Fingerprints in the Ether: Channel-Based Authentication

Most wireless systems lack the ability to reliably identify clients without employing complicated cryptographic tools. This introduces a significant threat to the security of wireless networks, as the wireless channel is a broadcast medium, i.e., intruders can access wireless networks without a physical connection. One serious consequence is that spoofing attacks (or masquerading attacks), where a malicious device claims to be a specific client by spoofing its MAC address, becomes possible. Spoofing attacks can seriously degrade network performance and facilitate many forms of security weakness.

[1]  Andrea Goldsmith,et al.  Wireless Communications , 2005, 2021 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (TELSIKS).

[2]  David M. Miller,et al.  Handbook of Mathematical Functions With Formulas, Graphs and Mathematical Tables (National Bureau of Standards Applied Mathematics Series No. 55) , 1965 .

[3]  M. J. Gans,et al.  On Limits of Wireless Communications in a Fading Environment when Using Multiple Antennas , 1998, Wirel. Pers. Commun..

[4]  Milton Abramowitz,et al.  Handbook of Mathematical Functions with Formulas, Graphs, and Mathematical Tables , 1964 .

[5]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[6]  T. Kohno,et al.  Remote physical device fingerprinting , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[7]  Larry J. Greenstein,et al.  Channel-Based Detection of Sybil Attacks in Wireless Networks , 2009, IEEE Transactions on Information Forensics and Security.

[8]  William A. Arbaugh,et al.  Your 80211 wireless network has no clothes , 2002, IEEE Wirel. Commun..

[9]  Richard P. Martin,et al.  Detecting and Localizing Wireless Spoofing Attacks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[10]  S. Haykin,et al.  Adaptive Filter Theory , 1986 .

[11]  Larry J. Greenstein,et al.  Using the physical layer for wireless authentication in time-variant channels , 2008, IEEE Transactions on Wireless Communications.

[12]  Larry J. Greenstein,et al.  A model for the multipath delay profile of fixed wireless channels , 1999, IEEE J. Sel. Areas Commun..

[13]  Stefan Savage,et al.  802.11 Denial-of-Service Attacks: Real Vulnerabilities and Practical Solutions , 2003, USENIX Security Symposium.

[14]  Raheem A. Beyah,et al.  A Passive Approach to Wireless NIC Identification , 2006, 2006 IEEE International Conference on Communications.

[15]  Mani Mina,et al.  Short Paper: A Signal Fingerprinting Paradigm for General Physical Layer and Sensor Network Security and Assurance , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[16]  Larry J. Greenstein,et al.  A Physical-Layer Technique to Enhance Authentication for Mobile Terminals , 2008, 2008 IEEE International Conference on Communications.

[17]  Michel Barbeau,et al.  DETECTION OF TRANSIENT IN RADIO FREQUENCY FINGERPRINTING USING SIGNAL PHASE , 2003 .

[18]  Wade Trappe,et al.  Introduction to Cryptography with Coding Theory , 2002 .

[19]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[20]  David Tse,et al.  Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.

[21]  Larry J. Greenstein,et al.  Fingerprints in the Ether: Using the Physical Layer for Wireless Authentication , 2007, 2007 IEEE International Conference on Communications.

[22]  William A. Arbaugh,et al.  An Initial Security Analysis of the IEEE 802.1X Standard , 2002 .

[23]  P. Bello Characterization of Randomly Time-Variant Linear Channels , 1963 .

[24]  Brian W. Kernighan,et al.  WISE design of indoor wireless systems: practical computation and optimization , 1995 .

[25]  David R. Cheriton,et al.  Detecting identity-based attacks in wireless networks using signalprints , 2006, WiSe '06.

[26]  Larry J. Greenstein,et al.  MIMO-assisted channel-based authentication in wireless networks , 2008, 2008 42nd Annual Conference on Information Sciences and Systems.

[27]  Murat Demirbas,et al.  An RSSI-based scheme for sybil attack detection in wireless sensor networks , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[28]  B. Nelin,et al.  Corrections to "The Effect of Frequency Selective Fading on the Binary Error Probabilities of Incoherent and Differentially Coherent Matched Filter Receivers" , 1963 .