Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1236360.1236423acmconferencesArticle/Chapter ViewAbstractPublication PagescpsweekConference Proceedingsconference-collections
Article

Channel surfing: defending wireless sensor networks from interference

Published: 25 April 2007 Publication History
  • Get Citation Alerts
  • Abstract

    Wireless sensor networks are susceptible to interference that can disrupt sensor communication. In order to cope with this disruption, we explore channel surfing, whereby the sensor nodes adapt their channel assignments to restore network connectivity in the presence of interference. We explore two different approaches to channel surfing: coordinated channel switching, where the entire sensor network adjusts its channel; and spectral multiplexing, where nodes in a jammed region switch channels while nodes on the boundary of a jammed region act as radio relays between different spectral zones. For spectral multiplexing, we have devised both synchronous and asynchronous strategies to facilitate the spectral scheduling needed to improve network fidelity when sensor nodes operate on multiple channels. In designing these algorithms, we have taken a system-oriented approach that has focused on exploring actual implementation issues under realistic network settings. We have implemented these proposed methods on a testbed of 30 Mica2 sensor nodes, and the experimental results show that these strategies can each repair network connectivity in the presence of interference without introducing significant overhead.

    References

    [1]
    Y. Law, P. Hartel, J. den Hartog, and P. Havinga, "Link-layer jamming attacks on S-MAC," in Proceedings of the 2nd European Workshop on Wireless Sensor Networks (EWSN 2005), 2005, pp. 217--225.
    [2]
    W. Xu, W. Trappe, Y. Zhang, and T. Wood, "The feasibility of launching and detecting jamming attacks in wireless networks," in MobiHoc '05: Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing, 2005, pp. 46--57.
    [3]
    S. Madden, M. Franklin, J. Hellerstein, and W. Hong, "TAG: a Tiny Aggregation Service for Ad-Hoc Sensor Networks," in Proceedings of the Usenix Symposium on Operating Systems Design and Implementation, 2002.
    [4]
    J. G. Proakis, Digital Communications, McGraw-Hill, 4th edition, 2000.
    [5]
    C. Schleher, Electronic Warfare in the Information Age, MArtech House, 1999.
    [6]
    W. Xu, T. Wood, W. Trappe, and Y. Zhang, "Channel surfing and spatial retreats: defenses against wireless denial of service," in Proceedings of the 2004 ACM workshop on Wireless security, 2004, pp. 80--89.
    [7]
    A. Wood and J. Stankovic, "Denial of service in sensor networks," IEEE Computer, vol. 35, no. 10, pp. 54--62, October 2002.
    [8]
    J. Zhao and R. Govindan, "Understanding packet delivery performance in dense wireless sensor networks," in SenSys '03: Proceedings of the 1st international conference on Embedded networked sensor systems, 2003, pp. 1--13.
    [9]
    A. Woo, T. Tong, and D. Culler, "Taming the underlying challenges of reliable multihop routing in sensor networks," in SenSys '03: Proceedings of the 1st international conference on Embedded networked sensor systems, 2003, pp. 14--27.
    [10]
    A. Perrig, R. Szewczyk, D. Tygar, V. Wen, and D. Culler, "SPINS: security protocols for sensor networks," Wireless Networks, vol. 8, no. 5, pp. 521--534, 2002.
    [11]
    W. Ye, J. Heidemann, and D. Estrin, "An energy-efficient mac protocol for wireless sensor networks," in Proceedings of the IEEE INFOCOM, 2002, vol. 3, pp. 1567--1576.
    [12]
    S. Ganeriwal, R. Kumar, and M. Srivastava, "Timing-sync protocol for sensor networks," in SenSys '03: Proceedings of the 1st international conference on Embedded networked sensor systems, 2003, pp. 138--149.
    [13]
    "Tinyos homepage," http://webs.cs.berkeley.edu/tos/.
    [14]
    S. S. Rappaport and D. M. Grieco, "Spread-spectrum signal acquisition - Methods and technology," IEEE Communications Magazine, vol. 22, pp. 6--21, June 1984.
    [15]
    A. Wood, J. Stankovic, and S. Son, "JAM: A jammed-area mapping service for sensor networks," in 24th IEEE Real-Time Systems Symposium, 2003, pp. 286--297.
    [16]
    A. Rajeswaran and R. Negi, "Dos analysis of reservation based mac protocols," in Proceedings of the IEEE International Conference on Communications, 2005.
    [17]
    G. Noubir and G. Lin, "Low-power DoS attacks in data wireless lans and countermeasures," SIGMOBILE Mob. Comput. Commun. Rev., vol. 7, no. 3, pp. 29--30, 2003.
    [18]
    K. Ma, Y. Zhang, and W. Trappe, "Mobile network management and robust spatial retreats via network dynamics," in Proceedings of the The 1st International Workshop on Resource Provisioning and Management in Sensor Networks (RPMSN05), 2005.
    [19]
    M. Cagalj, S. Capkun, and J.P. Hubaux, "Wormhole-Based Anti-Jamming Techniques in Sensor Networks," to appear in IEEE Transactions on Mobile Computing, January 2007.
    [20]
    A. Raniwala, K. Gopalan, and T. Chiueh, "Centralized Channel Assignment and Routing Algorithms for Multi-Channel Wireless Mesh Networks," ACM Mobile Computing and Communications Review, vol. 8, no. 2, pp. 50--65, 2004.
    [21]
    J. So and N. Vaidya, "Multi-channel MAC for ad hoc network: Handling multi-channel hidden terminals using a single transceiver," in Proceedings of ACM MobiHoc, 2003, pp. 222--233.
    [22]
    R. Garces and J. G. L. Aceves, "Collision avoidance and resolution multiple access for multi-channel wireless networks," in Proceedings of IEEE INFOCOM, 2000, pp. 595--602.

