Spatial Signatures for Lightweight Security in Wireless Sensor Networks Lifeng Sang and Anish Arora Department of Computer Science and Engineering The Ohio State University, Columbus, Ohio 43210 {sangl, anish}@cse.ohio-state.edu Abstract— This paper experimentally investigates the feasibility of crypto-free communications in resource-constrained wireless sensor networks. We exploit the spatial signature induced by the radio communications of a node on its neighboring nodes. We design a primitive that robustly and efficiently realizes this concept, even at the level of individual packets and when the network is relatively sparse. Using this primitive, we design a protocol that robustly and efficiently validates the authenticity of the source of messages: authentic messages incur no communication overhead whereas masqueraded communications are detected cooperatively by the neighboring nodes. The protocol enables lightweight collusion-resistant methods for broadcast authentication, unicast authentication, non-repudiation and integrity of communication. We have implemented our primitive and protocol, and quantified the high-level of accuracy of the protocol via testbed experiments with CC1000 radio-enabled motes.

I. I NTRODUCTION Authenticity of information is critical to wireless sensor applications. The conventional approach to message authentication relies on using secrets. However, cryptography with even symmetric secrets can consume significant overhead in wireless sensor networks, especially low power ones [12]. Other complications include the ease of eavesdropping given the broadcast nature of the medium, which makes applications vulnerable to malicious behavior. Moreover, the potentially large number and dynamic nature of nodes pose a hard key management problem [12]. These challenges lead us to investigate the feasibility of crypto-free communications in resource-constrained wireless sensor networks. Towards establishing trust among a set of nodes without using secrets, we turn towards exploiting physical features of nodes that have the potential for being unique. The specific concept we propose is that of the “spatial signature” of a node, which is a physical characterization of the signal that the node induces at each of its neighbors. In this paper, we show experimentally that a spatial signature of nodes based on physical features such as Received Signal Strength Indicator (RSSI) or Link Quality Indicator (LQI) is unique with high probability, in multiple radio platforms and in diverse network topologies that range from rather sparse to very dense. It also enjoys desirable properties of stability and ease of learning. We are thus able to design a lightweight and robust primitive that validates the spatial signature of messages at run-time. The primitive, being statistical in nature,

can produce both false positives and false negatives; our experiments however show that we can efficiently instrument it so that there are no false positive and rare false negatives in diverse networks. The memory and latency requirements of our primitive are substantially less than those of extant secret processing methods in wireless sensor networks. Based on the primitive, we design a cooperative protocol that uses the primitive to perform message source authentication. The central idea of our cooperative protocol is this: a succinct representation of the spatial signature induced by a node on its neighbor is stored at the neighbor. If the adversary sends a message masquerading as the node, a spatial signature anomaly is detected and reported by the intended receiver(s) of the message, some neighbors of the node, and/or some neighbors of the adversary. Conversely, if a message is authentic, the spatial signature matches at each neighbor and no anomalies are reported. The rest of this paper is organized as follows. In Section II, we pose the system model and the requirements that the spatial signature protocol must meet. We then describe the desired characteristics of the spatial signature primitive and, assuming the existence of the primitive, design a protocol based on that primitive for validating authenticity of the message sender, in Section III. In Section IV, we experimentally show how well RSSI suffice for realizing the spatial signature primitive. We discuss the experimental evaluation in Section V. Section VI reviews related work on authentication and related security properties in wireless sensor networks. We make concluding remarks and discuss future work in Section VII. II. S YSTEM M ODEL AND P ROBLEM S TATEMENT System Model. The system consists of a network of static, resource-constrained wireless nodes, which we refer to as motes, embedded in a K-dimensional space, where K > 0. Motes communicate with their peers in the network or with one or more base station nodes, in case the network has any base stations. Note that we do not require the presence of base stations. We assume the following system properties: • •

The initial deployment is free from adversary, as assumed in [7]. Mote communications are all at the same power level.

Each mote has a reliable neighborhood degree of at least ∆, where ∆ may be as small as three. • Mote communications are not directional. Threat Model. The adversary in this wireless setting has, in the spirit of Dolev-Yao, the capability to eavesdrop, block, replay, and inject messages. The adversary may physically operate via devices other than the motes or it may operate via motes that it compromises. If a mote is compromised, its state becomes known to the adversary. Compromised motes may collude with other compromised motes within their communication range to launch attacks. We assume that the adversary knows the spatial signature of each mote. We assume that the number of compromised neighbors of any mote do not exceed δ, where 0 ≤ δ < ∆ − K. (By way of motivating this assumption, we note that, under this assumption, we intend for non compromised motes to enjoy their security properties despite these adversary capabilities. If this assumption is violated, we intend for the area of influence of a region of compromised motes to be strictly bounded.) Notation. We let i, j, k, and l range over motes. We denote the adversary by A; when the adversary is at only one location, we ambiguously refer to that location by A as well. Our problem is to identify a primitive that robustly enables crypto-free communications and to use the primitive to design a message authenticity validation protocol with the following properties: • Lightweight. Mote processing and communication overhead in realizing the primitive is low. By the same token, the latency introduced is low. • Scalability. Mote processing and communication overhead in realizing the primitive scales efficiently as the density of the number of motes grows. • Compatibility. The primitive is easily incorporated into the network stack, i.e., it depends minimally (if at all) on particular network protocols. By the same token, it does not prohibit other security services (e.g. based on cryptography) from coexisting. • Compromise containment. The impact of compromised motes in a region that violates the limit of δ, is contained to only their interference area. • Availability. The primitive should not be vulnerable to denial of service attacks, even distributed ones. •

III. U SING THE S PATIAL S IGNATURE P RIMITIVE In this section, we describe the spatial signature concept, its desiderata, and (assuming that the desiderata can be realized) a protocol that uses spatial signatures to authenticate the source of a message. We relegate the design of the primitive that realizes the desiderata to the next two section. The Concept. As described in the introduction, the spatial signature of mote j is a physical characterization of the signal on the one-hop neighboring motes of j when j sends a message. The signature is evaluated by letting each neighbor sense the channel during j 0 s message send to collect a predetermined number of samples.

2

Desiderata. For a small number of samples to suffice for the neighbors to reliably and accurately associate the evaluated characteristic with that of j, the following are the desiderata of the spatial signature: (1) Stability: The characteristic should be statistically stable over time. (2) Uniqueness: While the evaluated characteristic at a single neighbor need not be unique, the characteristic collectively determined by the onehop neighbors should be unique. (3) Easy to learn: Limited resource should suffice for the one-hop neighborhood of motes to determine and store the characteristic. A. Protocol for Validating Spatial Signature The basic idea of the protocol is cooperative defense with anomaly detection. If an adversary sends a message —even if at an alternative power level chosen to achieve signal strength mimicry— so as to impersonate mote j, an anomaly in the spatial signature of j will be detected by at least one of the following: (i) the intended receiver(s) of j, or (ii) some of the one-hop neighbors of j (in case the message is not a broadcast message) or (iii) a mote which is not a neighbor of j. A detecting mote will report the anomaly after a random delay unless it itself is the only intended recipient or it has already overheard another mote report an anomaly with this message. At each intended receiver k, upon receiving a message purporting to be from j, k will measure the physical characteristic of the message and compares the measured value with the local signal signature it expects from j. If these values match, then k will wait for a short, pre-determined time and then accept the message, unless it receives a report of an anomaly with this message. If these values do not match, then it will not accept the message and it reports an anomaly after a random delay, unless t has already heard a corresponding report. The protocol deals with compromised motes as follows. If a compromised mote chooses not to report an anomaly, the assumption that the number of neighboring motes exceeds δ + K implies that at least one of the more than K noncompromised motes will report an anomaly. Alternatively, if a compromised mote reports an anomaly even though its signature matches, then this may cause the receiver to falsely reject an authentic message. (Note that such a “false positive” report can be successful only if it comes from a neighbor of j, otherwise signature validation of the report itself will counteract the impersonation.) Our protocol does not attempt to remedy this sort of adversary attack, which may result in needless retransmissions, because the adversary is already in a position to simulate such an attack by frequency jamming when it detects the channel as being busy. This basic protocol idea can be refined for networks which have high density: in this case, not every neighbor of j has to maintain its spatial signature, but only a designated subset of ∆ neighbors have to do so. The designated subset of motes would be chosen during the initial, secure training period of the network. Recall that ∆ > δ + K, so even when δ neighbors of j are compromised, there are more than K non-compromised

3

motes neighboring j that will participate in the validation of any message purporting to be from j. By Proposition ??, this refinement of the protocol remains sound. (The same argument holds even when the chosen size of the designated subset is any constant number that is smaller than ∆ but larger than δ+K.) Because of page limit, the pseudo code of the protocol, as well as the discussion of protocol overhead and collusion resistance, is detailed in [16].

dramatically over time. Instead, it is statistically stable. This motivates us to model the RSSI value in a statistical manner. Since the frequency of each sampled RSSI value at different start time t and window size w is relatively consistent, we may model the RSSI on the CC1000 motes with a mixture of Gaussians or, for simplicity, a one-degree Gaussian function: M X p(x|Θ) = αj pj (x|θj ) (1)

IV. RSSI AS A BASIS FOR S PATIAL S IGNATURES

where parameters are Θ = (α1 , .., αM , θ1 , ..., θM ) such Pthe M that j=1 αj = 1, θj = {µj , σj } and each pj is a normal density function n(µi , σi ) as in Equation 2. M is the number of probability density components. When M = 1, p(x|Θ) is simply a normal distribution. (x−µj )2 1 − pj (x|θj ) = √ e 2σj 2 (2) σj 2π

In this section, we discuss the physical feature, RSSI, that can suffice to realize the spatial signature primitive and experimentally evaluate them in terms of the spatial signature desiderata of stability, uniqueness, and ease of learning. Previous work has indicated that RSSI is not a good indicator of link quality in older radios such as CC1000 and T R1000 [21], [22]. While previous work has focused on the correlation of these indicators with link quality, we do not. In contrast, we study below the properties of stability, spatial uniqueness, and ease of learning signatures based on these indicators. A. Experimental Evaluation of RSSI We use Kansei [4], a high fidelity sensor network testbed, in our experimental study. The testbed is indoor and coexists with several concurrent WiFi networks. All of our experiments involve 42 motes with the CC1000 radio. The network is organized in a rectangular grid of 6 x 7 motes. We use TinyOS for implementation and channel 2 wireless communication. B. Evaluating Stability

0.4

t=400 t=800 t=1200 t=1600 t=2000 t=2400

0.3 0.2 0.1 0 −74

−73

−72 −71 RSSI (dBm)

−70

Numbers of Samples

Numbers of Samples

Because of page limit, our prior study about the variability of RSSI in general is referred to [16]. Here we consider in more detail the short-term as well as long-term RSSI variation on individual links. We carried out another series of experiments in which one corner mote sends 40, 000 messages in total (one per 128ms) at power level 9 for the CC1000 motes. We calculated the histogram over a given window interval (t, t+w), where t is the start time and w is the window size (number of messages). The approximated normalized distribution of RSSI on a given link can be characterized given t and w. Since different links are observed to have similar stability property, we plot two cases for a representative link: (1) variable w and fixed t; (2) variable t and fixed w In Figures 1. 0.4

w=200 w=400 w=1600 w=6400 w=25600 w=40000

0.3 0.2 0.1 0 −74

−73

−72 −71 RSSI (dBm)

−70

−69

(a) RSSI, fixed w=400 packet time (b) RSSI, fixed t=200 packet time Fig. 1.

RSSI distribution on the CC1000 motes.

We see that across different start times as well as different window periods, RSSI ranges over roughly the same distribution. These observations imply that RSSI does not change

j=1

C. Evaluating Spatial Uniqueness In this subsection, we experimentally quantify the dissimilarity between RSSI measures induced by different motes at their respective neighbors. Specifically, we model dissimilarity as follows: X 1 Do1 ,o2 = φo1 ,o2 ,q (3) ||No1 ,o2 || q∈No1 ,o2

where o1 and o2 are two motes, and No1 ,o2 is the neighborhood view of o1 and o2 . φ is a function that measures the difference between two distributions, Z 1 ∞ φo1 ,o2 ,q = |p(x|Θo1 ,q ) − p(x|Θo2 ,q )|dx (4) 2 −∞ Here p(x|Θo,q ) refers to the probability for variable x given the distribution of a feature on the link(o, q). For the normal distribution case, φ is then the sum of the area that two normal density functions do not share. It is not hard to see that if the two distributions are close, then φ tends to be 0; otherwise, it tends to be 1. Thus, Do1 ,o2 in Equation 3 measures the average dissimilarity of o1 and o2 among the neighborhood. If this value is sufficiently large, then we can use some threshold mechanism to distinguish one mote from another. In order to estimate the dissimilarity, we choose different power level at which each mote is given a turn in a roundrobin manner to transmit 700 broadcast message (one per 128ms). Each link takes the first 100 messages to establish the distribution. We apply a single normal density for the RSSI on the CC1000 motes. The results of dissimilarity of two motes at a certain distance are shown in Figure 2. Note that each point is the average dissimilarity to the whole common neighborhood of a pair of motes. We see that RSSI on the CC1000 motes has relatively large dissimilarity at both the lowest power level and a relatively high power level. We have also quantified the dissimilarity of two motes relative to a constant number of neighbors for scalability. Our results verify the claim about minimum density required to detect anomaly. We omit this detailed study because of page limit. Interested readers can see details in [16].

RSSI Dissimilarity

RSSI Dissimilarity

1 0.8 0.6 0.4 0.2 0 0

20 40 Distance (feet)

0.6 0.4 0.2 0 0

60

4

1 0.8

20 40 Distance (feet)

60

(a) CC1000, Power Level=1 (b) CC1000, Power Level=9 Fig. 2. Dissimilarity of RSSI vs. Distance on the CC1000 motes.

D. Evaluating Ease of Learning For efficiently realizing the primitive, we need a succinct way of accurately modeling the RSSI spatial signature. Let us assume that data samples are independent and identically distributed with distribution p. Therefore, the resulting density for the sample is: p(X |Θ) = ΠN i=1 p(xi |Θ) = L(Θ|X ) Here N is the number of samples, and function L(Θ|X ) is the likelihood of the parameters given the data. In order to achieve the maximum posterior probability, we wish to find the Θ that maximizes L such that Θ∗ = argmaxΘ L(Θ|X ). For the Gaussion distribution case, M X p(x|Θ) = αj pj (x|θj ) (5) j=1

