119 research outputs found

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    ENERGY CONSERVATION FOR WIRELESS AD HOC ROUTING

    Get PDF
    Self-configuring wireless ad hoc networks have attracted considerable attention in the last few years due to their valuable civil and military applications. One aspect of such networks that has been studied insufficiently is the energy efficiency. Energy efficiency is crucial to prolong the network lifetime and thus make the network more survivable.Nodes in wireless ad hoc networks are most likely to be driven by battery and hence operate on an extremely frugal energy budget. Conventional ad hoc routing protocols are focused on handling the mobility instead of energy efficiency. Energy efficient routing strategies proposed in literature either do not take advantage of sleep modes to conserve energy more efficiently, or incur much overhead in terms of control message and computing complexity to schedule sleep modes and thus are not scalable.In this dissertation, a novel strategy is proposed to manage the sleep of the nodes in the network so that energy can be conserved and network connectivity can be kept. The novelty of the strategy is its extreme simplicity. The idea is derived from the results of the percolation theory, typically called gossiping. Gossiping is a convenient and effective approach and has been successfully applied to several areas of the networking. In the proposed work, we will developa sleep management protocol from gossiping for both static and mobile wireless ad hoc networks. Then the protocol will be extended to the asynchronous network, where nodes manage their own states independently. Analysis and simulations will be conducted to show thecorrectness, effectiveness and efficiency of the proposed work. The comparison between analytical and simulation results will justify them for each other. We will investigate the most important performance aspects concerning the proposed strategy, including the effect ofparameter tuning and the impacts of routing protocols. Furthermore, multiple extensions will be developed to improve the performance and make the proposed strategy apply to different network scenarios

    Efficient Authentication, Node Clone Detection, and Secure Data Aggregation for Sensor Networks

    Get PDF
    Sensor networks are innovative wireless networks consisting of a large number of low-cost, resource-constrained sensor nodes that collect, process, and transmit data in a distributed and collaborative way. There are numerous applications for wireless sensor networks, and security is vital for many of them. However, sensor nodes suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture, and the lack of infrastructure, all of which impose formidable security challenges and call for innovative approaches. In this thesis, we present our research results on three important aspects of securing sensor networks: lightweight entity authentication, distributed node clone detection, and secure data aggregation. As the technical core of our lightweight authentication proposals, a special type of circulant matrix named circulant-P2 matrix is introduced. We prove the linear independence of matrix vectors, present efficient algorithms on matrix operations, and explore other important properties. By combining circulant-P2 matrix with the learning parity with noise problem, we develop two one-way authentication protocols: the innovative LCMQ protocol, which is provably secure against all probabilistic polynomial-time attacks and provides remarkable performance on almost all metrics except one mild requirement for the verifier's computational capacity, and the HBC^C protocol, which utilizes the conventional HB-like authentication structure to preserve the bit-operation only computation requirement for both participants and consumes less key storage than previous HB-like protocols without sacrificing other performance. Moreover, two enhancement mechanisms are provided to protect the HB-like protocols from known attacks and to improve performance. For both protocols, practical parameters for different security levels are recommended. In addition, we build a framework to extend enhanced HB-like protocols to mutual authentication in a communication-efficient fashion. Node clone attack, that is, the attempt by adversaries to add one or more nodes to the network by cloning captured nodes, imposes a severe threat to wireless sensor networks. To cope with it, we propose two distributed detection protocols with difference tradeoffs on network conditions and performance. The first one is based on distributed hash table, by which a fully decentralized, key-based caching and checking system is constructed to deterministically catch cloned nodes in general sensor networks. The protocol performance of efficient storage consumption and high security level is theoretically deducted through a probability model, and the resulting equations, with necessary adjustments for real application, are supported by the simulations. The other is the randomly directed exploration protocol, which presents notable communication performance and minimal storage consumption by an elegant probabilistic directed forwarding technique along with random initial direction and border determination. The extensive experimental results uphold the protocol design and show its efficiency on communication overhead and satisfactory detection probability. Data aggregation is an inherent requirement for many sensor network applications, but designing secure mechanisms for data aggregation is very challenging because the aggregation nature that requires intermediate nodes to process and change messages, and the security objective to prevent malicious manipulation, conflict with each other to a great extent. To fulfill different challenges of secure data aggregation, we present two types of approaches. The first is to provide cryptographic integrity mechanisms for general data aggregation. Based on recent developments of homomorphic primitives, we propose three integrity schemes: a concrete homomorphic MAC construction, homomorphic hash plus aggregate MAC, and homomorphic hash with identity-based aggregate signature, which provide different tradeoffs on security assumption, communication payload, and computation cost. The other is a substantial data aggregation scheme that is suitable for a specific and popular class of aggregation applications, embedded with built-in security techniques that effectively defeat outside and inside attacks. Its foundation is a new data structure---secure Bloom filter, which combines HMAC with Bloom filter. The secure Bloom filter is naturally compatible with aggregation and has reliable security properties. We systematically analyze the scheme's performance and run extensive simulations on different network scenarios for evaluation. The simulation results demonstrate that the scheme presents good performance on security, communication cost, and balance

