ترغب بنشر مسار تعليمي؟ اضغط هنا

Channel Impulse Response-based Physical Layer Authentication in a Diffusion-based Molecular Communication System

61   0   0.0 ( 0 )
 نشر من قبل Waqas Aman
 تاريخ النشر 2019
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

Consider impersonation attack by an active malicious nano node (Eve) on a diffusion based molecular communication (DbMC) system---Eve transmits during the idle slots to deceive the nano receiver (Bob) that she is indeed the legitimate nano transmitter (Alice). To this end, this work exploits the 3-dimensional (3D) channel impulse response (CIR) with $L$ taps as device fingerprint for authentication of the nano transmitter during each slot. Specifically, Bob utilizes the Alices CIR as ground truth to construct a binary hypothesis test to systematically accept/reject the data received in each slot. Simulation results highlight the great challenge posed by impersonation attack--i.e., it is not possible to simultaneously minimize the two error probabilities. In other words, one needs to tolerate on one error type in order to minimize the other error type.

قيم البحث

اقرأ أيضاً

In this preliminary work, we study the problem of {it distributed} authentication in wireless networks. Specifically, we consider a system where multiple Bob (sensor) nodes listen to a channel and report their {it correlated} measurements to a Fusion Center (FC) which makes the ultimate authentication decision. For the feature-based authentication at the FC, channel impulse response has been utilized as the device fingerprint. Additionally, the {it correlated} measurements by the Bob nodes allow us to invoke Compressed sensing to significantly reduce the reporting overhead to the FC. Numerical results show that: i) the detection performance of the FC is superior to that of a single Bob-node, ii) compressed sensing leads to at least $20%$ overhead reduction on the reporting channel at the expense of a small ($<1$ dB) SNR margin to achieve the same detection performance.
A novel method and protocol establishing common secrecy based on physical parameters between two users is proposed. The four physical parameters of users are their clock frequencies, their relative clock phases and the distance between them. The prot ocol proposed between two users is backed by theoretical model for the measurements. Further, estimators are proposed to estimate secret physical parameters. Physically exchanged parameters are shown to be secure by virtue of their non-observability to adversaries. Under a simplified analysis based on a testbed settings, it is shown that 38 bits of common secrecy can be derived for one run of the proposed protocol among users. The method proposed is also robust against various kinds of active timing attacks and active impersonating adversaries.
A typical handover problem requires sequence of complex signaling between a UE, the serving, and target base station. In many handover problems the down link based measurements are transferred from a user equipment to a serving base station and the d ecision on handover is made on these measurements. These measurements together with the signaling between the user equipment and the serving base station is computationally expensive and can potentially drain user equipment battery. Coupled with this, the future networks are densely deployed with multiple frequency layers, rendering current handover mechanisms sub-optimal, necessitating newer methods that can improve energy efficiency. In this study, we will investigate a ML based approach towards secondary carrier prediction for inter-frequency handover using the up-link reference signals.
Molecular communication between biological entities is a new paradigm in communications. Recently, we studied molecular communication between two nodes formed from synthetic bacteria. Due to high randomness in behavior of bacteria, we used a populati on of them in each node. The reliability of such communication systems depends on both the maximum concentration of molecules that a transmitter node is able to produce at the receiver node as well as the number of bacteria in each nodes. This maximum concentration of molecules falls with distance which makes the communication to the far nodes nearly impossible. In order to alleviate this problem, in this paper, we propose to use a molecular relaying node. The relay node can resend the message either by the different or the same type of molecules as the original signal from the transmitter. We study two scenarios of relaying. In the first scenario, the relay node simply senses the received concentration and forwards it to the receiver. We show that this sense and forward scenario, depending on the type of molecules used for relaying, results in either increasing the range of concentration of molecules at the receiver or increasing the effective number of bacteria in the receiver node. For both cases of sense and forward relaying, we obtain the resulting improvement in channel capacity. We conclude that multi-type molecular relaying outperforms the single-type relaying. In the second scenario, we study the decode and forward relaying for the M-ary signaling scheme. We show that this relaying strategy increases the reliability of M-ary communication significantly.
We study the detection and delay performance impacts of a feature-based physical layer authentication (PLA) protocol in mission-critical machine-type communication (MTC) networks. The PLA protocol uses generalized likelihood-ratio testing based on th e line-of-sight (LOS), single-input multiple-output channel-state information in order to mitigate impersonation attempts from an adversary node. We study the detection performance, develop a queueing model that captures the delay impacts of erroneous decisions in the PLA (i.e., the false alarms and missed detections), and model three different adversary strategies: data injection, disassociation, and Sybil attacks. Our main contribution is the derivation of analytical delay performance bounds that allow us to quantify the delay introduced by PLA that potentially can degrade the performance in mission-critical MTC networks. For the delay analysis, we utilize tools from stochastic network calculus. Our results show that with a sufficient number of receive antennas (approx. 4-8) and sufficiently strong LOS components from legitimate devices, PLA is a viable option for securing mission-critical MTC systems, despite the low latency requirements associated to corresponding use cases. Furthermore, we find that PLA can be very effective in detecting the considered attacks, and in particular, it can significantly reduce the delay impacts of disassociation and Sybil attacks.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا