skip to main content
10.1145/1161289.1161297acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

Securing wireless systems via lower layer enforcements

Authors Info & Claims
Published:28 September 2006Publication History

ABSTRACT

Although conventional cryptographic security mechanisms are essential to the overall problem of securing wireless networks, these techniques do not directly leverage the unique properties of the wireless domain to address security threats. The properties of the wireless medium are a powerful source of domain-specific information that can complement and enhance traditional security mechanisms. In this paper, we propose to utilize the fact that the radio channel decorre-lates rapidly in space, time and frequency in order to to establish new forms of authentication and confidentiality that operate at the physical layer and can be used to facilitate cross-layer security paradigms. Specifically, for authentication services, we illustrate two channel probing techniques that can be used to verify the authenticity of a transmitter. Similarly, for confidentiality, we examine several strategies for establishing shared secrets/keys between two communicators using the wireless medium. These strategies range from extracting keys from channel state information, to utilizing the channel variability to secretly disseminate keys. We then validate the feasibility of using physical layer techniques for securing wireless systems by presenting results from experiments involving the USRP/GNURadio software defined radio platform.

References

  1. N. Borisov, I. Goldberg, and D. Wagner, "Intercepting mobile communications: the insecurity of 802.11," in MobiCom '01: Proceedings of the 7th annual international conference on Mobile computing and networking, 2001, pp. 180--189. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Mishra, M. Shin, and W. A. Arbaugh, "Your 802.11 network has no clothes," IEEE Communications Magazine, pp. 44--51, 2002.Google ScholarGoogle Scholar
  3. D. Wagner, B. Schneier. and J. Kelsey, "Cryptoanalysis of the cellular encryption algorithm," in Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, 1997, pp. 526--537. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Housley and W. Arbaugh, "Security problems in 802.11-based networks," Commun. of the ACM, vol. 46, no. 5, pp. 31--34, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. N. Cam-Winget, R. Housley, D. Wagner, and J. Walker, "Security flaws in 802.11 data link protocols," Commun. of the ACM, vol. 46, no. 5, pp. 35--39, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. Goldsmith, Wireless Communications, Cambridge University Press, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. W. C. Jakes Jr., Microwave Mobile Communications, Wiley, 1974. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. W. Trappe and L. C. Washington, Introduction to Cryptography with Coding Theory, Prentice Hall, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. T. S. Rappaport, Wireless Communications- Principles and Practice, Prentice Hall, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. F. Molisch, Ed., Wireless Communications, John Wiley and Sons, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Domazetovic, L. J. Greenstein, I. Seskar, and N. B. Mandayam, "Propagation models for short range wireless channels with predictable path geometries," IEEE Trans. on COM, vol. 53, no. 7, pp. 1123--1126, July 2005.Google ScholarGoogle ScholarCross RefCross Ref
  12. A. Domazetovic, L. J. Greenstein, I. Seskar, and N. B. Mandayam, "Estimating the doppler spectrum of a short range fixed wireless channel," IEEE COM Letters, vol. 7, no. 5, pp. 227--229, May 2003.Google ScholarGoogle ScholarCross RefCross Ref
  13. V. Erceg et. al., "Channel Models for Fized Wireless Applications," IEEE 802.16 Broadband Wireless Access Working Group, July 27, 2003.Google ScholarGoogle Scholar
  14. A. Mishra and W. A. Arbaugh, "An initial security analysis of the IEEE 802.1x standard," Tech. Rep. CS-TR-4328, University of Maryland, College Park, 2002.Google ScholarGoogle Scholar
  15. J. Tugnait, L. Tong, and Z. Ding, "Single-user channel estimation and equalization," IEEE Signal Processing Magazine, pp. 17--28, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  16. T. S. Rappaport, "Characterization of UHF multipath radio channels in factory buildings," IEEE Trans. on Antennas and Propagation, vol. 37, pp. 1058--1069, 1989.Google ScholarGoogle ScholarCross RefCross Ref
  17. D. C. Cox, "Delay doppler characteristics of multipath delay spread and average excess delay for 910 MHz urban mobile radio paths," IEEE Trans. Antennas and Propagation., vol. 20, pp. 625--635, 1972.Google ScholarGoogle ScholarCross RefCross Ref
  18. R. J. C. Bultitude and G. K Bedal, "Propagation characteristics of microcellular mobile radio channels at 910 Mhz," IEEE J. Sel. Areas Commun., vol. 7, pp. 31--39, 1989.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. G. Zhou, T. He, S. Krishnamurthy, and J. Stankovic, "Impact of radio irregularity on wireless sensor networks," in MobiSYS '04: Proceedings of the 2nd international conference on Mobile systems, applications, and services, 2004, pp. 125--138. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Menezes, P. vanOorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. "Lecture notes on cryptography," MIT Summer Course, available at http://www.cs.ucsd.edu/users/mihir/papers/gb.html, 2001.Google ScholarGoogle Scholar
  22. S. Goldwasser and S. Micali, "Probabilistic encryption," Journal of Computer and System Sciences, vol. 28, pp. 270--299, 1984.Google ScholarGoogle ScholarCross RefCross Ref
  23. A. D. Wyner, "The wire-tap channel," Bell Syst. Tech. Journal, vol. 54, pp. 1355--1387, 1975.Google ScholarGoogle Scholar
  24. I. Csiszar and J. Korner, "Broadcast channels with confidential messages," IEEE Trans. Inform. Theory, vol. 24, pp. 339--348, 1978.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. T. Cover and J. Thomas, Elements of Information Theory, John Wiley and Sons, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. U. M. Maurer, "Secret key agreement by public discussion from common information," IEEE Trans. Inform. Theory, vol. 39, pp. 733--742, 1993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. U. M. Maurer, "Perfect cryptographic security from partially independent channels," in STOC '91: Proceedings of the twenty-third annual ACM symposium on Theory of computing, 1991, pp. 561--571. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. U. M. Maurer and S. Wolf, "Secret-key agreement over unauthenticated public channels .i. definitions and a completeness result," IEEE Trans. Inform. Theory, vol. 49, pp. 822--831, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. C. H. Bennett, G. Brassard, S. Breidbart, and S. Wiesner, "Quantum cryptography, or unforgeable subway tokens," Advances in Cryptology: Crypto '82, p. 267 275, 1982.Google ScholarGoogle Scholar
  30. D. Wiedemann, "Quantum cryptography," Sigact News, vol. 18, pp. 48--51, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. J. Hershey, A. Hassan, and R. Yarlagadda, "Unconventional cryptographic keying variable management," IEEE Trans. on Communications, vol. 43, pp. 3--6, 1995.Google ScholarGoogle ScholarCross RefCross Ref
  32. A. Hassan, W. Stark, J. Hershey, and S. Chennakeshu, "Cryptographic key agreement for mobile radio," Digital Signal Processing, vol. 6, pp. 207--212, 1996.Google ScholarGoogle ScholarCross RefCross Ref
  33. H. Koorapaty, A. Hassan, and S. Chennakeshu, "Secure information transmission for mobile radio," IEEE Commun. Letters, vol. 4, pp. 52--55, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  34. S. Goel R. Negi, "Secret communication using artificial noise," in IEEE Vehicular Technology Conference, September 2005, pp. 1906--1910.Google ScholarGoogle Scholar
  35. A. O. Hero, "Secure space-time communication," IEEE Transactions on Information Theory, pp. 3235--3249, December. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Securing wireless systems via lower layer enforcements

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSe '06: Proceedings of the 5th ACM workshop on Wireless security
      September 2006
      115 pages
      ISBN:1595935576
      DOI:10.1145/1161289

      Copyright © 2006 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 28 September 2006

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate10of41submissions,24%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader