Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Detection of reactive jamming in sensor networks

Published: 08 September 2010 Publication History
  • Get Citation Alerts
  • Abstract

    An integral part of most security- and safety-critical applications is a dependable and timely alarm notification. However, owing to the resource constraints of wireless sensor nodes (i.e., their limited power and spectral diversity), ensuring a timely and jamming-resistant delivery of alarm messages in applications that rely on wireless sensor networks is a challenging task. With current alarm forwarding schemes, blocking of an alarm by jamming is straightforward and jamming is very likely to remain unnoticed. In this work, we propose a novel jamming detection scheme as a solution to this problem. Our scheme is able to identify the cause of bit errors for individual packets by looking at the received signal strength during the reception of these bits and is well-suited for the protection of reactive alarm systems with very low network traffic. We present three different techniques for the identification of bit errors based on: predetermined knowledge, error correcting codes, and limited node wiring. We perform a detailed evaluation of the proposed solution and validate our findings experimentally with Chipcon CC1000 radios. The results show that our solution effectively detects sophisticated jamming attacks that cannot be detected with existing techniques and enables the formation of robust sensor networks for dependable delivery of alarm notifications. Our scheme also meets the high demands on the energy efficiency of reactive surveillance applications as it can operate without introducing additional wireless network traffic.

    References

    [1]
    Baron, M. 2007. Probability and Statistics for Computer Scientists. Chapman & Hall/CRC.
    [2]
    BTnodes. BTnodes. http://www.btnode.ethz.ch/.
    [3]
    Čagalj, M., Čapkun, S., and Hubaux, J.-P. 2007. Wormhole-based antijamming techniques in sensor networks. IEEE Trans. Mobile Comput.
    [4]
    Çakiroǧlu, M. and Özcerit, A. T. 2008. Jamming detection mechanisms for wireless sensor networks. In Proceedings of the 3rd International Conference on Scalable Information Systems (InfoScale). ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering), ICST, Brussels, Belgium, Belgium, 1--8.
    [5]
    Chitradurga, R. and Helmy, A. 2004. Analysis of wired short cuts in wireless sensor networks. In Proceedings of the IEEE/ACS International Conference on Pervasive Services (ICPS). IEEE Computer Society Press, Los Alamitos, CA, 167--176.
    [6]
    Conti, M., Di Pietro, R., Mancini, L. V., and Mei, A. 2008. Emergent properties: Detection of the node-capture attack in mobile wireless sensor networks. In Proceedings of the 1st ACM Conference on Wireless Network Security (WiSec). ACM, New York, 214--219.
    [7]
    De Cannière, C. 2006. Trivium: A stream cipher construction inspired by block cipher design principles. In Proceedings of the 9th International Conference (ISC).
    [8]
    Dutta, P., Grimmer, M., Arora, A., Bibyk, S., and Culler, D. 2005. Design of a wireless sensor network platform for detecting rare, random, and ephemeral events. In Proceedings of the 4th International Symposium on Information Processing in Sensor Networks (IPSN). IEEE Computer Society Press, Los Alamitos, CA, 70.
    [9]
    Gamma, D. 2001. EW101: A First Course in Electronic Warfare. Artech House.
    [10]
    Gu, Y., and He, T. 2007. Data forwarding in extremely low duty-cycle sensor networks with unreliable communication links. In Proceedings of the 5th International Conference on Embedded Networked Sensor Systems (SenSys). ACM, New York, 321--334.
    [11]
    Gupta, P. and Kumar, P. R. 2000. The capacity of wireless networks. IEEE Trans. Inform. Theory 46, 2, 388--404.
    [12]
    He, T., Krishnamurthy, S., Luo, L., Yan, T., Gu, L., Stoleru, R., Zhou, G., Cao, Q., Vicaire, P., Stankovic, J. A., Abdelzaher, T. F., Hui, J., and Krogh, B. 2006. VigilNet: An integrated sensor network system for energy-efficient surveillance. ACM Trans. Sensor Netw. 2, 1, 1--38.
    [13]
    Karlof, C., Sastry, N., and Wagner, D. 2004. TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the ACM Conference on Embedded Networked Sensor Systems (SenSys). ACM, New York, 162--175.
    [14]
    Langendoen, K. 2008. Medium Access Control in Wireless Networks. Nova Science Publishers (Chapter Medium Access Control in Wireless Sensor Networks).
    [15]
    Li, M., Koutsopoulos, I., and Poovendran, R. 2007. Optimal jamming attacks and network defense policies in wireless sensor networks. In Proceedings of the 26th IEEE Conference on Computer Communications (INFOCOM). IEEE Computer Society Press, Los Alamitos, CA, 1307--1315.
    [16]
    Noubir, G. and Lin, G. 2003. Low-power DoS attacks in data wireless LANs and countermeasures. SIGMOBILE Mobile Comput. Comm. Rev. 7, 3, 29--30.
    [17]
    Poisel, R. A. 2004. Modern Communications Jamming Principles and Techniques. Artech House.
    [18]
    Polastre, J., Hill, J., and Culler, D. 2004. Versatile low power media access for wireless sensor networks. In Proceedings of the 2nd ACM Conference on Embedded Networked Sensor Systems (SenSys). ACM, New York, 95--107.
    [19]
    Sharma, G. and Mazumdar, R. 2005. Hybrid sensor networks: A small world. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc). ACM, New York, 366--377.
    [20]
    Strasser, M., Meier, A., Langendoen, K., and Blum, P. 2007. Dwarf: Delay-aWAre Robust forwarding for Energy-Constrained Wireless Sensor Networks. In Distributed Computing in Sensor Systems (DCOSS). Lecture Notes in Computer Science, vol. 4549/2007. Springer-Verlag, Berlin/Heidelberg, 64--81.
    [21]
    TinyOS. Tiny OS 2.x. http://www.tinyos.net/.
    [22]
    Wood, A. D. and Stankovic, J. A. 2002. Denial of service in sensor networks. Computer 35, 10 (Oct.), 54--62.
    [23]
    Wood, A. D., Stankovic, J. A., and Son, S. 2003. JAM: A jammed-area mapping service for sensor networks. In Proceedings of the IEEE Real-Time Systems Symposium (RTSS). IEEE Computer Society Press, Los Alamitos, CA, 286--297.
    [24]
    Xu, W., Trappe, W., Zhang, Y., and Wood, T. 2005. The feasibility of launching and detecting jamming attacks in wireless networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc). ACM, New York, 46--57.
    [25]
    Zhang, X. J. 1989. Auxiliary Signal Design in Fault Detection and Diagnosis. Springer-Verlag, Berlin.
    [26]
    Zhou, G., He, T., Stankovic, J., and Abdelzaher, T. 2005. RID: Radio interference detection in wireless sensor networks. In Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM). IEEE Computer Society Press, Los Alamitos, CA, 891--901.

    Cited By

    View all
    • (2024)Predictive Modeling of Environmental Impact on Drone Datalink Communication SystemModelling and Simulation in Engineering10.1155/2024/61511832024Online publication date: 1-Jan-2024
    • (2024)Jamming Detection in Low-BER Mobile Indoor Scenarios via Deep LearningIEEE Internet of Things Journal10.1109/JIOT.2023.334361111:8(14682-14697)Online publication date: 15-Apr-2024
    • (2024)Efficient Index-Modulation-Based FHSS: A Unified Anti-Jamming PerspectiveIEEE Internet of Things Journal10.1109/JIOT.2023.329660511:2(3458-3472)Online publication date: 15-Jan-2024
    • Show More Cited By

    Index Terms

    1. Detection of reactive jamming in sensor networks

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Transactions on Sensor Networks
        ACM Transactions on Sensor Networks  Volume 7, Issue 2
        August 2010
        297 pages
        ISSN:1550-4859
        EISSN:1550-4867
        DOI:10.1145/1824766
        Issue’s Table of Contents
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Journal Family

        Publication History

        Published: 08 September 2010
        Accepted: 01 February 2010
        Revised: 01 December 2009
        Received: 01 August 2009
        Published in TOSN Volume 7, Issue 2

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. Jamming detection
        2. reactive jamming
        3. sensor networks

        Qualifiers

        • Research-article
        • Research
        • Refereed

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)72
        • Downloads (Last 6 weeks)6
        Reflects downloads up to 12 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Predictive Modeling of Environmental Impact on Drone Datalink Communication SystemModelling and Simulation in Engineering10.1155/2024/61511832024Online publication date: 1-Jan-2024
        • (2024)Jamming Detection in Low-BER Mobile Indoor Scenarios via Deep LearningIEEE Internet of Things Journal10.1109/JIOT.2023.334361111:8(14682-14697)Online publication date: 15-Apr-2024
        • (2024)Efficient Index-Modulation-Based FHSS: A Unified Anti-Jamming PerspectiveIEEE Internet of Things Journal10.1109/JIOT.2023.329660511:2(3458-3472)Online publication date: 15-Jan-2024
        • (2024)CTC: Continuous-Time Convolution based Multi-Attack Detection for Sensor Networks2024 IEEE International Symposium on Circuits and Systems (ISCAS)10.1109/ISCAS58744.2024.10557885(1-5)Online publication date: 19-May-2024
        • (2024)A detailed review of wireless sensor network, jammer, the types, location, detection and countermeasures of jammersService Oriented Computing and Applications10.1007/s11761-024-00396-wOnline publication date: 24-Apr-2024
        • (2023)An IoT-Fuzzy-Based Jamming Detection and Recovery System in Wireless Video Surveillance SystemInternational Journal of Computational Intelligence and Applications10.1142/S146902682350004922:02Online publication date: 1-Apr-2023
        • (2023)One Standard to Rule Them All? Assessing the Disruptive Potential of Jamming Attacks on Matter Networks2023 IEEE International Workshop on Information Forensics and Security (WIFS)10.1109/WIFS58808.2023.10374874(1-6)Online publication date: 4-Dec-2023
        • (2023)Revealing Smart Selective Jamming Attacks in WirelessHART NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2022.322435831:4(1611-1625)Online publication date: Aug-2023
        • (2023)Detection of Jamming Attacks via Source Separation and Causal InferenceIEEE Transactions on Communications10.1109/TCOMM.2023.328146771:8(4793-4806)Online publication date: Aug-2023
        • (2023)Online Learning Approach for Jammer Detection in UAV Swarms Using Multi-Armed Bandits2023 International Symposium on Networks, Computers and Communications (ISNCC)10.1109/ISNCC58260.2023.10323994(1-6)Online publication date: 23-Oct-2023
        • Show More Cited By

        View Options

        Get Access

        Login options

        Full Access

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media