Anda di halaman 1dari 38

UNIVERSITY OF PUNE

Seminar Report

On

BITCOINS AND OTHER E-CURRENCIES

Submitted by

Mr. Suyash Choudhary


Exam Seat Number:
Roll Number: 38

Under the Guidance of


Prof. Suryawanshi

Department of Computer Engineering

KJS Educational Institutes


Trinity College of Engineering and Research
Pune - 411048
2013 2014

II
KJS Educational Institutes
Trinity College of Engineering and Research

Department of Computer Engineering

CERTIFICATE
This is to certify that Mr. Suyash Choudhary of Trinity College of Engineering and

Research has submitted the Seminar Report entitled

BITCOINS AND OTHER E-CURRENCIES

He has satisfactorily completed and submitted Seminar Report as prescribed by University of

Pune for Third Year Computer Engineering for the Academic Year 2013 2014

Place : Pune
Date :

Head,
Seminar Guide Department of Computer
Engineering

II
UNIVERSITY OF PUNE

An

Approval Sheet for Seminar Topic

Sr.No. Seminar Topic Name Remark(Approved/Not


Approved)

1. BITCOINS AND OTHER E-


CURRENCIES

Submitted by
Mr. Suyash Choudhary

Under the Guidance of


Name of Guide: Prof. Suryawanshi

Sign of Guide:

Department of Computer Engineering

KJS Educational Institute


Trinity College of Engineering and Research
Pune - 411048
2013 - 2014

II
ACKNOWLEDGEMENT

It is our pleasure to acknowledge sense of gratitude to all those who helped us in


making this seminar.

We thank our seminar guide Prof. Suryawanshi for helping us and providing all
necessary information regarding our seminar.

We are also thankful to Prof. S.B. Chaudhari (Head - Department of Computer


Engineering) for providing us the required facilities and helping us while carrying out this
seminar work.

Finally we wish to thank all our teachers and friends for their constructive comments,
suggestions and criticism and all those directly or indirectly helped us in completing this
seminar.

Suyash Choudhary

II
ABSTRACT
COMBINING CRYPTOGRAPHIC PRIMITIVES TO PREVENT JAMMING ATTACKS
IN WIRELESS NETWORKS
The Open Nature of wireless medium leaves an intentional interference attack, typically referred to as
jamming. This intentional interference with wireless transmission launch pad for mounting Denial-Of-
Service attack on wireless networks. Typically, jamming has been addresses under an external threat
model. However, adversaries with internal knowledge of protocol specification and network secrets
can launch low-effort jamming attacks that are difficult to detect and counter. In this work we address
the problem of jamming attacks and adversary is active for short period of time, selectively targeting
the messages of high importance. We show that the selective jamming attacks can be launched by
performing real-time packet classification at the physical layer. To mitigate these attacks, we develop
three schemes that prevent real time packet classification by combining cryptographic primitives with
physical-layer attributes. They are Strong Hiding Commitment Schemes (SHCS), Cryptographic
Puzzles Hiding Schemes (CPHS), and All- Or-Nothing Transformation Hiding Schemes (AONTSHS).
Random key distribution methods are done along with three schemes to give more secured packet
transmission in wireless networks. In this paper, the problem of jamming under an internal threat
model is addressed. Consider a sophisticated adversary who is aware of network secrets and the
implementation details of network protocols at any layer in the network stack. The adversary exploits
his internal knowledge for launching selective jamming attacks in which specific messages of high
importance are targeted. For example, a jammer can target route-request/route-reply messages at the
routing layer to prevent route discovery, or target TCP acknowledgments in a TCP session to severely
degrade the throughput of an end-to end flow. Aim is to show that selective jamming attacks can be
launched by performing real time packet classification at the physical layer. To mitigate these attacks
develop a schemes that prevent real-time packet classification by combining cryptographic primitives
with physical layer attributes. Advantages of proposed system are evaluated the impact of selective
jamming attacks on network protocols such as TCP and routing and show that a selective jammer can
significantly impact performance with very low effort and developed three schemes that transform a
selective jammer to a random one by preventing real-time packet classification. Schemes combine
cryptographic primitives such as commitment schemes, cryptographic puzzles, and all-or-nothing
transformations with physical layer characteristics and analyzed the security of our schemes and
quantified their computational and communication overhead. With these schemes a random key
distribution has been implemented to more secure the packet transmission in the wireless networks.
REFERENCE:
Author(s):NgangbamHerojit Singh and, A.Kayalvizhi, M.Tech. Combining Cryptographic Primitives
to Prevent Jamming Attacks in Wireless Networks IEEE CONFERENCE 2013.
Date of Conference: 21-22 Feb. 2013

II
TABLE OF CONTENTS

Chapter No. Title Page


No.
1 INTRODUCTION. 9
1.1 Network Security... 9
1.2 History of Cryptography 9
1.2.1 Classic Cryptography 9
1.2.2Computer Era 10
1.3 Cryptographic System 11
1.4 About Paper........... 11
1.5 Chapter Wise Arrangement.. 11
1.6 System Requirements 12
1.6.1 Hardware Requirements...... 12
1.6.2 Software Requirements 12

2 LITERATURE SURVEY. 13
2.1 Basic Concepts.. 13
2.1.1 Cryptography. 13
2.1.2 Cipher. 14
2.1.3 Packet Classification.. 14
2.1.4 Adversary... 15
2.1.5 Wireless Network... 15
2.1.6 Denial-of-service (DoS). 15
2.1.7 Transmission Control Protocol (TCP) 16
2.1.8 Jamming Attack.. 17
3 CRYPTOGRAPHIC PRMITIVES AND JAMMING ATTACK.. 18
3.1 Cryptographic Primitives... 20
3.1.1 Combining Cryptographic Primitives.. 21
3.1.2 Why Combining Cryptographic Primitives. 21
3.2 Jamming Attacks... 22
3.2.1 Types of Jamming Attacks... 22
3.2.2 Jamming Solution.. 23
3.2.3 Identify Presence of Jammer.... 23

4 ANALYTICAL WORK... 24

II
4.1 Existing System...... 24
4.1.1 Disadvantages of Existing System.. 24
4.2 Proposed System.... 25
4.2.1 Advantages of Proposed System 25
4.3 Modules.......... 26
4.3.1 Modules...... 26
4.3.2 Modules Description.. 26

5 OBJECTIVE AND PROBLEM... 32


5.1 Objective.... 32
5.2 Problem......
32
6 DISCUSSION ....... 33
6.1 Outcome...... 33
6.2 Benefit of Combining Cryptographic Primitives. 33
6.3 Drawback of Combining Cryptographic Primitives 34
7 CONCLUSION.... 35

8 REFERENCE...... 36

II
List of Figures
Sr.No. Name of Figure Page No.

1 Reconstructed ancient Greek scytale, an early cipher device 9

2 Cryptography 13

3 Cipher 14

4 Ciphertext 14

5 Transmission Control Protocol (TCP) 16

6 TCP/IP 17

7 Jamming Attacks 17

8 Cryptographic Primitives 20

9 Jamming 22

10 Generic Communication System 27

11 28
Strong Hiding Commitment Schemes (SHCS)

12 29
Cryptographic Puzzles Hiding Schemes (CPHS)

13 30
All - Or - Nothing Transformation Hiding Schemes (AONTSHS)

14 Architecture 31

15 Example 32

List of Tables:
Sr.No. Name of Table Page No.
1 Hardware Requirement 12
2 Software Requirement 12

CHAPTER 1: INTRODUCTION
II
1.1 Network Security

Network security is the process of protecting information and systems from malicious
intentions. This includes the unauthorized access, use, disclosure, disruption, modification
and destruction of data. Computer systems are designed with securitymechanisms to prevent
such attempts. This can often be achieved through the employment of dedicated technologies
constructed using cryptographic systems. Cryptographic systems are applications and
protocols built from the combination of one ormore cryptographic primitives: the
fundamental building blocks of cryptography.

1.2 History of Cryptography

Before the modern era, cryptography was concerned solely with message confidentiality i.e.
encryption Encryption was used to ensure secrecy in communications, such as those of spies,
military leaders, and diplomats. In recent decades, the field has expanded beyond
confidentiality concerns to include techniques for message integrity checking, sender/receiver
identity authentication, digital signatures, interactive proofs and secure computation, among
others.

1.2.1 Classic Cryptography:

The earliest forms of secret writing required little more than writing implements since most
people could not read. More literacy, or literate opponents, required actual cryptography.

Figure 1 Reconstructed ancient Greek scytale, an early cipher


device

II
Steganography (i.e. hiding even the existence of a message so as to keep it confidential) was
also first developed in ancient times. Another Greek method was developed by Polybius (now
called the "Polybius Square").More modern examples of steganography include the use
of invisible ink, microdots, and digital watermarks to conceal information.

Many mechanical encryption/decryption devices were invented early in the 20th century, and
several patented, among them rotor machinesfamously including the Enigma machine used
by the German government and military from the late 1920s and during World War II. The
ciphers implemented by better quality examples of these machine designs brought about a
substantial increase in cryptanalytic difficulty after WWI.

1.2.2 Computer Era:

Computers allowed for the encryption of any kind of data representable in any binary format,
unlike classical ciphers which only encrypted written language texts. This was new and
significant. Computer use has thus supplanted linguistic cryptography, both for cipher design
and cryptanalysis. Many computer ciphers can be characterized by their operation
on binary bit sequences (sometimes in groups or blocks), unlike classical and mechanical
schemes, which generally manipulate traditional characters (i.e., letters and digits) directly.
However, computers have also assisted cryptanalysis, which has compensated to some extent
for increased cipher complexity. Nonetheless, good modern ciphers have stayed ahead of
cryptanalysis; it is typically the case that use of a quality cipher is very efficient (i.e., fast and
requiring few resources, such as memory or CPU capability), while breaking it requires an
effort many orders of magnitude larger, and vastly larger than that required for any classical
cipher, making cryptanalysis so inefficient and impractical as to be effectively impossible.
Essentially, prior to the early 20th century, cryptography was chiefly concerned
with linguistic and lexicographic patterns. Since then the emphasis has shifted, and
cryptography now makes extensive use of mathematics, including aspects of information
theory, computational complexity, statistics, abstract algebra, number theory, and finite
mathematics generally.

Cryptography is, also, a branch of engineering, but an unusual one as it deals with active,
intelligent, and malevolent opposition. There is also active research examining the
relationship between cryptographic problems andquantum physics.

II
1.3CRYPTOGRAPHIC SYSTEMS

Cryptographic systems are applications and protocols built from the combination of one
ormore cryptographic primitives: the fundamental building blocks of cryptography.

1.4 About Paper

This paper gives solution on the adversaries which try to corrupt the transmitting packet .As
they have internal knowledge of protocol specification & network secret they can easily
launch low effort jamming attacks that are difficult to detect. The aim is to show that
selective jamming attacks can be launched by performing real time packet classification at
physical layer. To minimize these attacks, three schemes are developed by combining
cryptographic primitives with physical layer attributes.

They are as follows:

1. Strong Hiding Commitment Schemes (SHCS),


2. Cryptographic Puzzles Hiding Schemes (CPHS),
3. All - Or - Nothing Transformation Hiding Schemes (AONTSHS).

These three schemes are explained in detail in preceding chapters.

1.5 Chapter Wise Arrangement


In this topic, chapter wise arrangement of this report is explained. For each of the concepts,
an overview of related literature is provided. In section 2.1, Basic Concepts is introduced.
Specifically, cryptography, wireless network, TCP/IP, jamming attacks explained. In section
3.1, Cryptographic Primitivesand in section 3.2 Jamming Attacks are presented. In Section
4.0, Analytical work is introduced specifically existing system, proposed system, modules
and its description. Section 5.1 and 5.2 examines the objectives and problem respectively. In
section 6.1, outcome of seminar topic, in 6.2 Benefit and in 6.3 Drawback is discussed.
Finally, in section7.0, Conclusionis introduced.

II
1.6System Requirements

1.6.1 HardwareRequirements:

1 PROCESSOR PENTIUM IV 2.6 GHz

2 RAM 512 MB

3 MONITOR

4 HARD DISK 20 GB

5 CDDRIVE 52X

6 KEYBOARD STANDARD 102 KEYS

Table 1 Hardware Requirement

1.6.2 Software Requirements:

1. FRONT END JAVA, SWING

2. TOOLS USED JFRAME BUILDER

3. OPERATING SYSTEM WINDOWS XP

Table 2Software Requirement

****

II
CHAPTER 2: LITERATURE SURVEY

2.1 Basic Concepts

Some basic concepts and definitions are as follows:

2.1.1Cryptography:

Cryptography is, traditionally, the study of ways to convert information from its normal,
comprehensible form into an unreadable script without special knowledge and it is a practice
of encryption.
Cryptography or cryptology means "hidden, secret writing or study.
It is the practice and study of techniques for secure communication in the presence of third
parties also called as adversaries.
Modern cryptography intersects the disciplines of mathematics, computer science,
and electrical engineering.
Applications of cryptography include ATM cards, computer passwords, and electronic
commerce.

Figure 2 Cryptography

II
2.1.2 Cipher:
A cipher (or cypher) is a pair of algorithms that create the encryption and the reversing
decryption.

Figure 3 Cipher

Figure 4 CHIPER TEXT

2.1.3 Packet Classification:


Packet classification means identification of packets for quality of service (QoS). Packets can
be classified by source and destination ports, address and protocol type.

2.1.4 Adversary:
II
In cryptography, an adversary is a malicious entity whose aim is to prevent the users of
the cryptosystem from achieving their goal (primarily privacy, integrity, and availability of
data).
An adversary's efforts might take the form of attempting to discover secret data, corrupting
some of the data in the system, spoofing the identity of a message sender or receiver, or
forcing system downtime.

2.1.5 Wireless Network:


A wireless network is any type of computer network that uses wireless data connections for
connecting network nodes.
IEEE 802.11 :IEEE 802.11 is a set of media access control (MAC) and physical layer (PHY)
specifications for implementing wireless local area network (WLAN) computer
communication in the 2.4, 3.6, 5 and60 GHz frequency bands.

2.1.6 Denial-of-service (DoS):


A denial-of-service (DoS) or distributed denial-of-service (DDoS) attack is an attempt to
make a machine or network resource unavailable to its intended users.
A denial-of-service attack is characterized by an explicit attempt by attackers to prevent
legitimate users of a service from using that service.
The United States Computer Emergency Readiness Team (US-CERT) defines symptoms of
denial-of-service attacks to include:
Unusually slow network performance (opening files or accessing web sites).
Unavailability of a particular web site
Inability to access any web site
Dramatic increase in the number of spam emails received(this type of DoS attack is
considered an e-mail bomb)[3]
Disconnection of a wireless or wired internet connection
Long term denial of access to the web or any internet services
Denial-of-service attacks can also lead to problems in the network 'branches' around
the actual computer being attacked.

2.1.7 Transmission Control Protocol (TCP):


The Transmission Control Protocol (TCP) is one of the core protocols of the Internet protocol
suite (IP), and is so common that the entire suite is often called TCP/IP.
The TCP/IP model can be broken down into four layers:
Application
Transport
Internet
Network Interface

II
Figure 5Transmission Control Protocol

Application layer provides access to network resources


It defines rules, commands, and procedures for client to talk to a service running on a
server
Transport layer is responsible for preparing data to be transported across the network
Internet layer is responsible for logical addressing and routing
Network Interface layer consists of the network card driver and the network card itself

II
Figure 6 TCP/IP

2.1.8 Jamming Attack:

Jamming is one of many exploits used compromise the wireless environment. It works by
denying service to authorized users as legitimate traffic is jammed by the overwhelming
frequencies of illegitimate traffic.

Figure 7 Jamming Attack

****

II
CHAPTER 3:CRYPTOGRAPHIC PRIMITIVES AND
JAMMING ATTACKS

3.1Cryptographic Primitives:

Now-a-days the word cryptography is used to name the research area that has arise from
the ancient secret writing. Secret writing is only one out of many different problems that has
found a solution within cryptography. From the introduction of public-key cryptography,
many seemingly impossible problems could suddenly be solved. The solutions to different
cryptographic problems are referred to as cryptographic primitives. Cryptographic
primitives are well-established, low-level cryptographic algorithms that are frequently used to
build computer security systems. Cryptographic primitives form the fundamental building
blocks for cryptographic applications and protocols.

For example, the primitive symmetric encryption scheme refers to a cipher where the
sender and the receiver share a common secret key, which enables them to communicate
some message in such a way that an enemy cannot get any information about the message
even though he observes the communication, provided that he is not in possession of the
secret key.

The primitive symmetric encryption scheme can then be divided into stream ciphers and
block ciphers, which are two different types of symmetric ciphers. Other types of general
primitives are for example: asymmetric encryption schemes, digital signatures, secret sharing
scheme, etc.

Cryptographic primitives are never isolated occurrences, but are implemented in a larger
system. The cryptographic primitives are used to provide security in the system. The area of
designing secure systems is called Information security (or Data security).The role of
cryptographic primitives in information security can be viewed as the role tools and building
material for a carpenter. In information security, we use different cryptographic primitives to
build a whole system that provides security. Each primitive provides a certain service in the
system. It is worth pointing out that failure in the security of a system is almost always due to
a badly designed system or anerronous use of a primitive, and almost never due to a bad
primitive.

For system designers, it is of outmost importance to learn how different cryptographic


primitives work. Only through such knowledge can erronous use of primitives be avoided.

II
There are two different types of primitives:

1. Stream ciphers:
A stream cipher provides a method for obtaining confidentiality of data.
2. Hash functions:
A hash function can be used to obtain integrity and authenticity of data.
A stream cipher provides a method for obtaining confidentiality of data and a hash function
can be used to obtain integrity and authenticity of data.

Cryptographic primitives include, but are not limited to, encryption functions, hash functions,
message authentication codes and digital signatures. Primitives are designed for specific
purposes with the aim of accomplishing a number of security goals. A number of objectives
are listed, the primary goals of concern are:

1. Confidentiality: keeping information secret from all but those who are authorized to see it.
2. Integrity: ensuring information has not been altered by unauthorized or unknown means.
3. Authenticity: corroboration of the identity of an entity; or corroborating the source of
information.
4. Non-Repudiation: preventing the denial of previous commitments or actions.

Primitives can be grouped into classes depending on the security goals they provide or the
setting within which they are placed. The setting in which cryptographic mechanisms operate
often feature transactions between two end points: the sender and receiver. A common
convention for classing primitives is the division in to asymmetric and symmetric primitives.

When creating cryptographic systems, designers use cryptographic primitives as their most
basic building blocks. Because of this, cryptographic primitives are designed to do one very
specific task in a highly reliable fashion. They include encryption schemes, hash
functions and digital signatures schemes. Since cryptographic primitives are used as building
blocks, they must be very reliable, i.e. perform according to their specification.

Cryptographic primitives are similar in some ways to programming languages. A computer


programmer rarely invents a new programming language while writing a new program;
instead, he or she will use one of the already established programming languages to program.
Cryptographic primitives are one of the building block of every crypto system,
e.g., TLS, SSL, SSH, etc. Choosing the best primitive available for use in a protocol usually
provides the best available security.

II
Figure 8 Cryptographic Primitives

3.1.1 Combining Cryptographic Primitives:

Cryptographic primitives on their own cannot be considered to be a cryptographic system.


For instance, a bare encryption algorithm will provide no authentication mechanism nor any
explicit message integrity checking. Only when combined in security protocols, more than
one security requirement can be addressed. For example, to transmit a message that is not
only encoded but also protected, an encoding routine, such as DES, and a hash-routine such
as SHA-1 can be used in combination. If the attacker does not know the encryption key, he
cannot modify the message such that message digest value would be valid. Combining
cryptographic primitives to make a protocol is itself an entire specialization. There are some
basic properties that can be verified with automated methods, such as BAN logic. There are
even methods for full verification (e.g. the SPI calculus) but they are extremely cumbersome
and cannot be automated. Protocol design is an art requiring deep knowledge and much
practice, even then mistakes are common.

II
3.1.2Why Combine Cryptographic Primitives?

Cryptography provides precise and realistic definitions of the security of cryptographic


primitives (like encryption and signatures) and protocols (like secure channels or fair
exchange). However, these definitions are long and difficult to grasp because they are
full of details. One has to model all active attacks that adversaries might carry out,
most primitives are probabilistic, and most properties have some error probability.
Further, computational restrictions are considered. Consequently, it is not easy to see if
a cryptographic definition captures reality well, and many proofs are rather sketchy
and some have, for this reason, not been correct.

3.2 Jamming Attacks

Since RF (radio frequency) is essentially an open medium, jamming can be a huge problem
for wireless networks. Jamming is one of many exploits used compromise the wireless
environment. It works by denying service to authorized users as legitimate traffic is jammed
by the overwhelming frequencies of illegitimate traffic. A knowledgeable attacker with the
right tools can easily jam the 2.4 GHz frequency in a way that drops the signal to a level
where the wireless network can no longer function.

The complexity of jamming is the fact that it may not be caused intentionally, as other forms
of wireless technology are relying on the 2.4 GHz frequency as well. Some widely used
consumer products include cordless phones, Bluetooth-enabled devices and baby monitors,
all capable of disrupting the signal of a wireless network and faltering traffic.

The issue of jamming mostly relates to older wireless local area networks as they are not fully
equipped to make the adaptation to numerous types of interference. These networks typically
call for an administrator to manually adjust each access point through trial and error. To avoid
this daunting task, the best practice is to invest into a newer WLAN system. These
environments offer real-time RF management features capable of identifying and adapting to
unintentional interference.

II
Figure 9Jamming

3.2.1 Types of Jammer:


Continuous blocking has been used as a denial-of-service (DoS) attack against voice
communication since the 1940s. Recently, several alternative jamming strategies have been
introduced categorized jammers into four models,
(a) A constant jammer that continuously emits noise,
(b) A deceptive jammer that continuously broadcasts fabricated messages or replays old ones,
(c) A random jammer that alternates between periods of continuous jamming and inactivity.
(d) A reactive jammer ho jams only when transmission activity is detected.

3.2.2 Characterizing Jamming Attacks:


A jamming attack can be detected easily, less effective, energy efficient, or protocol aware.
How to characterize ajamming attack? There are a few commonly used metricscharacterizing
the jamming attacks:
Least detection probability
Stealthy against detectors
Completely denial of service like constant jammers
Protocol aware so that they are less likely to detect
Authentication of users
Strength against FEC codes
Strength at physical layer to beat channel codingtechniques
Energy conservation is to get highest jammingefficiency with least energy used

3.2.3 Jamming Solutions:

II
If an attacker truly wanted to compromise your LAN and wireless security, the most effective
approach would be to send random unauthenticated packets to every wireless station in the
network. This exploit can be easily achieved by purchasing hardware off the shelf from an
electronics retailer and downloading free software from the internet. In some cases, it is
simply impossible to defend against jamming as an experienced attacker may have the ability
to flood all available network frequencies.

If the major concern relates to malicious jamming, an intrusion prevention and detection
system may be your best option. At the bare minimum, this type of system should be able to
detect the presence of an RPA (Rogue Access Point) or any authorized client device in your
wireless network. More advanced systems can prevent unauthorized clients from accessing
the system, alter configurations to maintain network performance in the presence of an attack,
blacklist certain threats and pinpoint the physical location of a rogue device to enable faster
containment. It doesn't what type of interference you're experiencing; the network must have
the ability to detect it, react and quickly make adjustments.

3.2.4 Identify the Presence of the Jammer:

To minimize the impact of an unintentional disruption, it is important to identify its presence.


Jamming makes itself known at the physical layer of the network, more commonly known as
the MAC (Media Access Control) layer. The increased noise floor results in a faltered noise-
to-signal ratio, which will be indicated at the client. It may also be measurable from the
access point where network management features should able to effectively report noise floor
levels that exceed a predetermined threshold. From there the access points must be
dynamically reconfigured to transmit channel in reaction to the disruption as identified by
changes at the physical layer. For example, if the attack occurred on an RF corresponding to
channel 1, the access point should switch to channel 6 or 11 in order to avoid the attack.
However, selecting a different channel does not always eliminate the issue of interference. An
experienced attacker will often use all available channels in the attack. When this happens,
your only option may be to physically hunt down the attacker and confront them face to face.

****

CHAPTER 4: ANALYTICAL WORK

II
4.1 Existing System
Jamming attacks are much harder to counter and more security problems. They have been
shown to actualize severe Denial-of-Service (DoS) attacks against wireless networks. In the
simplest form of jamming, the adversary interferes with the reception of messages by
transmitting a continuous jamming signal, or several short jamming pulses jamming attacks
have been considered under an external threat model, in which the jammer is not part of the
network. Under this model, jamming strategies include the continuous or random
transmission of high power interference signals. Conventional anti-jamming techniques
extensively on spread-spectrum communications or some form of jamming evasion (e.g. slow
frequency hopping or spatial retreats).SS techniques provide bit-level protection by spreading
bits according to a secret pseudo noise (PN) code, Known only to the communicating parties.
These methods can only protect wireless transmissions under the external threat model.
Potential disclosure of secrets due to node compromise neutralizes the gains of SS. Broadcast
communications are particularly vulnerable under an internal threat model because all
intended receivers must be aware of the secrets used to protect transmissions. Hence, the
compromise of a single receiver is sufficient to reveal relevant cryptographic information.

4.1.1Disadvantages of Existing System

Under this model, jamming strategies include the continuous or random transmission of high
power interference signals. However adopting an always-on strategy has several
disadvantages.

1. First, the adversary has to expend a significant amount of energy to jam frequency
bands of interest.
2. Second, the continuous presence of unusually high interference levels makes this type
of attacks easy to detect.

4.2 Proposed System

In this paper, we address the problem of jamming under an internal threat model. We consider
a sophisticated adversary who is aware of network secrets and the implementation details of
network protocols at any layer in the network stack. The adversary exploits his internal
II
knowledge for launching selective jamming attacks in which specific messages of high
importance are targeted. For example, a jammer can target route-request/route-reply
messages at the routing layer to prevent route discovery, or target TCP acknowledgments in a
TCP session to severely degrade the throughput of an end-to-end flow

To launch selective jamming attacks, the adversary must be capable of implementing a


classify-then-jam strategy before the completion of a wireless transmission. Such strategy
can be actualized either by classifying transmitted packets using protocol semantics, or by
decodingpackets on the fly. In the latter method, the jammer may decode the first few bits of
a packet for recovering useful packet identifiers such as packet type, source and destination
address. After classification, the adversary must induce a sufficient number of bit errors so
that the packet cannot be recovered at the receiver [34]. Selective jamming requires an
intimate knowledge of the physical (PHY) layer, as well as of the specifics of upper layers

4.2.1 Advantages of Proposed System


1. Evaluated the impact of selective jamming attacks on network protocols such as
TCP and routing and show that a selective jammer can significantly impact
performance with very low effort and developed three schemes that transform a
selective jammer to a random one by preventing real-time packet classification.
2. Schemes combine cryptographic primitives such as commitment schemes,
cryptographic puzzles, and all-or-nothing transformations with physical layer
characteristics and analyzed the security of our schemes and quantified their
computational and communication overhead.
3. With these schemes a random key distribution has been implemented to more
secure the packet transmission in the wireless networks.

4.3 MODULES

4.3.1 Modules:

Network module
Real Time Packet Classification
Selective Jamming Module
A Strong Hiding Commitment Scheme

II
Cryptographic Puzzle Hiding Scheme
Hiding based on All-Or-Nothing Transformations
MD5 Algorithm

4.3.2 Modules Description:

Network Module:
1. We address the problem of preventing the jamming node from classifyingm in real
time, thus mitigating Js ability to perform selectivejamming.
2. The network consists of a collection of nodes connected via wireless links.
3. Nodes may communicate directly if they are within communication range, or
indirectly via multiple hops.
4. Nodes communicate both in unicast mode and broadcast mode.
5. Communications can be either unencrypted or encrypted.
6. For encrypted broadcast communications, symmetric keys are shared among all
intended receivers.
7. These keys are established using preshared pairwise keys or asymmetric
cryptography.

Real Time Packet Classification:


1. Consider the generic communication system depicted in Fig.
2. At the PHY layer, a packet m is encoded, interleaved, and modulated before it is
transmitted over the wireless channel.
3. At the receiver, the signal is demodulated, de-interleaved, and decoded, to recover the
original packet m.

Figure 10GENERIC COMMUNICATION SYSTEM

4. Moreover, even if the encryption key of a hiding scheme were to remain secret, the
static portions of a transmitted packet could potentially lead to packet classification.
II
5. This is because for computationally-efficient encryption methods such as block
encryption, the encryption of a prefix plaintext with the same key yields a static
cipher text prefix.
6. Hence, an adversary who is aware of the underlying protocol specifics (structure of
the frame) can use the static cipher text portions of a transmitted packet to classify it.

Selective Jamming Module:


1. We illustrate the impact of selective jamming attacks on the network performance
implementing selective jamming attacks in two multi-hop wireless network scenarios.
2. In the first scenario, the attacker targeted a TCP connection established over a multi-
hop wireless route.
3. In the second scenario, the jammer targeted network-layer control messages
transmitted during the route establishment process selective jamming would be the
encryption of transmitted packets (including headers) with a static key.
4. However, for broadcast communications, this static decryption key must be known to
all intended receivers and hence, is susceptible to compromise.
5. An adversary in possession of the decryption key can start decrypting as early as the
reception of the first ciphertext block.

Strong Hiding Commitment Scheme (SHCS):


1. We propose a strong hiding commitment scheme (SHCS), which is based on
symmetric cryptography. Our main motivation is to satisfy the strong hiding property
while keeping the computation and communication overhead to a minimum.
2. The computation overhead of SHCS is one symmetric encryption at the sender and
one symmetric decryption at the receiver.
3. Because the header information is permuted as a trailer and encrypted, all receivers in
the vicinity of a sender must receive the entire packet and decrypt it, before the packet
type and destination can be determined.
4. However, in wireless protocols such as 802.11, the complete packet is received at the
MAC layer before it is decided if the packet must be discarded or be further
processed.
5. If some parts of the MAC header are deemed not to be useful information to the
jammer, they can remain unencrypted in the header of the packet, thus\ avoiding the
decryption operation at the receiver.

II
Figure 11Strong Hiding Commitment Scheme (Shcs)

Cryptographic Puzzle Hiding Scheme (CPHS):


1. We present a packet hiding scheme based on cryptographic puzzles.
2. The main idea behind such puzzles is to force the recipient of a puzzle execute a pre-
defined set of computations before he is able to extract a secret of interest.
3. The time required for obtaining the solution of a puzzle depends on its hardness and
the computational ability of the solver.
4. The advantage of the puzzle based scheme is that its security does not rely on the
PHY layer parameters.
5. However, it has higher computation and communication overhead
6. We consider several puzzle schemes as the basis for CPHS.
7. For each scheme, we analyze the implementation details which impact security and
performance.
8. Cryptographic puzzles are primitives originally suggested by Merkle as a method for
establishing a secret over an insecure channel.
9. They find a wide range of applications from preventing DoS attacks to providing
broadcast authentication and key escrow schemes

II
Figure 12 Cryptographic puzzles based hiding scheme

Hiding based on All-Or-Nothing Transformations:


1. The packets are pre-processed by an AONT before transmission but remain
unencrypted.
2. The jammer cannot perform packet classification until all pseudo-messages
corresponding to the original packet have been received and the inverse
transformation has been applied.
3. Packet m is partitioned to a set of x input blocks m = {m1, m2, m3.}, which serve
as an input. The set of pseudo-messages m = {m1, m2, m3,..} is transmitted over
the wireless medium.

Figure 13The AONT-based Hiding Scheme

MD5 Algorithm:
1. When a password is encrypted by a hash algorithm the resultant is called hashed
password.
II
2. This type of transmission is always a subject of interception by the hackers.
3. These hashed passwords are passed through the Internet as a data packet.
4. TCP header is a most common part of the data packet. In a TCP header there are six
reserved bits which remains always unused.
5. In this paper we propose a new approach to enhance the security of hashed passwords
by using the six reserved bits of a TCP header.
6. Here we encrypt the hashed password by a random key using simple mathematical
function.
7. The information needed to decrypt the encrypted hashed password is carried by the
six bits of TCP header.

II
Architecture:

II
Web service req/rec

Application
Figure 14Architecture

****

CHAPTER 5: OBJECTIVE AND PROBLEM

5.1 Objective

To show that selective jamming attacks can be launched by performing real time packet
classification at the physical layer. To mitigate these attacks develop a schemes that prevent
real-time packet classification by combining cryptographic primitives with physical layer
attributes.

5.2 Problem

Consider the scenario depicted in Figure below. Nodes A and B communicate via a wireless
link. Within the communication range of both A and B,there is a jamming node J. When A
transmits apacket m to B, node J classifies m by receivingonly the first few bytes o f m. J
then corrupts m beyond recovery by interfering with itsreception at B. We address the
problem ofpreventing the jamming node from classifying m in real time, thus mitigating Js
ability to performselective jamming.

Figure 15 Example

****

II
CHAPTER 6: DISCUSSION

DoS attacks are a growing threat to availability due to the advancement in information
technology and its application to electronic commerce. In recent years, several Internet e-
commerce sites were disabled due to a type of DoS attacks. Some of the victims were eBay,
Yahoo, Amazon and Microsofts name server.The outcome of this research mainly be used to
counteract DoS attacks.

6.1 Outcome
The outcome of this thesis is to reduce these attacks, by developing three schemes that
prevent real time packet classification by combining cryptographic primitives with physical-
layer attributes. They are
1. Strong Hiding Commitment Schemes (SHCS)
2. Cryptographic Puzzles Hiding Schemes (CPHS)
3. All- Or-Nothing Transformation Hiding Schemes (AONTSHS)
Random key distribution methods are done along with three schemes to give more secured
packet transmission in wireless networks.

To avoid such jamming attacks,


Only use standard cryptographic primitives
Only use standard cryptographic protocols
Protect your long-term keys

6.2 Benefits of Combining Cryptographic Primitives

1. Packet transmission is secure in wireless system.


2. Avoids jamming attacks and denial of service attacks in wireless networks.
3. To model resource constrained nodes, we assumed that each node is capable of
maintaining only a limited internal state.
4. With these schemes a random key distribution has been implemented to more secure
the packet transmission in the wireless networks.
5. Can be used for users or servers
6. More than just key storage, perform actual cryptographic operations.
7. Enemy has no access to secret or private keys.

6.3Drawbacks of Combining Cryptographic Primitives


1. The good news about cryptography is that we already have the algorithms and
protocols we need to secure our systems.
2. But the bad news is that implementing the protocols successfully requires
considerable expertise.

II
3. The disciplines of public-key infrastructure, software security, computer security,
network security, and tamper-resistant hardware design are very poorly
understood.
4. Half knowledge is dangerous in case of cryptography hence if one does not
perform

****

II
CHAPTER 7: CONCLUSION

We addressed the problem of selective jamming attacks in wireless networks. We considered


an internal adversary model in which the jammer is part of the network under attack, thus
being aware of the protocol specifications and shared network secrets. We showed that the
jammer can classify transmitted packets in real time by decoding the first few symbols of an
ongoing transmission. We evaluated the impact of selective jamming attacks on network
protocols such as TCP and routing. Our findings show that a selective jammer can
significantly impact performance with very low effort. We developed three schemes that
transform a selective jammer to a random one by preventing real-time packet classification.
Our schemes combine cryptographic primitives such as commitment schemes, cryptographic
puzzles, and all-or-nothing transformations (AONTs) with physical layer characteristics. We
analyzed the security of our schemes and quantified their computational and communication
overhead.

****

II
Chapter 8: BIBLIOGRAPHY

A. Research Papers

[1] NgangbamHerojit Singh and, A.Kayalvizhi,Combining Cryptographic Primitives to


Prevent Jamming Attacks in Wireless Networks IEEE CONFERENCE 2013.
[2] Willy Jiang, Cryptography: What is secure? GSEC Assignment v1.4b, SANS Institute
Reading Room site.
[3] Ashish Kumar, Sachin Kumar Gupta, Shubham Singh Packet-Hiding Methods for
Preventing Selective Jamming Attacks Department of Information Technology , Institute Of
Technology And Management , International Journal Of Computational Engineering
Research (ijceronline.com) Vol. 3 Issue. 1.
[4] NadeemSufyan, NazarAbbassSaqib , Muhammad Zia Detection of jamming attacks in
802.11bwireless networks. Sufyanet al. EURASIP Journal on Wireless Communications and
Networking 2013, 2013:208
[5]Lavanya K, Vamsee Mohan B, Sushma K, SELECTIVE JAMMING ATTACKS
PREVENTION SCHEMES IN WIRELESS NETWORKS USING COMBINED
CRYPTOGRAPHIC PRIMITIVES International Journal of Research in Computer and
Communication Technology, Vol 2, Issue 4, April-2013
[6] W. Xu, W. Trappe and Y. Zhang, Anti-Jamming Timing Channels for
WirelessNetworks, Proc. ACM Co n f . WirelessNetwork Security (WiSec), pp. 203-213,
2008.
[7] R. Rivest, All-or-Nothing Encryption andthe Package Trans- form,Proc . IntlWorkshop
Fast Software Encryption, pp. 210-218, 1997.

B. Books

[8] Introduction to Cryptography with Coding Theory By Wade Trappe and


lawrencewashington
[9] Cryptography: Theory and Practice, Third Edition by By Douglas R. Stinson
[10] Information Theory, Coding and Cryptography ByRanjan Bose

C. Website

[11] http://en.wikipedia.org/wiki/Cryptographicprimitive#Combiningcryptographicprimitives

[12] www.ijrcct.org
[13]http://jwcn.eurasipjournals.com/content/2013/1/208
II
[14] http://www.eit.lth.se/fileadmin/eit/courses/edi051/lecture_notes/LN2.pdf

II

Anda mungkin juga menyukai