Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Public Access

DISH: DIstributed SHuffling Against Selective Jamming Attack in IEEE 802.15.4e TSCH Networks

Published: 15 December 2018 Publication History

Abstract

The MAC standard amendment IEEE 802.15.4e is designed to meet the requirements of industrial and critical applications. In particular, the Time Slotted Channel Hopping (TSCH) mode divides time into periodic, equally sized, slotframes composed of transmission timeslots. Then, it combines time slotted access with multichannel and channel hopping capabilities, providing large network capacity, high reliability, and predictable latency while ensuring energy efficiency. Since every network node considers the same timeslots at each slotframe and selects physical channels according to a periodic function, TSCH produces a steady channel utilization pattern. This can be exploited by a selective jammer to entirely thwart communications of a victim node in a way that is stealthy, effective, and extremely energy efficient. This article shows how a selective jamming attack can be successfully performed even though TSCH uses the IEEE 802.15.4e security services. Furthermore, we propose DISH, a countermeasure which randomly permutes the timeslot and channel utilization patterns at every slotframe in a consistent and completely distributed way without requiring any additional message exchange. We have implemented DISH for the Contiki OS and tested its effectiveness on TelosB sensor nodes. Quantitative analysis for different network configurations shows that DISH effectively contrasts selective jamming with negligible performance penalty.

References

[1]
F. Ashraf, Y.-C. Hu, and R. H. Kravets. 2012. Bankrupting the jammer in WSN. In Proceedings of the IEEE 9th International Conference on Mobile Adhoc and Sensor Systems. IEEE, Las Vegas, 317--325.
[2]
J. T. Chiang and Y.-C. Hu. 2011. Cross-layer jamming detection and mitigation in wireless broadcast networks. IEEE/ACM Transactions on Networking 19, 1 (2011), 286--298.
[3]
Contiki. 2016. EIT-ICT-RICH/contiki. https://github.com/EIT-ICT-RICH/contiki.
[4]
R. Daidone, G. Dini, and M. Tiloca. 2011. On experimentally evaluating the impact of security on IEEE 802.15.4 networks. In Proceedings of International Conference on Distributed Computing in Sensor Systems and Workshops. IEEE, Barcelona, 1--6.
[5]
R. Daidone, G. Dini, and M. Tiloca. 2013. A solution to the GTS-based selective jamming attack on IEEE 802.15.4 networks. Wireless Networks 20, 5 (2013), 1223--1235.
[6]
D. De Guglielmo, S. Brienza, and G. Anastasi. 2016a. IEEE 802.15.4e: A survey. Computer Communications 88 (2016), 1--24.
[7]
D. De Guglielmo, S. Brienza, and G. Anastasi. 2016b. A model-based beacon scheduling algorithm for IEEE 802.15.4e TSCH networks. In Proceedings of the 2016 IEEE 17th International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM). IEEE, Coimbra, 1--9.
[8]
G. Dini and I. M. Savino. 2011. LARK: A Lightweight Authenticated ReKeying scheme for clustered wireless sensor networks. ACM Transactions on Embedded Computing Systems 10, 4, Article 41 (2011), 3 pages.
[9]
G. Dini and M. Tiloca. 2013. HISS: A HIghly Scalable Scheme for group rekeying. The Computer Journal 56, 4 (2013), 508--525.
[10]
A. Dunkels, B. Grönvall, and T. Voigt. 2004. Contiki - A lightweight and flexible operating system for tiny networked sensors. In Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks. IEEE, Tampa, 455--462.
[11]
IEEE Computer Society. 2011. IEEE Standard for Local and Metropolitan Area Networks, Part 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs). https://standards.ieee.org/standard/802_15_4-2011.html.
[12]
IEEE Computer Society. 2012. 802.15.4e-2012 - IEEE Standard for Local and Metropolitan Area Networks--Part 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs) Amendment 1: MAC sublayer. https://standards.ieee.org/standard/802_15_4e-2012.html.
[13]
K. Jones, A. Wadaa, S. Olariu, L. Wilson, and M. Eltoweissy. 2003. Towards a new paradigm for securing wireless sensor networks. In Proceedings of the 2003 Workshop on New Security Paradigms. ACM, Ascona, 115--121.
[14]
D. E. Knuth. 1998. The Art of Computer Programming, Volume 3: Sorting and Searching, 2nd Edition. Addison Wesley Longman.
[15]
L. Lazos, S. Liu, and M. Krunz. 2009. Mitigating control-channel jamming attacks in multi-channel ad hoc networks. In Proceedings of the 2nd ACM Conference on Wireless Network Security. ACM, Zurich, 169--180.
[16]
Z. Lu, W. Wang, and C. Wang. 2014. Modeling, evaluation and detection of jamming attacks in time-critical wireless applications. IEEE Transactions on Mobile Computing 13, 8 (2014), 1746--1759.
[17]
I. Mansour, G. Chalhoub, and A. Quilliot. 2011. Security architecture for wireless sensor networks using frequency hopping and public key management. In Proceedings of the 2011 IEEE International Conference on Networking, Sensing and Control (ICNSC’11). IEEE, Delft, 526--531.
[18]
A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. 2001. Handbook of Applied Cryptography. CRC Press.
[19]
Moteiv Corporation. 2006. Tmote iv Low Power Wireless Sensor Module. http://www.snm.ethz.ch/snmwiki/pub/uploads/Projects/tmote_sky_datasheet.pdf.
[20]
H. Mustafa, X. Zhang, Z. Liu, W. Xu, and A. Perrig. 2012. Jamming-resilient multipath routing. IEEE Transactions on Dependable and Secure Computing 9, 6 (2012), 852--864.
[21]
National Institute of Standards and Technology. 2001. Federal Information Processing Standards, Specification for the ADVANCED ENCRYPTION STANDARD (AES). National Institute of Standards and Technology.
[22]
C. Paar and J. Pelzl. 2010. Understanding Cryptography. Springer.
[23]
C. Popper, M. Strasser, and S. Čapkun. 2010. Anti-jamming broadcast communication using uncoordinated spread spectrum techniques. IEEE Journal on Selected Areas in Communications 28, 5 (2010), 703--715.
[24]
A. Proaño and L. Lazos. 2010. Selective jamming attacks in wireless networks. In Proceedings of the 2010 IEEE International Conference on Communications (ICC’10). IEEE, Cape Town, 1--6.
[25]
A. Proaño and L. Lazos. 2012. Packet-hiding methods for preventing selective jamming attacks. IEEE Transactions on Dependable and Secure Computing 9, 1 (2012), 101--114.
[26]
S. Rafaeli and D. Hutchison. 2003. A survey of key management for secure group communication. ACM Computing Surveys 35, 3 (2003), 309--329.
[27]
A. Richa, C. Scheideler, S. Schmid, and J. Zhang. 2013. An efficient and fair MAC protocol robust to reactive interference. IEEE/ACM Transactions on Networking (ToN) 21, 3 (2013), 760--771.
[28]
J. Schiller and S. Crocker. 2005. Randomness Requirements for Security. Internet Engineering Task Force, Fremont, CA, USA.
[29]
R. Sokullu, O. Dagdeviren, and I. Korkmaz. 2008. On the IEEE 802.15. 4 MAC layer attacks: GTS attack. In Proceedings of the 2nd International Conference on Sensor Technologies and Applications (SENSORCOMM’08). IEEE, Cap Esterel, 673--678.
[30]
R. Sokullu, I. Korkmaz, and O. Dagdeviren. 2009. GTS attack: An IEEE 802.15.4 MAC layer attack in wireless sensor networks. International Journal on Advances in Internet Technologies 2, 1 (2009), 104--114.
[31]
M. Spuhler, D. Giustiniano, V. Lenders, M. Wilhelm, and J. B. Schmitt. 2014. Detection of reactive jamming in DSSS-based wireless communications. IEEE Transactions on Wireless Communications 13, 3 (2014), 1593--1603.
[32]
S. Stojanovski and A. Kulakov. 2015. Efficient attacks in industrial wireless sensor networks. In ICT Innovations 2014. Advances in Intelligent Systems and Computing, Vol. 311. Springer International Publishing, 289--298.
[33]
M. Strasser, B. Danev, and S. Čapkun. 2010. Detection of reactive jamming in sensor networks. ACM Transactions on Sensor Networks 7, 2 (2010), 16.
[34]
Texas Instruments. 2012. CC2420 2.4 GHz IEEE 802.15.4 / ZigBee ready RF transceiver. http://focus.ti.com/lit/ds/symlink/cc2420.pdf.
[35]
M. Tiloca and G. Dini. 2016. GREP: A Group REkeying Protocol based on member join history. In Proceedings of the 21st IEEE Symposium on Computers and Communications (ISCC’16). IEEE, Messina, 326--333.
[36]
M. Tiloca, D. De Guglielmo, G. Dini, G. Anastasi, and S. K. Das. 2017. JAMMY: A distributed and self-adaptive solution against selective jamming attack in TDMA WSNs. IEEE Transactions on Dependable and Secure Computing 14, 4 (July/August 2017), 392--405.
[37]
M. Tiloca, D. De Guglielmo, G. Dini, and G. Anastasi. 2013. SAD-SJ: A Self-Adaptive Decentralized solution against Selective Jamming attack in wireless sensor networks. In Proceedings of the 18th IEEE International Conference on Emerging Technology 8 Factory Automation. IEEE, Cagliari, 1--8.
[38]
Wikipedia. 2018. Energy density. https://en.wikipedia.org/wiki/Energy_density.
[39]
M. Wilhelm, I. Martinovic, J. B. Schmitt, and V. Lenders. 2011. Short paper: Reactive jamming in wireless networks: How realistic is the threat? In Proceedings of the 4th ACM Conference on Wireless Network Security. ACM, Hamburg, 47--52.
[40]
C. K. Wong, M. Gouda, and S. S. Lam. 2000. Secure group communications using key graphs. IEEE/ACM Transactions on Networking 8, 1 (2000), 16--30.
[41]
A. D. Wood, J. A. Stankovic, and G. Zhou. 2007. DEEJAM: Defeating energy-efficient jamming in IEEE 802.15.4-based wireless networks. In Proceedings of the 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. IEEE, San Diego, 60--69.
[42]
W. Xu, K. Ma, W. Trappe, and Y. Zhang. 2006. Jamming sensor networks: Attack and defense strategies. IEEE Network 20, 3 (2006), 41--47.
[43]
W. Xu, W. Trappe, Y. Zhang, and T. Wood. 2005. The feasibility of launching and detecting jamming attacks in wireless networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing. ACM, Urbana-Champaign, 46--57.
[44]
W. Xu, T. Wood, W. Trappe, and Y. Zhang. 2004. Channel surfing and spatial retreats: Defenses against wireless denial of service. In Proceedings of the 3rd ACM Workshop on Wireless Security (WiSe’04). ACM, Philadelphia, 80--89.
[45]
F. Zhang, R. Dojen, and T. Coffey. 2011. Comparative performance and energy consumption analysis of different AES implementations on a wireless sensor network node. Internatioanl Journal of Sensor Networks 10, 4 (October 2011), 192--201.

