10 research outputs found

    On the Diversity-Multiplexing Tradeoff of Unconstrained Multiple-Access Channels

    Full text link
    In this work the optimal diversity-multiplexing tradeoff (DMT) is investigated for the multiple-input multiple-output fading multiple-access channels with no power constraints (infinite constellations). For K users (K>1), M transmit antennas for each user, and N receive antennas, infinite constellations in general and lattices in particular are shown to attain the optimal DMT of finite constellations for the case N equals or greater than (K+1)M-1, i.e., user limited regime. On the other hand for N<(K+1)M-1 it is shown that infinite constellations can not attain the optimal DMT. This is in contrast to the point-to-point case in which infinite constellations are DMT optimal for any M and N. In general, this work shows that when the network is heavily loaded, i.e. K>max(1,(N-M+1)/M), taking into account the shaping region in the decoding process plays a crucial role in pursuing the optimal DMT. By investigating the cases where infinite constellations are optimal and suboptimal, this work also gives a geometrical interpretation to the DMT of infinite constellations in multiple-access channels

    Attack Resilience and Recovery using Physical Challenge Response Authentication for Active Sensors Under Integrity Attacks

    Get PDF
    Embedded sensing systems are pervasively used in life- and security-critical systems such as those found in airplanes, automobiles, and healthcare. Traditional security mechanisms for these sensors focus on data encryption and other post-processing techniques, but the sensors themselves often remain vulnerable to attacks in the physical/analog domain. If an adversary manipulates a physical/analog signal prior to digitization, no amount of digital security mechanisms after the fact can help. Fortunately, nature imposes fundamental constraints on how these analog signals can behave. This work presents PyCRA, a physical challenge-response authentication scheme designed to protect active sensing systems against physical attacks occurring in the analog domain. PyCRA provides security for active sensors by continually challenging the surrounding environment via random but deliberate physical probes. By analyzing the responses to these probes, and by using the fact that the adversary cannot change the underlying laws of physics, we provide an authentication mechanism that not only detects malicious attacks but provides resilience against them. We demonstrate the effectiveness of PyCRA through several case studies using two sensing systems: (1) magnetic sensors like those found wheel speed sensors in robotics and automotive, and (2) commercial RFID tags used in many security-critical applications. Finally, we outline methods and theoretical proofs for further enhancing the resilience of PyCRA to active attacks by means of a confusion phase---a period of low signal to noise ratio that makes it more difficult for an attacker to correctly identify and respond to PyCRA's physical challenges. In doing so, we evaluate both the robustness and the limitations of PyCRA, concluding by outlining practical considerations as well as further applications for the proposed authentication mechanism.Comment: Shorter version appeared in ACM ACM Conference on Computer and Communications (CCS) 201

    Design and Analysis of Stability-Guaranteed PUFs

    No full text

    SLATE: A Secure Lightweight Entity Authentication Hardware Primitive

    No full text
    corecore