A Clique based Identification of Wake-Up Nodes against Reactive Jamming Attacks in Wireless Sensor Networks

  • Authors

    • Incheol Shin
    • . .
    https://doi.org/10.14419/ijet.v7i3.33.21191
  • Wireless Denial-of-Service, Jamming Attacks, Wireless Sensor Network Security, Group Testing.
  • Although there are many countermeasures and mitigation techniques against jamming attacks proposed in literature, those methods still require excessive computational capabilities to wireless devices. Especially, for the most two well-known approaches, frequency hopping and channel surfing techniques, they necessitate excessive computational resources to overcome the attacks. That is, long-term historical countermeasures against the jamming attacks would cause serious side effects in wireless sensor networks (WSNs). In this paper, we propose novel countermeasure against the reactive jamming attacks, one type of wireless DoS(Denial-of-Service) attacks, by the identification of the wake-up nodes whose wireless signal transmission triggers the activation of the jammers. For the efficient identification of wake-up nodes, we exploit the group testing techniques and clique-based methods. Based on this identification, we further reduce the overall computational overhead in WSNs. Theoretical analysis and simulation result show that our solution can efficiently identify the wake-up nodes, which provides an efficient protective mechanism against reactive jamming attacks.

     

     

  • References

    1. [1] M. Bomze, M. Budinich, P. M. Pardalos, and M. Pelillo. The maximum clique problem. In Handbook of Combinatorial Optimization, pages 1–74. Kluwer Academic Publishers, 1999.

      [2] D.-Z. Du and F. Hwang. Combinatorial Group Testing and its Applications (2nd ed.). World Scientific, Singapore, 1999.

      [3] D.-Z. Du and F. Hwang. Pooling Designs: Group Testing in Molecular Biology. World Scientific, Singapore, 2006.

      [4] O. G. Rajarshi Gupta, Jean Walrand. Maximal cliques in unit disk graphs: Polynomial approximation. http://walrandpc.eecs.berkeley.edu/Papers/RG CliqueUDG.pdf.

      [5] M. Thai and D.-Z. Du. Connected dominating sets in disk graphs with bidirectional links. Communications Letters, IEEE, 10(3):138–140, Mar 2006.

      [6] S. S. J. Bellardo. 802.11 Denial-of-Service attacks: real vulnerabilities and practical solutions. In Proceedings of the 12th conference on USENIX Security Symposium, 2003.

      [7]
      Q. Ling, J. Ren, and T. Li. Message-driven frequency hopping design and analysis. In WASA ’08: Proceedings of the Third International Conference on Wireless Algorithms, Systems, and Applications, pages 373–384, Berlin, Heidelberg, 2008. Springer-Verlag.

      [8] O. Sidek and A. Yahya. Reed solomon coding for frequency hopping spread spectrum in jamming environment. American Journal of Applied Sciences, 5(10):1281–1284.

      [9] M. Strasser, C. P¨opper, S. Capkun, and M. Cagalj. Jamming resistant key establishment using uncoordinated frequency hopping. IEEE Symposium on Security and Privacy, May 2008.

      [10] J. Y.-C. H. Chiang. Dynamic jamming mitigation for wireless broadcast networks. INFOCOM, 2008.

      [11] Y. Desmedt, R. Safavi-Naini, H. Wang, C. Charnes, and J. Pieprzyk. Broadcast anti-jamming systems. Networks, 1999. (ICON ’99) Proceedings. IEEE International Conference on Networks, pages 349–355, Sept.-1 Oct. 1999.

      [12] S. S. A. D. Wood, J.A. Stankovic. A jammed-area mapping service for sensor networks. Proceeding. 24th IEEE Intl. Real-Time System Symposium, pages 286–297, 2003.

  • Downloads

  • How to Cite

    Shin, I., & ., . (2018). A Clique based Identification of Wake-Up Nodes against Reactive Jamming Attacks in Wireless Sensor Networks. International Journal of Engineering & Technology, 7(3.33), 309-313. https://doi.org/10.14419/ijet.v7i3.33.21191