Broadcast Communication

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 35874 Experts worldwide ranked by ideXlab platform

An Liu - One of the best experts on this subject based on the ideXlab platform.

  • defending dsss based Broadcast Communication against insider jammers via delayed seed disclosure
    Annual Computer Security Applications Conference, 2010
    Co-Authors: An Liu, Yao Liu, Peng Ning, Huaiyu Dai, Cliff Wang
    Abstract:

    Spread spectrum techniques such as Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping (FH) have been commonly used for anti-jamming wireless Communication. However, traditional spread spectrum techniques require that sender and receivers share a common secret in order to agree upon, for example, a common hopping sequence (in FH) or a common spreading code sequence (in DSSS). Such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the key from a compromised receiver and then disrupt the wireless Communication. In this paper, we develop a novel Delayed Seed-Disclosure DSSS (DSD-DSSS) scheme for efficient anti-jamming Broadcast Communication. DSD-DSSS achieves its anti-jamming capability through randomly generating the spreading code sequence for each message using a random seed and delaying the disclosure of the seed at the end of the message. We also develop an effective protection mechanism for seed disclosure using content-based code subset selection. DSD-DSSS is superior to all previous attempts for anti-jamming spread spectrum Broadcast Communication without shared keys. In particular, even if a jammer possesses real-time online analysis capability to launch reactive jamming attacks, DSD-DSSS can still defeat the jamming attacks with a very high probability. We evaluate DSD-DSSS through both theoretical analysis and a prototype implementation based on GNU Radio; our evaluation results demonstrate that DSD-DSSS is practical and have superior security properties.

  • randomized differential dsss jamming resistant wireless Broadcast Communication
    International Conference on Computer Communications, 2010
    Co-Authors: Yao Liu, Peng Ning, Huaiyu Dai, An Liu
    Abstract:

    Jamming resistance is crucial for applications where reliable wireless Communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and Direct Sequence Spread Spectrum (DSSS) have been used as countermeasures against jamming attacks. Traditional anti-jamming techniques require that senders and receivers share a secret key in order to communicate with each other. However, such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the shared key from a compromised or malicious receiver and disrupt the reception at normal receivers. In this paper, we propose a Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming Broadcast Communication without shared keys. RD-DSSS encodes each bit of data using the correlation of unpredictable spreading codes. Specifically, bit ``0'' is encoded using two different spreading codes, which have low correlation with each other, while bit ``1'' is encoded using two identical spreading codes, which have high correlation. To defeat reactive jamming attacks, RD-DSSS uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. Our theoretical analysis and simulation results show that RD-DSSS can effectively defeat jamming attacks for anti-jamming Broadcast Communication without shared keys.

  • INFOCOM - Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication
    2010 Proceedings IEEE INFOCOM, 2010
    Co-Authors: Yao Liu, Peng Ning, Huaiyu Dai, An Liu
    Abstract:

    Jamming resistance is crucial for applications where reliable wireless Communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and Direct Sequence Spread Spectrum (DSSS) have been used as countermeasures against jamming attacks. Traditional anti-jamming techniques require that senders and receivers share a secret key in order to communicate with each other. However, such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the shared key from a compromised or malicious receiver and disrupt the reception at normal receivers. In this paper, we propose a Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming Broadcast Communication without shared keys. RD-DSSS encodes each bit of data using the correlation of unpredictable spreading codes. Specifically, bit ``0'' is encoded using two different spreading codes, which have low correlation with each other, while bit ``1'' is encoded using two identical spreading codes, which have high correlation. To defeat reactive jamming attacks, RD-DSSS uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. Our theoretical analysis and simulation results show that RD-DSSS can effectively defeat jamming attacks for anti-jamming Broadcast Communication without shared keys.

  • ACSAC - Defending DSSS-based Broadcast Communication against insider jammers via delayed seed-disclosure
    Proceedings of the 26th Annual Computer Security Applications Conference on - ACSAC '10, 2010
    Co-Authors: An Liu, Yao Liu, Peng Ning, Huaiyu Dai, Cliff Wang
    Abstract:

    Spread spectrum techniques such as Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping (FH) have been commonly used for anti-jamming wireless Communication. However, traditional spread spectrum techniques require that sender and receivers share a common secret in order to agree upon, for example, a common hopping sequence (in FH) or a common spreading code sequence (in DSSS). Such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the key from a compromised receiver and then disrupt the wireless Communication. In this paper, we develop a novel Delayed Seed-Disclosure DSSS (DSD-DSSS) scheme for efficient anti-jamming Broadcast Communication. DSD-DSSS achieves its anti-jamming capability through randomly generating the spreading code sequence for each message using a random seed and delaying the disclosure of the seed at the end of the message. We also develop an effective protection mechanism for seed disclosure using content-based code subset selection. DSD-DSSS is superior to all previous attempts for anti-jamming spread spectrum Broadcast Communication without shared keys. In particular, even if a jammer possesses real-time online analysis capability to launch reactive jamming attacks, DSD-DSSS can still defeat the jamming attacks with a very high probability. We evaluate DSD-DSSS through both theoretical analysis and a prototype implementation based on GNU Radio; our evaluation results demonstrate that DSD-DSSS is practical and have superior security properties.

Srdjan Capkun - One of the best experts on this subject based on the ideXlab platform.

  • Anti-jamming Broadcast Communication using uncoordinated spread spectrum techniques
    IEEE Journal on Selected Areas in Communications, 2010
    Co-Authors: Christina Pöpper, Mario Strasser, Srdjan Capkun
    Abstract:

    Jamming-resistant Communication is crucial for safety-critical applications such as emergency alert Broadcasts or the dissemination of navigation signals in adversarial settings. In such applications, mission-critical messages are Broadcast to a large and unknown number of (potentially untrusted) receivers that rely on the availability, integrity, and authenticity of the messages; here, availability primarily refers to the ability to communicate in the presence of jamming. Common techniques to counter jamming-based denial-of-service attacks such as Frequency Hopping (FH) and Direct Sequence Spread Spectrum (DSSS) cannot be applied in such settings because they depend on secret pairwise or group keys shared between the sender and the receivers before the Communication. This dependency entails serious or unsolvable scalability and keysetup problems or weak jamming-resistance (a single malicious receiver can compromise the whole system). As a solution, in this work, we propose uncoordinated spread spectrum techniques that enable anti-jamming Broadcast Communication without shared secrets. Uncoordinated spread spectrum techniques can handle an unlimited amount of (malicious) receivers. We present two instances (Uncoordinated FH and Uncoordinated DSSS) and analyze differences in their performance as well as their combination. We further discuss the applications of these techniques to anti-jamming navigation Broadcast, bootstrapping of coordinated spread spectrum Communication, and anti-jamming emergency alerts.

  • jamming resistant Broadcast Communication without shared keys
    USENIX Security Symposium, 2009
    Co-Authors: Christina Pöpper, Mario Strasser, Srdjan Capkun
    Abstract:

    Jamming-resistant Broadcast Communication is crucial for safety-critical applications such as emergency alert Broadcasts or the dissemination of navigation signals in adversarial settings. These applications share the need for guaranteed authenticity and availability of messages which are Broadcasted by base stations to a large and unknown number of (potentially untrusted) receivers. Common techniques to counter jamming attacks such as Direct-Sequence Spread Spectrum (DSSS) and Frequency Hopping are based on secrets that need to be shared between the sender and the receivers before the start of the Communication. However, Broadcast antijamming Communication that relies on either secret pairwise or group keys is likely to be subject to scalability and key-setup problems or provides weak jammingresistance, respectively. In this work, we therefore propose a solution called Uncoordinated DSSS (UDSSS) that enables spread-spectrum anti-jamming Broadcast Communication without the requirement of shared secrets. It is applicable to Broadcast scenarios in which receivers hold an authentic public key of the sender but do not share a secret key with it. UDSSS can handle an unlimited amount of receivers while being secure against malicious receivers. We analyze the security and latency of UDSSS and complete our work with an experimental evaluation on a prototype implementation.

  • USENIX Security Symposium - Jamming-resistant Broadcast Communication without shared keys
    2009
    Co-Authors: Christina Pöpper, Mario Strasser, Srdjan Capkun
    Abstract:

    Jamming-resistant Broadcast Communication is crucial for safety-critical applications such as emergency alert Broadcasts or the dissemination of navigation signals in adversarial settings. These applications share the need for guaranteed authenticity and availability of messages which are Broadcasted by base stations to a large and unknown number of (potentially untrusted) receivers. Common techniques to counter jamming attacks such as Direct-Sequence Spread Spectrum (DSSS) and Frequency Hopping are based on secrets that need to be shared between the sender and the receivers before the start of the Communication. However, Broadcast antijamming Communication that relies on either secret pairwise or group keys is likely to be subject to scalability and key-setup problems or provides weak jammingresistance, respectively. In this work, we therefore propose a solution called Uncoordinated DSSS (UDSSS) that enables spread-spectrum anti-jamming Broadcast Communication without the requirement of shared secrets. It is applicable to Broadcast scenarios in which receivers hold an authentic public key of the sender but do not share a secret key with it. UDSSS can handle an unlimited amount of receivers while being secure against malicious receivers. We analyze the security and latency of UDSSS and complete our work with an experimental evaluation on a prototype implementation.

