skip to main content
10.1145/2815317.2815329acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
research-article

Noah: Keyed Noise Flooding for Wireless Confidentiality

Authors Info & Claims
Published:02 November 2015Publication History

ABSTRACT

Cryptographic protocols for confidentiality are oblivious to the unique challenges and advantages that wireless communication presents, mainly due to the open and public medium. We design a protocol at the wireless-specific physical and link layers and build a system that is information-theoretically secure against eavesdropping. Leveraging both friendly jamming and signal cancellation, Noah offers a novel keyed noise flooding protocol for wireless confidentiality. In contrast to prior work in wireless security, Noah protocol and its security properties are independent of the individual receiver's channel and do not require the channel link information (such as the channel condition and the antenna location) on the transmitter side. Thus, Noah supports multicast, taking advantage of the inherent broadcast nature of wireless medium, and defeats advanced channel-controlling eavesdroppers by making it impossible to physically separate the transmission and jamming. In this paper, we present the Noah protocol and provide fundamental insights in jamming and rate control for designing Noah.

References

  1. M. Jain, J. I. Choi, T. Kim, D. Bharadia, S. Seth, K. Srinivasan, P. Levis, S. Katti, and P. Sinha, Practical, real-time, full duplex wireless," in Proceedings of the 17th Annual International Conference on Mobile Computing and Networking, ser. MobiCom '11. New York, NY, USA: ACM, 2011, pp. 301--312. {Online}. Available: http://doi.acm.org/10.1145/2030613.2030647 Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Duarte and A. Sabharwal, Full-duplex wireless communications using off-the-shelf radios: Feasibility and first results," in Signals, Systems and Computers (ASILOMAR), 2010 Conference Record of the Forty Fourth Asilomar Conference on, Nov 2010, pp. 1558--1562.Google ScholarGoogle ScholarCross RefCross Ref
  3. D. Bharadia, E. McMilin, and S. Katti, Full duplex radios," in Proceedings of the ACM SIGCOMM 2013 Conference on SIGCOMM, ser. SIGCOMM'13. New York, NY, USA: ACM, 2013, pp. 375--386. {Online}. Available: http://doi.acm.org/10.1145/2486001.2486033 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. T. Basar, The Gaussian test channel with an intelligent jammer," IEEE Trans. Info. Theory, vol. 29, no. 1, pp. 152--157, Jan. 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. I. Shomorony and A. S. Avestimehr, Worst-case additive noise in wireless networks," CoRR, vol. abs 1202.2687, 2012. {Online}. Available: http://dblp.uni-trier.de/db/journals/corr/corr1202.html#abs-1202--2687Google ScholarGoogle Scholar
  6. S. N. Diggavi and T. M. Cover, The worst additive noise under a covariance constraint," IEEE Trans. Inf. Theory, vol. 47, no. 7, pp. 3072--3081, Nov. 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Akyol, K. Rose, and T. Basar, On optimal jamming over an additive noise channel," CoRR, vol. abs 1303.3049, 2013.Google ScholarGoogle Scholar
  8. J. Chiang and Y. Hu, Dynamic Jamming Mitigation for Wireless Broadcast Networks," in INFOCOM 2008. The 27th Conference on Computer Communications. IEEE, 2008, pp. 1211--1219.Google ScholarGoogle Scholar
  9. M. Strasser, S. Capkun, C. Popper, and M. Cagalj, \Jamming-resistant key establishment using uncoordinated frequency hopping," Security and Privacy, 2008. SP 2008. IEEE Symposium on, pp. 64--78, May 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. S.-Y. Chang, Y.-C. Hu, and N. Laurenti, SimpleMAC: a jamming-resilient MAC-layer protocol for wireless channel coordination," in Proceedings of the 18th annual international conference on Mobile computing and networking, ser. Mobicom'12, 2012, pp. 77--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S.-Y. Chang, Y.-C. Hu, and Z. Liu, Securing Wireless Medium Access Control Against Insider Denial-of-Service Attackers," in Proceedings of the Conference on Communications and Netork Security, ser. CNS'15. IEEE, 2015.Google ScholarGoogle Scholar
  12. A. Kashyap, T. Basar, and R. Srikant, Correlated jamming on MIMO Gaussian fading channels," in IEEE ICC, vol. 1, Jun. 2004, pp. 458--462.Google ScholarGoogle Scholar
  13. M. Medard, Capacity of correlated jamming channels," in Allerton Conference on Communications, Computing and Control, Monticello, IL, USA, 1998.Google ScholarGoogle Scholar
  14. C. Popper, N. O. Tippenhauer, B. Danev, and S. Capkun, Investigation of signal and message manipulations on the wireless channel," in Proceedings of the 16th European conference on Research in computer security, ESORICS'11. Berlin, Heidelberg: Springer-Verlag, 2011, pp. 40--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S.-Y. Chang, Y.-C. Hu, J. Chiang, and S.-Y. Chang, \Redundancy offset narrow spectrum: Countermeasure for signal-cancellation based jamming," in Proceedings of the 11th ACM International Symposium on Mobility Management and Wireless Access, ser. MobiWac '13. New York, NY, USA: ACM, 2013, pp. 51--58. {Online}. Available: http://doi.acm.org/10.1145/2508222.2508233 Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. Hou, M. Li, R. Chauhan, R. M. Gerdes, and K. Zeng, \Message integrity protection over wireless channel by countering signal cancellation: Theory and practice," in Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ser. ASIA CCS'15. New York, NY, USA: ACM, 2015, pp. 261--272. {Online}. Available: http://doi.acm.org/10.1145/2714576.2714617 Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Schulz, A. Loch, and M. Hollick, Practical known-plaintext attacks against physical layer security in wireless MIMO systems," in Proceedings of NDSS. Internet Society, 2014.Google ScholarGoogle Scholar
  18. R. Negi and S. Goel, Secret communication using artificial noise," in Vehicular Technology Conference, 2005. VTC-2005-Fall. 2005 IEEE 62nd, vol. 3, Sept 2005, pp. 1906--1910.Google ScholarGoogle Scholar
  19. B. Zhang, Q. Zhan, S. Chen, M. Li, K. Ren, C. Wang, and D. Ma, Priwhisper: Enabling keyless secure acoustic communication for smartphones," pp. 1--1, 2014.Google ScholarGoogle Scholar
  20. W. Shen, P. Ning, X. He, and H. Dai, Ally friendly jamming: How to jam your enemy and maintain your own wireless connectivity at the same time." in IEEE Symposium on Security and Privacy. IEEE Computer Society, 2013, pp. 174--188. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S. Sankararaman, K. Abu-Affash, A. Efrat, S. D. Eriksson-Bique, V. Polishchuk, S. Ramasubramanian, and M. Segal, Optimization schemes for protective jamming," in Proceedings of the Thirteenth ACM International Symposium on Mobile Ad Hoc Networking and Computing, ser. MobiHoc'12. New York, NY, USA: ACM, 2012, pp. 65--74. {Online}. Available: http://doi.acm.org/10.1145/2248371.2248383 Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Goel and R. Negi, Guaranteeing secrecy using artificial noise," Wireless Communications, IEEE Transactions on, vol. 7, no. 6, pp. 2180--2189, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. S. Gollakota, H. Hassanieh, B. Ransford, D. Katabi, and K. Fu, They can hear your heartbeats: non-invasive security for implantable medical devices," in Proceedings of the ACM SIGCOMM 2011 conference. New York, NY, USA: ACM, 2011, pp. 2--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. N. Tippenhauer, L. Malisa, A. Ranganathan, and S. Capkun, On limitations of friendly jamming for confidentiality," in Security and Privacy (SP), 2013 IEEE Symposium on, May 2013, pp. 160--173. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. H. Qin, Y. Sun, T.-H. Chang, X. Chen, C.-Y. Chi, M. Z. 0001, and J. W. 0001, Power allocation and time-domain artificial noise design for wiretap ofdm with discrete inputs," CoRR, vol. abs 1302.2330, 2013.Google ScholarGoogle Scholar
  26. J. Vilela, M. Bloch, J. Barros, and S. McLaughlin, \Friendly jamming for wireless secrecy," in Communications (ICC), 2010 IEEE International Conference on, May 2010, pp. 1--6.Google ScholarGoogle ScholarCross RefCross Ref
  27. F. Xu, Z. Qin, C. Tan, B. Wang, and Q. Li, \IMDGuard: Securing implantable medical devices with the external wearable guardian," in INFOCOM, 2011 Proceedings IEEE, April 2011, pp. 1862--1870.Google ScholarGoogle ScholarCross RefCross Ref
  28. M. Wilhelm, I. Martinovic, J. B. Schmitt, and V. Lenders, Wifire: A firewall for wireless networks," SIGCOMM Comput. Commun. Rev., vol. 41, no. 4, pp. 456--457, Aug. 2011. {Online}. Available: http://doi.acm.org/10.1145/2043164.2018518 Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. Lee, H. Shin, and M. Z. Win, Secure node packing of large-scale wireless networks," in Proc. IEEE Int. Conf. Commun., Ottawa, Canada, Jun. 2012, pp. 815--819.Google ScholarGoogle Scholar
  30. A. Rabbachin, A. Conti, and M. Z. Win, The role of aggregate interference on intrinsic network secrecy," in Proc. IEEE Int. Conf. Commun., Ottawa, Canada, Jun. 2012, pp. 3548--3553.Google ScholarGoogle Scholar
  31. S. Gollakota and D. Katabi, Physical layer wireless security made fast and channel independent," in INFOCOM, 2011 Proceedings IEEE, April 2011, pp.1125{1133.Google ScholarGoogle ScholarCross RefCross Ref
  32. A. Arora and L. Sang, Dialog codes for secure wireless communications," in Information Processing in Sensor Networks, 2009. IPSN 2009. InternationalConference on, April 2009, pp. 13--24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. G. T. Amariucai, S. Wei, and R. Kannan, Gaussian jamming in block-fading channels under long term power constraints," in Proceedings of IEEE Internation Symposium on Information Theorey (ISIT), Nice, Italy, Jun. 2007, pp. 1001--1005.Google ScholarGoogle Scholar

Index Terms

  1. Noah: Keyed Noise Flooding for Wireless Confidentiality

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        Q2SWinet '15: Proceedings of the 11th ACM Symposium on QoS and Security for Wireless and Mobile Networks
        November 2015
        184 pages
        ISBN:9781450337571
        DOI:10.1145/2815317

        Copyright © 2015 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 2 November 2015

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate46of131submissions,35%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader