Robust location distinction using temporal link signatures

The ability of a receiver to determine when a transmitter has changed location is important for energy conservation in wireless sensor networks, for physical security of radio-tagged objects, and for wireless network security in detection of replication attacks. In this paper, we propose using a measured temporal link signature to uniquely identify the link between a transmitter and a receiver. When the transmitter changes location, or if an attacker at a different location assumes the identity of the transmitter, the proposed link distinction algorithm reliably detects the change in the physical channel. This detection can be performed at a single receiver or collaboratively by multiple receivers. We record over 9,000 link signatures at different locations and over time to demonstrate that our method significantly increases the detection rate and reduces the false alarm rate, in comparison to existing methods.

[1]  Bruce H. Krogh,et al.  Lightweight detection and classification for wireless sensor networks in realistic environments , 2005, SenSys '05.

[2]  Roy Want,et al.  Making Everyday Life Easier Using Dense Sensor Networks , 2001, UbiComp.

[3]  Radha Poovendran,et al.  SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.

[4]  오승준 [서평]「Digital Video Processing」 , 1996 .

[5]  T. Kohno,et al.  Remote physical device fingerprinting , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[6]  G. Asada,et al.  Wireless integrated network sensors: Low power systems on a chip , 1998, Proceedings of the 24th European Solid-State Circuits Conference.

[7]  Anup Basu,et al.  Motion Tracking with an Active Camera , 1994, IEEE Trans. Pattern Anal. Mach. Intell..

[8]  Steven Kay,et al.  Fundamentals Of Statistical Signal Processing , 2001 .

[9]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[10]  Wenyuan Xu,et al.  Securing wireless systems via lower layer enforcements , 2006, WiSe '06.

[11]  Daniel B. Faria,et al.  No Long-term Secrets : Location-based Security in Overprovisioned Wireless LANs , 2004 .

[12]  Dorothy E. Denning,et al.  Location-based authentication: Grounding cyberspace for better security , 1996 .

[13]  H. Hashemi,et al.  The indoor radio propagation channel , 1993, Proc. IEEE.

[14]  Mani Srivastava,et al.  Energy-aware wireless microsensor networks , 2002, IEEE Signal Process. Mag..

[15]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[16]  David Evans,et al.  Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.

[17]  Alfred O. Hero,et al.  Relative location estimation in wireless sensor networks , 2003, IEEE Trans. Signal Process..

[18]  Jan M. Rabaey,et al.  PicoRadio Supports Ad Hoc Ultra-Low Power Wireless Networking , 2000, Computer.

[19]  David R. Cheriton,et al.  Detecting identity-based attacks in wireless networks using signalprints , 2006, WiSe '06.

[20]  Kung Yao,et al.  Source localization and beamforming , 2002, IEEE Signal Process. Mag..

[21]  David Tse,et al.  Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.