    Parallel Opportunistic Routing in Wireless Networks

    Full text link
    We study benefits of opportunistic routing in a large wireless ad hoc network by examining how the power, delay, and total throughput scale as the number of source- destination pairs increases up to the operating maximum. Our opportunistic routing is novel in a sense that it is massively parallel, i.e., it is performed by many nodes simultaneously to maximize the opportunistic gain while controlling the inter-user interference. The scaling behavior of conventional multi-hop transmission that does not employ opportunistic routing is also examined for comparison. Our results indicate that our opportunistic routing can exhibit a net improvement in overall power--delay trade-off over the conventional routing by providing up to a logarithmic boost in the scaling law. Such a gain is possible since the receivers can tolerate more interference due to the increased received signal power provided by the multi-user diversity gain, which means that having more simultaneous transmissions is possible.Comment: 18 pages, 7 figures, Under Review for Possible Publication in IEEE Transactions on Information Theor

    The Trap Coverage Area Protocol for Scalable Vehicular Target Tracking

    Get PDF
    Vehicle target tracking is a sub-field of increasing and increasing interest in the vehicular networking research area, in particular for its potential application in dense urban areas with low associated costs, e.g., by exploiting existing monitoring infrastructures and cooperative collaboration of regular vehicles. Inspired by the concept of trap coverage area, we have originally designed and implemented an original protocol for vehicle tracking in wide-scale urban scenarios, called TCAP. TCAP is capable of achieving the needed performance while exploiting a limited number of inexpensive sensors (e.g., public-authority cameras already installed at intersections for traffic monitoring), and opportunistic vehicle collaboration, with high scalability and low overhead if compared with state-of-the-art literature. In particular, the wide set of reported results show i) the suitability of our TCAP tracking in the challenging urban conditions of high density of vehicles, ii) the very weak dependency of TCAP performance from topology changes/constraints (e.g., street lengths and speed limits), iii) the TCAP capability of self-adapting to differentiated runtime conditions

    Réseaux ad hoc : système d'adressage et méthodes d'accessibilité aux données

    Get PDF
    RÉSUMÉ Au cours de la dernière décennie, un nouveau type de réseaux sans fil a suscité un grand intérêt dans la communauté scientifique: ce sont les réseaux ad hoc. Ils existent sous la variante des réseaux mobiles ad hoc (MANET), et des réseaux de capteurs sans fil (RCSF). Les réseaux mobiles ad hoc sont constitués de noeuds mobiles qui communiquent les uns avec les autres sans l‘aide d‘une d'infrastructure centralisée. Les noeuds se déplacent librement et sont soumis à des déconnexions fréquentes en raison de l'instabilité des liens. Cela a pour conséquence de diminuer l'accessibilité aux données, et de modifier la façon dont les données sont partagées dans le réseau. Comparable aux réseaux MANET, un RCSF est composé d'un ensemble d'unités de traitements embarquées, appelées capteurs, communiquant via des liens sans fil et dont la fonction principale est la collecte de paramètres relatifs à l'environnement qui les entoure, telles que la température, la pression, ou la présence d'objets. Les RCSF diffèrent des MANET de par le déploiement à grande échelle des noeuds, et trouvent leur application dans diverses activités de la société, tels les processus industriels, les applications militaires de surveillance, l'observation et le suivi d'habitat, etc. Lorsqu‘un grand nombre de capteurs sont déployés avec des dispositifs d'actionnement appelés acteurs, le RCSF devient un réseau de capteurs et d‘acteurs sans fil (RCASF). Dans une telle situation, les capteurs collaborent pour la détection des phénomènes physiques et rapportent les données afférentes aux acteurs qui les traitent et initient les actions appropriées. De nombreux travaux dans les RCSF supposent l'existence d'adresses et d'infrastructures de routage pour valider leurs propositions. Cependant, l‘allocation d‘adresses et le routage des données liées aux événements détectés dans ces réseaux restent des défis entiers, en particulier à cause du nombre élevé de capteurs et des ressources limitées dont ils disposent. Dans cette thèse, nous abordons le problème de l'accessibilité aux données dans les MANET, et les mécanismes d‘adressage et de routage dans les RCSF de grande taille.----------ABSTRACT During the last decade, a new type of wireless networks has stirred up great interest within the scientific community: there are ad hoc networks. They exist as mobile ad hoc networks (MANET), and wireless sensor (WSN). The mobile ad hoc networks consist of mobile nodes that communicate with each other without using a centralized infrastructure. The nodes move freely and are subject to frequent disconnections due to links instability. This has the effect of reducing data accessibility, and change the way data are shared across the network. Similar MANET networks, a WSN consists of a set of embedded processing units called sensors that communicate with each other via wireless links. Their main function is the collection of parameters relating to the environment around them, such as temperature, pressure, motion, video, etc. WSNs differ from the MANETs due to the large scale deployment of nodes, and are expected to have many applications in various fields, such as industrial processes, military surveillance, observation and monitoring of habitat, etc. When a large number of sensors which are resource-impoverished nodes are deployed with powerful actuation devices, the WSN becomes a Wireless Sensor and Actor Network (WSAN). In such a situation, the collaborative operation of sensors enables the distributed sensing of a physical phenomenon, while actors collect and process sensor data to perform appropriate action. Numerous works in WSN assumes the existence of addresses and routing infrastructure to validate their proposals. However, assigning addresses and delivering detected events remains highly challenging, specifically due to the sheer number of nodes. In this thesis, we address the problem of data accessibility in MANET, and that of addressing and routing in large scale WSN. This involves techniques such as data caching and replication to prevent the deterioration of data accessibility. The addressing system in WSN includes a distributed address allocation scheme and a routing infrastructure for both actors and sensors. Moreover, with the birth of the multimedia sensors, the traffic may be mixed with time sensitive packets and reliability-demanding packets. For that purpose, we also address the problem of providing quality of service (QoS) in the routing infrastructure for WSN

    On performance modeling of 3D mobile ad hoc networks

    Get PDF
    指導教員:姜 暁

    Topology design for time-varying networks

    Get PDF
    Traditional wireless networks seek to support end-to-end communication through either a single-hop wireless link to infrastructure or multi-hop wireless path to some destination. However, in some wireless networks (such as delay tolerant networks, or mobile social networks), due to sparse node distribution, node mobility, and time-varying network topology, end-to-end paths between the source and destination are not always available. In such networks, the lack of continuous connectivity, network partitioning, and long delays make design of network protocols very challenging. Previous DTN or time-varying network research mainly focuses on routing and information propagation. However, with large number of wireless devices' participation, and a lot of network functionality depends on the topology, how to maintain efficient and dynamic topology of a time-varying network becomes crucial. In this dissertation, I model a time-evolving network as a directed time-space graph which includes both spacial and temporal information of the network, then I study various topology control problems with such time-space graphs. First, I study the basic topology design problem where the links of the network are reliable. It aims to build a sparse structure from the original time-space graph such that (1) the network is still connected over time and/or supports efficient routing between any two nodes; (2) the total cost of the structure is minimized. I first prove that this problem is NP-hard, and then propose several greedy-based methods as solutions. Second, I further study a cost-efficient topology design problem, which not only requires the above two objective, but also guarantees that the spanning ratio of the topology is bounded by a given threshold. This problem is also NP-hard, and I give several greedy algorithms to solve it. Last, I consider a new topology design problem by relaxing the assumption of reliable links. Notice that in wireless networks the topologies are not quit predictable and the links are often unreliable. In this new model, each link has a probability to reflect its reliability. The new reliable topology design problem aims to build a sparse structure from the original space-time graph such that (1) for any pair of devices, there is a space-time path connecting them with the reliability larger than a required threshold; (2) the total cost of the structure is minimized. Several heuristics are proposed, which can significantly reduce the total cost of the topology while maintain the connectivity or reliability over time. Extensive simulations on both random networks and real-life tracing data have been conducted, and results demonstrate the efficiency of the proposed methods
    corecore