184 research outputs found

    On Physically Secure and Stable Slotted ALOHA System

    Full text link
    In this paper, we consider the standard discrete-time slotted ALOHA with a finite number of terminals with infinite size buffers. In our study, we jointly consider the stability of this system together with the physical layer security. We conduct our studies on both dominant and original systems, where in a dominant system each terminal always has a packet in its buffer unlike in the original system. For N = 2, we obtain the secrecy-stability regions for both dominant and original systems. Furthermore, we obtain the transmission probabilities, which optimize system throughput. Lastly, this paper proposes a new methodology in terms of obtaining the joint stability and secrecy regions.Comment: 7 Pages, 8 Figures, Allerton 200

    Survey on Lightweight Primitives and Protocols for RFID in Wireless Sensor Networks

    Get PDF
    The use of radio frequency identification (RFID) technologies is becoming widespread in all kind of wireless network-based applications. As expected, applications based on sensor networks, ad-hoc or mobile ad hoc networks (MANETs) can be highly benefited from the adoption of RFID solutions. There is a strong need to employ lightweight cryptographic primitives for many security applications because of the tight cost and constrained resource requirement of sensor based networks. This paper mainly focuses on the security analysis of lightweight protocols and algorithms proposed for the security of RFID systems. A large number of research solutions have been proposed to implement lightweight cryptographic primitives and protocols in sensor and RFID integration based resource constraint networks. In this work, an overview of the currently discussed lightweight primitives and their attributes has been done. These primitives and protocols have been compared based on gate equivalents (GEs), power, technology, strengths, weaknesses and attacks. Further, an integration of primitives and protocols is compared with the possibilities of their applications in practical scenarios

    Secure Communications for the Two-user Broadcast Channel with Random Traffic

    Full text link
    In this work, we study the stability region of the two-user broadcast channel (BC) with bursty data arrivals and security constraints. We consider the scenario, where one of the receivers has a secrecy constraint and its packets need to be kept secret from the other receiver. This is achieved by employing full-duplexing at the receiver with the secrecy constraint, so that it transmits a jamming signal to impede the reception of the other receiver. In this context, the stability region of the two-user BC is characterized for the general decoding case. Then, assuming two different decoding schemes the respective stability regions are derived. The effect of self-interference due to the full-duplex operation on the stability region is also investigated. The stability region of the BC with a secrecy constraint, where the receivers do not have full duplex capability can be obtained as a special case of the results derived in this paper. In addition, the paper considers the problem of maximizing the saturated throughput of the queue, whose packets does not require to be kept secret under minimum service guarantees for the other queue. The results provide new insights on the effect of the secrecy constraint on the stability region of the BC. In particular, it is shown that the stability region with secrecy constraint is sensitive to the coefficient of self-interference cancelation under certain cases.Comment: Submitted for journal publicatio

    Sparse Signal Processing Concepts for Efficient 5G System Design

    Full text link
    As it becomes increasingly apparent that 4G will not be able to meet the emerging demands of future mobile communication systems, the question what could make up a 5G system, what are the crucial challenges and what are the key drivers is part of intensive, ongoing discussions. Partly due to the advent of compressive sensing, methods that can optimally exploit sparsity in signals have received tremendous attention in recent years. In this paper we will describe a variety of scenarios in which signal sparsity arises naturally in 5G wireless systems. Signal sparsity and the associated rich collection of tools and algorithms will thus be a viable source for innovation in 5G wireless system design. We will discribe applications of this sparse signal processing paradigm in MIMO random access, cloud radio access networks, compressive channel-source network coding, and embedded security. We will also emphasize important open problem that may arise in 5G system design, for which sparsity will potentially play a key role in their solution.Comment: 18 pages, 5 figures, accepted for publication in IEEE Acces

    MAC Protocols for Wireless Mesh Networks with Multi-beam Antennas: A Survey

    Full text link
    Multi-beam antenna technologies have provided lots of promising solutions to many current challenges faced in wireless mesh networks. The antenna can establish several beamformings simultaneously and initiate concurrent transmissions or receptions using multiple beams, thereby increasing the overall throughput of the network transmission. Multi-beam antenna has the ability to increase the spatial reuse, extend the transmission range, improve the transmission reliability, as well as save the power consumption. Traditional Medium Access Control (MAC) protocols for wireless network largely relied on the IEEE 802.11 Distributed Coordination Function(DCF) mechanism, however, IEEE 802.11 DCF cannot take the advantages of these unique capabilities provided by multi-beam antennas. This paper surveys the MAC protocols for wireless mesh networks with multi-beam antennas. The paper first discusses some basic information in designing multi-beam antenna system and MAC protocols, and then presents the main challenges for the MAC protocols in wireless mesh networks compared with the traditional MAC protocols. A qualitative comparison of the existing MAC protocols is provided to highlight their novel features, which provides a reference for designing the new MAC protocols. To provide some insights on future research, several open issues of MAC protocols are discussed for wireless mesh networks using multi-beam antennas.Comment: 22 pages, 6 figures, Future of Information and Communication Conference (FICC) 2019, https://doi.org/10.1007/978-3-030-12388-8_

    Low-latency Networking: Where Latency Lurks and How to Tame It

    Full text link
    While the current generation of mobile and fixed communication networks has been standardized for mobile broadband services, the next generation is driven by the vision of the Internet of Things and mission critical communication services requiring latency in the order of milliseconds or sub-milliseconds. However, these new stringent requirements have a large technical impact on the design of all layers of the communication protocol stack. The cross layer interactions are complex due to the multiple design principles and technologies that contribute to the layers' design and fundamental performance limitations. We will be able to develop low-latency networks only if we address the problem of these complex interactions from the new point of view of sub-milliseconds latency. In this article, we propose a holistic analysis and classification of the main design principles and enabling technologies that will make it possible to deploy low-latency wireless communication networks. We argue that these design principles and enabling technologies must be carefully orchestrated to meet the stringent requirements and to manage the inherent trade-offs between low latency and traditional performance metrics. We also review currently ongoing standardization activities in prominent standards associations, and discuss open problems for future research

    Actas da 10ª Conferência sobre Redes de Computadores

    Get PDF
    Universidade do MinhoCCTCCentro AlgoritmiCisco SystemsIEEE Portugal Sectio

    Uplink multiple access techniques for satellite communication systems

    Get PDF
    Thesis (M.S.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1998.Includes bibliographical references (leaves 90-92).by Christopher J. Karpinsky.M.S

    Developing a Systematic Process for Mobile Surveying and Analysis of WLAN security

    Get PDF
    Wireless Local Area Network (WLAN), familiarly known as Wi-Fi, is one of the most used wireless networking technologies. WLANs have rapidly grown in popularity since the release of the original IEEE 802.11 WLAN standard in 1997. We are using our beloved wireless internet connection for everything and are connecting more and more devices into our wireless networks in every form imaginable. As the number of wireless network devices keeps increasing, so does the importance of wireless network security. During its now over twenty-year life cycle, a multitude of various security measures and protocols have been introduced into WLAN connections to keep our wireless communication secure. The most notable security measures presented in the 802.11 standard have been the encryption protocols Wired Equivalent Privacy (WEP) and Wi-Fi Protected Access (WPA). Both encryption protocols have had their share of flaws and vulnerabilities, some of them so severe that the use of WEP and the first generation of the WPA protocol have been deemed irredeemably broken and unfit to be used for WLAN encryption. Even though the aforementioned encryption protocols have been long since deemed fatally broken and insecure, research shows that both can still be found in use today. The purpose of this Master’s Thesis is to develop a process for surveying wireless local area networks and to survey the current state of WLAN security in Finland. The goal has been to develop a WLAN surveying process that would at the same time be efficient, scalable, and easily replicable. The purpose of the survey is to determine to what extent are the deprecated encryption protocols used in Finland. Furthermore, we want to find out in what state is WLAN security currently in Finland by observing the use of other WLAN security practices. The survey process presented in this work is based on a WLAN scanning method called Wardriving. Despite its intimidating name, wardriving is simply a form of passive wireless network scanning. Passive wireless network scanning is used for collecting information about the surrounding wireless networks by listening to the messages broadcasted by wireless network devices. To collect our research data, we conducted wardriving surveys on three separate occasions between the spring of 2019 and early spring of 2020, in a typical medium-sized Finnish city. Our survey results show that 2.2% out of the located networks used insecure encryption protocols and 9.2% of the located networks did not use any encryption protocol. While the percentage of insecure networks is moderately low, we observed during our study that private consumers are reluctant to change the factory-set default settings of their wireless network devices, possibly exposing them to other security threats

    Security and Privacy in Mobile Computing: Challenges and Solutions

    Get PDF
    abstract: Mobile devices are penetrating everyday life. According to a recent Cisco report [10], the number of mobile connected devices such as smartphones, tablets, laptops, eReaders, and Machine-to-Machine (M2M) modules will hit 11.6 billion by 2021, exceeding the world's projected population at that time (7.8 billion). The rapid development of mobile devices has brought a number of emerging security and privacy issues in mobile computing. This dissertation aims to address a number of challenging security and privacy issues in mobile computing. This dissertation makes fivefold contributions. The first and second parts study the security and privacy issues in Device-to-Device communications. Specifically, the first part develops a novel scheme to enable a new way of trust relationship called spatiotemporal matching in a privacy-preserving and efficient fashion. To enhance the secure communication among mobile users, the second part proposes a game-theoretical framework to stimulate the cooperative shared secret key generation among mobile users. The third and fourth parts investigate the security and privacy issues in mobile crowdsourcing. In particular, the third part presents a secure and privacy-preserving mobile crowdsourcing system which strikes a good balance among object security, user privacy, and system efficiency. The fourth part demonstrates a differentially private distributed stream monitoring system via mobile crowdsourcing. Finally, the fifth part proposes VISIBLE, a novel video-assisted keystroke inference framework that allows an attacker to infer a tablet user's typed inputs on the touchscreen by recording and analyzing the video of the tablet backside during the user's input process. Besides, some potential countermeasures to this attack are also discussed. This dissertation sheds the light on the state-of-the-art security and privacy issues in mobile computing.Dissertation/ThesisDoctoral Dissertation Electrical Engineering 201
    corecore