Full Paper View Go Back

Proposed Jamming Removal Technique for Wireless Sensor Network

Amr M. Kishk1 , Nagy W. Messiha2 , Nawal A. El-Fishawy3 , Abdelrahman A. Alkafs4 , Ahmed H. Madian5

Section:Research Paper, Product Type: Journal
Vol.3 , Issue.2 , pp.1-14, Mar-2015

Online published on Jun 19, 2015


Copyright © Amr M. Kishk, Nagy W. Messiha, Nawal A. El-Fishawy, Abdelrahman A. Alkafs, Ahmed H. Madian . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Amr M. Kishk, Nagy W. Messiha, Nawal A. El-Fishawy, Abdelrahman A. Alkafs, Ahmed H. Madian, “Proposed Jamming Removal Technique for Wireless Sensor Network,” International Journal of Scientific Research in Network Security and Communication, Vol.3, Issue.2, pp.1-14, 2015.

MLA Style Citation: Amr M. Kishk, Nagy W. Messiha, Nawal A. El-Fishawy, Abdelrahman A. Alkafs, Ahmed H. Madian "Proposed Jamming Removal Technique for Wireless Sensor Network." International Journal of Scientific Research in Network Security and Communication 3.2 (2015): 1-14.

APA Style Citation: Amr M. Kishk, Nagy W. Messiha, Nawal A. El-Fishawy, Abdelrahman A. Alkafs, Ahmed H. Madian, (2015). Proposed Jamming Removal Technique for Wireless Sensor Network. International Journal of Scientific Research in Network Security and Communication, 3(2), 1-14.

BibTex Style Citation:
@article{Kishk_2015,
author = {Amr M. Kishk, Nagy W. Messiha, Nawal A. El-Fishawy, Abdelrahman A. Alkafs, Ahmed H. Madian},
title = {Proposed Jamming Removal Technique for Wireless Sensor Network},
journal = {International Journal of Scientific Research in Network Security and Communication},
issue_date = {3 2015},
volume = {3},
Issue = {2},
month = {3},
year = {2015},
issn = {2347-2693},
pages = {1-14},
url = {https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=187},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=187
TI - Proposed Jamming Removal Technique for Wireless Sensor Network
T2 - International Journal of Scientific Research in Network Security and Communication
AU - Amr M. Kishk, Nagy W. Messiha, Nawal A. El-Fishawy, Abdelrahman A. Alkafs, Ahmed H. Madian
PY - 2015
DA - 2015/06/19
PB - IJCSE, Indore, INDIA
SP - 1-14
IS - 2
VL - 3
SN - 2347-2693
ER -

3824 Views    2796 Downloads    2782 Downloads
  
  

Abstract :
This electronic docum Wireless Sensor Network (WSN) is exposed to many threats to destroy data confidentiality during the transmission in the communication channel. The Jamming is one of these threats. To face this threat, we should discuss this problem from many directions. The discussion includes jamming types and its effects, jamming detection techniques, disturber localization methods, and defensive techniques. The reduction or removal of the effectiveness of jamming from the reconstructed data at the receiver enhances the performance of WSN. The techniques used to face this threat are discussed in this paper. The enhancements of these techniques are introduced in this paper which are extracted from their drawbacks. The weakness point of the disturber is the inability to jam the signal frequency which leads us to propose a defensive technique to remove the effectiveness of jamming completely from the reconstructed data at the receiver. The proposed defensive technique guides us to remove the attached redundancy of the coding techniques from the packets. And also, it reduces the transmission time of the transmitted message. So, the overall performance of WSN is improved due to jamming removal.

Key-Words / Index Term :
Disturber Types; Victim Nodes; Jamming Detection Techniques; Disturber Localization Methods; Defensive Techniques

References :
[1]. X. Wenyuan, T. Wade, Z. Yanyong, and W. Timothy, "The feasibility of launching and detecting jamming attacks in wireless networks", Mobihoc 2005, Urbana-Champaign, Illinois, USA, pp. 25-27, May 2005.
[2]. S. Periyanayagi and V. Sumathy, "A swarm based defense technique for jamming attacks in wireless sensor networks", International Journal of Computer Theory and Engineering, vol. 3, no. 6, pp. 816-821, Dec. 2011.
[3]. S. Uke, A. Mahajan, and R. Thool, "UML modeling of physical and data link layer security attacks in WSN", International Journal of Computer Applications, vol. 70, no. 11, pp. 25-28, May 2013.
[4]. R. Muraleedharan and L. Osadciw, "Jamming attack detection and countermeasures in wireless sensor network using ant system", Proc. Wireless Sensing and Processing, vol. 6248, pp. 62480G, 2006.
[5]. Sanchita Gupta and Pooja Saini, "Modified Pairwise Key Pre-distribution Scheme with Deployment Knowledge in Wireless Sensor Network", International Journal of Scientific Research in Network Security and Communication, Volume-01, Issue-02, Page No (21-23), May -Jun 2013.
[6]. L. Mingyan, K. Iordanis, and P. Radha, "Optimal jamming attacks and network defense policies in WSN,” IEEE INFOCOM, 2007.
[7]. R. Shivanagu and C. Deepti, "An assessment of security mechanisms against reactive disturber attack In wireless sensor networks", International Journal in Foundations of Computer Science & Technology (IJFCST), vol. 3, no.3, pp. 31-40, May 2013.
[8]. M. Dawood, L. Ahila, S. Sadasivam, and G.Athisha, "Image compression in wireless sensor networks- A survey", International Journal of Applied Information Systems (IJAIS), Foundation of Computer Science FCS, New York, USA, vol.1, no. 9, pp. 11-15, Feb. 2012.
[9]. W. Xu, T. Wood, W. Trappe, Y. Zhang, "Channel surfing and spatial retreats: defenses against wireless denial of service", In WiSe’04: Proceedings of the 2004 ACM Workshop on Wireless Security, pp. 80–89, New York, USA, 2004.
[10]. G. Zhou, T. He, J. Stankovic, and T. Abdelzaher, "RID: Radio Interference Detection in wireless sensor networks", In Proceedings of the IEEE INFOCOM’2005, 2005.
[11]. C. Murat, G. AKIRO, and A. Turan, "Design and evaluation of a query-based jamming detection algorithm for wireless sensor networks", Turk J Elec Eng & Comp Sci, vol. 19, no. 1, pp. 1-19, 2011.
[12]. K. Siddhabathula, Q. Dong, L. Donggang, and M. Wright, "Fast jamming detection in sensor networks", IEEE International Conference on Communications (ICC), 2012.
[13]. A. Wood, J. Stankovic, S. Son, "JAM: A jammed-area mapping service for sensor networks", 24th IEEE Real-Time Systems Symposium (RTSS’2003), pp. 286–297, 2003.
[14]. C. Tianzhen, L. Ping, and Z. Sencun, "An algorithm for disturber localization in wireless sensor networks", IEEE 26th International Conference on Advanced Information Networking and Applications (AINA), 2012.
[15]. A. Wood, J. Stankovic, and G. Zhou, "DEEJAM: Defeating Energy Efficient Jamming", In The 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON), San Diego, CA, June 2007.
[16]. S. Incheol, S. Yilin, X. Ying, M. Thai, and T. Znati, "Reactive jamming attacks in multi-radio wireless sensor networks: An efficient mitigating measure by identifying trigger nodes", FOWANC’09, New Orleans, Louisiana, USA, pp. 87-96, May 2009.
[17]. N. Bulusu, J. Heidemann, and D. Estrin, "Gps-less low cost outdoor localization for very small devices," in IEEE Personal Communications Magazine, pp. 28-34, 2000.
[18]. J. Blumenthal, R. Grossmann, F. Golatowski, and D. Timmermann, "Weighted Centroid localization in ZigBee-based sensor networks", in WISP`07: Proceedings of the IEEE International Symposium on Intelligent Signal Processing, pp. 1-6, 2007.
[19]. H. Liu, W. Xu, Y. Chen, and Z. Liu, "Localizing disturbers in wireless networks," in PERCOM`09: Proceedings of the 2009 IEEE International Conference on Pervasive Computing and Communications, pp. 1-6, 2009.
[20]. A. Mpitziopoulos and D. Gavalas, "An effective defensive node against jamming attacks in sensor networks", Security and Communication Networks Security Comm. Networks, Published online in Wiley InterScience, 2008.
[21]. M. Cagalj, S. Capkun, and J. Hubaux, "Wormhole-based antijamming techniques in sensor networks", IEEE Transactions on Mobile Computing, May 2006.
[22]. RFC 2898. PKCS #5: Password-based cryptography specification version 2.0: http://rfc.net/rfc2898.html
[23]. M. Matsumoto and T. Nishimura, "Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator", ACM Transactions on Modeling and Computer Simulation, vol. 8, no. 1, Jan. 1998.
[24]. L. Rizzo, “Effective erasure codes for reliable computer communication protocols”, ACM CCR, vol. 27, no. 2, pp. 24–36, 1997.
[25]. K. Siwiak, "Ultra-wide band radio: Introducing a new technology", Vehicular Technology Conference (VTC 2001) Spring, IEEE VTS 53rd, vol. 2, pp. 1088–1093, 2001.

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at ijsrnsc@gmail.com or view contact page for more details.

Impact Factor

Journals Contents

Information

Downloads

Digital Certificate

Go to Navigation