    Cited By

    View all
    • (2024)Transferring Learned Behaviors between Similar and Different RadiosSensors10.3390/s2411357424:11(3574)Online publication date: 1-Jun-2024
    • (2023)Topology-based multi-jammer localization in wireless networksSecurity and Safety10.1051/sands/20230253(2023025)Online publication date: 4-Oct-2023
    • (2021)An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2021.305589570:5(4839-4851)Online publication date: May-2021
    • Show More Cited By

    Index Terms

    1. Channel surfing: defending wireless sensor networks from interference

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        IPSN '07: Proceedings of the 6th international conference on Information processing in sensor networks
        April 2007
        592 pages
        ISBN:9781595936387
        DOI:10.1145/1236360
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 25 April 2007

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. across multiple channels
        2. channel surfing
        3. each having unique characteristics
        4. jamming
        5. radio interference

        Qualifiers

        • Article

        Conference

        IPSN07
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 143 of 593 submissions, 24%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)8
        • Downloads (Last 6 weeks)1
        Reflects downloads up to 09 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Transferring Learned Behaviors between Similar and Different RadiosSensors10.3390/s2411357424:11(3574)Online publication date: 1-Jun-2024
        • (2023)Topology-based multi-jammer localization in wireless networksSecurity and Safety10.1051/sands/20230253(2023025)Online publication date: 4-Oct-2023
        • (2021)An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2021.305589570:5(4839-4851)Online publication date: May-2021
        • (2021)Reinforcement Learning for Jamming Games Over AWGN Channels With Mobile Players2021 IEEE 26th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD)10.1109/CAMAD52502.2021.9617811(1-6)Online publication date: Oct-2021
        • (2020)A Local Reaction Anti-Jamming Scheme for UAV Swarms2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall)10.1109/VTC2020-Fall49728.2020.9348489(1-6)Online publication date: Nov-2020
        • (2020)Channel Surfing to Mitigate against Jamming Attacks on Safety Applications in Vehicular Networks2020 RIVF International Conference on Computing and Communication Technologies (RIVF)10.1109/RIVF48685.2020.9140788(1-5)Online publication date: Oct-2020
        • (2019)Fast and Resource Competitive Broadcast in Multi-channel Radio NetworksThe 31st ACM Symposium on Parallelism in Algorithms and Architectures10.1145/3323165.3323186(179-189)Online publication date: 17-Jun-2019
        • (2019)Physical-Layer Security of 5G Wireless Networks for IoT: Challenges and OpportunitiesIEEE Internet of Things Journal10.1109/JIOT.2019.29273796:5(8169-8181)Online publication date: Oct-2019
        • (2018)New Engineering Method for the Risk Assessment: Case Study Signal Jamming of the M-Health NetworksMobile Networks and Applications10.1007/s11036-018-1098-8Online publication date: 9-Aug-2018
        • (2017)SecureMAC: Securing Wireless Medium Access Control Against Insider Denial-of-Service AttacksIEEE Transactions on Mobile Computing10.1109/TMC.2017.269399016:12(3527-3540)Online publication date: 1-Dec-2017
        • Show More Cited By

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media