where parameters are Θ = (α1 , .., αM , θ1 , ..., θM ) such Pthe M that j=1 αj = 1, θj = {µj , σj } and each pj is a normal density function n(µi , σi ). M is the number of density components. When M = 1, p(x|Θ) is simply a normal distributed function. The likelihood function can be maximized using the EM (Expectation-Maximization) algorithm [2] iteratively as follows, N 1 X p(j|xi , Θg ) (6) αjnew = N i=1 PN g i=1 xi p(j|xi , Θ ) (7) µnew = PN j g i=1 p(j|xi , Θ ) PN )T ) )(xi − µnew p(j|xi , Θg )(xi − µnew j j new (8) σj = i=1 PN g i=1 p(j|xi , Θ ) As described above, mathematically, the spatial signature of a mote is Θ, which is a set of parameters for a tabular distribution in the discrete case and a linear combination of Gaussian functions in the Gaussian case. It is easy to learn, without introducing too much computation overhead. The realization consists of two phases: the training phase and the verification phase. The former learns the modelparameter values for each node j, comprising one set for each neighbor of j that is designated to authenticate communications from j. The latter performs the message source authentication, by letting each neighbor collect one or more RSSI samples during receipt of one or more messages purporting to be from j, and then determining whether the likelihood of these samples being consistent with the model-parameter values exceeds some threshold; if not, the primitive announces the failure of the match. Details can be found in [16].

V. E VALUATION OF THE S PATIAL S IGNATURE P RIMITIVE In this section, we quantify the performance of a TinyOS implementation of the primitive, via testbed based experiments on the same 42 motes network and power levels, but with different traffic patterns. We collected data for training and testing at different periods to include possible environment change. A total of 58800 messages were collected in both with/without interference scenarios. Parameter Setting. We use a one degree Gaussian function to model the RSSI distribution. The coefficient β is set to be 0.8 to give more weight to the RSSI feature because of its better stability. Batch Level Testing Results. We evaluate the primitive for different batch sizes (10, 5, and 2) separately. In the case of 5 messages a batch, for example, each mote repeats 120 times claiming its true identity, and 120 times claiming a false identity corresponding to every other victim mote. Since there are 42 motes in total (for each platform), the maximum total number of verification cases is 42 × 120 = 5040, and the maximum total number of imitation cases is 42 × 41 × 120 = 206640. Note that the network may not be completely connected, especially at the lower power level, so no verification or imitation needs to be performed between motes who can not talk to each other. Table I lists the validation results for the 10/5/2 messages per unit case on the CC1000 motes. We see that there are a few false positives for the CC1000 motes at the lowest power level, 0.12% for the no-interference case and a little more, 0.62%, for the with-interference case, but no false negative or false positive occur is reported at the higher power level. Overall, false positives may increase as the batch size decreases, but they are all below 6%. The results validate the robustness of the proposed primitive at batch level. Packet Level Testing Results. Table II shows the results of the evaluation at the single packet level. False positives on the CC1000 motes are 0.94% and 0.33% at power level 1 and 9 respectively. They are even less than that at batch level of unit size 2 in Table I. The reason is that we applied default radio implementation where only one RSSI value is produced per packet for the batch level validation. Overall, this result shows a high level of accuracy of the proposed primitive at per packet level. It validates the robustness argument for the primitive. CC1000 motes, Power Level=1 CC1000 motes, Power Level=9

False Positive 0.94% 0.33%

False Negative 0% 0%

TABLE II Packet level testing results for the CC1000 motes.

VI. R ELATED W ORK There is an increasing body of work in achieving security properties such as authentication in resource constrained wireless sensor networks. In contrast to the traditional use of asymmetric cryptography [5], [9], [15], [20], Perrig et al. present

Testing Case CC1000 CC1000 CC1000 CC1000

motes, motes, motes, motes,

N.I., Power Level=1 N.I., Power Level=9 N.I., Power Level=1 W.I., Power Level=9

10 messages per False Positive 0.12% 0% 0.62% 0%

unit False Negative 0% 0% 0% 0%

5 messages per False Positive 0.69% 0% 2.66% 0%

unit False Negative 0% 0% 0% 0%

2 messages per False Positive 1.25% 0% 5.68% 0.018%

unit False Negative 0% 0% 0% 0%

5

TABLE I Testing results for the CC1000 motes with 10/5/2 messages per testing unit. N.I.=No Interference; W.I.=With Interference;

