Using the physical layer for wireless authentication in time-variant channels

The wireless medium contains domain-specific information that can be used to complement and enhance traditional security mechanisms. In this paper we propose ways to exploit the spatial variability of the radio channel response in a rich scattering environment, as is typical of indoor environments. Specifically, we describe a physical-layer authentication algorithm that utilizes channel probing and hypothesis testing to determine whether current and prior communication attempts are made by the same transmit terminal. In this way, legitimate users can be reliably authenticated and false users can be reliably detected. We analyze the ability of a receiver to discriminate between transmitters (users) according to their channel frequency responses. This work is based on a generalized channel response with both spatial and temporal variability, and considers correlations among the time, frequency and spatial domains. Simulation results, using the ray-tracing tool WiSE to generate the time-averaged response, verify the efficacy of the approach under realistic channel conditions, as well as its capability to work under unknown channel variations.

[1]  W. C. Jakes,et al.  Microwave Mobile Communications , 1974 .

[2]  Larry J. Greenstein,et al.  Fingerprints in the Ether: Using the Physical Layer for Wireless Authentication , 2007, 2007 IEEE International Conference on Communications.

[3]  William A. Arbaugh,et al.  An Initial Security Analysis of the IEEE 802.1X Standard , 2002 .

[4]  William A. Arbaugh,et al.  Your 80211 wireless network has no clothes , 2002, IEEE Wirel. Commun..

[5]  Mani Mina,et al.  Short Paper: A Signal Fingerprinting Paradigm for General Physical Layer and Sensor Network Security and Assurance , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[6]  T. Kohno,et al.  Remote physical device fingerprinting , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[7]  David R. Cheriton,et al.  Detecting identity-based attacks in wireless networks using signalprints , 2006, WiSe '06.

[8]  Michel Barbeau,et al.  DETECTION OF TRANSIENT IN RADIO FREQUENCY FINGERPRINTING USING SIGNAL PHASE , 2003 .

[9]  Alfred O. Hero,et al.  Secure space-time communication , 2003, IEEE Trans. Inf. Theory.

[10]  Larry J. Greenstein,et al.  A Physical-Layer Technique to Enhance Authentication for Mobile Terminals , 2008, 2008 IEEE International Conference on Communications.

[11]  Wade Trappe,et al.  Introduction to Cryptography with Coding Theory , 2002 .

[12]  M. J. Gans,et al.  On Limits of Wireless Communications in a Fading Environment when Using Multiple Antennas , 1998, Wirel. Pers. Commun..

[13]  Larry J. Greenstein,et al.  A model for the multipath delay profile of fixed wireless channels , 1999, IEEE J. Sel. Areas Commun..

[14]  A. Viterbi CDMA: Principles of Spread Spectrum Communication , 1995 .

[15]  Brian W. Kernighan,et al.  WISE design of indoor wireless systems: practical computation and optimization , 1995 .

[16]  P. Bello Characterization of Randomly Time-Variant Linear Channels , 1963 .

[17]  Milton Abramowitz,et al.  Handbook of Mathematical Functions with Formulas, Graphs, and Mathematical Tables , 1964 .

[18]  Jesse Walker,et al.  Unsafe at any key size; An analysis of the WEP encapsulation , 2000 .

[19]  R. Negi,et al.  Secret communication in presence of colluding eavesdroppers , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[20]  David A. Wagner,et al.  Intercepting mobile communications: the insecurity of 802.11 , 2001, MobiCom '01.

[21]  Raheem A. Beyah,et al.  A Passive Approach to Wireless NIC Identification , 2006, 2006 IEEE International Conference on Communications.

[22]  David Tse,et al.  Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.

[23]  Theodore S. Rappaport,et al.  Wireless communications - principles and practice , 1996 .

[24]  Murat Demirbas,et al.  An RSSI-based scheme for sybil attack detection in wireless sensor networks , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[25]  M. Abramowitz,et al.  Handbook of Mathematical Functions With Formulas, Graphs and Mathematical Tables (National Bureau of Standards Applied Mathematics Series No. 55) , 1965 .

[26]  B. Nelin,et al.  Corrections to "The Effect of Frequency Selective Fading on the Binary Error Probabilities of Incoherent and Differentially Coherent Matched Filter Receivers" , 1963 .

[28]  Joong Soo Ma,et al.  Mobile Communications , 2003, Lecture Notes in Computer Science.