  • Jamming-resistant Broadcast Communication without Shared Keys; ; Technical Report ;
    CTIT technical reports series, 2008
    Co-Authors: Christina Pöpper, Mario Strasser, Srdjan Capkun
    Abstract:

    Jamming-resistant Broadcast Communication is crucial for safety-critical applications such as emergency alert Broadcasts or the dissemination of navigation signals in adversarial settings. These applications share the need for guaranteed authenticity and availability of messages which are Broadcasted by base stations to a large and unknown number of (potentially untrusted) receivers. Common techniques to counter jamming attacks such as Direct-Sequence Spread Spectrum (DSSS) and Frequency Hopping are based on secrets that need to be shared between the sender and the receivers before the start of the Communication. However, relying Broadcast anti-jamming Communication on either secret pairwise or group keys suffers from serious and sometimes even unsolvable scalability and key-setup problems or from weak jamming-resistance, respectively. In this work, we therefore propose a solution called Uncoordinated DSSS (UDSSS) that enables spread-spectrum anti-jamming Broadcast Communication without the requirement of shared secrets. It is applicable to Broadcast scenarios in which receivers hold a certificate of the sender’s public key, but do not share a secret key with it. UDSSS can handle an unlimited amount of receivers while being secure against malicious receivers. We analyze the security and latency of UDSSS and complete our work by an experimental evaluation on a prototype implementation.

  • Jamming-resistant Broadcast Communication without Shared Keys; ; ETH Zurich D-INFK Technical Report;
    2008
    Co-Authors: Christina Poepper, Mario Strasser, Srdjan Capkun
    Abstract:

    Jamming-resistant Broadcast Communication is crucial for many safety-critical applications such as emergency alert Broadcasts or the dissemination of navigation signals in adversarial settings. Shared by these applications is the need for guaranteed authenticity and availability of messages which are Broadcasted by base stations to a large and unknown number of (potentially untrusted) receivers. Common techniques to counter jamming attacks such as Direct-Sequence Spread Spectrum (DSSS) and Frequency Hopping are based on secrets that need to be shared between the sender and the receivers before the start of the Communication. However, relying Broadcast anti-jamming Communication on either secret pairwise or group keys suffers from serious and sometimes even unsolvable scalability and keysetup problems or from weak jamming-resistance, respectively. In this work, we therefore propose a solution called Uncoordinated DSSS (UDSSS) that enables spread-spectrum anti-jamming Broadcast Communication without the requirement of shared secrets. It is applicable to Broadcast scenarios in which receivers hold a certificate of the sender’s public key, but do not share a secret key with it. UDSSS can handle an unlimited amount of receivers while being secure against malicious receivers. We analyze the security and latency of UDSSS and complete our work by an experimental evaluation on a prototype implementation.

Yao Liu - One of the best experts on this subject based on the ideXlab platform.

  • defending dsss based Broadcast Communication against insider jammers via delayed seed disclosure
    Annual Computer Security Applications Conference, 2010
    Co-Authors: An Liu, Yao Liu, Peng Ning, Huaiyu Dai, Cliff Wang
    Abstract:

    Spread spectrum techniques such as Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping (FH) have been commonly used for anti-jamming wireless Communication. However, traditional spread spectrum techniques require that sender and receivers share a common secret in order to agree upon, for example, a common hopping sequence (in FH) or a common spreading code sequence (in DSSS). Such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the key from a compromised receiver and then disrupt the wireless Communication. In this paper, we develop a novel Delayed Seed-Disclosure DSSS (DSD-DSSS) scheme for efficient anti-jamming Broadcast Communication. DSD-DSSS achieves its anti-jamming capability through randomly generating the spreading code sequence for each message using a random seed and delaying the disclosure of the seed at the end of the message. We also develop an effective protection mechanism for seed disclosure using content-based code subset selection. DSD-DSSS is superior to all previous attempts for anti-jamming spread spectrum Broadcast Communication without shared keys. In particular, even if a jammer possesses real-time online analysis capability to launch reactive jamming attacks, DSD-DSSS can still defeat the jamming attacks with a very high probability. We evaluate DSD-DSSS through both theoretical analysis and a prototype implementation based on GNU Radio; our evaluation results demonstrate that DSD-DSSS is practical and have superior security properties.

  • randomized differential dsss jamming resistant wireless Broadcast Communication
    International Conference on Computer Communications, 2010
    Co-Authors: Yao Liu, Peng Ning, Huaiyu Dai, An Liu
    Abstract:

    Jamming resistance is crucial for applications where reliable wireless Communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and Direct Sequence Spread Spectrum (DSSS) have been used as countermeasures against jamming attacks. Traditional anti-jamming techniques require that senders and receivers share a secret key in order to communicate with each other. However, such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the shared key from a compromised or malicious receiver and disrupt the reception at normal receivers. In this paper, we propose a Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming Broadcast Communication without shared keys. RD-DSSS encodes each bit of data using the correlation of unpredictable spreading codes. Specifically, bit ``0'' is encoded using two different spreading codes, which have low correlation with each other, while bit ``1'' is encoded using two identical spreading codes, which have high correlation. To defeat reactive jamming attacks, RD-DSSS uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. Our theoretical analysis and simulation results show that RD-DSSS can effectively defeat jamming attacks for anti-jamming Broadcast Communication without shared keys.

  • INFOCOM - Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication
    2010 Proceedings IEEE INFOCOM, 2010
    Co-Authors: Yao Liu, Peng Ning, Huaiyu Dai, An Liu
    Abstract:

    Jamming resistance is crucial for applications where reliable wireless Communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and Direct Sequence Spread Spectrum (DSSS) have been used as countermeasures against jamming attacks. Traditional anti-jamming techniques require that senders and receivers share a secret key in order to communicate with each other. However, such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the shared key from a compromised or malicious receiver and disrupt the reception at normal receivers. In this paper, we propose a Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming Broadcast Communication without shared keys. RD-DSSS encodes each bit of data using the correlation of unpredictable spreading codes. Specifically, bit ``0'' is encoded using two different spreading codes, which have low correlation with each other, while bit ``1'' is encoded using two identical spreading codes, which have high correlation. To defeat reactive jamming attacks, RD-DSSS uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. Our theoretical analysis and simulation results show that RD-DSSS can effectively defeat jamming attacks for anti-jamming Broadcast Communication without shared keys.

  • ACSAC - Defending DSSS-based Broadcast Communication against insider jammers via delayed seed-disclosure
    Proceedings of the 26th Annual Computer Security Applications Conference on - ACSAC '10, 2010
    Co-Authors: An Liu, Yao Liu, Peng Ning, Huaiyu Dai, Cliff Wang
    Abstract:

    Spread spectrum techniques such as Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping (FH) have been commonly used for anti-jamming wireless Communication. However, traditional spread spectrum techniques require that sender and receivers share a common secret in order to agree upon, for example, a common hopping sequence (in FH) or a common spreading code sequence (in DSSS). Such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the key from a compromised receiver and then disrupt the wireless Communication. In this paper, we develop a novel Delayed Seed-Disclosure DSSS (DSD-DSSS) scheme for efficient anti-jamming Broadcast Communication. DSD-DSSS achieves its anti-jamming capability through randomly generating the spreading code sequence for each message using a random seed and delaying the disclosure of the seed at the end of the message. We also develop an effective protection mechanism for seed disclosure using content-based code subset selection. DSD-DSSS is superior to all previous attempts for anti-jamming spread spectrum Broadcast Communication without shared keys. In particular, even if a jammer possesses real-time online analysis capability to launch reactive jamming attacks, DSD-DSSS can still defeat the jamming attacks with a very high probability. We evaluate DSD-DSSS through both theoretical analysis and a prototype implementation based on GNU Radio; our evaluation results demonstrate that DSD-DSSS is practical and have superior security properties.

Di Yuan - One of the best experts on this subject based on the ideXlab platform.

  • Adjacent Channel Interference Aware Joint Scheduling and Power Control for V2V Broadcast Communication
    IEEE Transactions on Intelligent Transportation Systems, 2021
    Co-Authors: Anver Hisham, Di Yuan, Erik G. Ström, Fredrik Brännström
    Abstract:

    This paper proposes scheduling and power control schemes to mitigate the impact of both co-channel interference (CCI) and adjacent channel interference (ACI) on direct vehicle-to-vehicle Broadcast Communication. The objective is to maximize the number of vehicles that can communicate with the prescribed requirement on latency and reliability. The joint scheduling and power control problem is formulated as a mixed Boolean linear programming (MBLP) problem. A column generation method is proposed to reduce the computational complexity of the joint problem. From the joint problem, we formulate a scheduling-alone problem (given a power allocation) as a Boolean linear programming (BLP) problem and a power control-alone problem (given a schedule) as an MBLP problem. The scheduling problem is numerically sensitive due to the high dynamic range of channel values and adjacent channel interference ratio (ACIR) values. Therefore, a novel sensitivity reduction technique, which can compute a numerically stable optimal solution at the price of increased computational complexity, is proposed. Numerical results show that ACI, just as CCI, is a serious problem in direct vehicle-to-vehicle (V2V) Communication due to near-far situations and hence should not be ignored, and its impact can be reduced by proper scheduling and power control.

  • Adjacent Channel Interference Aware Joint Scheduling and Power Control for V2V Broadcast Communication
    2020
    Co-Authors: Unnichiriyath Siddique, Anver Hisham, Di Yuan, Str\uf6m Erik, Br\ue4nnstr\uf6m Fredrik
    Abstract:

    IEEE This paper proposes scheduling and power control schemes to mitigate the impact of both co-channel interference (CCI) and adjacent channel interference (ACI) on direct vehicle-to-vehicle Broadcast Communication. The objective is to maximize the number of vehicles that can communicate with the prescribed requirement on latency and reliability. The joint scheduling and power control problem is formulated as a mixed Boolean linear programming (MBLP) problem. A column generation method is proposed to reduce the computational complexity of the joint problem. From the joint problem, we formulate a scheduling-alone problem (given a power allocation) as a Boolean linear programming (BLP) problem and a power control-alone problem (given a schedule) as an MBLP problem. The scheduling problem is numerically sensitive due to the high dynamic range of channel values and adjacent channel interference ratio (ACIR) values. Therefore, a novel sensitivity reduction technique, which can compute a numerically stable optimal solution at the price of increased computational complexity, is proposed. Numerical results show that ACI, just as CCI, is a serious problem in direct vehicle-to-vehicle (V2V) Communication due to near-far situations and hence should not be ignored, and its impact can be reduced by proper scheduling and power control

  • Distributed pruning algorithms based on neighborhood connectivity for Broadcast Communication in wireless ad hoc networks
    MILCOM 2005 - 2005 IEEE Military Communications Conference, 2005
    Co-Authors: Di Yuan
    Abstract:

    A virtual backbone is a promising architecture for Broadcast Communication in wireless ad hoc networks. When nodes use constant and identical transmission power, energy-efficient Broadcasting amounts to minimizing the size of the backbone. In this paper we present a class of distributed pruning algorithms for the purpose of finding a virtual backbone of small size. In our algorithm design, the control of global network connectivity is carried out in a distributed manner. Specifically, every node is responsible for monitoring the connectivity between its one-hop neighbors. Nodes make pruning decisions based on this connectivity information. Our pruning algorithms do not require knowledge of global network topology or geographical locations of nodes. Moreover, the amount of control messages involved in making pruning decisions can be significantly reduced if nodes are allowed to rejoin the backbone when necessary. Our computational experiments demonstrate that our pruning algorithms perform very well in terms of generating a small-sized backbone. In addition, we discuss algorithm extensions that allows us to design energy-efficient Broadcasting protocols for mobile ad hoc networking

Huaiyu Dai - One of the best experts on this subject based on the ideXlab platform.

  • defending dsss based Broadcast Communication against insider jammers via delayed seed disclosure
    Annual Computer Security Applications Conference, 2010
    Co-Authors: An Liu, Yao Liu, Peng Ning, Huaiyu Dai, Cliff Wang
    Abstract:

    Spread spectrum techniques such as Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping (FH) have been commonly used for anti-jamming wireless Communication. However, traditional spread spectrum techniques require that sender and receivers share a common secret in order to agree upon, for example, a common hopping sequence (in FH) or a common spreading code sequence (in DSSS). Such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the key from a compromised receiver and then disrupt the wireless Communication. In this paper, we develop a novel Delayed Seed-Disclosure DSSS (DSD-DSSS) scheme for efficient anti-jamming Broadcast Communication. DSD-DSSS achieves its anti-jamming capability through randomly generating the spreading code sequence for each message using a random seed and delaying the disclosure of the seed at the end of the message. We also develop an effective protection mechanism for seed disclosure using content-based code subset selection. DSD-DSSS is superior to all previous attempts for anti-jamming spread spectrum Broadcast Communication without shared keys. In particular, even if a jammer possesses real-time online analysis capability to launch reactive jamming attacks, DSD-DSSS can still defeat the jamming attacks with a very high probability. We evaluate DSD-DSSS through both theoretical analysis and a prototype implementation based on GNU Radio; our evaluation results demonstrate that DSD-DSSS is practical and have superior security properties.

  • randomized differential dsss jamming resistant wireless Broadcast Communication
    International Conference on Computer Communications, 2010
    Co-Authors: Yao Liu, Peng Ning, Huaiyu Dai, An Liu
    Abstract:

    Jamming resistance is crucial for applications where reliable wireless Communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and Direct Sequence Spread Spectrum (DSSS) have been used as countermeasures against jamming attacks. Traditional anti-jamming techniques require that senders and receivers share a secret key in order to communicate with each other. However, such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the shared key from a compromised or malicious receiver and disrupt the reception at normal receivers. In this paper, we propose a Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming Broadcast Communication without shared keys. RD-DSSS encodes each bit of data using the correlation of unpredictable spreading codes. Specifically, bit ``0'' is encoded using two different spreading codes, which have low correlation with each other, while bit ``1'' is encoded using two identical spreading codes, which have high correlation. To defeat reactive jamming attacks, RD-DSSS uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. Our theoretical analysis and simulation results show that RD-DSSS can effectively defeat jamming attacks for anti-jamming Broadcast Communication without shared keys.

  • INFOCOM - Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication
    2010 Proceedings IEEE INFOCOM, 2010
    Co-Authors: Yao Liu, Peng Ning, Huaiyu Dai, An Liu
    Abstract:

    Jamming resistance is crucial for applications where reliable wireless Communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and Direct Sequence Spread Spectrum (DSSS) have been used as countermeasures against jamming attacks. Traditional anti-jamming techniques require that senders and receivers share a secret key in order to communicate with each other. However, such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the shared key from a compromised or malicious receiver and disrupt the reception at normal receivers. In this paper, we propose a Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming Broadcast Communication without shared keys. RD-DSSS encodes each bit of data using the correlation of unpredictable spreading codes. Specifically, bit ``0'' is encoded using two different spreading codes, which have low correlation with each other, while bit ``1'' is encoded using two identical spreading codes, which have high correlation. To defeat reactive jamming attacks, RD-DSSS uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. Our theoretical analysis and simulation results show that RD-DSSS can effectively defeat jamming attacks for anti-jamming Broadcast Communication without shared keys.

  • ACSAC - Defending DSSS-based Broadcast Communication against insider jammers via delayed seed-disclosure
    Proceedings of the 26th Annual Computer Security Applications Conference on - ACSAC '10, 2010
    Co-Authors: An Liu, Yao Liu, Peng Ning, Huaiyu Dai, Cliff Wang
    Abstract:

    Spread spectrum techniques such as Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping (FH) have been commonly used for anti-jamming wireless Communication. However, traditional spread spectrum techniques require that sender and receivers share a common secret in order to agree upon, for example, a common hopping sequence (in FH) or a common spreading code sequence (in DSSS). Such a requirement prevents these techniques from being effective for anti-jamming Broadcast Communication, where a jammer may learn the key from a compromised receiver and then disrupt the wireless Communication. In this paper, we develop a novel Delayed Seed-Disclosure DSSS (DSD-DSSS) scheme for efficient anti-jamming Broadcast Communication. DSD-DSSS achieves its anti-jamming capability through randomly generating the spreading code sequence for each message using a random seed and delaying the disclosure of the seed at the end of the message. We also develop an effective protection mechanism for seed disclosure using content-based code subset selection. DSD-DSSS is superior to all previous attempts for anti-jamming spread spectrum Broadcast Communication without shared keys. In particular, even if a jammer possesses real-time online analysis capability to launch reactive jamming attacks, DSD-DSSS can still defeat the jamming attacks with a very high probability. We evaluate DSD-DSSS through both theoretical analysis and a prototype implementation based on GNU Radio; our evaluation results demonstrate that DSD-DSSS is practical and have superior security properties.