Skip to main content
Erschienen in: Wireless Networks 8/2015

01.11.2015

A jamming approach to enhance enterprise Wi-Fi secrecy through spatial access control

verfasst von: Yu Seung Kim, Patrick Tague, Heejo Lee, Hyogon Kim

Erschienen in: Wireless Networks | Ausgabe 8/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Prevalent Wi-Fi networks have adopted various protections to prevent eavesdropping caused by the intrinsic shared nature of wireless medium. However, many of them are based on pre-shared secret incurring key management costs, and are still vulnerable from practical countermeasures. In this study, we investigate the feasibility of using defensive jamming technique to protect enterprise Wi-Fi networks from potential eavesdroppers. This non-cryptographic approach requires neither any pre-shared key or high deployment costs. Defensive jammers geographically confine the wireless coverage of Wi-Fi access point, and thus block the message reception outside an arbitrary boundary at a physical layer. We provide a theoretical model fine tuning the jamming parameters for jammer placement. We then discuss practical considerations including optimized jammer arrangement algorithms, interference countermeasures to legitimate communications, and countermeasures against advanced attackers.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This simplifying assumption will lead to a slight overestimation of the protected area.
 
2
We showed the different shape of the secure wireless zone with the different path-loss exponents in Fig. 2.
 
Literatur
3.
Zurück zum Zitat IEEE Std 802.11i-2004, Amendment 6: Medium Access Control (MAC) Security Enhancements (2004). IEEE Std 802.11i-2004, Amendment 6: Medium Access Control (MAC) Security Enhancements (2004).
4.
Zurück zum Zitat IEEE Std 802.11w-2009, Amendment 4: Protected Management Frames (2009). IEEE Std 802.11w-2009, Amendment 4: Protected Management Frames (2009).
5.
Zurück zum Zitat Al-Hassanieh, H. (2011). Encryption on the air: Non-invasive security for implantable medical devices. Ph.D. thesis. Massachusetts Institute of Technology. Al-Hassanieh, H. (2011). Encryption on the air: Non-invasive security for implantable medical devices. Ph.D. thesis. Massachusetts Institute of Technology.
6.
Zurück zum Zitat AlFardan, N. J. & Paterson, K. G. (2013). Lucky thirteen: Breaking the tls and dtls record protocols. In IEEE symposium on security and privacy. AlFardan, N. J. & Paterson, K. G. (2013). Lucky thirteen: Breaking the tls and dtls record protocols. In IEEE symposium on security and privacy.
7.
Zurück zum Zitat Alnifie, G. & Simon, R. (2007). A multi-channel defense against jamming attacks in wireless sensor networks. In International workshop on modeling analysis and simulation of wireless and mobile systems. Alnifie, G. & Simon, R. (2007). A multi-channel defense against jamming attacks in wireless sensor networks. In International workshop on modeling analysis and simulation of wireless and mobile systems.
8.
Zurück zum Zitat Cagalj, M., Capkun, S., & Hubaux, J. (2007). Wormhole-based anti-jamming techniques in sensor networks. IEEE Transaction on Mobile Computing, 6(1), 100–114.CrossRef Cagalj, M., Capkun, S., & Hubaux, J. (2007). Wormhole-based anti-jamming techniques in sensor networks. IEEE Transaction on Mobile Computing, 6(1), 100–114.CrossRef
9.
Zurück zum Zitat Choi, J. I., Jain, M., Srinivasan, K., Levis, P., & Katti, S. (2010). Achieving single channel, full duplex wireless communication. InProceedings of the sixteenth annual international conference onmobile computing and networking, MobiCom ’10 (pp. 1–12). NewYork, NY, USA: ACM. Choi, J. I., Jain, M., Srinivasan, K., Levis, P., & Katti, S. (2010). Achieving single channel, full duplex wireless communication. InProceedings of the sixteenth annual international conference onmobile computing and networking, MobiCom ’10 (pp. 1–12). NewYork, NY, USA: ACM.
11.
Zurück zum Zitat Croft, J., Patwari, N., & Kasera, S. K. (2010). Robust uncorrelated bit extraction methodologies for wireless sensors. In Proceedings of the 9th ACM/IEEE international conference on information processing in sensor networks, IPSN ’10 (pp. 70–81). New York, NY, USA: ACM. doi:10.1145/1791212.1791222. Croft, J., Patwari, N., & Kasera, S. K. (2010). Robust uncorrelated bit extraction methodologies for wireless sensors. In Proceedings of the 9th ACM/IEEE international conference on information processing in sensor networks, IPSN ’10 (pp. 70–81). New York, NY, USA: ACM. doi:10.​1145/​1791212.​1791222.
14.
Zurück zum Zitat Gollakota, S., Hassanieh, H., Ransford, B., Katabi, D., & Fu, K. (2011). They can hear your heartbeats: Non-invasive security for implanted medical devices. In: Proceedings of ACM SIGCOMM. Gollakota, S., Hassanieh, H., Ransford, B., Katabi, D., & Fu, K. (2011). They can hear your heartbeats: Non-invasive security for implanted medical devices. In: Proceedings of ACM SIGCOMM.
15.
16.
Zurück zum Zitat Halperin, D., Anderson, T., & Wetherall, D. (2008). Taking the sting out ofcarrier sense: Interference cancellation for wireless lans. InProceedings of the 14th ACM international conference on Mobilecomputing and networking, MobiCom ’08 (pp. 339–350). New York,NY, USA: ACM. Halperin, D., Anderson, T., & Wetherall, D. (2008). Taking the sting out ofcarrier sense: Interference cancellation for wireless lans. InProceedings of the 14th ACM international conference on Mobilecomputing and networking, MobiCom ’08 (pp. 339–350). New York,NY, USA: ACM.
17.
Zurück zum Zitat He, C. & Mitchell, J. C. (2005). Security analysis and improvements for ieee 802.11i. In The 12th annual network and distributed system security symposium (NDSS’05). He, C. & Mitchell, J. C. (2005). Security analysis and improvements for ieee 802.11i. In The 12th annual network and distributed system security symposium (NDSS’05).
18.
Zurück zum Zitat Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on mobile computing and networking, MobiCom ’09 (pp. 321–332). New York, NY, USA: ACM. doi:10.1145/1614320.1614356. Jana, S., Premnath, S. N., Clark, M., Kasera, S. K., Patwari, N., & Krishnamurthy, S. V. (2009). On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on mobile computing and networking, MobiCom ’09 (pp. 321–332). New York, NY, USA: ACM. doi:10.​1145/​1614320.​1614356.
19.
Zurück zum Zitat Juels, A., Rivest, R. L., & Szydlo, M. (2003). The blocker tag: Selective blocking of rfid tags for consumer privacy. In Proceedings of the 10th ACM conference on computer and communications security, CCS ’03 (pp. 103–111). New York, NY, USA: ACM. doi:10.1145/948109.948126. Juels, A., Rivest, R. L., & Szydlo, M. (2003). The blocker tag: Selective blocking of rfid tags for consumer privacy. In Proceedings of the 10th ACM conference on computer and communications security, CCS ’03 (pp. 103–111). New York, NY, USA: ACM. doi:10.​1145/​948109.​948126.
20.
Zurück zum Zitat Kim, Y. S., Tague, P., Lee, H., & Kim, H. (2012). Carving secure wi-fi zones with defensive jamming. In 7th ACM symposium on information, computer, and communications security (AsiaCCS). Kim, Y. S., Tague, P., Lee, H., & Kim, H. (2012). Carving secure wi-fi zones with defensive jamming. In 7th ACM symposium on information, computer, and communications security (AsiaCCS).
23.
Zurück zum Zitat Koyluoglu, O. & El Gamal, H. (2008). On the secrecy rate region for the interference channel. In: IEEE 19th international symposium on personal, indoor and mobile radio communications, 2008. PIMRC 2008 (pp. 1–5). doi:10.1109/PIMRC.2008.4699954. Koyluoglu, O. & El Gamal, H. (2008). On the secrecy rate region for the interference channel. In: IEEE 19th international symposium on personal, indoor and mobile radio communications, 2008. PIMRC 2008 (pp. 1–5). doi:10.​1109/​PIMRC.​2008.​4699954.
25.
Zurück zum Zitat Li, X., Hwu, J., & Ratazzi, E. Array redundancy and diversity for wireless transmissions with low probability of interception. In 2006 IEEE international conference on acoustics, speech and signal processing, 2006. ICASSP 2006 proceedings (Vol. 4, p. IV). doi:10.1109/ICASSP.2006.1661021. Li, X., Hwu, J., & Ratazzi, E. Array redundancy and diversity for wireless transmissions with low probability of interception. In 2006 IEEE international conference on acoustics, speech and signal processing, 2006. ICASSP 2006 proceedings (Vol. 4, p. IV). doi:10.​1109/​ICASSP.​2006.​1661021.
26.
Zurück zum Zitat Li, Z., Xu, W., Miller, R., & Trappe, W. (2006). Securing wireless systems via lower layer enforcements. In Proceedings of the 5th ACM workshop on wireless security, WiSe ’06 (pp. 33–42). New York, NY, USA: ACM. doi:10.1145/1161289.1161297. Li, Z., Xu, W., Miller, R., & Trappe, W. (2006). Securing wireless systems via lower layer enforcements. In Proceedings of the 5th ACM workshop on wireless security, WiSe ’06 (pp. 33–42). New York, NY, USA: ACM. doi:10.​1145/​1161289.​1161297.
28.
Zurück zum Zitat Martinovic, I., Pichota, P., & Schmitt, J. B. (2009). Jamming for good: Afresh approach to authentic communication in wsns. In Proceedingsof the second ACM conference on Wireless network security, WiSec’09 (pp. 161–168). New York, NY, USA: ACM. Martinovic, I., Pichota, P., & Schmitt, J. B. (2009). Jamming for good: Afresh approach to authentic communication in wsns. In Proceedingsof the second ACM conference on Wireless network security, WiSec’09 (pp. 161–168). New York, NY, USA: ACM.
29.
Zurück zum Zitat Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on mobile computing and networking, MobiCom ’08 (pp. 128–139). New York, NY, USA: ACM. doi:10.1145/1409944.1409960. Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008). Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on mobile computing and networking, MobiCom ’08 (pp. 128–139). New York, NY, USA: ACM. doi:10.​1145/​1409944.​1409960.
30.
Zurück zum Zitat Negi, R., & Goel, S. (2005). Secret communication using artificial noise. In: 2005 IEEE 62nd, vehicular technology conference, 2005. VTC-2005-Fall (Vol. 3, pp. 1906–1910). doi:10.1109/VETECF.2005.1558439. Negi, R., & Goel, S. (2005). Secret communication using artificial noise. In: 2005 IEEE 62nd, vehicular technology conference, 2005. VTC-2005-Fall (Vol. 3, pp. 1906–1910). doi:10.​1109/​VETECF.​2005.​1558439.
33.
Zurück zum Zitat Pinto, P., Barros, J., & Win, M. (2009). Wireless physical-layer security: The case of colluding eavesdroppers. In IEEE international symposium on information theory, 2009. ISIT 2009 (pp. 2442–2446). doi:10.1109/ISIT.2009.5206050. Pinto, P., Barros, J., & Win, M. (2009). Wireless physical-layer security: The case of colluding eavesdroppers. In IEEE international symposium on information theory, 2009. ISIT 2009 (pp. 2442–2446). doi:10.​1109/​ISIT.​2009.​5206050.
34.
Zurück zum Zitat Poisel, R. A. (2002). Introdunction to communication electronics warfare systems, chapter 2. Boston: Artech House, Inc. Poisel, R. A. (2002). Introdunction to communication electronics warfare systems, chapter 2. Boston: Artech House, Inc.
35.
Zurück zum Zitat Poisel, R. A. (2004). Modern communications jamming principles and techniques, chapter 2. Boston: Artech House, Inc. Poisel, R. A. (2004). Modern communications jamming principles and techniques, chapter 2. Boston: Artech House, Inc.
36.
37.
Zurück zum Zitat Rieback, M., Crispo, B., & Tanenbaum, A. (2005). Rfid guardian: A battery-powered mobile device for rfid privacy management. In: C. Boyd & J. Gonzlez Nieto (Eds.), Information security and privacy, lecture notes in computer science (Vol. 3574, pp. 184–194). Berlin: Springer. doi:10.1007/11506157_16. Rieback, M., Crispo, B., & Tanenbaum, A. (2005). Rfid guardian: A battery-powered mobile device for rfid privacy management. In: C. Boyd & J. Gonzlez Nieto (Eds.), Information security and privacy, lecture notes in computer science (Vol. 3574, pp. 184–194). Berlin: Springer. doi:10.​1007/​11506157_​16.
39.
Zurück zum Zitat Rouf, I., Mustafa, H., Xu, M., Xu, W., Miller, R., & Gruteser, M. (2012). Neighborhood watch: Security and privacy analysis of automatic meter reading systems. In Proceedings of the 2012 ACM conference on computer and communications security, CCS ’12 (pp. 462–473). New York, NY, USA: ACM. doi:10.1145/2382196.2382246. Rouf, I., Mustafa, H., Xu, M., Xu, W., Miller, R., & Gruteser, M. (2012). Neighborhood watch: Security and privacy analysis of automatic meter reading systems. In Proceedings of the 2012 ACM conference on computer and communications security, CCS ’12 (pp. 462–473). New York, NY, USA: ACM. doi:10.​1145/​2382196.​2382246.
40.
Zurück zum Zitat Sankararaman, S., Abu-Affash, K., Efrat, A., Eriksson-Bique, S. D., Polishchuk, V., Ramasubramanian, S., & Segal, M. (2012). Optimization schemes for protective jamming. In: Proceedings of the 13th ACM international symposium on mobile ad hoc networking and computing, MobiHoc ’12 (pp. 65–74). New York, NY, USA: ACM. doi:10.1145/2248371.2248383. Sankararaman, S., Abu-Affash, K., Efrat, A., Eriksson-Bique, S. D., Polishchuk, V., Ramasubramanian, S., & Segal, M. (2012). Optimization schemes for protective jamming. In: Proceedings of the 13th ACM international symposium on mobile ad hoc networking and computing, MobiHoc ’12 (pp. 65–74). New York, NY, USA: ACM. doi:10.​1145/​2248371.​2248383.
42.
Zurück zum Zitat Shen, W., Ning, P., He, X., & Dai, H. (2013). Ally friendly jamming: How to jam your enemy and maintain your own wireless connectivity at the same time. In: IEEE symposium on security and privacy (SP), 2013 (pp. 174–188). doi:10.1109/SP.2013.22. Shen, W., Ning, P., He, X., & Dai, H. (2013). Ally friendly jamming: How to jam your enemy and maintain your own wireless connectivity at the same time. In: IEEE symposium on security and privacy (SP), 2013 (pp. 174–188). doi:10.​1109/​SP.​2013.​22.
43.
Zurück zum Zitat Sheth, A., Seshan, S., & Wetherall, D. (2009). Geo-fencing: Confining wi-fi coverage to physical boundaries. In H. Tokuda, M. Beigl, A. Friday, A. Brush, & Y. Tobe (Eds.), Pervasive computing lecture notes in computer science (Vol. 5538, pp. 274–290). Berlin / Heidelberg: Springer. Sheth, A., Seshan, S., & Wetherall, D. (2009). Geo-fencing: Confining wi-fi coverage to physical boundaries. In H. Tokuda, M. Beigl, A. Friday, A. Brush, & Y. Tobe (Eds.), Pervasive computing lecture notes in computer science (Vol. 5538, pp. 274–290). Berlin / Heidelberg: Springer.
44.
Zurück zum Zitat Strasser, M., Capkun, S., Capkun, S., & Cagalj, M. (2008). Jamming-resistant key establishment using uncoordinated frequency hopping. In: IEEE symposium on security and privacy, 2008. SP 2008 (pp. 64–78). doi:10.1109/SP.2008.9. Strasser, M., Capkun, S., Capkun, S., & Cagalj, M. (2008). Jamming-resistant key establishment using uncoordinated frequency hopping. In: IEEE symposium on security and privacy, 2008. SP 2008 (pp. 64–78). doi:10.​1109/​SP.​2008.​9.
46.
Zurück zum Zitat Tippenhauer, N., Malisa, L., Ranganathan, A., & Capkun, S. (2013). On limitations of friendly jamming for confidentiality. In 2013 IEEE symposium on security and privacy (SP), (pp. 160–173). doi:10.1109/SP.2013.21. Tippenhauer, N., Malisa, L., Ranganathan, A., & Capkun, S. (2013). On limitations of friendly jamming for confidentiality. In 2013 IEEE symposium on security and privacy (SP), (pp. 160–173). doi:10.​1109/​SP.​2013.​21.
47.
Zurück zum Zitat Vilela, J., Bloch, M., Barros, J., & McLaughlin, S. (2010). Friendly jamming for wireless secrecy. In 2010 IEEE international conference on communications (ICC) (pp. 1–6). doi:10.1109/ICC.2010.5502606. Vilela, J., Bloch, M., Barros, J., & McLaughlin, S. (2010). Friendly jamming for wireless secrecy. In 2010 IEEE international conference on communications (ICC) (pp. 1–6). doi:10.​1109/​ICC.​2010.​5502606.
48.
49.
Zurück zum Zitat Vilela, J. P., & Barros, J. (2012). A cooperative protocol for jamming eavesdroppers in wireless networks. In IEEE International conference on communications (ICC). Vilela, J. P., & Barros, J. (2012). A cooperative protocol for jamming eavesdroppers in wireless networks. In IEEE International conference on communications (ICC).
50.
Zurück zum Zitat Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2011). Short paper: Reactive jamming in wireless networks: How realistic is the threat? In: Proceedings of the 4th ACM conference on wireless network security, WiSec ’11 (pp. 47–52). New York, NY, USA: ACM. doi:10.1145/1998412.1998422. Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2011). Short paper: Reactive jamming in wireless networks: How realistic is the threat? In: Proceedings of the 4th ACM conference on wireless network security, WiSec ’11 (pp. 47–52). New York, NY, USA: ACM. doi:10.​1145/​1998412.​1998422.
51.
Zurück zum Zitat Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2011). Wifire: A firewall for wireless networks. In Proceedings of the ACM SIGCOMM 2011 Conference, SIGCOMM ’11 (pp. 456–457). New York, NY, USA: ACM. doi:10.1145/2018436.2018518. Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2011). Wifire: A firewall for wireless networks. In Proceedings of the ACM SIGCOMM 2011 Conference, SIGCOMM ’11 (pp. 456–457). New York, NY, USA: ACM. doi:10.​1145/​2018436.​2018518.
52.
Zurück zum Zitat Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2013). Air dominance in sensor networks: Guarding sensor motes using selective interference. arXiv preprint arXiv:1305.4038. Wilhelm, M., Martinovic, I., Schmitt, J. B., & Lenders, V. (2013). Air dominance in sensor networks: Guarding sensor motes using selective interference. arXiv preprint arXiv:​1305.​4038.
54.
Zurück zum Zitat Wyner, A. (1975). The wire-tap channel. Bell System Technical Journal. Wyner, A. (1975). The wire-tap channel. Bell System Technical Journal.
55.
Zurück zum Zitat Xu, F., Qin, Z., Tan, C., Wang, B., & Li, Q. (2011). Imdguard: Securing implantable medical devices with the external wearable guardian. In INFOCOM, 2011 Proceedings IEEE (pp. 1862–1870). doi:10.1109/INFCOM.2011.5934987. Xu, F., Qin, Z., Tan, C., Wang, B., & Li, Q. (2011). Imdguard: Securing implantable medical devices with the external wearable guardian. In INFOCOM, 2011 Proceedings IEEE (pp. 1862–1870). doi:10.​1109/​INFCOM.​2011.​5934987.
56.
Zurück zum Zitat Xu, W., Ma, K., Trappe, W., & Zhang, Y. (2006). Jamming sensor networks: Attack and defense strategies. IEEE Network, 20(3), 41–47.CrossRef Xu, W., Ma, K., Trappe, W., & Zhang, Y. (2006). Jamming sensor networks: Attack and defense strategies. IEEE Network, 20(3), 41–47.CrossRef
57.
Zurück zum Zitat Xu, W., Trappe, W., & Zhang, Y. (2008). Anti-jamming timing channels for wireless networks. In: Proceedings of the first ACM conference on wireless network security (WiSec ’08). Xu, W., Trappe, W., & Zhang, Y. (2008). Anti-jamming timing channels for wireless networks. In: Proceedings of the first ACM conference on wireless network security (WiSec ’08).
58.
Zurück zum Zitat Zhou, X., & McKay, M. (2009). Physical layer security with artificial noise: Secrecy capacity and optimal power allocation. In: 3rd International conference on signal processing and communication systems, 2009. ICSPCS 2009. (pp. 1–5). doi:10.1109/ICSPCS.2009.5306434. Zhou, X., & McKay, M. (2009). Physical layer security with artificial noise: Secrecy capacity and optimal power allocation. In: 3rd International conference on signal processing and communication systems, 2009. ICSPCS 2009. (pp. 1–5). doi:10.​1109/​ICSPCS.​2009.​5306434.
Metadaten
Titel
A jamming approach to enhance enterprise Wi-Fi secrecy through spatial access control
verfasst von
Yu Seung Kim
Patrick Tague
Heejo Lee
Hyogon Kim
Publikationsdatum
01.11.2015
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 8/2015
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-015-0935-y

Weitere Artikel der Ausgabe 8/2015

Wireless Networks 8/2015 Zur Ausgabe

Neuer Inhalt