Cited By

View all
  • (2024)Simulation of Routing Protocols for Jamming Attacks in Mobile Ad-Hoc NetworkRisk Assessment and Countermeasures for Cybersecurity10.4018/979-8-3693-2691-6.ch013(235-252)Online publication date: 31-May-2024
  • (2023)Dynamic Security Parameters for Multichannel Secret Sharing Protocols2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom60117.2023.00227(1667-1672)Online publication date: 1-Nov-2023
  • (2023)Revealing Smart Selective Jamming Attacks in WirelessHART NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2022.322435831:4(1611-1625)Online publication date: Aug-2023
  • Show More Cited By

Index Terms

  1. DISH: DIstributed SHuffling Against Selective Jamming Attack in IEEE 802.15.4e TSCH Networks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 15, Issue 1
      February 2019
      382 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/3300201
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 15 December 2018
      Accepted: 01 June 2018
      Revised: 01 June 2018
      Received: 01 July 2017
      Published in TOSN Volume 15, Issue 1

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. IEEE 802.15.4e
      2. TSCH
      3. denial of service
      4. secure schedule permutation
      5. security
      6. selective jamming

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      • NSF
      • European Union's Seventh Framework Programme for research, technological development and demonstration
      • Italian Ministry of Education, University and Research, and the University of Pisa (PRA 2015 program)
      • EIT Digital High Impact Initiative project ACTIVE, the PRIN project TENACE

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)158
      • Downloads (Last 6 weeks)16
      Reflects downloads up to 04 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Simulation of Routing Protocols for Jamming Attacks in Mobile Ad-Hoc NetworkRisk Assessment and Countermeasures for Cybersecurity10.4018/979-8-3693-2691-6.ch013(235-252)Online publication date: 31-May-2024
      • (2023)Dynamic Security Parameters for Multichannel Secret Sharing Protocols2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom60117.2023.00227(1667-1672)Online publication date: 1-Nov-2023
      • (2023)Revealing Smart Selective Jamming Attacks in WirelessHART NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2022.322435831:4(1611-1625)Online publication date: Aug-2023
      • (2023)Vulnerability in Cell Scheduling Function for 6TiSCH Networks: Impact and its Mitigation2023 IEEE 20th India Council International Conference (INDICON)10.1109/INDICON59947.2023.10440754(1185-1192)Online publication date: 14-Dec-2023
      • (2023)SPADE: Secure Periodic Advertising using Coded Time-Channel Rendezvous for BLE Audio2023 19th International Conference on Distributed Computing in Smart Systems and the Internet of Things (DCOSS-IoT)10.1109/DCOSS-IoT58021.2023.00015(39-46)Online publication date: Jun-2023
      • (2023)Secure Communication for 6TiSCH Wireless Networks Based on Hybrid ECC and AES AlgorithmsMobile Networks and Management10.1007/978-3-031-32443-7_22(306-315)Online publication date: 28-May-2023
      • (2022)Vulnerabilities of the 6P protocol for the Industrial Internet of Things: Impact analysis and mitigationComputer Communications10.1016/j.comcom.2022.07.054194(411-432)Online publication date: Oct-2022
      • (2022)Cybersecurity of Industrial Cyber‐Physical SystemsDigitalization and Control of Industrial Cyber‐Physical Systems10.1002/9781119987420.ch6(97-116)Online publication date: 10-Jun-2022
      • (2021)Launching Smart Selective Jamming Attacks in WirelessHART NetworksIEEE INFOCOM 2021 - IEEE Conference on Computer Communications10.1109/INFOCOM42981.2021.9488805(1-10)Online publication date: 10-May-2021
      • (2021)Output-based Security Control of NCSs Under Resilient Event-triggered Mechanism and DoS AttacksInternational Journal of Control, Automation and Systems10.1007/s12555-020-0205-3Online publication date: 9-Jan-2021
      • Show More Cited By

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Get Access

      Login options

      Full Access

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media