Biblio

Filters: Author is Wong, T. F.  [Clear All Filters]
2019-02-08
Cao, R., Wong, T. F., Gao, H., Wang, D., Lu, Y..  2018.  Blind Channel Direction Separation Against Pilot Spoofing Attack in Massive MIMO System. 2018 26th European Signal Processing Conference (EUSIPCO). :2559-2563.

This paper considers a pilot spoofing attack scenario in a massive MIMO system. A malicious user tries to disturb the channel estimation process by sending interference symbols to the base-station (BS) via the uplink. Another legitimate user counters by sending random symbols. The BS does not possess any partial channel state information (CSI) and distribution of symbols sent by malicious user a priori. For such scenario, this paper aims to separate the channel directions from the legitimate and malicious users to the BS, respectively. A blind channel separation algorithm based on estimating the characteristic function of the distribution of the signal space vector is proposed. Simulation results show that the proposed algorithm provides good channel separation performance in a typical massive MIMO system.

2018-03-19
Ward, T., Choi, J. I., Butler, K., Shea, J. M., Traynor, P., Wong, T. F..  2017.  Privacy Preserving Localization Using a Distributed Particle Filtering Protocol. MILCOM 2017 - 2017 IEEE Military Communications Conference (MILCOM). :835–840.

Cooperative spectrum sensing is often necessary in cognitive radios systems to localize a transmitter by fusing the measurements from multiple sensing radios. However, revealing spectrum sensing information also generally leaks information about the location of the radio that made those measurements. We propose a protocol for performing cooperative spectrum sensing while preserving the privacy of the sensing radios. In this protocol, radios fuse sensing information through a distributed particle filter based on a tree structure. All sensing information is encrypted using public-key cryptography, and one of the radios serves as an anonymizer, whose role is to break the connection between the sensing radios and the public keys they use. We consider a semi-honest (honest-but-curious) adversary model in which there is at most a single adversary that is internal to the sensing network and complies with the specified protocol but wishes to determine information about the other participants. Under this scenario, an adversary may learn the sensing information of some of the radios, but it does not have any way to tie that information to a particular radio's identity. We test the performance of our proposed distributed, tree-based particle filter using physical measurements of FM broadcast stations.