Browse > Article
http://dx.doi.org/10.5626/JCSE.2013.7.3.187

A Survey of Security Mechanisms with Direct Sequence Spread Spectrum Signals  

Kang, Taeho (Department of Computer Science and Engineering, Pohang University of Science and Technology (POSTECH))
Li, Xiang (Department of Electrical and Computer Engineering, Cleveland State University)
Yu, Chansu (Department of Electrical and Computer Engineering, Cleveland State University, Division of IT Convergence Engineering, Pohang University of Science and Technology (POSTECH))
Kim, Jong (Division of IT Convergence Engineering, Pohang University of Science and Technology (POSTECH))
Publication Information
Journal of Computing Science and Engineering / v.7, no.3, 2013 , pp. 187-197 More about this Journal
Abstract
Security has long been a challenging problem in wireless networks, mainly due to its broadcast nature of communication. This opens up simple yet effective measures to thwart useful communications between legitimate radios. Spread spectrum technologies, such as direct sequence spread spectrum (DSSS), have been developed as effective countermeasures against, for example, jamming attacks. This paper surveys previous research on securing a DSSS channel even further, using physical layer attributes-keyless DSSS mechanisms, and watermarked DSSS (WDSSS) schemes. The former has been motivated by the fact that it is still an open question to establish and share the secret spread sequence between the transmitter and the receiver without being noticed by adversaries. The basic idea of the latter is to exploit the redundancy inherent in DSSS's spreading process to embed watermark information. It can be considered a counter measure (authentication) for an intelligent attacker who obtains the spread sequence to generate fake messages. This paper also presents and evaluates an adaptive DSSS scheme that takes both jam resistance and communication efficiency into account.
Keywords
Security and privacy; Hardware-dependent software and interfaces; Smart-environment computing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 GNU Radio Project, http://gnuradio.org/redmine/projects/gnuradio/wiki.
2 BBN 802.11b Receiver, https://www.cgran.org/wiki/BBN80211.
3 N. Goergen, T. C. Clancy, and T. R. Newman, "Physical layer authentication watermarks through synthetic channel emulation," in Proceedings of the IEEE Symposium on New Frontiers in Dynamic Spectrum, Singapore, 2010, pp. 1-7.
4 P. L. Yu, J. S. Baras, and B. M. Sadler, "Physical-layer authentication," IEEE Transactions on Information Forensics and Security, vol. 3, no. 1, pp. 38-51, 2008.   DOI   ScienceOn
5 C. Popper, M. Strasser, and S. Capkun, "Jamming-resistant broadcast communication without shared keys," in Proceedings of the 18th Conference on USENIX Security Symposium, Montreal, Canada, 2009, pp. 231-248.
6 Y. Liu, P. Ning, H. Dai, and A. Liu, "Randomized differential DSSS: jamming-resistant wireless broadcast communication," in Proceedings of the 29th IEEE Conference on Computer Communications, San Diego, CA, 2010.
7 L. C. Baird, W. L. Bahn, M. D. Collins, M. C. Carlisle, and S. C. Butler, "Keyless jam resistance," in Proceedings of the IEEE SMC Information Assurance and Security Workshop, West Point, NY, 2007, pp. 143-150.
8 J. Croft, N. Patwari, and S. K. Kasera, "Robust uncorrelated bit extraction methodologies for wireless sensors," in Proceedings of the 9th ACM/IEEE International Conference on Information Processing in Sensor Networks, Stockholm, Sweden, 2010, pp. 70-81.
9 S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy, "On the effectiveness of secret key extraction using wireless signal strength in real environments," in Proceedings of the 15th Annual International Conference on Mobile Computing and Networking, Beijing, China, 2009, pp. 321-332.
10 S. Mathur, W. Trappe, and N. Mandayam, C. Ye, and A. Reznik, "Secret key extraction from level crossings over unauthenticated wireless channels," in Securing Wireless Communications at the Physical Layer, R. Liu and W. Trappe, editors, New York, NY: Springer, 2010, pp. 201-230.
11 H. Koorapaty, A. A. Hassan, and S. Chennakeshu, "Secure information transmission for mobile radio," IEEE Communication Letters, vol. 4, no. 2, pp. 52-55, 2000.   DOI   ScienceOn
12 S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, "Radio-telepathy: extracting a secret key from an unauthenticated wireless channel," in Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, San Francisco, CA, 2008, pp. 128-139.
13 F. Hermanns, "Cryptographic CDMA code hopping (CHCDMA) for signal security and anti-jamming," in Proceedings of the 6th European Workshop on Mobile/Personal Satcoms, Noordwijk, Netherlands, 2004.
14 Institute of Electrical and Electronics Engineers (IEEE), "IEEE Standards for local and metropolitan area networks, part 11: wireless LAN medium access control (MAC) and physical layer (PHY) specifications," IEEE Standard 802.11-1997, 1997.
15 Institute of Electrical and Electronics Engineers (IEEE), "IEEE Standard for information technology: local and metropolitan area networks, specific requirement, part 15.4: wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (WPANs)," IEEE Standard 802.15.4-2006, 2006.
16 I. J. Cox, M. L. Miller, and A. L. McKellips, "Watermarking as communications with side information," Proceedings of the IEEE, vol. 87, no. 7, pp. 1127-1141, 1999.   DOI   ScienceOn
17 R. L. Olesen, P. R. Chitrapu, B. A. Chiang, R. D. Herschaft, J. E. Hoffmann, S. H. Shin, A. Reznik, and J. D. Kaewell, "Watermarks/signatures for wireless communications," US Patent 11 032 780, 2005.
18 J. G. Proakis, Digital Communications, 4th ed., Boston, MA: McGraw-Hill, 2001.
19 W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, 1976.   DOI
20 W. Stallings, Wireless Communications and Networks, Upper Saddle River, NJ: Prentice Hall, 2002.
21 E. Bayraktaroglu, C. King, X. Liu, G. Noubir, R. Rajaraman, and B. Thapa, "On the performance of IEEE 802.11 under jamming," in Proceedings of the 27th IEEE Conference on Computer Communications, Phoenix, AZ, 2008, pp. 1265-1273.
22 W. Xu, W. Trappe, Y. Zhang, and T. Wood, "The feasibility of launching and detecting jamming attacks in wireless networks," in Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing, Urbana-Champaign, IL, 2005, pp. 46-57.
23 M. Strasser, C. Popper, S. Capkun, and M. Cagalj, "Jamming- resistant key establishment using uncoordinated frequency hopping," in Proceedings of IEEE Symposium on Security and Privacy, Oakland, CA, 2008, pp. 64-78.
24 A. M. Mehta, S. Lanzisera, and K. S. J. Pister, "Steganography in 802.15.4 wireless communication," in Proceedings of the 2nd International Symposium on Advanced Networks and Telecommunication Systems, Mumbai, India, 2008, pp. 1-3.
25 J. S. Lee and L. E. Miller, CDMA Systems Engineering Handbook, Norwood, MA: Artech House Inc., 1998.
26 M. Simon, J. Omura, R. Scholtz, and B. Levitt, Spread Spectrum Communications Handbook, New York, NY: McGraw-Hill, 1994.
27 J. E. Kleider, S. Gifford, S. Chuprun, and B. Fette, "Radio frequency watermarking for OFDM wireless networks," in Proceedings of the IEEE International Conference on Acoustics, Speech, and Signal Processing, Montreal, Canada, 2004, pp. 1520-6149.
28 B. Lebold, "Physical layer watermarking of binary phaseshift keyed signals using standard GNU radio blocks," master's thesis, Oklahoma State University, Stillwater, OK, 2011.
29 T. Kho, "Steganography in the 802.15.4 physical layer," UC Berkeley, Berkeley, CA, Technical Report, 2007.
30 E. Zielinska and K. Szczypiorski, "Direct sequence spread spectrum steganographic scheme for IEEE 802.15.4," in Proceedings of the 3rd International Conference on Multimedia Information Networking and Security, Shanghai, China, 2011, pp. 586-590.
31 X. Li, "Physical layer watermarking of direct sequence spread spectrum signals," master's thesis, Cleveland State University, Cleveland, OH, 2013.
32 A. Kamerman and L. Monteban, "WaveLAN-II: a high-performance wireless LAN for the unlicensed band," Bell Labs Technical Journal, vol. 2, no. 3, pp. 118-133, 1997.
33 B. Muntwyler, V. Lenders, F. Legendre, and B. Plattner, "Obfuscating IEEE 802.15.4 communication using secret spreading codes," in Proceedings of the 9th Annual Conference on Wireless On-demand Network Systems and Services, Courmayeur, Italy, 2012.
34 C. Popper, M. Strasser, and S. Capkun, "Anti-jamming broadcast communication using uncoordinated spread spectrum techniques," IEEE Journal on Selected Areas in Communications, vol. 28, no. 5, pp. 703-715, 2010.   DOI   ScienceOn
35 Z. Ji, Y. Yang, J. Zhou, M. Takai, and R. Bagrodia, "Exploiting medium access diversity in rate adaptive wireless LANs," in Proceedings of the 10th Annual International Conference on Mobile Computing and Networking, Philadelphia, PA, 2004, pp. 345-359.
36 C. Yu, K. G. Shin, and L. Song, "Maximizing communication concurrency via link-layer packet salvaging in mobile ad hoc networks," IEEE Transactions on Mobile Computing, vol. 6, no. 4, pp. 449-462, 2007.   DOI   ScienceOn
37 C. Yu, T. Kang, X. Li, and J. Kim, "Fisheye: modulation and spread code adaptation," Cleveland State University, Cleveland, OH, Technical Report, 2013.
38 Ettus Research, Universal Software Radio Platform (USRP), http://www.ettus.com/.