Visible to the public Biblio

Filters: Keyword is wireless security  [Clear All Filters]
2023-03-17
Cheng, Xiang, Yang, Hanchao, Jakubisin, D. J., Tripathi, N., Anderson, G., Wang, A. K., Yang, Y., Reed, J. H..  2022.  5G Physical Layer Resiliency Enhancements with NB-IoT Use Case Study. MILCOM 2022 - 2022 IEEE Military Communications Conference (MILCOM). :379–384.
5G has received significant interest from commercial as well as defense industries. However, resiliency in 5G remains a major concern for its use in military and defense applications. In this paper, we explore physical layer resiliency enhancements for 5G and use narrow-band Internet of Things (NB-IoT) as a study case. Two physical layer modifications, frequency hopping, and direct sequence spreading, are analyzed from the standpoint of implementation and performance. Simulation results show that these techniques are effective to harden the resiliency of the physical layer to interference and jamming. A discussion of protocol considerations for 5G and beyond is provided based on the results.
ISSN: 2155-7586
2022-09-30
Robert Doebbert, Thomas, Krush, Dmytro, Cammin, Christoph, Jockram, Jonas, Heynicke, Ralf, Scholl, Gerd.  2021.  IO-Link Wireless Device Cryptographic Performance and Energy Efficiency. 2021 22nd IEEE International Conference on Industrial Technology (ICIT). 1:1106–1112.
In the context of the Industry 4.0 initiative, Cyber-Physical Production Systems (CPPS) or Cyber Manufacturing Systems (CMS) can be characterized as advanced networked mechatronic production systems gaining their added value by interaction with different systems using advanced communication technologies. Appropriate wired and wireless communication technologies and standards need to add timing in combination with security concepts to realize the potential improvements in the production process. One of these standards is IO-Link Wireless, which is used for sensor/actuator network operation. In this paper cryptographic performance and energy efficiency of an IO-Link Wireless Device are analyzed. The power consumption and the influence of the cryptographic operations on the trans-mission timing of the IO-Link Wireless protocol are exemplary measured employing a Phytec module based on a CC2650 system-on-chip (SoC) radio transceiver [2]. Confidentiality is considered in combination with the cryptographic performance as well as the energy efficiency. Different cryptographic algorithms are evaluated using the on chip hardware accelerator compared to a cryptographic software implementation.
2022-07-01
Manoj, B. R., Sadeghi, Meysam, Larsson, Erik G..  2021.  Adversarial Attacks on Deep Learning Based Power Allocation in a Massive MIMO Network. ICC 2021 - IEEE International Conference on Communications. :1–6.
Deep learning (DL) is becoming popular as a new tool for many applications in wireless communication systems. However, for many classification tasks (e.g., modulation classification) it has been shown that DL-based wireless systems are susceptible to adversarial examples; adversarial examples are well-crafted malicious inputs to the neural network (NN) with the objective to cause erroneous outputs. In this paper, we extend this to regression problems and show that adversarial attacks can break DL-based power allocation in the downlink of a massive multiple-input-multiple-output (maMIMO) network. Specifically, we extend the fast gradient sign method (FGSM), momentum iterative FGSM, and projected gradient descent adversarial attacks in the context of power allocation in a maMIMO system. We benchmark the performance of these attacks and show that with a small perturbation in the input of the NN, the white-box attacks can result in infeasible solutions up to 86%. Furthermore, we investigate the performance of black-box attacks. All the evaluations conducted in this work are based on an open dataset and NN models, which are publicly available.
2022-06-09
Olowononi, Felix O., Anwar, Ahmed H., Rawat, Danda B., Acosta, Jaime C., Kamhoua, Charles A..  2021.  Deep Learning for Cyber Deception in Wireless Networks. 2021 17th International Conference on Mobility, Sensing and Networking (MSN). :551–558.
Wireless communications networks are an integral part of intelligent systems that enhance the automation of various activities and operations embarked by humans. For example, the development of intelligent devices imbued with sensors leverages emerging technologies such as machine learning (ML) and artificial intelligence (AI), which have proven to enhance military operations through communication, control, intelligence gathering, and situational awareness. However, growing concerns in cybersecurity imply that attackers are always seeking to take advantage of the widened attack surface to launch adversarial attacks which compromise the activities of legitimate users. To address this challenge, we leverage on deep learning (DL) and the principle of cyber-deception to propose a method for defending wireless networks from the activities of jammers. Specifically, we use DL to regulate the power allocated to users and the channel they use to communicate, thereby luring jammers into attacking designated channels that are considered to guarantee maximum damage when attacked. Furthermore, by directing its energy towards the attack on a specific channel, other channels are freed up for actual transmission, ensuring secure communication. Through simulations and experiments carried out, we conclude that this approach enhances security in wireless communication systems.
2021-10-12
Zhao, Haojun, Lin, Yun, Gao, Song, Yu, Shui.  2020.  Evaluating and Improving Adversarial Attacks on DNN-Based Modulation Recognition. GLOBECOM 2020 - 2020 IEEE Global Communications Conference. :1–5.
The discovery of adversarial examples poses a serious risk to the deep neural networks (DNN). By adding a subtle perturbation that is imperceptible to the human eye, a well-behaved DNN model can be easily fooled and completely change the prediction categories of the input samples. However, research on adversarial attacks in the field of modulation recognition mainly focuses on increasing the prediction error of the classifier, while ignores the importance of decreasing the perceptual invisibility of attack. Aiming at the task of DNNbased modulation recognition, this study designs the Fitting Difference as a metric to measure the perturbed waveforms and proposes a new method: the Nesterov Adam Iterative Method to generate adversarial examples. We show that the proposed algorithm not only exerts excellent white-box attacks but also can initiate attacks on a black-box model. Moreover, our method decreases the waveform perceptual invisibility of attacks to a certain degree, thereby reducing the risk of an attack being detected.
2021-08-17
Yuliana, Mike, Suwadi, Wirawan.  2020.  Key Rate Enhancement by Using the Interval Approach in Symmetric Key Extraction Mechanism. 2020 Third International Conference on Vocational Education and Electrical Engineering (ICVEE). :1–6.
Wireless security is confronted with the complexity of the secret key distribution process, which is difficult to implement on an Ad Hoc network without a key management infrastructure. The symmetric key extraction mechanism from a response channel in a wireless environment is a very promising alternative solution with the simplicity of the key distribution process. Various mechanisms have been proposed for extracting the symmetric key, but many mechanisms produce low rates of the symmetric key due to the high bit differences that occur. This led to the fact that the reconciliation phase was unable to make corrections, as a result of which many key bits were lost, and the time required to obtain a symmetric key was increased. In this paper, we propose the use of an interval approach that divides the response channel into segments at specific intervals to reduce the key bit difference and increase the key rates. The results of tests conducted in the wireless environment show that the use of these mechanisms can increase the rate of the keys up to 35% compared to existing mechanisms.
2021-03-15
Babu, S. A., Ameer, P. M..  2020.  Physical Adversarial Attacks Against Deep Learning Based Channel Decoding Systems. 2020 IEEE Region 10 Symposium (TENSYMP). :1511–1514.

Deep Learning (DL), in spite of its huge success in many new fields, is extremely vulnerable to adversarial attacks. We demonstrate how an attacker applies physical white-box and black-box adversarial attacks to Channel decoding systems based on DL. We show that these attacks can affect the systems and decrease performance. We uncover that these attacks are more effective than conventional jamming attacks. Additionally, we show that classical decoding schemes are more robust than the deep learning channel decoding systems in the presence of both adversarial and jamming attacks.

2020-12-28
Kumar, R., Mishra, A. K., Singh, D. K..  2020.  Packet Loss Avoidance in Mobile Adhoc Network by using Trusted LDoS Techniques. 2nd International Conference on Data, Engineering and Applications (IDEA). :1—5.
Packet loss detection and prevention is full-size module of MANET protection systems. In trust based approach routing choices are managed with the aid of an unbiased have faith table. Traditional trust-based techniques unsuccessful to notice the essential underlying reasons of a malicious events. AODV is an approachable routing set of guidelines i.e.it finds a supply to an endpoint only on request. LDoS cyber-attacks ship assault statistics packets after period to time in a brief time period. The community multifractal ought to be episodic when LDoS cyber-attacks are hurled unpredictably. Real time programs in MANET necessitate certain QoS advantages, such as marginal end-to-end facts packet interval and unobjectionable records forfeiture. Identification of malevolent machine, information security and impenetrable direction advent in a cell system is a key tasks in any wi-fi network. However, gaining the trust of a node is very challenging, and by what capability it be able to get performed is quiet ambiguous. This paper propose a modern methodology to detect and stop the LDoS attack and preserve innocent from wicked nodes. In this paper an approach which will improve the safety in community by identifying the malicious nodes using improved quality grained packet evaluation method. The approach also multiplied the routing protection using proposed algorithm The structure also accomplish covered direction-finding to defend Adhoc community against malicious node. Experimentally conclusion factor out that device is fine fabulous for confident and more advantageous facts communication.
Helluy-Lafont, É, Boé, A., Grimaud, G., Hauspie, M..  2020.  Bluetooth devices fingerprinting using low cost SDR. 2020 Fifth International Conference on Fog and Mobile Edge Computing (FMEC). :289—294.
Physical fingerprinting is a trending domain in wireless security. Those methods aim at identifying transmitters based on the subtle variations existing in their handling of a communication protocol. They can provide an additional authentication layer, hard to emulate, to improve the security of systems. Software Defined Radios (SDR) are a tool of choice for the fingerprinting, as they virtually enable the analysis of any wireless communication scheme. However, they require expensive computations, and are still complex to handle by newcomers. In this paper, we use low cost SDR to propose a physical-layer fingerprinting approach, that allows recognition of the model of a device performing a Bluetooth scan, with more than 99.8% accuracy in a set of ten devices.
Antonioli, D., Tippenhauer, N. O., Rasmussen, K..  2020.  BIAS: Bluetooth Impersonation AttackS. 2020 IEEE Symposium on Security and Privacy (SP). :549—562.
Bluetooth (BR/EDR) is a pervasive technology for wireless communication used by billions of devices. The Bluetooth standard includes a legacy authentication procedure and a secure authentication procedure, allowing devices to authenticate to each other using a long term key. Those procedures are used during pairing and secure connection establishment to prevent impersonation attacks. In this paper, we show that the Bluetooth specification contains vulnerabilities enabling to perform impersonation attacks during secure connection establishment. Such vulnerabilities include the lack of mandatory mutual authentication, overly permissive role switching, and an authentication procedure downgrade. We describe each vulnerability in detail, and we exploit them to design, implement, and evaluate master and slave impersonation attacks on both the legacy authentication procedure and the secure authentication procedure. We refer to our attacks as Bluetooth Impersonation AttackS (BIAS).Our attacks are standard compliant, and are therefore effective against any standard compliant Bluetooth device regardless the Bluetooth version, the security mode (e.g., Secure Connections), the device manufacturer, and the implementation details. Our attacks are stealthy because the Bluetooth standard does not require to notify end users about the outcome of an authentication procedure, or the lack of mutual authentication. To confirm that the BIAS attacks are practical, we successfully conduct them against 31 Bluetooth devices (28 unique Bluetooth chips) from major hardware and software vendors, implementing all the major Bluetooth versions, including Apple, Qualcomm, Intel, Cypress, Broadcom, Samsung, and CSR.
2020-09-28
Li, Kai, Kurunathan, Harrison, Severino, Ricardo, Tovar, Eduardo.  2018.  Cooperative Key Generation for Data Dissemination in Cyber-Physical Systems. 2018 ACM/IEEE 9th International Conference on Cyber-Physical Systems (ICCPS). :331–332.
Securing wireless communication is significant for privacy and confidentiality of sensing data in Cyber-Physical Systems (CPS). However, due to broadcast nature of radio channels, disseminating sensory data is vulnerable to eavesdropping and message modification. Generating secret keys by extracting the shared randomness in a wireless fading channel is a promising way to improve the communication security. In this poster, we present a novel secret key generation protocol for securing real-time data dissemination in CPS, where the sensor nodes cooperatively generate a shared key by estimating the quantized fading channel randomness. A 2-hop wireless sensor network testbed is built and preliminary experimental results show that the quantization intervals and distance between the nodes lead to a secret bit mismatch.
2019-03-25
Kim, H., Yun, S., Lee, J., Yi, O..  2018.  Lightweight Mutual Authentication and Key Agreement in IoT Networks and Wireless Sensor Networks Proposal of Authentication and Key Agreement in IoT Network and Sensor Network Using Poor Wireless Communication of Less Than 1 Kbps. 2018 International Conference on Platform Technology and Service (PlatCon). :1–6.

Recently, as the age of the Internet of Things is approaching, there are more and more devices that communicate data with each other by incorporating sensors and communication functions in various objects. If the IoT is miniaturized, it can be regarded as a sensor having only the sensing ability and the low performance communication ability. Low-performance sensors are difficult to use high-quality communication, and wireless security used in expensive wireless communication devices cannot be applied. Therefore, this paper proposes authentication and key Agreement that can be applied in sensor networks using communication with speed less than 1 Kbps and has limited performances.

2017-09-05
Li, Mengyuan, Meng, Yan, Liu, Junyi, Zhu, Haojin, Liang, Xiaohui, Liu, Yao, Ruan, Na.  2016.  When CSI Meets Public WiFi: Inferring Your Mobile Phone Password via WiFi Signals. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. :1068–1079.

In this study, we present WindTalker, a novel and practical keystroke inference framework that allows an attacker to infer the sensitive keystrokes on a mobile device through WiFi-based side-channel information. WindTalker is motivated from the observation that keystrokes on mobile devices will lead to different hand coverage and the finger motions, which will introduce a unique interference to the multi-path signals and can be reflected by the channel state information (CSI). The adversary can exploit the strong correlation between the CSI fluctuation and the keystrokes to infer the user's number input. WindTalker presents a novel approach to collect the target's CSI data by deploying a public WiFi hotspot. Compared with the previous keystroke inference approach, WindTalker neither deploys external devices close to the target device nor compromises the target device. Instead, it utilizes the public WiFi to collect user's CSI data, which is easy-to-deploy and difficult-to-detect. In addition, it jointly analyzes the traffic and the CSI to launch the keystroke inference only for the sensitive period where password entering occurs. WindTalker can be launched without the requirement of visually seeing the smart phone user's input process, backside motion, or installing any malware on the tablet. We implemented Windtalker on several mobile phones and performed a detailed case study to evaluate the practicality of the password inference towards Alipay, the largest mobile payment platform in the world. The evaluation results show that the attacker can recover the key with a high successful rate.

2017-02-09
Mohammad Hossein Manshaei, Isfahan University of Technology, Quanyan Zhu, University of Illinois at Urbana-Champaign, Tansu Alpcan, University of Melbourne, Tamer Başar, University of Illinois at Urbana-Champaign, Jean-Pierre Hubaux, Ecole Polytechnique Federal de Lausanne.  2013.  Game Theory Meets Network Security and Privacy. ACM Computing Surveys. 45(3):06/2013.

This survey provides a structured and comprehensive overview of research on security and privacy in computer and communication networks that use game-theoretic approaches. We present a selected set of works to highlight the application of game theory in addressing different forms of security and privacy problems in computer networks and mobile applications. We organize the presented works in six main categories: security of the physical and MAC layers, security of self-organizing networks, intrusion detection systems, anonymity and privacy, economics of network security, and cryptography. In each category, we identify security problems, players, and game models. We summarize the main results of selected works, such as equilibrium analysis and security mechanism designs. In addition, we provide a discussion on the advantages, drawbacks, and future direction of using game theory in this field. In this survey, our goal is to instill in the reader an enhanced understanding of different research approaches in applying gametheoretic methods to network security. This survey can also help researchers from various fields develop game-theoretic solutions to current and emerging security problems in computer networking.

2015-05-06
Zhuo Hao, Yunlong Mao, Sheng Zhong, Li, L.E., Haifan Yao, Nenghai Yu.  2014.  Toward Wireless Security without Computational Assumptions #x2014;Oblivious Transfer Based on Wireless Channel Characteristics. Computers, IEEE Transactions on. 63:1580-1593.

Wireless security has been an active research area since the last decade. A lot of studies of wireless security use cryptographic tools, but traditional cryptographic tools are normally based on computational assumptions, which may turn out to be invalid in the future. Consequently, it is very desirable to build cryptographic tools that do not rely on computational assumptions. In this paper, we focus on a crucial cryptographic tool, namely 1-out-of-2 oblivious transfer. This tool plays a central role in cryptography because we can build a cryptographic protocol for any polynomial-time computable function using this tool. We present a novel 1-out-of-2 oblivious transfer protocol based on wireless channel characteristics, which does not rely on any computational assumption. We also illustrate the potential broad applications of this protocol by giving two applications, one on private communications and the other on privacy preserving password verification. We have fully implemented this protocol on wireless devices and conducted experiments in real environments to evaluate the protocol. Our experimental results demonstrate that it has reasonable efficiency.