• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 6
  • 4
  • 2
  • Tagged with
  • 11
  • 11
  • 11
  • 8
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Localization-based Secret Key Agreement for Wireless Network

Wu, Qiang January 2015 (has links)
No description available.
2

Physical layer security in co-operative MIMO networks - key generation and reliability evaluation

Chen, Kan January 1900 (has links)
Doctor of Philosophy / Department of Electrical and Computer Engineering / Balasubramaniam Natarajan / Widely recognized security vulnerabilities in current wireless radio access technologies undermine the benefits of ubiquitous mobile connectivity. Security strategies typically rely on bit-level cryptographic techniques and associated protocols at various levels of the data processing stack. These solutions have drawbacks that have slowed down the progress of new wireless services. Physical layer security approaches derived from an information theoretic framework have been recently proposed with secret key generation being the primary focus of this dissertation. Previous studies of physical layer secret key generation (PHY-SKG) indicate that a low secret key generation rate (SKGR) is the primary limitation of this approach. To overcome this drawback, we propose novel SKG schemes to increase the SKGR as well as improve the security strength of generated secret keys by exploiting multiple input and multiple output (MIMO), cooperative MIMO (co-op MIMO) networks. Both theoretical and numerical results indicate that relay-based co-op MIMO schemes, traditionally used to enhance LTE-A network throughput and coverage, can also increase SKGR. Based on the proposed SKG schemes, we introduce innovative power allocation strategies to further enhance SKGR. Results indicate that the proposed power allocation scheme can offer 15% to 30% increase in SKGR relative to MIMO/co-op MIMO networks with equal power allocation at low-power region, thereby improving network security. Although co-op MIMO architecture can offer significant improvements in both performance and security, the concept of joint transmission and reception with relay nodes introduce new vulnerabilities. For example, even if the transmitted information is secured, it is difficult but essential to monitor the behavior of relay nodes. Selfish or malicious intentions of relay nodes may manifest as non-cooperation. Therefore, we propose relay node reliability evaluation schemes to measure and monitor the misbehavior of relay nodes. Using a power-sensing based reliability evaluation scheme, we attempt to detect selfish nodes thereby measuring the level of non-cooperation. An overall node reliability evaluation, which can be used as a guide for mobile users interested in collaboration with relay nodes, is performed at the basestation. For malicious behavior, we propose a network tomography technique to arrive at node reliability metrics. We estimate the delay distribution of each internal link within a co-op MIMO framework and use this estimate as an indicator of reliability. The effectiveness of the proposed node reliability evaluations are demonstrated via both theoretical analysis and simulations results. The proposed PHY-SKG strategies used in conjunction with node reliability evaluation schemes represent a novel cross-layer approach to enhance security of cooperative networks.
3

Cross-Layer Design for Cooperative Wireless Networking

Wang, Ning 30 August 2013 (has links)
In this dissertation, we study cross-layer design for cooperative wireless data communication networks. Based on the characteristics of cooperative wireless communications, and the requirement of Quality of Service (QoS) provisioning for data networks, we consider cross-layer system design for cooperative wireless networking. Three major design issues which cover cooperative link establishment, information security of cooperative communications, and cross-layer cooperative transmission scheduling, are investigated. Specifically, we follow the communication procedure in cooperative wireless systems and investigate several cross-layer design problems. Considering the queueing behavior of data buffers at the candidate relays, we study relay selection from a queue-aware perspective which takes into account the queueing systems at both the source and the potential relays. With the cooperative link established, we then study the secret key establishment problem by cross-layer cooperative discussion. Then cross-layer transmission scheduling is investigated from two perspectives. We first look at cross-layer adaptive modulation and coding (AMC), which takes both the channel condition and traffic intensity into consideration in the scheduling design. A more general queue-aware scheduler state selection mechanism based on buffer queue occupancy is studied, and optimization by nonlinear integer programming is presented. / Graduate / 0544
4

Coding techniques for multi-user physical layer security

Pierrot, Alexandre Jean Louis J. 21 September 2015 (has links)
The fast development of wireless networks, which are intrinsically exposed to eavesdropping, has created a growing concern for confidentiality. While classical cryptographic schemes require a key provided by the end-user, physical-layer security leverages the randomness of the physical communication medium as a source of secrecy. The main benefit of physical-layer security techniques is their relatively low cost and their ability to combine with any existing security mechanisms. This dissertation provides an analysis including the theoretical study of the two-way wiretap channel to obtain a better insight into how to design coding mechanisms, practical tests with experimental systems, and the design of actual codes. From a theoretical standpoint, the study confirms the benefits of combining several multi-user coding techniques including cooperative jamming, coded cooperative jamming and secret key generation. For these different mechanisms, the trade-off between reliability, secrecy and communication rate is clarified under a stringent strong secrecy metric. Regarding the design of practical codes, spatially coupled LDPC codes, which were originally designed for reliability, are modified to develop a coded cooperative jamming code. Finally, a proof-of-principle practical wireless system is provided to show how to implement a secret key generation system on experimental programmable radios. This testbed is then used to assess the realistic performance of such systems in terms of reliability, secrecy and rate.
5

Wireless Channel Estimation With Applications to Secret Key Generation

Movahedian, Alireza 14 October 2014 (has links)
This research investigates techniques for iterative channel estimation to maximize channel capacity and communication security. The contributions of this dissertation are as follows: i) An accurate, low-complexity approach to pilot-assisted fast-fading channel estimation for single-carrier modulation with a turbo equalizer and a decoder is proposed. The channel is estimated using a Kalman filter (KF) followed by a zero-phase filter (ZPF) as a smoother. The combination of the ZPF with the KF of the channel estimator makes it possible to reduce the estimation error to near the Wiener bound. ii) A new semi-blind channel estimation technique is introduced for multiple-input-multiple-output channels. Once the channel is estimated using a few pilots, a low-order KF is employed to progressively predict the channel gains for the upcoming blocks. iii) The capacity of radio channels is investigated when iterative channel estimation, data detection, and decoding are employed. By taking the uncertainty in decoded data bits into account, the channel Linear Minimum Mean Square Error (LMMSE) estimator of an iterative receiver with a given pilot ratio is obtained. The derived error value is then used to derive a bound on capacity. It is shown that in slow fading channels, iterative processing provides only a marginal advantage over non-iterative approach to channel estimation. Knowing the capacity gain from iterative processing versus purely pilot-based channel estimation helps a designer to compare the performance of an iterative receiver against a non-iterative one and select the best balance between performance and cost. iv) A Radio channel is characterized by random parameters which can be used to generate shared secret keys by the communicating parties when the channel is estimated. This research studies upper bounds on the rate of the secret keys extractable from iteratively estimated channels. Various realistic scenarios are considered where the transmission is half-duplex and/or the channel is sampled under the Nyquist rate. The effect of channel sampling interval, fading rate and noise on the key rate is demonstrated. The results of this research can be beneficial for the design and analysis of reliable and secure mobile wireless systems. / Graduate / 0544
6

Secret Key Generation in the Multiterminal Source Model : Communication and Other Aspects

Mukherjee, Manuj January 2017 (has links) (PDF)
This dissertation is primarily concerned with the communication required to achieve secret key (SK) capacity in a multiterminal source model. The multiterminal source model introduced by Csiszár and Narayan consists of a group of remotely located terminals with access to correlated sources and a noiseless public channel. The terminals wish to secure their communication by agreeing upon a group secret key. The key agreement protocol involves communicating over the public channel, and agreeing upon an SK secured from eavesdroppers listening to the public communication. The SK capacity, i.e., the maximum rate of an SK that can be agreed upon by the terminals, has been characterized by Csiszár and Narayan. Their capacity-achieving key generation protocol involved terminals communicating to attain omniscience, i.e., every terminal gets to recover the sources of the other terminals. While this is a very general protocol, it often requires larger rates of public communication than is necessary to achieve SK capacity. The primary focus of this dissertation is to characterize the communication complexity, i.e., the minimum rate of public discussion needed to achieve SK capacity. A lower bound to communication complexity is derived for a general multiterminal source, although it turns out to be loose in general. While the minimum rate of communication for omniscience is always an upper bound to the communication complexity, we derive tighter upper bounds to communication complexity for a special class of multiterminal sources, namely, the hypergraphical sources. This upper bound yield a complete characterization of hypergraphical sources where communication for omniscience is a rate-optimal protocol for SK generation, i.e., the communication complexity equals the minimum rate of communication for omniscience. Another aspect of the public communication touched upon by this dissertation is the necessity of omnivocality, i.e., all terminals communicating, to achieve the SK capacity. It is well known that in two-terminal sources, only one terminal communicating success to generate a maximum rate secret key. However, we are able to show that for three or more terminals, omnivocality is indeed required to achieve SK capacity if a certain condition is met. For the specific case of three terminals, we show that this condition is also necessary to ensure omnivocality is essential in generating a SK of maximal rate. However, this condition is no longer necessary when there are four or more terminals. A certain notion of common information, namely, the Wyner common information, plays a central role in the communication complexity problem. This dissertation thus includes a study of multiparty versions of the two widely used notions of common information, namely, Wyner common information and Gács-Körner (GK) common information. While evaluating these quantities is difficult in general, we are able to derive explicit expressions for both types of common information in the case of hypergraphical sources. We also study fault-tolerant SK capacity in this dissertation. The maximum rate of SK that can be generated even if an arbitrary subset of terminals drops out is called a fault-tolerant SK capacity. Now, suppose we have a fixed number of pairwise SKs. How should one distribute them amongpairs of terminals, to ensure good fault tolerance behavior in generating a groupSK? We show that the distribution of the pairwise keys according to a Harary graph provides a certain degree of fault tolerance, and bounds are obtained on its fault-tolerant SK capacity.
7

Analyse et modélisation du canal radio pour la génération de clés secrètes / Analysis and modeling of the radio channel for secret key generation

Mazloum, Taghrid 12 February 2016 (has links)
La sécurité des communications sans fil omniprésentes devient, ces dernières années, de plus en plus une exigence incontournable. Bien que la cryptographie symétrique assure largement la confidentialité des données, la difficulté concerne la génération et la distribution de clés secrètes. Récemment, des études indiquent que les caractéristiques inhérentes du canal de propagation peuvent être exploitées afin de consolider la sécurité. En particulier, le canal radio fournit en effet une source d'aléa commune à deux utilisateurs à partir de laquelle des clés secrètes peuvent être générées. Dans la présente dissertation, nous nous intéressons au processus de génération de clés secrètes (SKG), tout en reliant les propriétés du canal radio à la qualité des clés générées. D'abord nous développons un modèle du canal stochastique, traitant la sécurité du point de vue de l'espion, qui montre une mémoire de canal résiduelle bien au-delà d'une distance de quelques longueurs d'onde (scénarios spatialement non-stationnaires). Ensuite, nous exploitons les degrés de liberté (DOF) du canal et analysons leur impact sur la performance de SKG dans différentes conditions, tout en considérant des canaux plus réalistes en environnements extérieur et intérieur (respectivement grâce à des données déterministes simulées et à des mesures). Les résultats montrent que, même pour des bandes modérées (comme standardisées dans la norme IEEE 802.11), le seul DoF de fréquence ou de son association avec le DoF spatial est souvent suffisant pour générer des longues clés, à condition d'utiliser une méthode efficace de quantification des coefficients complexes du canal. / Nowadays, the security of ubiquitous wireless communications becomes more and more a crucial requirement. Even though data is widely protected via symmetric ciphering keys, a well-known difficulty is the generation and distribution of such keys. In the recent years therefore, a set of works have addressed the exploitation of inherent characteristics of the fading propagation channel for security. In particular, secret keys could be generated from the wireless channel, considered as a shared source of randomness, available merely to a pair of communicating entities. ln the present dissertation, we are interested in the approach of secret key generation (SKG) from wireless channels, especially in relating the radio channel properties to the generated keys quality. We first develop a stochastic channel model, focusing on the security with respect to the eavesdropper side, which shows a residual channel memory weil beyond a few wavelengths distance (spatially nonstationary scenarios). Then, we analyze the channel degrees of freedom (DoF) and their impact on the SKG performance in different channel conditions, especially by considering more realistic channels in both outdoor and indoor environments (respectively through simulated ray tracing data and through measurements). The results show that, even for moderately wide band (such as standardized in IEEE 802.11), the sole frequency DOF or its association with the spatial DOF is often enough for generating long keys, provided an efficient quantization method of the complex channel coefficients is used.
8

Wireless secret key generation versus capable adversaries

Ghoreishi Madiseh, Masoud 22 December 2011 (has links)
This dissertation applies theories and concepts of wireless communications and signal processing to the security domain to assess the security of a Wireless secret Key Generation (WKG) system against capable eavesdroppers, who employ all the feasible tools to compromise the system’s security. The security of WKG is evaluated via real wireless measurements, where adversary knows and applies appropriate signal processing tools in ordere to predict the generated key with the communicating pair. It is shown that in a broadband stationary wireless communication channel, (e.g. commercial off-the-shelf 802.11 WLAN devices), a capable eavesdropper can recover a large portion of the secret key bits. However, in an Ultra-wideband (UWB) communication, at the same stationary environment, secret key rates of 128 bits per channel probe are achievable. / Graduate
9

Utilisation des propriétés électromagnétiques en sécurité des réseaux sans fil / Signal-Based security in wireless networks

Ben Hamida, Sana 27 February 2012 (has links)
La sécurité des systèmes de communication mobiles/sans fil est problématique, car ceux-ci sont généralement construits suivant une topologie répartie ou arborescente. Les noeuds qui composent ces réseaux sont caractérisés par des ressources limitées et connectés généralement entre eux d'une manière ad-hoc sans l'aide d'une tierce personne de confiance. Les méthodes de sécurité matures issues du monde des réseaux filaires s'appuient souvent sur des procédés nécessitant des systèmes centralisés et des ressources importantes qui sont difficiles à mettre en place dans des réseaux à fortes contraintes. Dans le cadre de cette thèse, on propose de nouvelles solutions de sécurité qui exploitent les propriétés du médium électromagnétique et de l'interface de radiocommunication dans le but d'assurer des communications sécurisées. La thèse est structurée en deux parties. La première est dédiée au problème de génération de clés de cryptage en exploitant les propriétés des systèmes de communication à bande de fréquence ultra large (ULB). Trois phases sont nécessaires pour convertir le canal radio en clés secrètes: l'estimation du canal, la quantification et l'accord mutuel entre noeuds. Des expérimentations ont été effectuées pour valider les hypothèses sur lesquelles se fondent les méthodes de génération de clés (c.-à-d. la réciprocité et la décorrélation spatiale du canal). Notre étude a montré que la robustesse de ces techniques de sécurité repose sur le choix des algorithmes de numérisation utilisés pour la conversion de la signature du canal ULB vers un format de clé. Une solution adaptative d'extraction a été proposée, évaluée et testée. La robustesse contre les attaques de prédiction du canal a été également examinée. La deuxième partie traite le problème des intrusions illégitimes aux réseaux sans fil. Dans un premier temps, nous testons expérimentalement une méthode basée sur les variations électromagnétiques afin de détecter l'attaque d'écoute passive "eavesdropping" dans les réseaux de capteurs. Par la suite, nous présentons nos travaux concernant l'attaque relais qui est une variante de l'attaque de l'homme-du-milieu et qui est considérée comme un grand défi en particulier pour les systèmes d'authentification. Une nouvelle approche basée sur la détection de la variation des caractéristiques du bruit a été proposée. Des études théoriques et expérimentales ont été conduites pour vérifier la validité de la proposition dans les systèmes de communication de type RFID. / Security in mobile wireless networks is considered a major impediment since these environments are a collection of low-cost devices. They are generally collected in ad hoc manner without the help of trusted third party. Therefore, conventional security methods are always inappropriate. Recent contributions propose to explore the radio communication interface and to turn the radio propagation problems into advantages by providing new alternatives to enhance security. In this thesis, we investigate the signal-based security concept and study its effectiveness through experiments. The first part of this dissertation discusses the problem of key generation from Ultra Wide Band channel. To derive secret keys from channel measurements three stages are required: channel estimation, quantization and key agreement. A campaign of measurements has been performed to confirm the fundamental channel requirements for key generation (i.e., the reciprocity and the spatial decorrelation). Results show that the robustness of such techniques depends on the channel information used as source of randomness as well as on the underlying algorithms. Analysis on the impact of each stage (i.e. the quantization and the key agreement) on the security has been presented. An adaptive key extraction method is proposed, performances are evaluated and robustness against deterministic channel prediction attacks is presented. The second part of the dissertation considers the problem of intrusion detection. First, we test a method based on electromagnetic radiation to discover the presence of an adversary in the receiver/emitter vicinity. Then, the problem of relay attack detection is investigated in RFID systems. A relay attack is a man-in-the middle attack, where the adversary is able to successfully pass the authentication phase by relaying messages between the legitimate verifier and the prover. A new solution based on the noise channel is proposed to detect this attack. Experimental and theoretical results are provided to test the effectiveness of the new proposition.
10

Lattice Codes for Secure Communication and Secret Key Generation

Vatedka, Shashank January 2017 (has links) (PDF)
In this work, we study two problems in information-theoretic security. Firstly, we study a wireless network where two nodes want to securely exchange messages via an honest-but-curious bidirectional relay. There is no direct link between the user nodes, and all communication must take place through the relay. The relay behaves like a passive eavesdropper, but otherwise follows the protocol it is assigned. Our objective is to design a scheme where the user nodes can reliably exchange messages such that the relay gets no information about the individual messages. We first describe a perfectly secure scheme using nested lattices, and show that our scheme achieves secrecy regardless of the distribution of the additive noise, and even if this distribution is unknown to the user nodes. Our scheme is explicit, in the sense that for any pair of nested lattices, we give the distribution used for randomization at the encoders to guarantee security. We then give a strongly secure lattice coding scheme, and we characterize the performance of both these schemes in the presence of Gaussian noise. We then extend our perfectly-secure and strongly-secure schemes to obtain a protocol that guarantees end-to-end secrecy in a multichip line network. We also briefly study the robustness of our bidirectional relaying schemes to channel imperfections. In the second problem, we consider the scenario where multiple terminals have access to private correlated Gaussian sources and a public noiseless communication channel. The objective is to generate a group secret key using their sources and public communication in a way that an eavesdropper having access to the public communication can obtain no information about the key. We give a nested lattice-based protocol for generating strongly secure secret keys from independent and identically distributed copies of the correlated random variables. Under certain assumptions on the joint distribution of the sources, we derive achievable secret key rates. The tools used in designing protocols for both these problems are nested lattice codes, which have been widely used in several problems of communication and security. In this thesis, we also study lattice constructions that permit polynomial-time encoding and decoding. In this regard, we first look at a class of lattices obtained from low-density parity-check (LDPC) codes, called Low-density Construction-A (LDA) lattices. We show that high-dimensional LDA lattices have several “goodness” properties that are desirable in many problems of communication and security. We also present a new class of low-complexity lattice coding schemes that achieve the capacity of the AWGN channel. Codes in this class are obtained by concatenating an inner Construction-A lattice code with an outer Reed-Solomon code or an expander code. We show that this class of codes can achieve the capacity of the AWGN channel with polynomial encoding and decoding complexities. Furthermore, the probability of error decays exponentially in the block length for a fixed transmission rate R that is strictly less than the capacity. To the best of our knowledge, this is the first capacity-achieving coding scheme for the AWGN channel which has an exponentially decaying probability of error and polynomial encoding/decoding complexities.

Page generated in 0.138 seconds