standards (IEEE Org., 2012), all
wireless network nodes transmit data packets in different
channels. Since channels in WLANs are defined by
frequencies, they are susceptible to malicious jamming attacks.
It is easy for attackers to accomplish sending multitudes of
useless packets in a specific frequency. Jamming attacks
attempt to make the system crash by flooding it with useless
traffic and use all the resources in the network, so users in the
network cannot connect to the system. It is consistently used
by hackers to break network systems, because of ease and
security issues.
B. Identify the Presence of the Jammer
Fig. 3. Jamming attack against access point to hijack
communications
As stated before, most of the wireless networking
technologies utilize unlicensed frequencies. Therefore, many
devices such as cordless phones, baby monitors may interfere
with wireless networking and effectively jam the wireless
communications. To prevent this kind of unintentional
jamming, site surveys are recommended before spending
significant money on wireless equipment. These surveys will
help to verify that other devices will not interfere with
communications and may prevent unneeded capital
expenditure on useless equipment [12].
ISSN: 2231-5381
To minimize the impact of an unintentional disruption, it is
important to identify its presence. Jamming makes itself
known at the physical layer of the network, more commonly
known as the MAC (Media Access Control) layer. The
increased noise floor results in a faltered noise-to-signal ratio,
which will be indicated at the client. It may also be
measurable from the access point where network management
features should able to effectively report noise floor levels that
exceed a predetermined threshold. From there the access
points must be dynamically reconfigured to transmit channel
in reaction to the disruption as identified by changes at the
physical layer. For example, if the attack occurred on an RF
corresponding to channel 1, the access point should switch to
channel 6 or 11 in order to avoid the attack. However,
selecting a different channel does not always eliminate the
issue of interference. An experienced attacker will often use
all available channels in the attack. When this happens, your
http://www.ijettjournal.org
Page 220
International Journal of Engineering Trends and Technology (IJETT) – Volume 11 Number 5 - May 2014
only option may be to physically hunt down the attacker and
confront them face to face [3].
C. Locate The Jammer
We surveyed the detecting and defending mechanisms
against jamming attacks. However, sometimes we need to
know the position of the jammer as accurate as possible. For
instance, one can deal with a jammer by localizing it and
destroy it through human intervention. Additionally, the
location of jammer provides important information for
network operations in various layers. For instance, a routing
protocol can choose a route that does not traverse the jammed
region to avoid wasting resources due to failed packet
delivery. For instance, a routing protocol can choose a route
that does not traverse the jammed region to avoid wasting
resources due to failed packet delivery. Nevertheless,
localizing a jammer is not an easy job. First, jammers are not
complied with localization protocols. Most existing
localization protocols need special hardware, e.g., GPS or
ultrasound transmitter to measure the time difference of
arrival. Second, we lack the feasible technique to differentiate
the jamming signal from the legal signal. Finally, the
proposed localization methods should not require extensive
communication due to the energy-constrained sensors. [9]
D. Jamming Attack and Its Types
The fundamental way to degrade a network performance is
achieved by jamming. It is achieved by overhearing the first
few bits of a packet on any classification of transmissions
based on the Protocol semantics. These attacks can be easily
accomplished by an adversary by intruding MAC-layer
protocols or emitting a radio signal targeted at jamming in a
specific channel. The jammer controls the probability of
jamming and transmission range to cause maximal damage to
the network in the way of corrupted communication links
[10].
External jamming can be prevented easily when compared
to internal attack. The internal attack is classified into a type
called Selective Jamming. This is unable to find that much
easier. The jammer decides where the attack should happen.
The External Jamming is classified into four types. They are:
1) Constant Jammer: This emits a radio signal continuously
by implementing a waveform generator that continuously
sends a radio signal or a normal wireless device that
continuously sends out random bits to the channel without
following many MAC-layer decorum. Usually, the underlying
MAC protocol allows Illegitimate nodes to send out packets
only if the channel is idle. So a constant jammer can
effectively prevent legitimate traffic sources from getting hold
of a channel and sending packets.
2) Deceptive Jammer: Instead of sending random bits, the
deceptive jammer constantly injects regular packets to the
channel without any gap between subsequent packet
transmissions. So a normal communicator will be deceived
into believing that there is a legitimate packet and be duped to
remain in the receiving state. Even if a node has packets to
send, it cannot switch to the sending state because a constant
stream of incoming packets will be detected.
3) Random Jammer: Instead of continuously sending out a
radio signal, a random jammer switches between sleeping and
jamming. Especially, after jamming for sometime it turns off
its radio and enters a sleeping mode. It will reinstitute
jamming after sleeping for some time. During jamming phase,
it can behave like a constant jammer or a deceptive jammer.
This jammer model is much concerned about energy
efficiency, which is more important for a jammer as it does
not have an unlimited power supply.
4) Reactive jammer: The above three models are active
jammers, this is a reactive model. This method is hard to
detect. Active jammers are easier to detect as they always
keep the channel engaged. Whereas reactive method keeps
idle when channel is idle [4].
D. System and Adversary Model
Fig. 4. Jammer
Wireless Networks is subjected to several attacks. One of
the major issues is Jamming Attack. The jamming attack is
classified into 2 types they are:
1) Internal Jamming Attack
2) External Jamming Attack.
ISSN: 2231-5381
1) Network model: The network consists of a collection
of nodes connected via wireless links. Nodes may
communicate directly if they are within communication
range, or indirectly via multiple hops. Nodes communicate
both in unicast mode and broadcast mode. Communications
can be either unencrypted or encrypted. For encrypted
broadcast Communications, symmetric keys are shared
among all intended receivers. These keys are established
using preshared pairwise keys or asymmetric cryptography.
2) Communication Model: Packets are transmitted at a rate
of R bauds. Each PHY-layer symbol corresponds to q bits,
where the value of q is defined by the underlying digital
http://www.ijettjournal.org
Page 221
International Journal of Engineering Trends and Technology (IJETT) – Volume 11 Number 5 - May 2014
Modulation scheme. Every symbol carries data bits, where α/β
is the rate of the PHY-layer encoder. Here, the transmission
bit rate is equal to qR bps and the information bit rate is α/β
qR bps. Spread spectrum techniques [11] such as frequency
hopping spread spectrum (FHSS), or direct sequence spread
spectrum (DSSS) may be used at the PHY layer to protect
wireless transmissions from jamming. SS provides immunity
to interference to some extent (typically 20 to 30 dB gain), but
a powerful jammer is still capable of Jamming data packets of
his choosing.
3) Adversary Model: We assume the adversary is in control
of the communication medium and can jam messages at any
part of the network of his choosing (similar to the Dolev-Yao
model). The adversary can operate in full-duplex mode, thus
being able to receive and transmit simultaneously. This can be
achieved, for example, with the use of multi-radio
transceivers. The adversary is assumed to be computationally
and storage bounded, although he can be far superior to
normal nodes [5].
III. EXISTING SYSTEM
Consider the scenario which is shown in Fig 5. Nodes A
and B communicate through a wireless link. Within the
communication there is a jamming node J between A and B.
When A transmits a packet m to B, node J classifies m by
receiving only the first few bytes of m. Then J corrupts m
beyond recovery by interfering with its reception at B. We
address the problem of preventing the jamming node from
classifying m in real time, thus mitigating J’s ability to
perform selective jamming. The main goal is to transform a
selective jammer to a random one.
acknowledgments in a TCP session to severely degrade the
throughput of an transmission. To launch selective jamming
attacks, before the completion of a wireless transmission the
adversary must be capable to classify the packets before
jamming. This can be done either by classifying the
transmitted packets using protocol semantics, or by decoding
the packets on the fly. In the latter method, inorder to recover
useful packet identifiers such as packet type, source and
destination address, the jammer may decode the first few bits
of a packet. After classification, the adversary must generate a
sufficient number of bit errors so that the packet cannot be
recovered at the destination. Selective jamming requires an
intimate knowledge of the physical (PHY) layer and also
specifics of upper layers.
Three schemes have been developed to prevent packet
classification in real time, they are Strong Hiding
Commitment Scheme (SHCS), Hiding Based On
Cryptographic Puzzles and An AONT-based Hiding Scheme
(AONT-HS). These schemes rely on the joint consideration of
cryptographic schemes with PHY-layer attributes.
V. IMPLEMENTATION
The implementation environment has software such as
JDK 1.6 running in Windows XP operating system. The
system uses java technology such as RMI (Remote method
invocation). Java’s SWING API is used to build user
interface. The RMI technology lets nodes to communicate
remotely. The simulation has three kinds of nodes namely
centralized server, server and client. The purpose of source is
to send the data to the destination. Sender will be consisting of
the Channel Encoder, Interleaver and the Modulator. The
server node is able to send messages to client nodes based on
the port number and the communication is routed through one
of the centralized servers. Here user is able to select a file by
clicking browse button. The Send button is to be initiated by
user in order to send messages to client based on port number.
The message or file selected is broken into packets of length
48 bytes.
A. Network module
Fig. 5. Realization of a selective jamming attack
IV. PROPOSED SYSTEM
Here we address the problem of jamming under an internal
threat model. We consider an adversary who is aware of
network secrets and the implementation details of network
protocols at any layer in the network stack. The adversary
must target specific messages which are considered as high
importance. For example, a jammer can target to prevent route
discovery at the routing layer, or target TCP
ISSN: 2231-5381
The network consists of many nodes connected through
wireless links. Nodes can communicate directly if they are in
communication range, or indirect communication can also
occur through multi hops. Nodes can communicate through
both unicast and broadcast mode. Communication can be
unencrypted or encrypted. For encrypted broadcast
communications, symmetric keys are shared among all
intended receivers. These keys are decided using asymmetric
cryptography. We address the problem of avoiding the
jamming from classifying message in real time, thus
challenging and overcoming the jammers ability to perform
jamming.
http://www.ijettjournal.org
Page 222
International Journal of Engineering Trends and Technology (IJETT) – Volume 11 Number 5 - May 2014
B. Packet Classification
C. Strong Hiding commitment scheme (SHCS)
Consider the communication system depicted in
Architecture Fig. 6. We describe how the adversary model can
classify packets in real time.
Strong Hiding commitment scheme (SHCS) is based on
symmetric cryptography. Our main aim is to satisfy the strong
hiding property and keeping the computation and
communication overhead to a minimum..The computation
overhead of SHCS is just a pair of symmetric encryption and
decryption at sender and receiver ends. Because the header
information is permuted as a trailer and encrypted, all
receivers must receive the entire packet and decrypt it, before
the packet type and destination can be determined.
If the sender S has a packet m for R. First, S constructs
(C,d)=commit(m)
Where C=Ek(л1(m)),
d=k
Ek() is an off-the-shelf symmetric encryption algorithm (e.g.,
DES or AES [6] ),π1 is a publicly known permutation, and k ∈
{0, 1}s is a randomly selected key of some desired key length
s (the length of k is a security parameter). The sender
broadcasts (C||d), where “||” denotes the concatenation
operation. Upon reception of d, any receiver R computes
m=л1-1(Dk(C))
-1
Where л1 denotes inverse permutation of л1.
By this algorithm the original message can be encrypted
using the standard encryption algorithm in the sender side.
Then the message can be transmitted in the communication
channel, now the message cannot be opened by the hacker. At
last the receiver side the message can be decrypted and get the
original message.
Fig. 6. System Architecture
1) Encoder: Channel encoding deals with error control
during the transmission through the communication channel.
It expands the original bit sequence by adding necessary
redundancy for protecting against channel errors.Here the
sender adds redundant data to its messages. This allows the
receiver to detect and correct errors without the need to ask
the sender for additional data. In this module we add
redundant data to the given input data, known as Encoding.
The text available in the input text file is converted into
binary. The binary conversion is done for each and every
character in the input file. Then we add the redundant data for
each bit of the binary.
2) Interleaver: Interleaving is a way of arranging data in a
non-contiguous way in order to increase performance. It is
used in data transmission to protect against burst errors. In this
module we arrange the data (shuffling) to avoid burst errors
which is useful to increase the performance of Encoding. This
module gets the input as blocks of bits from the Encoder. In
this module we shuffle the bits inside a single block. This
shuffling process is done for each and every block comes from
the Encoder. Then we create a Socket connection to transfer
the blocks from Source to the Queue. This connection is
created by using the Server Socket.
D. Cryptographic Puzzle Hiding scheme (CPHS)
We present a packet hiding scheme based on
cryptographic puzzles. The main idea behind such puzzles is
to force the recipient of a puzzle execute a pre-defined set of
computations before he is able to extract a secret of interest.
The time required for obtaining the solution of a puzzle
depends on its hardness and the computational ability of the
solver [7]. The advantage of the puzzle based scheme is that
its security does not rely on the PHY layer parameters.
However it has higher computation and communication
overhead.
3) De-Interleaver: This module receives the blocks of data
from the Queue through the socket connection. In this
module were arrange the data packets inside a block in
the order in which it is before Interleaving. After DeInterleaving the blocks are arranged in the original order.
Then the data blocks are sent to the Decoder.
4) Decoder: This module gets the input from the DeInterleaver. The received packets are processed to remove the
original bits from it. Thus we recover the original bits of a
character in this module. After retrieving the original bits, we
convert it to characters and write it inside a text file.
ISSN: 2231-5381
Fig. 7. The cryptographic puzzles-based hiding
Let a sender S have a packet m for transmission. The
sender selects a random key k ∈ {0, 1}s , of a desired length.
S generates a puzzle P = puzzle(k, tp), where puzzle( ) denotes
the puzzle generator function, and tp denotes the time required
for the solution of the puzzle. Parameter tp is measured in
units of time, and it is directly dependent on the assumed
http://www.ijettjournal.org
Page 223
International Journal of Engineering Trends and Technology (IJETT) – Volume 11 Number 5 - May 2014
computational capability of the adversary, denoted by N and
measured in computational operations per second. After
generating the puzzle P , the sender broadcasts (C, P ), where
C = Ek (π1 (m)). At the receiver side, any receiver R solves
the received puzzle P ′ to recover key k ′ and then computes
m′ = π −1 (Dk′ (C ′ )). If the decrypted packet m′ is meaningful
the receiver accepts that m′ = m. Else, the receiver discards m′.
E. An AONT based Hiding Scheme(AONT-HS)
Here AON stands for All or nothing, it means the receiver
for implement jamming have to decode whole packet for
retrieving the original message because if it receives half
packet and it try to receive half message then that will be
impossible for Jammer and jamming operation is also failed
due to this scheme because jammer can never classify the data
packet, which is most important for implement jamming [8].
An AONT serves as a publicly known and
completely invertible pre-processing step to a plaintext before
it is passed to an ordinary block encryption algorithm. A
transformation f, mapping message m = {m1 , · · · , mx } to a
sequence of pseudo-messages m′ = {m1′ , · · · , mx′ }, is an
AONT if (a) f is a bijection, (b) it is computationally
infeasible to obtain any part of the original plaintext, if one of
the pseudo-messages is unknown, and (c) f and its inverse f−1
are efficiently computable.
REFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[10]
[11]
[12]
T. X. Brown, J. E. James, and A. Sethi. Jamming and sensing of
encrypted wireless ad hoc networks. In Proceedings of MobiHoc, pages
120–130, 2006.
Excerpted from The Book of Wireless, Second edition by John Ross
2010.
Handbook of Research on Developments and Trends in Wireless
Sensor Networks: From Principle to Practice, Hai Jin , Wenbin
Jiang,2010.
Wenyuan Xu,Wade Trappe, Yanyong Zhang, ” Jamming Sensor
Networks: Attack and Defense Strategies” Published in IEEE
Network,Volume 20, Issue 3, Spring 2006, pages 4147.
M. Wilhelm, I. Martinovic, J. Schmitt, and V. Lenders. Reactive
jamming in wireless networks:, 2011.
D. Stinson. Cryptography: theory and practice. CRC press, 2006.
A. Juels and J. Brainard. Client puzzles: A cryptographic
countermeasure against connection depletion attacks. In Proceedings of
NDSS, pages 151–165, 1999.
Pushphas Chaturvedi, Kunal Gupta,” Enhanced Packet Dissembling
Schemes for Selective Jamming Attacks Prevention in Wireless
Networks”, International Journal of Scientific and Research
Publications, Volume 3, Issue 6, June 2013.
Hongbo Lio ,” Localizing jammers in wireless networks “,Published in:
Pervasive Computing and Communications, 2009. PerCom 2009. IEEE
International Conference .
T.Ramesh, S.S.Meenatchi, “A Survey on the Defense Mechanisms of
Jamming Attacks in Wireless Networks”, INTERNATIONAL
JOURNAL OF ENGINEERING SCIENCES & RESEARCH
TECHNOLOGY, ISSN: 2277-9655 , September, 2013.
M.K.Simon, J.K.Omura, R.A.Scholtz and B.K.Levitt. Spread Spectrum
Communications Handbook.
Wireless Security, Merritt Maxim and David Pollino, p50,51 2007.
Fig. 8. The AONT-based hiding scheme
VI. CONCLUSION
We addressed the problem of jamming in wireless
networks. We considered an internal adversary model. The
advantage of this model is that the jammer is part of a network
which is a better part in making the progress about protocol
specifications and public network confidential matters. Here
in our application transmitted packets in real time were
classified by jammer only in the way by decoding the initial
few symbols of processing transmission. We explored the
result of jamming attacks on TCP and routing protocols. Our
researches explained that jammer have impact on efficiency
with less effort. We created three schemes that converts a
selective jammer to a random one. This is gone work in the
way by blocking real-time packet classification. The schemes
which we defined in this paper are commitment schemes,
cryptographic puzzles, and all-or-nothing transformations
with physical layer features.
ISSN: 2231-5381
http://www.ijettjournal.org
Page 224
Download