Visible to the public Biblio

Filters: Keyword is Wireless  [Clear All Filters]
2022-04-01
Nair, Kishor Krishnan, Nair, Harikrishnan Damodaran.  2021.  Security Considerations in the Internet of Things Protocol Stack. 2021 International Conference on Artificial Intelligence, Big Data, Computing and Data Communication Systems (icABCD). :1–6.
Internet of Things (IoT) wireless devices has the capability to interconnect small footprint devices and its key purpose is to have seamless connection without operational barriers. It is built upon a three-layer (Perception, Transportation and Application) protocol stack architecture. A multitude of security principles must be imposed at each layer for the proper and efficient working of various IoT applications. In the forthcoming years, it is anticipated that IoT devices will be omnipresent, bringing several benefits. The intrinsic security issues in conjunction with the resource constraints in IoT devices enables the proliferation of security vulnerabilities. The absence of specifically designed IoT frameworks, specifications, and interoperability issues further exacerbate the challenges in the IoT arena. This paper conducts an investigation in IoT wireless security with a focus on the major security challenges and considerations from an IoT protocol stack perspective. The vulnerabilities in the IoT protocol stack are laid out along with a gap analysis, evaluation, and the discussion on countermeasures. At the end of this work, critical issues are highlighted with the aim of pointing towards future research directions and drawing conclusions out of it.
2021-12-20
Mikhailova, Vasilisa D., Shulika, Maria G., Basan, Elena S., Peskova, Olga Yu..  2021.  Security architecture for UAV. 2021 Ural Symposium on Biomedical Engineering, Radioelectronics and Information Technology (USBEREIT). :0431–0434.
Cyber-physical systems are used in many areas of human life. But people do not pay enough attention to ensuring the security of these systems. As a result of the resulting security gaps, an attacker can launch an attack, not only shutting down the system, but also having some negative impact on the environment. The article examines denial of service attacks in ad-hoc networks, conducts experiments and considers the consequences of their successful execution. As a result of the research, it was determined that an attack can be detected by changes in transmitted traffic and processor load. The cyber-physical system operates on stable algorithms, and even if legal changes occur, they can be easily distinguished from those caused by the attack. The article shows that the use of statistical methods for analyzing traffic and other parameters can be justified for detecting an attack. This study shows that each attack affects traffic in its own way and creates unique patterns of behavior change. The experiments were carried out according to methodology with changings in the intensity of the attacks, with a change in normal behavior. The results of this study can further be used to implement a system for detecting attacks on cyber-physical systems. The collected datasets can be used to train the neural network.
2021-09-01
Ahmed, MMeraj, Vashist, Abhishek, Pudukotai Dinakarrao, Sai Manoj, Ganguly, Amlan.  2020.  Architecting a Secure Wireless Interconnect for Multichip Communication: An ML Approach. 2020 Asian Hardware Oriented Security and Trust Symposium (AsianHOST). :1—6.
Compute-intensive platforms such as micro-servers and embedded systems have already undergone a shift from a single-chip to multichip architecture to achieve better yield and lower cost. However, performance of multichip systems is limited by the latency and power-hungry chip-to-chip wired I/Os. On the other hand, wireless interconnections are emerging as an energy-efficient and low latency interconnect solution for such multichip systems as it can mask long multi-hop off-chip wired I/O communication. Despite efficient communication, the unguided on and off-chip wireless communication introduce security vulnerabilities in the system. In this work, we propose a reconfigurable, secure millimeter-wave (mm-Wave) wireless interconnection architecture (AReS) for multichip systems capable of detecting and defending against emerging threats including Hardware Trojans (HTs) and Denial-of-Service (DoS) using a Machine Learning (ML)-based approach. The ML-based approach is used to classify internal and external attack to enable the required defense mechanism. To serve this purpose, we design a reconfigurable Medium Access Control (MAC) and a suitable communication protocol to enable sustainable communication even under jamming attack from both internal and external attackers. The proposed architecture also reuses the in-built test infrastructure to detect and withstand a persistent jamming attack in a wireless multichip system. Through simulation, we show that, the proposed wireless interconnection can sustain chip-to-chip communication even under persistent jamming attack with an average 1.44xand 1.56x latency degradation for internal and external attacks respectively for application-specific traffic.
2021-05-05
Zelenbaba, Stefan, Löschenbrand, David, Hofer, Markus, Dakić, Anja, Rainer, Benjamin, Humer, Gerhard, Zemen, Thomas.  2020.  A Scalable Mobile Multi-Node Channel Sounder. 2020 IEEE Wireless Communications and Networking Conference (WCNC). :1—6.

The advantages of measuring multiple wireless links simultaneously has been gaining attention due to the growing complexity of wireless communication systems. Analyzing vehicular communication systems presents a particular challenge due to their rapid time-varying nature. Therefore multi-node channel sounding is crucial for such endeavors. In this paper, we present the architecture and practical implementation of a scalable mobile multi-node channel sounder, optimized for use in vehicular scenarios. We perform a measurement campaign with three moving nodes, which includes a line of sight (LoS) connection on two links and non LoS(NLoS) conditions on the third link. We present the results on the obtained channel delay and Doppler characteristics, followed by the assessment of the degree of correlation of the analyzed channels and time-variant channel rates, hence investigating the suitability of the channel's physical attributes for relaying. The results show low cross-correlation between the transfer functions of the direct and the relaying link, while a higher rate is calculated for the relaying link.

2021-03-01
Sun, S. C., Guo, W..  2020.  Approximate Symbolic Explanation for Neural Network Enabled Water-Filling Power Allocation. 2020 IEEE 91st Vehicular Technology Conference (VTC2020-Spring). :1–4.
Water-filling (WF) is a well-established iterative solution to optimal power allocation in parallel fading channels. Slow iterative search can be impractical for allocating power to a large number of OFDM sub-channels. Neural networks (NN) can transform the iterative WF threshold search process into a direct high-dimensional mapping from channel gain to transmit power solution. Our results show that the NN can perform very well (error 0.05%) and can be shown to be indeed performing approximate WF power allocation. However, there is no guarantee on the NN is mapping between channel states and power output. Here, we attempt to explain the NN power allocation solution via the Meijer G-function as a general explainable symbolic mapping. Our early results indicate that whilst the Meijer G-function has universal representation potential, its large search space means finding the best symbolic representation is challenging.
2020-12-21
Leff, D., Maskay, A., Cunha, M. P. da.  2020.  Wireless Interrogation of High Temperature Surface Acoustic Wave Dynamic Strain Sensor. 2020 IEEE International Ultrasonics Symposium (IUS). :1–4.
Dynamic strain sensing is necessary for high-temperature harsh-environment applications, including powerplants, oil wells, aerospace, and metal manufacturing. Monitoring dynamic strain is important for structural health monitoring and condition-based maintenance in order to guarantee safety, increase process efficiency, and reduce operation and maintenance costs. Sensing in high-temperature (HT), harsh-environments (HE) comes with challenges including mounting and packaging, sensor stability, and data acquisition and processing. Wireless sensor operation at HT is desirable because it reduces the complexity of the sensor connection, increases reliability, and reduces costs. Surface acoustic wave resonators (SAWRs) are compact, can operate wirelessly and battery-free, and have been shown to operate above 1000°C, making them a potential option for HT HE dynamic strain sensing. This paper presents wirelessly interrogated SAWR dynamic strain sensors operating around 288.8MHz at room temperature and tested up to 400°C. The SAWRs were calibrated with a high-temperature wired commercial strain gauge. The sensors were mounted onto a tapered-type Inconel constant stress beam and the assembly was tested inside a box furnace. The SAWR sensitivity to dynamic strain excitation at 25°C, 100°C, and 400°C was .439 μV/με, 0.363μV/με, and .136 μV/με, respectively. The experimental outcomes verified that inductive coupled wirelessly interrogated SAWRs can be successfully used for dynamic strain sensing up to 400°C.
2020-12-02
Zhao, Q., Du, P., Gerla, M., Brown, A. J., Kim, J. H..  2018.  Software Defined Multi-Path TCP Solution for Mobile Wireless Tactical Networks. MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM). :1—9.
Naval Battlefield Network communications rely on wireless network technologies to transmit data between different naval entities, such as ships and shore nodes. Existing naval battle networks heavily depend on the satellite communication system using single-path TCP for reliable, non-interactive data. While satisfactory for traditional use cases, this communication model may be inadequate for outlier cases, such as those arising from satellite failure and wireless signal outage. To promote network stability and assurance in such scenarios, the addition of unmanned aerial vehicles to function as relay points can complement network connectivity and alleviate potential strains in adverse conditions. The inherent mobility of aerial vehicles coupled with existing source node movements, however, leads to frequent network handovers with non-negligible overhead and communication interruption, particularly in the present single-path model. In this paper, we propose a solution based on multi-path TCP and software-defined networking, which, when applied to mobile wireless heterogeneous networks, reduces the network handover delay and improves the total throughput for transmissions among various naval entities at sea and littoral. In case of single link failure, the presence of a connectable relay point maintains TCP connectivity and reduces the risk of service interruption. To validate feasibility and to evaluate performance of our solution, we constructed a Mininet- WiFi emulation testbed. Compared against single-path TCP communication methods, execution of the testbed when configured to use multi-path TCP and UAV relays yields demonstrably more stable network handovers with relatively low overhead, greater reliability of network connectivity, and higher overall end-to-end throughput. Because the SDN global controller dynamically adjusts allocations per user, the solution effectively eliminates link congestion and promotes more efficient bandwidth utilization.
2020-09-04
Ghori, Muhammad Rizwan, Wan, Tat-Chee, Anbar, Mohammed, Sodhy, Gian Chand, Rizwan, Amna.  2019.  Review on Security in Bluetooth Low Energy Mesh Network in Correlation with Wireless Mesh Network Security. 2019 IEEE Student Conference on Research and Development (SCOReD). :219—224.

Wireless Mesh Networks (WMN) are becoming inevitable in this world of high technology as it provides low cost access to broadband services. Moreover, the technologists are doing research to make WMN more reliable and secure. Subsequently, among wireless ad-hoc networking technologies, Bluetooth Low Energy (BLE) is gaining high degree of importance among researchers due to its easy availability in the gadgets and low power consumption. BLE started its journey from version 4.0 and announced the latest version 5 with mesh support capability. BLE being a low power and mesh supported technology is nowadays among the hot research topics for the researchers. Many of the researchers are working on BLE mesh technology to make it more efficient and smart. Apart from other variables of efficiency, like all communication networks, mesh network security is also of a great concern. In view of the aforesaid, this paper provides a comprehensive review on several works associated to the security in WMN and BLE mesh networks and the research related to the BLE security protocols. Moreover, after the detailed research on related works, this paper has discussed the pros and cons of the present developed mesh security mechanisms. Also, at the end after extracting the curx from the present research on WMN and BLE mesh security, this research study has devised some solutions as how to mitigate the BLE mesh network security lapses.

2020-02-17
Alfaleh, Faleh, Alfehaid, Haitham, Alanzy, Mohammed, Elkhediri, Salim.  2019.  Wireless Sensor Networks Security: Case study. 2019 2nd International Conference on Computer Applications Information Security (ICCAIS). :1–4.
Wireless Sensor Networks (WSNs) are important and becoming more important as we integrate wireless sensor networks and the internet with different things, which has changed our life, and it is affected everywhere in our life like shopping, storage, live monitoring, smart home etc., called Internet of Things (IoT), as any use of the network physical devices that included in electronics, software, sensors, actuators, and connectivity which makes available these things to connect, collect and exchange data, and the most importantly thing is the accuracy of the data that has been collected in the Internet of Things, detecting sensor data with faulty readings is an important issue of secure communication and power consumption. So, requirement of energy-efficiency and integrity of information is mandatory.
2019-08-26
Chaman, Anadi, Wang, Jiaming, Sun, Jiachen, Hassanieh, Haitham, Roy Choudhury, Romit.  2018.  Ghostbuster: Detecting the Presence of Hidden Eavesdroppers. Proceedings of the 24th Annual International Conference on Mobile Computing and Networking. :337–351.
This paper explores the possibility of detecting the hidden presence of wireless eavesdroppers. Such eavesdroppers employ passive receivers that only listen and never transmit any signals making them very hard to detect. In this paper, we show that even passive receivers leak RF signals on the wireless medium. This RF leakage, however, is extremely weak and buried under noise and other transmitted signals that can be 3-5 orders of magnitude larger. Hence, it is missed by today's radios. We design and build Ghostbuster, the first device that can reliably extract this leakage, even when it is buried under ongoing transmissions, in order to detect the hidden presence of eavesdroppers. Ghostbuster does not require any modifications to current transmitters and receivers and can accurately detect the eavesdropper in the presence of ongoing transmissions. Empirical results show that Ghostbuster can detect eavesdroppers with more than 95% accuracy up to 5 meters away.
2018-11-19
Nasr, E., Shahrour, I..  2017.  Evaluating Wireless Network Vulnerabilities and Attack Paths in Smart Grid Comprehensive Analysis and Implementation. 2017 Sensors Networks Smart and Emerging Technologies (SENSET). :1–4.

Quantifying vulnerability and security levels for smart grid diversified link of networks have been a challenging task for a long period of time. Security experts and network administrators used to act based on their proficiencies and practices to mitigate network attacks rather than objective metrics and models. This paper uses the Markov Chain Model [1] to evaluate quantitatively the vulnerabilities associated to the 802.11 Wi-Fi network in a smart grid. Administrator can now assess the level of severity of potential attacks based on determining the probability density of the successive states and thus, providing the corresponding security measures. This model is based on the observed vulnerabilities provided by the Common Vulnerabilities and Exposures (CVE) database explored by MITRE [2] to calculate the Markov processes (states) transitions probabilities and thus, deducing the vulnerability level of the entire attack paths in an attack graph. Cumulative probabilities referring to high vulnerability level in a specific attack path will lead the system administrator to apply appropriate security measures a priori to potential attacks occurrence.

2018-07-18
Mohsin, J. K., Han, Liangxiu, Hammoudeh, Mohammad, Hegarty, Rob.  2017.  Two Factor Vs Multi-factor, an Authentication Battle in Mobile Cloud Computing Environments. Proceedings of the International Conference on Future Networks and Distributed Systems. :39:1–39:10.

Mobile devices offer a convenient way of accessing our digital lives and many of those devices hold sensitive data that needs protecting. Mobile and wireless communications networks, combined with cloud computing as Mobile Cloud Computing (MCC), have emerged as a new way to provide a rich computational environment for mobile users, and business opportunities for cloud providers and network operators. It is the convenience of the cloud service and the ability to sync across multiple platforms/devices that has become the attraction to cloud computing. However, privacy, security and trust issues may still be a barrier that impedes the adoption of MCC by some undecided potential users. Those users still need to be convinced of the security of mobile devices, wireless networks and cloud computing. This paper is the result of a comprehensive review of one typical secure measure-authentication methodology research, spanning a period of five years from 2012–2017. MCC capabilities for sharing distributed resources is discussed. Authentication in MCC is divided in to two categories and the advantages of one category over its counterpart are presented, in the process of attempting to identify the most secure authentication scheme.

2018-06-20
Waraich, P. S., Batra, N..  2017.  Prevention of denial of service attack over vehicle ad hoc networks using quick response table. 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC). :586–591.

Secure routing over VANET is a major issue due to its high mobility environment. Due to dynamic topology, routes are frequently updated and also suffers from link breaks due to the obstacles i.e. buildings, tunnels and bridges etc. Frequent link breaks can cause packet drop and thus result in degradation of network performance. In case of VANETs, it becomes very difficult to identify the reason of the packet drop as it can also occur due to the presence of a security threat. VANET is a type of wireless adhoc network and suffer from common attacks which exist for mobile adhoc network (MANET) i.e. Denial of Services (DoS), Black hole, Gray hole and Sybil attack etc. Researchers have already developed various security mechanisms for secure routing over MANET but these solutions are not fully compatible with unique attributes of VANET i.e. vehicles can communicate with each other (V2V) as well as communication can be initiated with infrastructure based network (V2I). In order to secure the routing for both types of communication, there is need to develop a solution. In this paper, a method for secure routing is introduced which can identify as well as eliminate the existing security threat.

2018-01-16
Goncalves, J. A., Faria, V. S., Vieira, G. B., Silva, C. A. M., Mascarenhas, D. M..  2017.  WIDIP: Wireless distributed IPS for DDoS attacks. 2017 1st Cyber Security in Networking Conference (CSNet). :1–3.

This paper presents a wireless intrusion prevention tool for distributed denial of service attacks DDoS. This tool, called Wireless Distributed IPS WIDIP, uses a different collection of data to identify attackers from inside a private network. WIDIP blocks attackers and also propagates its information to other wireless routers that run the IPS. This communication behavior provides higher fault tolerance and stops attacks from different network endpoints. WIDIP also block network attackers at its first hop and thus reduce the malicious traffic near its source. Comparative tests of WIDIP with other two tools demonstrated that our tool reduce the delay of target response after attacks in application servers by 11%. In addition to reducing response time, WIDIP comparatively reduces the number of control messages on the network when compared to IREMAC.

2017-09-15
Yang, Lei, Li, Yao, Lin, Qiongzheng, Li, Xiang-Yang, Liu, Yunhao.  2016.  Making Sense of Mechanical Vibration Period with Sub-millisecond Accuracy Using Backscatter Signals. Proceedings of the 22Nd Annual International Conference on Mobile Computing and Networking. :16–28.

Traditional vibration inspection systems, equipped with separated sensing and communication modules, are either very expensive (e.g., hundreds of dollars) and/or suffer from occlusion and narrow field of view (e.g., laser). In this work, we present an RFID-based solution, Tagbeat, to inspect mechanical vibration using COTS RFID tags and readers. Making sense of micro and high-frequency vibration using random and low-frequency readings of tag has been a daunting task, especially challenging for achieving sub-millisecond period accuracy. Our system achieves these three goals by discerning the change pattern of backscatter signal replied from the tag, which is attached on the vibrating surface and displaced by the vibration within a small range. This work introduces three main innovations. First, it shows how one can utilize COTS RFID to sense mechanical vibration and accurately discover its period with a few periods of short and noisy samples. Second, a new digital microscope is designed to amplify the micro-vibration-induced weak signals. Third, Tagbeat introduces compressive reading to inspect high-frequency vibration with relatively low RFID read rate. We implement Tagbeat using a COTS RFID device and evaluate it with a commercial centrifugal machine. Empirical benchmarks with a prototype show that Tagbeat can inspect the vibration period with a mean accuracy of 0.36ms and a relative error rate of 0.03%. We also study three cases to demonstrate how to associate our inspection solution with the specific domain requirements.

2017-09-05
Freet, David, Agrawal, Rajeev.  2016.  An Overview of Architectural and Security Considerations for Named Data Networking (NDN). Proceedings of the 8th International Conference on Management of Digital EcoSystems. :52–57.

The Internet of Things (IoT) is an emerging architecture that seeks to interconnect all of the "things" we use on a daily basis. Whereas the Internet originated as a way to connect traditional computing devices in order to share information, IoT includes everything from automobiles to appliances to buildings. As networks and devices become more diverse and disparate in their communication methods and interfaces, traditional host-to host technologies such as Internet Protocol (IP) are challenged to provide the level of data exchange and security needed to operate in this new network paradigm. Named Data Networking (NDN) is a developing Internet architecture that can help implement the IoT paradigm in a more efficient and secure manner. This paper introduces the NDN architecture in comparison to the traditional IP-based architecture and discusses several security concepts pertaining to NDN that make this a powerful technology for implementing the Internet of Things.

2017-08-18
Grover, Kanika, Lim, Alvin.  2016.  Performance Comparison Between Broadcast Authentication Methods for Vehicular Networks. Proceedings of the 4th International Conference on Information and Network Security. :39–44.

For authenticating time critical broadcast messages, IEEE 1609.2 security standard for Vehicular Ad hoc Networks (VANETs) suggests the use of secure Elliptic Curve Digital Signature Algorithm (ECDSA). Since ECDSA has an expensive verification in terms of time, most commonly suggested alternate algorithms are TESLA and signature amortization. Unfortunately, these algorithms lack immediate authentication and non-repudiation. Therefore, we introduce a probabilistic verification scheme for an ECDSA-based authentication protocol. Using ns2 simulation tools, we compare the performance of all above-mentioned broadcast authentication algorithms. The results show with our proposed scheme, there is an increase in packet processed ratio over that of all the other algorithms.

2017-05-19
Schäfer, Matthias, Leu, Patrick, Lenders, Vincent, Schmitt, Jens.  2016.  Secure Motion Verification Using the Doppler Effect. Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks. :135–145.

Future transportation systems highly rely on the integrity of spatial information provided by their means of transportation such as vehicles and planes. In critical applications (e.g. collision avoidance), tampering with this data can result in life-threatening situations. It is therefore essential for the safety of these systems to securely verify this information. While there is a considerable body of work on the secure verification of locations, movement of nodes has only received little attention in the literature. This paper proposes a new method to securely verify spatial movement of a mobile sender in all dimensions, i.e., position, speed, and direction. Our scheme uses Doppler shift measurements from different locations to verify a prover's motion. We provide formal proof for the security of the scheme and demonstrate its applicability to air traffic communications. Our results indicate that it is possible to reliably verify the motion of aircraft in currently operational systems with an equal error rate of zero.

2015-05-01
Soderi, S., Dainelli, G., Iinatti, J., Hamalainen, M..  2014.  Signal fingerprinting in cognitive wireless networks. Cognitive Radio Oriented Wireless Networks and Communications (CROWNCOM), 2014 9th International Conference on. :266-270.

Future wireless communications are made up of different wireless technologies. In such a scenario, cognitive and cooperative principles create a promising framework for the interaction of these systems. The opportunistic behavior of cognitive radio (CR) provides an efficient use of radio spectrum and makes wireless network setup easier. However more and more frequently, CR features are exploited by malicious attacks, e.g., denial-of-service (DoS). This paper introduces active radio frequency fingerprinting (RFF) with double application scenario. CRs could encapsulate common-control-channel (CCC) information in an existing channel using active RFF and avoiding any additional or dedicated link. On the other hand, a node inside a network could use the same technique to exchange a public key during the setup of secure communication. Results indicate how the active RFF aims to a valuable technique for cognitive radio manager (CRM) framework facilitating data exchange between CRs without any dedicated channel or additional radio resource.