Skip to main content

Random Allocation Seed-DSSS Broadcast Communication Against Jamming Attacks

  • Conference paper
  • First Online:
Security and Privacy in Communication Networks (SecureComm 2019)

Abstract

Spread spectrum techniques including Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping Spread Spectrum (FHSS) are used widely as a countermeasure against jamming attacks. In recent years, the DSSS based system has been used to achieve the anti-jamming systems without a pre-shared secret key. Delayed Seed-Disclosure DSSS (DSD-DSSS) is one of these systems that uses a random seed to generate multiple spreading codes to spread an original message. However, it discloses the information of a random seed in a way that it is vulnerable to the attacker. In this paper. we propose a new system that mainly focuses on concealing a random seed from the attacker by inserting it at a random position of a spreading message. We develop a new technique to identify the location of a random seed at a receiver by aligning between multiple received messages. Our evaluation and simulation results show that a receiver can obtain the position of a random seed, and then he can recover both a random seed then regenerating the spreading codes used to spread an original message.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alagil, A., Alotaibi, M., Liu, Y.: Randomized positioning DSSS for anti-jamming wireless communications. In: 2016 International Conference on Computing, Networking and Communications (ICNC), pp. 1–6. IEEE (2016)

    Google Scholar 

  2. Baird, L.C., Bahn, W.L., Collins, M.D., Carlisle, M.C., Butler, S.C.: Keyless jam resistance. In: 2007 IEEE SMC Information Assurance and Security Workshop, pp. 143–150, June 2007. https://doi.org/10.1109/IAW.2007.381926

  3. Baird, L.C., Bahn, W.L., Collins, M.D.: Jam-resistant communication without shared secrets through the use of concurrent codes, January 2007

    Google Scholar 

  4. Fang, S., Liu, Y., Ning, P.: Wireless communications under broadband reactive jamming attacks. IEEE Trans. Dependable Secur. Comput. 13(3), 394–408 (2016). https://doi.org/10.1109/TDSC.2015.2399304

    Article  Google Scholar 

  5. Goldsmith, A.: Wireless Communications. Cambridge University Press, Cambridge (2005)

    Book  Google Scholar 

  6. Grover, K., Lim, A., Yang, Q.: Jamming and anti-jamming techniques in wireless networks: a survey. Int. J. Ad Hoc Ubiquitous Comput. 17(4), 197–215 (2014)

    Article  Google Scholar 

  7. Liu, A., Ning, P., Dai, H., Liu, Y., Wang, C.: Defending DSSS-based broadcast communication against insider jammers via delayed seed-disclosure. In: Proceedings of the 26th Annual Computer Security Applications Conference, pp. 367–376. ACM (2010)

    Google Scholar 

  8. Liu, Y., Ning, P., Dai, H., Liu, A.: Randomized differential DSSS: jamming-resistant wireless broadcast communication. In: 2010 Proceedings IEEE INFOCOM, pp. 1–9. IEEE (2010)

    Google Scholar 

  9. Lu, Z.: Modeling and evaluating the impact of denial-of-service attacks in emerging wireless and mobile applications. Ph.D. thesis (2013). aAI3575788

    Google Scholar 

  10. Oh, Y., Thuente, D.J.: Enhanced security of random seed DSSS algorithms against seed jamming attacks. In: 2012 IEEE Global Communications Conference (GLOBECOM), pp. 801–806, December 2012. https://doi.org/10.1109/GLOCOM.2012.6503211

  11. Pöpper, C., Strasser, M., Capkun, S.: Jamming-resistant broadcast communication without shared keys. In: USENIX Security Symposium, pp. 231–248 (2009)

    Google Scholar 

  12. Simon, M.K., Omura, J.K., Scholtz, R.A., Levitt, B.K.: Spread Spectrum Communications Handbook, Revised edn. McGraw-Hill, Inc., New York (1994)

    Google Scholar 

  13. Stallings, W.: Data and Computer Communications, 8th edn. Prentice-Hall Inc., Upper Saddle River (2006)

    MATH  Google Scholar 

  14. Strasser, M., Pöpper, C., Capkun, S., Cagalj, M.: Jamming-resistant key establishment using uncoordinated frequency hopping. In: 2008 IEEE Symposium on Security and Privacy (SP 2008), pp. 64–78, May 2008. https://doi.org/10.1109/SP.2008.9

Download references

Acknowledgement

This work is supported by NSF under grants CNS-1527144 and CNS-1553304.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ahmad Alagil .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alagil, A., Liu, Y. (2019). Random Allocation Seed-DSSS Broadcast Communication Against Jamming Attacks. In: Chen, S., Choo, KK., Fu, X., Lou, W., Mohaisen, A. (eds) Security and Privacy in Communication Networks. SecureComm 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 304. Springer, Cham. https://doi.org/10.1007/978-3-030-37228-6_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-37228-6_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-37227-9

  • Online ISBN: 978-3-030-37228-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics