Skip to main content
Top
Published in: Wireless Personal Communications 2/2019

15-02-2019

Security Implementation in Wireless Sensor Network by RF Signal Obfuscation

Authors: Vinita Daiya, Jemimah Ebenezer, R. Jehadeesan

Published in: Wireless Personal Communications | Issue 2/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In Wireless Sensor Network (WSN) the wireless communication is an open access communication. Eavesdropping is a common but severe security threat and it is the root cause of many attacks. This can be eliminated/prevented by providing physical (PHY) layer security by obfuscating the radio frequency (RF) signal radiated from antenna. This level of security can be achieved either at modulation or spread spectrum block being used at PHY layer. Modulation obfuscation requires complex hardware architecture; hence we have explored Spread Spectrum which needs a secret spreading sequence per node. This method provides security by indirectly not allowing an unknown user to synchronize to the communication. The security strength depends on the length of spreading sequence. As per the WSN PHY standard this approach cannot be implemented directly, since every node requires 16 different spreading sequences, which is practically not feasible. To resolve this, we have proposed two ways in this paper; single secret spreading sequence per node and Index Alteration based chipping sequence mapping for existing PHY layer. To strengthen the security, secret preamble with secret spreading sequence has also been explored. This paper also describes about the design of Novel PHY block. This block facilitates the dynamic change of spreading and preamble sequence. Proposed PHY security techniques have been implemented and tested using this block.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Gollakota, S., & Katabi, D. (2011). Physical layer wireless security made fast and channel independent. In Proceedings IEEE infocom (pp. 1125–1133). Shanghai, 2011. Gollakota, S., & Katabi, D. (2011). Physical layer wireless security made fast and channel independent. In Proceedings IEEE infocom (pp. 1125–1133). Shanghai, 2011.
2.
go back to reference Rabbachin, A., Conti, A., & Win, M. Z. (2011). Intentional network interference for denial of wireless eavesdropping. In IEEE global telecommunications conference—GLOBECOM 2011 (pp. 1–6), Houston, TX, USA, 2011. Rabbachin, A., Conti, A., & Win, M. Z. (2011). Intentional network interference for denial of wireless eavesdropping. In IEEE global telecommunications conferenceGLOBECOM 2011 (pp. 1–6), Houston, TX, USA, 2011.
4.
go back to reference Rahbari, H., & Krunz, M. (2016). Full frame encryption and modulation obfuscation using channel-independent preamble identifier. IEEE Transactions on Information Forensics and Security, 11(12), 2732–2747.CrossRef Rahbari, H., & Krunz, M. (2016). Full frame encryption and modulation obfuscation using channel-independent preamble identifier. IEEE Transactions on Information Forensics and Security, 11(12), 2732–2747.CrossRef
5.
go back to reference Muntwyler, B., Lenders, V., Legendre, F., & Plattner, B. (2012). Obfuscating IEEE 802.15.4 communication using secret spreading codes. In 9th Annual conference on wireless on-demand network systems and services (WONS) (pp. 1–8). Courmayeur, 2012. https://doi.org/10.1109/wons.2012.6152228. Muntwyler, B., Lenders, V., Legendre, F., & Plattner, B. (2012). Obfuscating IEEE 802.15.4 communication using secret spreading codes. In 9th Annual conference on wireless on-demand network systems and services (WONS) (pp. 1–8). Courmayeur, 2012. https://​doi.​org/​10.​1109/​wons.​2012.​6152228.
7.
go back to reference Intercepting GSM traffic. Washington D.C., Feb 2008, Black Hat Briefing. Intercepting GSM traffic. Washington D.C., Feb 2008, Black Hat Briefing.
8.
go back to reference Kang, T., Li, X., Yu, C., & Kim, J. (2013). A survey of security mechanisms with direct sequence spread spectrum signals. Journal of Computer Science and Engineering, 7(3), 187–197.CrossRef Kang, T., Li, X., Yu, C., & Kim, J. (2013). A survey of security mechanisms with direct sequence spread spectrum signals. Journal of Computer Science and Engineering, 7(3), 187–197.CrossRef
9.
go back to reference Gaudenzi, R. D., Giannetti, F., & Luise, M. (1998). Signal synchronization for direct-sequence code-division multiple access radio modems. European Transactions on Telecommunications, 9(1), 73–89.CrossRef Gaudenzi, R. D., Giannetti, F., & Luise, M. (1998). Signal synchronization for direct-sequence code-division multiple access radio modems. European Transactions on Telecommunications, 9(1), 73–89.CrossRef
10.
go back to reference Li, X., Yu, C., Hizlan, M., Kim, W. T., & Park, S. (2013). Physical layer watermarking of direct sequence spread spectrum signals. In MILCOM 2013—2013 IEEE military communications conference (pp. 476–481). San Diego, CA, 2013. Li, X., Yu, C., Hizlan, M., Kim, W. T., & Park, S. (2013). Physical layer watermarking of direct sequence spread spectrum signals. In MILCOM 20132013 IEEE military communications conference (pp. 476–481). San Diego, CA, 2013.
11.
go back to reference Soderi, S., Mucchi, L., Hämäläinen, M., Piva, A., & Iinatti, J. (2016). Watermark-based secure communications in safety-related scenarios. In 10th international symposium on medical information and communication technology (ISMICT) (pp. 1–5). Worcester, MA, 2016. Soderi, S., Mucchi, L., Hämäläinen, M., Piva, A., & Iinatti, J. (2016). Watermark-based secure communications in safety-related scenarios. In 10th international symposium on medical information and communication technology (ISMICT) (pp. 1–5). Worcester, MA, 2016.
12.
go back to reference Wang, Q. (2017). Using secret spreading codes to enhance physical layer security in wireless communication. In 2017 IEEE international conference on communications workshops (ICC workshops) (pp. 447–450). Paris, 2017. Wang, Q. (2017). Using secret spreading codes to enhance physical layer security in wireless communication. In 2017 IEEE international conference on communications workshops (ICC workshops) (pp. 447–450). Paris, 2017.
13.
go back to reference Poisel, R. A. (2004). Modern communications jamming principles and techniques. Norwood: Artech House Publishers. Poisel, R. A. (2004). Modern communications jamming principles and techniques. Norwood: Artech House Publishers.
14.
go back to reference Adamy, D. L. (2004). EW 102: A second course in electronic warfare. Norwood: Artech House. Adamy, D. L. (2004). EW 102: A second course in electronic warfare. Norwood: Artech House.
15.
go back to reference IEEE Computer Society. (2006). IEEE Standard 802.15.4–2006: Wireless medium access control and physical layer (PHY) specifications for low-rate wireless personal area networks (WPANs), September 2006. http://www.ieee802.org/11/. IEEE Computer Society. (2006). IEEE Standard 802.15.4–2006: Wireless medium access control and physical layer (PHY) specifications for low-rate wireless personal area networks (WPANs), September 2006. http://​www.​ieee802.​org/​11/​.
16.
go back to reference Choong, L. (2009). Multi-channel IEEE 802.15.4 packet capture using software defined radio. In UCLA. Choong, L. (2009). Multi-channel IEEE 802.15.4 packet capture using software defined radio. In UCLA.
17.
go back to reference Goodspeed, T., Bratus, S., Melgares, R., Speers, R., & Smith, S. W. (2012). Api-do: Tools for exploring the wireless attack surface in smart meters. In 45th Hawaii international conference on system sciences (pp. 2133–2140). Maui, HI, 2012. https://doi.org/10.1109/hicss.2012.115. Goodspeed, T., Bratus, S., Melgares, R., Speers, R., & Smith, S. W. (2012). Api-do: Tools for exploring the wireless attack surface in smart meters. In 45th Hawaii international conference on system sciences (pp. 2133–2140). Maui, HI, 2012. https://​doi.​org/​10.​1109/​hicss.​2012.​115.
18.
go back to reference Truong, N. B., & Yu, C. (2013). Investigating latency in GNU software radio with USRP embedded series SDR platform. In eighth international conference on broadband and wireless computing, communication and applications (pp. 9–14). Compiegne, 2013. Truong, N. B., & Yu, C. (2013). Investigating latency in GNU software radio with USRP embedded series SDR platform. In eighth international conference on broadband and wireless computing, communication and applications (pp. 9–14). Compiegne, 2013.
19.
go back to reference Wilhelm, M., Martinovic, I., Schmitt, J., & Lenders, V. (2011). Reactive jamming in wireless networks: How realistic is the threat. In Proceedings of ACM conference on wireless network security (WiSec). Wilhelm, M., Martinovic, I., Schmitt, J., & Lenders, V. (2011). Reactive jamming in wireless networks: How realistic is the threat. In Proceedings of ACM conference on wireless network security (WiSec).
20.
go back to reference Teubner, J., & Woods, L. (2009). Data processing on FPGAs. Morgan Claypool Publishers & PVLDB, 2(1), 910–921. Teubner, J., & Woods, L. (2009). Data processing on FPGAs. Morgan Claypool Publishers & PVLDB, 2(1), 910–921.
21.
go back to reference Page, K. J., Pappas, A., & Westra, J. (2007). Preamble design and analysis for channels with significant Doppler variation. In MILCOM 2007—IEEE military communications conference (pp. 1–7). Orlando, FL, USA, 2007. Page, K. J., Pappas, A., & Westra, J. (2007). Preamble design and analysis for channels with significant Doppler variation. In MILCOM 2007IEEE military communications conference (pp. 1–7). Orlando, FL, USA, 2007.
22.
go back to reference Lanzisera, S., & Pister, K. S. J. (2007). Theoretical and practical limits to sensitivity in IEEE 802.15.4 receivers. In ICECS. Lanzisera, S., & Pister, K. S. J. (2007). Theoretical and practical limits to sensitivity in IEEE 802.15.4 receivers. In ICECS.
24.
go back to reference Hou, T. C., & Li, V. (1986). Transmission range control in multihop packet radio networks. IEEE Transactions on Communication, 34(1), 38–44.CrossRef Hou, T. C., & Li, V. (1986). Transmission range control in multihop packet radio networks. IEEE Transactions on Communication, 34(1), 38–44.CrossRef
25.
go back to reference Monks, J. P., Bharghavan, V., & Hwu, W.-M. W. (2001). A power controlled multiple access protocol for wireless packet networks. In IEEE infocom. April 2001. Monks, J. P., Bharghavan, V., & Hwu, W.-M. W. (2001). A power controlled multiple access protocol for wireless packet networks. In IEEE infocom. April 2001.
26.
go back to reference Wu, S.-L., Tseng, Y.-C., & Sheu, J.-P. (2000). Intelligent medium access for mobile ad hoc networks with busy tones and power control. IEEE Journal on Selected Areas in Communications, 18(9), 1647–1657.CrossRef Wu, S.-L., Tseng, Y.-C., & Sheu, J.-P. (2000). Intelligent medium access for mobile ad hoc networks with busy tones and power control. IEEE Journal on Selected Areas in Communications, 18(9), 1647–1657.CrossRef
27.
go back to reference Son, D., Krishnamachari, B., & Heidemann, J. (2004). Experimental study of the effects of transmission power control and blacklisting in wireless sensor networks. In Proceedings of the IEEE conference on sensor and ad hoc communication and networks, (pp. 289–298). Santa Clara, CA, October 2004. Son, D., Krishnamachari, B., & Heidemann, J. (2004). Experimental study of the effects of transmission power control and blacklisting in wireless sensor networks. In Proceedings of the IEEE conference on sensor and ad hoc communication and networks, (pp. 289–298). Santa Clara, CA, October 2004.
28.
go back to reference Schmid, T. (2005). GNU radio 802.15. 4 en- and decoding. Technical report TR-UCLA-NESL-200609-06, UCLA NESL. September 2006. Schmid, T. (2005). GNU radio 802.15. 4 en- and decoding. Technical report TR-UCLA-NESL-200609-06, UCLA NESL. September 2006.
30.
go back to reference Lindholm, J. H. (1968). An analysis of the pseudo-randomness properties of the sub sequences of longm-sequences. IEEE Transactions on Information Theory IT, 14, 569–576.CrossRef Lindholm, J. H. (1968). An analysis of the pseudo-randomness properties of the sub sequences of longm-sequences. IEEE Transactions on Information Theory IT, 14, 569–576.CrossRef
31.
go back to reference Ziani, A., & Medouri, A. (2012). Analysis of different pseudo-random and orthogonal spreading sequences in DS-CDMA. In International conference on multimedia computing and systems (pp. 558–564). Tangier, 2012. Ziani, A., & Medouri, A. (2012). Analysis of different pseudo-random and orthogonal spreading sequences in DS-CDMA. In International conference on multimedia computing and systems (pp. 558–564). Tangier, 2012.
32.
go back to reference Mitra, A. (2008). On pseudo-random and orthogonal binary spreading sequences. International Journal of Information and Communication Engineering, 4(2), 137–144. Mitra, A. (2008). On pseudo-random and orthogonal binary spreading sequences. International Journal of Information and Communication Engineering, 4(2), 137–144.
33.
go back to reference Farahani, S. (2008). ZigBee wireless networks and transceivers. Burlington: Newnes Publications. Farahani, S. (2008). ZigBee wireless networks and transceivers. Burlington: Newnes Publications.
35.
go back to reference Daiya, V., Krishnan, T. S. S., Ebenezer, J., Madhusoodanan, K., SatyaMurty, S. A. V., & Rao, B. (2016). Dynamic architecture for wireless sensor network-implementation & analysis. In International conference on wireless communications, signal processing and networking (WiSPNET) (pp. 1206–1211). Chennai, 2016. Daiya, V., Krishnan, T. S. S., Ebenezer, J., Madhusoodanan, K., SatyaMurty, S. A. V., & Rao, B. (2016). Dynamic architecture for wireless sensor network-implementation & analysis. In International conference on wireless communications, signal processing and networking (WiSPNET) (pp. 1206–1211). Chennai, 2016.
38.
go back to reference Suciu, G., Vulpe, A., Martian, A., Halunga, S., & Vizireanu, D. N. (2016). Big data processing for renewable energy telemetry using a decentralized cloud M2M system. Wireless Personal Communications, 87(3), 1113–1128.CrossRef Suciu, G., Vulpe, A., Martian, A., Halunga, S., & Vizireanu, D. N. (2016). Big data processing for renewable energy telemetry using a decentralized cloud M2M system. Wireless Personal Communications, 87(3), 1113–1128.CrossRef
39.
go back to reference Akiyama, T., Matsuoka, M., Matsuda, K., Sakemi, Y., & Kojima, H. (2018). Secure and long-lived wireless sensor network for data center monitoring. In IEEE 42nd annual computer software and applications conference (COMPSAC) (pp. 559–564), Tokyo, 2018. https://doi.org/10.1109/compsac.2018.10295. Akiyama, T., Matsuoka, M., Matsuda, K., Sakemi, Y., & Kojima, H. (2018). Secure and long-lived wireless sensor network for data center monitoring. In IEEE 42nd annual computer software and applications conference (COMPSAC) (pp. 559–564), Tokyo, 2018. https://​doi.​org/​10.​1109/​compsac.​2018.​10295.
Metadata
Title
Security Implementation in Wireless Sensor Network by RF Signal Obfuscation
Authors
Vinita Daiya
Jemimah Ebenezer
R. Jehadeesan
Publication date
15-02-2019
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2019
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-019-06191-7

Other articles of this Issue 2/2019

Wireless Personal Communications 2/2019 Go to the issue