536 research outputs found

    Signal fingerprinting and machine learning framework for UAV detection and identification.

    Get PDF
    Advancement in technology has led to creative and innovative inventions. One such invention includes unmanned aerial vehicles (UAVs). UAVs (also known as drones) are now an intrinsic part of our society because their application is becoming ubiquitous in every industry ranging from transportation and logistics to environmental monitoring among others. With the numerous benign applications of UAVs, their emergence has added a new dimension to privacy and security issues. There are little or no strict regulations on the people that can purchase or own a UAV. For this reason, nefarious actors can take advantage of these aircraft to intrude into restricted or private areas. A UAV detection and identification system is one of the ways of detecting and identifying the presence of a UAV in an area. UAV detection and identification systems employ different sensing techniques such as radio frequency (RF) signals, video, sounds, and thermal imaging for detecting an intruding UAV. Because of the passive nature (stealth) of RF sensing techniques, the ability to exploit RF sensing for identification of UAV flight mode (i.e., flying, hovering, videoing, etc.), and the capability to detect a UAV at beyond visual line-of-sight (BVLOS) or marginal line-of-sight makes RF sensing techniques promising for UAV detection and identification. More so, there is constant communication between a UAV and its ground station (i.e., flight controller). The RF signals emitting from a UAV or UAV flight controller can be exploited for UAV detection and identification. Hence, in this work, an RF-based UAV detection and identification system is proposed and investigated. In RF signal fingerprinting research, the transient and steady state of the RF signals can be used to extract a unique signature. The first part of this work is to use two different wavelet analytic transforms (i.e., continuous wavelet transform and wavelet scattering transform) to investigate and analyze the characteristics or impacts of using either state for UAV detection and identification. Coefficient-based and image-based signatures are proposed for each of the wavelet analysis transforms to detect and identify a UAV. One of the challenges of using RF sensing is that a UAV\u27s communication links operate at the industrial, scientific, and medical (ISM) band. Several devices such as Bluetooth and WiFi operate at the ISM band as well, so discriminating UAVs from other ISM devices is not a trivial task. A semi-supervised anomaly detection approach is explored and proposed in this research to differentiate UAVs from Bluetooth and WiFi devices. Both time-frequency analytical approaches and unsupervised deep neural network techniques (i.e., denoising autoencoder) are used differently for feature extraction. Finally, a hierarchical classification framework for UAV identification is proposed for the identification of the type of unmanned aerial system signal (UAV or UAV controller signal), the UAV model, and the operational mode of the UAV. This is a shift from a flat classification approach. The hierarchical learning approach provides a level-by-level classification that can be useful for identifying an intruding UAV. The proposed frameworks described here can be extended to the detection of rogue RF devices in an environment

    SDR for Physical Layer Authentication

    Get PDF
    Wireless networks and devices are easy and useful solutions nowadays, regardless of the context in which they are implemented. However, it is in the broadcast nature of wireless networks that some vulnerabilities arise. To protect against these vulnerabilities, encryp- tion and authentication methods are commonly used. However, such methods come at the expense of their own complexity, requiring high enough computational power to solve, and introducing latency. To try to reduce the complexity of the conventional ways of user authentication, this work has studied mechanisms to implement reliable authentication at the physical layer, analyzing the various devices signal characteristics. To achieve this analysis, the GNU Radio platform was used to process incoming signals and extract the necessary features. Given the open source nature of GNU Radio, this provides a customiz- able and low-cost solution to signal processing and feature extraction. This research uses the GNU Radio to implement a feature extraction solution and constructs a feature vector with size 1 × 95. This thesis studies the extracted features of eleven IEEE 802.15.4 devices in regards to their separability and proposes a solution for feature reduction. The feature vectors are passed through a Random Forest and a Deep Neural Network (DNN) classifier, achieving accuracies as high as 99% for short distance communication.Redes e dispositivos sem fio são implementações úteis e fáceis de realizar atualmente, independentemente do contexto em que são desenvolvidas. No entanto, é na natureza de difusão destas redes que surgem algumas vulnerabilidades. Métodos de criptografia e autenticação são usualmente utilizados para proteger contra essas vulnerabilidades. No entanto, esses métodos apresentam uma complexidade inerente, necessitando de poder computacional e introduzindo latência. Para tentar reduzir a complexidade das formas convencionais de autenticação de utilizadores das redes, esta dissertação estudou me- canismos para implementar uma autenticação fiável na camada física, analisando as ca- racterísticas dos sinais dos diversos dispositivos que utilizam a rede. Para realizar esta análise, a plataforma GNU Radio foi utilizada para processar sinais recebidos e extrair as características necessárias. Dada a natureza de código aberto do GNU Radio, é possível desenvolver uma solução customizável e de baixo custo. Esta dissertação utiliza o GNU Radio para implementar uma solução de extração de características e constrói um vetor de características de tamanho 1×95. Esta dissertação estuda as características extraídas de onze dispositivos IEEE 802.15.4 em relação à separabilidade destas e propõe uma solução para redução de características. Os vetores são passados por um classificador de Florestas Aleatórias (Random Forest) e um classificador de Redes Neurais Profundas, atingindo precisões de até 99% para comunicação a curta distância

    Multi-Channel Attentive Feature Fusion for Radio Frequency Fingerprinting

    Full text link
    Radio frequency fingerprinting (RFF) is a promising device authentication technique for securing the Internet of things. It exploits the intrinsic and unique hardware impairments of the transmitters for RF device identification. In real-world communication systems, hardware impairments across transmitters are subtle, which are difficult to model explicitly. Recently, due to the superior performance of deep learning (DL)-based classification models on real-world datasets, DL networks have been explored for RFF. Most existing DL-based RFF models use a single representation of radio signals as the input. Multi-channel input model can leverage information from different representations of radio signals and improve the identification accuracy of the RF fingerprint. In this work, we propose a novel multi-channel attentive feature fusion (McAFF) method for RFF. It utilizes multi-channel neural features extracted from multiple representations of radio signals, including IQ samples, carrier frequency offset, fast Fourier transform coefficients and short-time Fourier transform coefficients, for better RF fingerprint identification. The features extracted from different channels are fused adaptively using a shared attention module, where the weights of neural features from multiple channels are learned during training the McAFF model. In addition, we design a signal identification module using a convolution-based ResNeXt block to map the fused features to device identities. To evaluate the identification performance of the proposed method, we construct a WiFi dataset, named WFDI, using commercial WiFi end-devices as the transmitters and a Universal Software Radio Peripheral (USRP) as the receiver. ..

    Advancing mid-infrared spectroscopy for biomedical applications

    Get PDF

    Towards next-generation molecular fingerprinting

    Get PDF

    Radio Frequency Based Programmable Logic Controller Anomaly Detection

    Get PDF
    The research goal involved developing improved methods for securing Programmable Logic Controller (PLC) devices against unauthorized entry and mitigating the risk of Supervisory Control and Data Acquisition (SCADA) attack by detecting malicious software and/or trojan hardware. A Correlation Based Anomaly Detection (CBAD) process was developed to enable 1) software anomaly detection discriminating between various operating conditions to detect malfunctioning or malicious software, firmware, etc., and 2) hardware component discrimination discriminating between various hardware components to detect malfunctioning or counterfeit, trojan, etc., components

    Intelligent Feature Selection Techniques for Pattern Classification of Time-Domain Signals

    Get PDF
    Time-domain signals form the basis of analysis for a variety of applications, including those involving variable conditions or physical changes that result in degraded signal quality. Typical approaches to signal analysis fail under these conditions, as these types of changes often lie outside the scope of the domain\u27s basic analytic theory and are too complex for modeling. Sophisticated signal processing techniques are required as a result. In this work, we develop a robust signal analysis technique that is suitable for a wide variety of time-domain signal analysis applications. Statistical pattern classification routines are applied to problems of interest involving a physical change in the domain of the problem that translate into changes in the signal characteristics. The basis of this technique involves a signal transformation known as the Dynamic Wavelet Fingerprint, used to generate a feature space in addition to features related to the physical domain of the individual application. Feature selection techniques are explored that incorporate the context of the problem into the feature space reduction in an attempt to identify optimal representations of these data sets

    Research on communication emitter identification based on semi-supervised dimensionality reduction in complex electromagnetic environment

    Get PDF
    The individual identification of communication emitters is a process of identifying different emitters based on the radio frequency fingerprint features extracted from the received signals. Due to the inherent non-linearity of the emitter power amplifier, the fingerprints provide distinguishing features for emitter identification. In this study, approximate entropy is introduced into variational mode decomposition, whose features performed in each mode which is decomposed from the reconstructed signal are extracted while the local minimum removal method is used to filter out the noise mode to improve SNR. We proposed a semi-supervised dimensionality reduction method named exponential semi-supervised discriminant analysis in order to reduce the high-dimensional feature vectors of the signals, and LightGBM is applied to build a classifier for communication emitter identification. The experimental results show that the method performs better than the state-of-the-art individual communication emitter identification technology for the steady signal data set of radio stations with the same plant, batch and model

    Radio frequency fingerprint identification for Internet of Things: A survey

    Get PDF
    Radio frequency fingerprint (RFF) identification is a promising technique for identifying Internet of Things (IoT) devices. This paper presents a comprehensive survey on RFF identification, which covers various aspects ranging from related definitions to details of each stage in the identification process, namely signal preprocessing, RFF feature extraction, further processing, and RFF identification. Specifically, three main steps of preprocessing are summarized, including carrier frequency offset estimation, noise elimination, and channel cancellation. Besides, three kinds of RFFs are categorized, comprising I/Q signal-based, parameter-based, and transformation-based features. Meanwhile, feature fusion and feature dimension reduction are elaborated as two main further processing methods. Furthermore, a novel framework is established from the perspective of closed set and open set problems, and the related state-of-the-art methodologies are investigated, including approaches based on traditional machine learning, deep learning, and generative models. Additionally, we highlight the challenges faced by RFF identification and point out future research trends in this field

    Machine learning for wireless signal learning

    Get PDF
    Wireless networks are vulnerable to adversarial devices by spoofing the digital identity of valid wireless devices, allowing unauthorized devices access to the network. Instead of validating devices based on their digital identity, it is possible to use their unique physical fingerprint caused by changes in the signal due to deviations in wireless hardware. In this thesis, the physical fingerprint was validated by performing classification with complex-valued neural networks (NN), achieving a high level of accuracy in the process. Additionally, zero-shot learning (ZSL) was implemented to learn discriminant features to separate legitimate from unauthorized devices using outlier detection and then further separate every unauthorized device into their own cluster. This approach allows 42\% of unauthorized devices to be identified as unauthorized and correctly clustere
    corecore