Skip to main content

Overcoming Wifi Jamming and other security challenges at the Edge

  • Chapter
  • First Online:
Computing at the EDGE

Abstract

Wi-Fi technology is seen as a commodity today because it is very widely used. Given that Wi-Fi involves transmitting electromagnetic waves through the air, it is susceptible to attack vectors, at both the physical and data-link layers, that do not exist in fixed line networks such as Ethernet. Signal jamming impacts the physical layer and attacks the digital signal processing of the modulated electromagnetic waves at the receiving station. Control and management frames exist at the media access control (MAC) sub-layer of the data-link layer. Spoofing of these frames is possible using even single board computers as long as they have Wi-Fi chips that can function as access points. A particular sub-class of attack targets leakage of information from a system, and this kind of attack is primarily concerned with the discovery of the secret information such as encryption keys that underpins modern cryptographic processing. This chapter explains the underlying principles of these aspects of Wi-Fi technology and suggests, where possible, defences against attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. I. Stojmenovic, S. Wen, The fog computing paradigm: Scenarios and security issues, in 2014 Federated Conference on Computer Science and Information Systems (FedCSIS) (IEEE, 2014), pp. 1−8

    Google Scholar 

  2. A. Alrawais, A. Alhothaily, C. Hu, X. Cheng, Fog computing for the internet of things: Security and privacy issues. IEEE Internet Comput. 21(2), 34–42 (2017)

    Article  Google Scholar 

  3. M. Mukherjee, R. Matam, L. Shu, L. Maglaras, M.A. Ferrag, N. Choudhury, et al., Security and privacy in fog computing: Challenges. IEEE Access 5, 19293–19304 (2017)

    Article  Google Scholar 

  4. International Telecommunications Union Recommendation ITU-R V.431-8, Nomenclature of the frequency and wavelength bands used in telecommunications (2015) Accessible on the web at https://www.itu.int/dms_pubrec/itu-r/rec/v/R-REC-V.431-8-201508-I!!PDF-E.pdf

  5. D.L. Sengupta, V.V. Liepa, Applied electromagnetics and electromagnetic compatibility (Wiley, Hoboken, 2005), p. 467. ISBN 0-471-16549-2

    Book  Google Scholar 

  6. Flexera State of the Cloud 2020 Report, available on the web at: https://info.flexera.com/SLO- CM-REPORT-State-of-the-Cloud-2020

  7. Gillan, C.J. Fusco, V.F. Optimizing FDTD electromagnetic field computation on distributed networks”, Int. J. Numer. Modell. Electron. Networks Devices Fields, 11, 6, pp. 277-287. https://doi.org/10.1002/(SICI)1099-1204(199811/12)11:6<277::AID- JNM312>3.0.CO;2-O.

    Google Scholar 

  8. UK OFCOM, Frequency bands designated for Industrial, Scientific and Medical use (ISM), available on the web at: https://www.ofcom.org.uk/__data/assets/pdf_file/0022/103297/fat-ism-frequencies.pdf.

  9. S. Weinstein, P. Ebert, Data transmission by frequency-division multiplexing using the discrete fourier transform. IEEE Trans. Commun. Technol. 19(5), 628–634 (1971). https://doi.org/10.1109/TCOM.1971.1090705

    Article  Google Scholar 

  10. ITU-R WRS-12 Terrestrial Workshop, APPENDIX 1 (REV.WRC-12) Classification of emissions and necessary bandwidths, available on the web at: https://www.itu.int/en/ITU- R/terrestrial/workshops/wrs12/Miscellaneous/Appendix1.pdf.

  11. R. Bhojani, R. Joshi, An integrated approach for jammer detection using software defined radio, in 7th International Conference On Communication, Computing And Virtualization, Procedia Computer Science, vol. 79, (2016), pp. 809 – 816. https://doi.org/10.1016/j.procs.2016.03.113.

  12. J.G. Proakis, D.K. Manolakis “Digital Signal Processing”, Pearson New International Edition, 4/E, Pearson, ISBN-10: 1292025735, ISBN-13: 9781292025735.

    Google Scholar 

  13. G. Romero, V. Deniau, E.P. Simon, Mitigation Technique to Reduce the Wi-Fi Susceptibility to Jamming Signals, in 2018 2nd URSI Atlantic Radio Science Meeting (AT-RASC), (Meloneras, 2018), pp. 1–3. https://doi.org/10.23919/URSI-AT-RASC.2018.8471439

    Chapter  Google Scholar 

  14. N. Sufyan, N.A. Saqib, M. Zia, Detection of jamming attacks in 802.11b wireless networks. J Wireless Com Network 2013 208, 2013. https://doi.org/10.1186/1687-1499-2013-208

  15. A. Grant, P. Williams, N. Ward, S. Basker, GPS jamming and the impact on maritime navigation. J. Navig. 62(2), 173–187 (2009)

    Article  Google Scholar 

  16. K. Pelechrinis, M. Iliofotou, S.V. Krishnamurthy, Denial of service attacks in wireless networks: the case of jammers. IEEE Commun. Surv. Tutorials 13(3), 245–257 (2011)

    Article  Google Scholar 

  17. K. Pelechrinis, C. Koufogiannakis, S.V. Krishnamurthy, On the efficacy of frequency hopping in coping with jamming attacks in 802.11 networks. IEEE Trans. Wirel. Commun. 9(10), 3258–3271 (2010)

    Article  Google Scholar 

  18. H. Huang, N. Ahmed, P. Karthik, On a new type of denial of service attack in wireless networks: the distributed jammer network. IEEE Trans. Wirel. Commun. 10(7), 2316–2324 (2011). https://doi.org/10.1109/TWC.2011.052311.101613

    Article  Google Scholar 

  19. B. Otis, Y.H. Chee, R. Lu, N.M. Pletcher, J. M. Rabaey An ultralow power MEMS-based two-channel transceiver for wireless sensor networks. Proc. IEEE Symp. VLSI Circuits (2004)

    Google Scholar 

  20. E. Altman, K. Avrachenkov, A. Garnaev, Jamming in wireless networks: The case of several jammers, in 2009 International Conference on Game Theory for Network (Istanbul, 2009), pp. 585−592, https://doi.org/10.1109/GAMENETS.2009.5137448

  21. W. Xu, W. Trappe, Y. Zhang, T. Wood, The feasibility of launching and detecting jamming attacks in wireless networks, in Proceedings of the 6th ACM International Symposium on Mobile ad hoc Networking and Computing (MobiHoc 2005), (New York, 2005), pp. 46–57

    Google Scholar 

  22. K. Grover, A. Lim, Q. Yang, Jamming and anti-jamming techniques in wireless networks: a survey. Int. J. Ad Hoc Ubiquitous Comput. (2014). https://doi.org/10.1504/IJAHUC.2014.066419

  23. R. Maheswari, S. Rajeswari, A review on types of jamming attack in mobile ad-hoc network, in Proceedings of the UGC Sponsored National Conference on Advanced Networking and Applications, (2015)

    Google Scholar 

  24. FCC public notice 202/418-0500, January 27, 2015 Enforcement Advisory No. 2015-01

    Google Scholar 

  25. Available on the web at https://www.accenture.com/us-en/insights/security/cost-cybercrime- study.

  26. Available on the web at https://www.forbes.com/sites/marcwebertobias/2015/01/29/this- popular-wireless-alarm-system-can-be-hacked-with-a-magnet-and-scotch-tape/#6b466ec450de

  27. J.R. Tong, R.J. Watson, C.N.V. Mitchell, Singel-receiver sentinel to interference GPS. World 22(7), 38–40 (2011)

    Google Scholar 

  28. C. Curry, K. Czaplewski, C. Chue, A. Weintrit, The use of the eLoran system for transmission of the national time signal, in Marine Navigation, (Taylor and Francis Group, London, 2017), pp. 15–26. https://doi.org/10.1201/9781315099132. ISBN 978 -131- 5099132

    Chapter  Google Scholar 

  29. Curry C, Detecting GPS Jammers “Gone in 20 Seconds” Update on UK Research into the GPS Jamming Threat, CGSIC Annual Conference 8th September 2014. Available on the web at https://www.gps.gov/cgsic/meetings/2014/curry.pdf

  30. Available on the web at http://www.sekotech.com/gsm-3g-4g-jammer-detector/st-171-gsm-3g- 4g-gps-jammer-detector.html

  31. Available on the web at http://www.pki-electronic.com/products/jamming-systems/jammer- detector/ (SEKOTECH, PKI)

  32. P. Nikolaou, Y. Sazeides, A. Lampropoulos, D. Guilhot, A. Bartoli, G. Papadimitriou, A. Chatzidimitriou, D. Gizopoulos, K. Tovletoglou, L. Mukhanov, G. Karakonstantis, On the evaluation of the total-cost-of-ownership trade-offs in edge vs cloud deployments: a wireless- denial-of-service case study. IEEE Trans. Sustain. Comput. (2019) https://doi.org/10.1109/TSUSC.2019.2894018.

  33. P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other Systems, in Advances in Cryptology (CRYPTO ’96). Lecture Notes in Computer Science, vol. 1109, (Springer, 1996), pp. 104–113

    Chapter  Google Scholar 

  34. D. Bernstein, Cache-timing attacks on AES, (2005)

    Google Scholar 

  35. D. Page, Theoretical use of cache memory as a cryptanalytic side-channel. IACR Cryptology ePrint Archive (2002)

    Google Scholar 

  36. Y. Tsunoo, T. Saito, T. Suzaki, M. Shigeri, H. Miyauci, Cryptanalysis of DES implemented on computers with cache, in Cryptographic Hardware and Embedded Systems-CHES 2003, (2003)

    Google Scholar 

  37. E. Tromer, D. Osvik, A. Shamir, Efficient cache attacks on AES, and countermeasures. J. Cryptol 23(1), 37–71 (2010)

    Article  MathSciNet  Google Scholar 

  38. J Tan, S Jiao, M Chabbi, X Liu, What every scientific programmer should know about compiler optimizations?, in ICS ‘20: Proceedings of the 34th ACM International Conference on Supercomputing, Article No. 42, Pages 1–12 (2020, June), https://doi.org/10.1145/3392717.3392754

  39. P. Kocher, J. Jaffe, B. Jun, Differential power analysis method and apparatus, in U.S. Patent 7,587,044, (2009)

    Google Scholar 

  40. NaCl: Networking and Cryptography Library. Available from: https://nacl.cy.yp.to

  41. ARM: ARMv8 Instruction Set Overview 2011. Available from: https://www.element14.com/community.

  42. J.J. Quisquater, D. Samyde, ElectroMagnetic Analysis (EMA): Measures and counter- measures for smart cards,” in Smart Card Programming and Security (E-smart 2001). Lecture Notes in Computer Science, Vol. 2140, pp. 200−210, (2001)

    Google Scholar 

  43. R. Qiao, M. Seaborn, A new approach for rowhammer attacks,” in Hardware Oriented Security and Trust (HOST), 2016 IEEE International Symposium on Hardware Oriented Security, pp. 161−166, (2016).

    Google Scholar 

  44. O. Mutlu, J.S. Kim, RowHammer: A retrospective. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 39, 1555–1571 (2020)

    Article  Google Scholar 

  45. M. Lipp, A. Kogler, D. Oswald, M. Schwarz, C. Easdon, C. Canella, D. Gruss, With great power comes great leakage: software-based power side-channel attacks on x86 (2020), available on the web at: https://scholar.google.com/citations?user=gd0o3ngAAAAJ&hl=en

  46. K. Tiri, M. Akmal, I. Verbauwhede, A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards, in Solid- State Circuits Conference (ESSCIRC 2002). Proceedings of the 28th European, (2002)

    Google Scholar 

  47. D. Agrawal, B. Archambeault, J.R. Rao, P. Roha, The EM Side-Channel(s), in Cryptographic Hardware and Embedded Systems (CHES). Lecture Notes in Computer Science, vol. 2523, (2002), pp. 29–45

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Charles J. Gillan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Gillan, C.J., Guilhot, D. (2022). Overcoming Wifi Jamming and other security challenges at the Edge. In: Karakonstantis, G., Gillan, C.J. (eds) Computing at the EDGE. Springer, Cham. https://doi.org/10.1007/978-3-030-74536-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-74536-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-74535-6

  • Online ISBN: 978-3-030-74536-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics