Friday, March 29, 2019

Packet-Hiding Method for Preventing Selective Jamming Attack

Packet- secrecy Method for Preventing Selective Jamming Attack scheme The open nature of the radio intercourse medium leaves it vulnerable to intentional encumbrance attacks, typically referred to as pack. This intentional interference with wireless transmittances bottom be used as a launchpad for mounting Denial-of-Service attacks on wireless networks. Typically, jamming has been addressed downstairs an external threat model. However, adversaries with internal familiarity of protocol specifications and network secludeds can launch low-effort jamming attacks that are thorny to detect and prognosticate. In this work, we address the problem of discriminating jamming attacks in wireless networks. In these attacks, the resister is active only for a short period of time, selectively targeting messages of high importance. We illustrate the advantages of selective jamming in terms of network performance degradation and adversary effort by presenting two case studies a selective attack on transmission control protocol and one on routing.We show that selective jamming attacks can be launched by performing real-time portion boat mixture at the corporeal floor. To mitigate these attacks, we develop three schemes that prevent real-time packet classification by combining cryptographic primitives with physical- degree attributes. We analyze the security of our methods and evaluate their calculational and communication everyplacehead.Algorithm1. Symmetric encoding algorithm2. Brute effect attacks against farce encryption algorithmsAlgorithm DescriptionWe propose a solving ground on All-Or- Nothing Transformations (AONT) that introduces a modest communication and computation overhead. Such transformations were originally proposed by Rivest to slow down brute violence attacks against block encryption algorithms . An AONT serves as a publicly known and on the whole invertible pre-processing step to a plaintext before it is passed to an ordinary block e ncryption algorithm.ArchitectureExisting System Jamming attacks are much harder to counter and more security problems. They have been shown to actualize severe Denial-of-Service (DoS) attacks against wireless networks. In the simplest form of jamming, the adversary interferes with the reception of messages by transmitting a uninterrupted jamming call for , or several short jamming pulses jamming attacks have been analyzeed under an external threat model, in which the jammer is not branch of the network. Under this model, jamming strategies include the continuous or random transmission of highpower interference signalsProposed System In this paper, we address the problem of jamming under an internal threat model. We consider a sophisticated adversary who is aware(predicate) of network secrets and the accomplishation details of network protocols at any layer in the network stack. The adversary exploits his internal experience for launching selective jamming attacks in which spe cific messages of high importance are targeted. For example, a jammer can target roadway-request/route-reply messages at the routing layer to prevent route discovery, or target TCP acknowledgments in a TCP session to gravely degrade the throughput of an end-to-end flowTo launch selective jamming attacks, the adversary must(prenominal) be capable of implementing a classify-then-jam strategy before the expiration of a wireless transmission. Such strategy can be actualized both by classifying transmitted packets using protocol semantics, or by deciphermentpackets on the fly. In the latter method, the jammer may decode the first a few(prenominal) bits of a packet for recovering useful packet identifiers such(prenominal) as packet type, source and destination address. After classification, the adversary must urinate a sufficient number of bit errors so that the packet cannot be recovered at the receiver 34. Selective jamming requires an intimate knowledge of the physical (PHY) l ayer, as well as of the specifics of upper layersmodules-1. Network mental faculty2. Real Time Packet Classification 3. Selective Jamming module 4. Strong Hiding Commitment system of rules (SHCS)5. cryptologic Puzzle Hiding Scheme (CPHS)Module DescriptionsNetwork module-We address the problem of preventing the jamming boss from classifying m in real time, thus mitigating Js ability to perform selective jamming.The network consists of a collection of nodes connected via wireless links. Nodes may turn over directly if they are within communication range, or indirectly via multiple hops. Nodes communicate both in unicast mode and broadcast mode. Communications can be either unencrypted or encrypted. For encrypted broadcast communications, symmetric keys are divided up among all intended receivers. These keys are established using preshared pairwise keys or noninterchangeable cryptography.Real Time Packet ClassificationConsider the generic communication system depicted in Fig. At the PHY layer, a packet m is encoded, interleaved, and modulated before it is transmitted over the wireless channel. At the receiver, the signal is demodulated, deinterleaved, and decoded, to recover the original packet m.Moreover, even if the encryption key of a hide scheme were to sojourn secret, the smooth portions of a transmitted packet could potentially lead to packet classification. This is because for computationally-efficient encryption methods such as block encryption, the encryption of a prefix plaintext with the same key yields a inactive ciphertext prefix. Hence, an adversary who is aware of the underlying protocol specifics (structure of the frame) can use the static ciphertext portions of a transmitted packet to classify it.3. Selective Jamming ModuleWe illustrate the impact of selective jamming attacks on the network performance. implement selective jamming attacks in two multi-hop wireless network scenarios. In the first scenario, the attacker targeted a TCP con nection established over a multi-hop wireless route. In the second scenario, the jammer targeted network-layer control messages transmitted during the route establishment processselective jamming would be the encryption of transmitted packets (including headers) with a static key. However, for broadcast communications, this static decryption key must be known to all intended receivers and hence, is susceptible to compromise. An adversary in possession of the decryption key can start decrypting as other(a) as the reception of the first ciphertext block.4. Strong Hiding Commitment Scheme (SHCS)We propose a strong privateness commitment scheme (SHCS), which is based on symmetric cryptography. Our main motivation is to satisfy the strong hiding property while keeping the computation and communication overhead to a minimum.The computation overhead of SHCS is one symmetric encryption at the transmitter and one symmetric decryption at the receiver. Because the headerinformation is perm uted as a trailer and encrypted, all receivers in the vicinity of a sender must receive the entire packet and decrypt it, before the packet type and destination can be determined. However, in wireless protocols such as 802.11, the complete packet is received at the MAC layer before it is decided if the packet must be discarded or be further processed . If some parts of the MAC header are deemed not to be useful information to the jammer, they can remain unencrypted in the header of the packet, thus avoiding the decryption operation at the receiver.5. Cryptographic Puzzle Hiding Scheme (CPHS)we present a packet hiding scheme based on cryptographic puzzles. The main idea dirty dog such puzzles is to force the recipient of a puzzle execute a pre-defined set of computations before he is able to extract a secret of interest. The time required for obtaining the solution of a puzzle depends on its hardness and the computational ability of the solver. The advantage of the puzzlebased sche me is that its security does not deposit on the PHY layer parameters. However, it has higher computation and communication overheadWe consider several puzzle schemes as the basis for CPHS. For each scheme, we analyze the murder details which impact security and performance. Cryptographic puzzles are primitives originally suggested by Merkle as a method for establishing a secret over an unassured channel. They find a wide range of applications from preventing DoS attacks to providing broadcast stylemark and key escrow schemesSystem RequirementsHardware RequirementsSystem Pentium IV 2.4 GHz.Hard plough 40 GB.Floppy Drive 1.44 Mb.Monitor 15 VGA Colour.Mouse Logitech. read/write memory 256 Mb.Software RequirementsOperating system - Windows XP ProfessionalFront End - JAVA, Swing(JFC),RMI shit Eclipse 3.3

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.