TESLA [11] and its sensor network variant µTESLA [13] that achieves broadcast authentication via key chain hashes. Researchers have attempted to use RSSI for localization. It is widely believed in the sensor network community that RSSI is not a good indicator for nodes’ location. In this work, we do not intend to localize a node. By the same token, our work is different from the secure verification of location problem [17]. Instead, we use RSSI to identify a node. The authors in [3] have also considered using RSSI for sybil attack detection. They use ratio of RSSIs from multiple receivers to detect sybil attack. Motes in the neighborhood must report their own RSSI for any received message in the network for detection, which results in significant communication overhead. Crypto-free wireless secure communication has also received hardware-level attention [14], where the fingerprint is induced by hardware variance. Our spatial signature is more simple and robust since (1) the RSSI samples come for free during the wireless communications; and (2) it is much harder to fool a neighborhood than a single node. VII. D ISCUSSION AND C ONCLUSION We have investigated the concept of spatial signature for crypto-free authenticated communication, and proposed a lightweight primitive that realizes the concept in wireless sensor networks. We have evaluated our primitive on the CC1000 motes. Typically, we find that on a plane only two neighbors suffice. Our experiments have accounted for various environmental changes including such as humidity, modest temperature change, and interference. So far, we have not considered directional communication in the protocol. If an adversary can use directional communications at any desired power level, it is possible that no mote other than the receiver sees the message. In this case, some consensus on the receipt time at the neighboring motes appears to be needed. Another attack to consider is where the adversary starts jamming the protocol immediately after it impersonates a sender. Adding an acknowledgement from the receiver to our cooperative defense protocol can deal with such an attack. Other future work includes consideration of crypto-free alternatives for other security services, including privacy. Acknowledgement. This material is based upon work supported by the National Science Foundation under Grants No. 0520222 and 0341703. R EFERENCES [1] http://www.tinyos.net.

[2] J. A. Bilmes. A gentle tutorial of the em algorithm and its application to parameter estimation for gaussian mixture and hidden markov models. Technical report, U. C. Berkeley, April 1998. [3] M. Demirbas and Y. Song. An RSSI-based scheme for sybil attack detection in wireless sensor networks. 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM’06), pages pp. 564–570, 2006. [4] E. Ertin et al. Kansei: A testbed for sensing at scale. IEEE/ACM IPSN/SPOTS, 2006. [5] N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shants. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Workshop on Cryptographic Hardware and Embedded Systems, 2004. [6] P. K. Dutta, J. W. Hui, D. C. Chu, and D. E. Culler. Securing the deluge network programming system. IPSN’06, April 2006. [7] D. Liu and P. Ning. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. in Proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS’03), pages 263–276, Februrary 2003. [8] D. Liu and P. Ning. Multi-level µTESLA: Broadcast authentication for distributed sensor networks. ACM Transactions in Embedded Computing Systems (TECS), vol.3(no.4), 2004. [9] D. Malan, M. Welsh, and M. Smith. A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In First IEEE International Conference on Sensor and Ad hoc Communications and Networks, Santa Clara, CA, USA, Oct 2004. [10] P. E. Lanigan, R. Gandhi, and P. Narasimhan. Sluice: Secure dissemination of code updates in sensor networks. In the 26th International Conference on Distributed Computing Systems (ICDCS’06), July 2006. [11] A. Perrig, R. Canetti, J. D. Tygar, and D. Song. The TESLA broadcast authentication protocol. RSA CryptoBytes, 5(Summer), 2002. [12] A. Perrig and J. D. Tygar. Secure broadcast communication in wired and wireless networks. Kluwer Academic Publishers, 2003. [13] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and D. Tygar. SPINS: Security protocols for sensor networks. in Proceedings of Seventh Annual International Conference on Mobile computing and Networks, July 2001. [14] K. B. Rasmussen and S. Capkun. Implications of radio fingerprinting on the security of sensor networks. Technical report 536, ETH Zrich, 2006. [15] R. Rivest, A. Shamir, and L. Adelman. A method for obtainning digital signatures and public key cryptosystems. Communications of the ACM, 21(2):120–126, 1978. [16] L. Sang and A. Arora. http://www.cse.ohio-state.edu/˜sangl/spatial.pdf. Technical report. [17] N. Sastry, U. Shankar, and D. Wagner. Secure verification of location claims. ACM WiSE, September 2003. [18] K. Srinivasan, P. Dutta, A. Tavakoli, and P. Levis. Understanding the causes of packet delivery success and failure in dense wireless sensor networks. ACM SenSys, 2006. [19] K. Srinivasan and P. Levis. Rssi is under appreciated. Proc. of the Third Workshop on Embedded Networked Sensors, EmNets 2006, Boston, MA, May 2006. [20] W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):74–84, 1976. [21] A. Woo, T. Tong, and D. Culler. Taming the underlying challenges of reliable multihop routing in sensor networks. ACM SenSys, 2003. [22] J. Zhao and R. Govindan. Understanding packet delivery performance in dense wireless sensor networks. ACM SenSys, pages 1–13, 2003.

Spatial Signatures for Lightweight Security in Wireless ...

RSSI suffice for realizing the spatial signature primitive. We discuss the ... motes, embedded in a K-dimensional space, where K > 0. Motes communicate with ...

301KB Sizes 4 Downloads 180 Views

Recommend Documents

Spatial Signatures for Lightweight Security in Wireless ...
“spatial signature” of a node, which is a physical ... requirements that the spatial signature protocol must ... we refer to as motes, embedded in a K-dimensional.

Lightweight Routing with QoS Support in Wireless ...
Abstract—Wireless sensor and actor networks (WSANs) can be used ... tions with different quality of service (QoS) requirements. QoS ..... compared to traditional internet routing scenarios. ... less when we compare dropped Interest 2 packets.

Advancing Wireless Link Signatures for Location Distinction - Fei Hu
Sep 19, 2008 - develop a new signature that we call a complex temporal sig- nature. We use a 2.4 GHz ...... research labs, classrooms, conference rooms, and other edu- cational facilities. We use a ..... Wellborn, and J. Guttag. Virtual radios.

Advancing Wireless Link Signatures for Location Distinction - Fei Hu
Sep 19, 2008 - Systems]: Design Studies. General ... In surveillance systems, video cameras, laser beams, ...... [14] K. Whitehouse, C. Karlof, and D. Culler.

On Lightweight Security Enforcement in Cyber-Physical ...
SCADA systems, on the other hand, are typically deployed in a much larger .... other powerful machines, such as cloud servers, for computationally expensive.

Basic Security in Wireless Networks
that have an antenna for wireless networking will be connect to the Internet and ... default user and password, which is the one that comes written on the quick start ... example, let's assume that the public IP address your Internet provider gave ..

Orthogonal Spatial Coding in Indoor Wireless Optical ...
The Pennsylvania State University, University Park, PA 16802. Email: [email protected]. ABSTRACT. Although uniform distribution of optical power is one of.

Creating signatures for ClamAV - GitHub
Dec 9, 2007 - 2 Debug information from libclamav .... The hash-based signatures shall not be used for text files, HTML and any other .... 10 = PDF files.

pdf wireless security
Download. Connect more apps... Try one of the apps below to open or edit this item. pdf wireless security. pdf wireless security. Open. Extract. Open with. Sign In.

Signatures - Simavi
Defence for Children. The Netherlands. DOEN Foundation ... Friends of the Earth (England, Wales & Northern Ireland). United Kingdom. Fundacion Arcoiris.

Signatures - Simavi
and unsafe abortions at the cost of women's health and lives in particular in the poorest ... Centre for Youth Empowerment and Civic Education (CYECE). Malawi.

Lightweight, High-Resolution Monitoring for ... - Semantic Scholar
large-scale production system, thereby reducing these in- termittent ... responsive services can be investigated by quantitatively analyzing ..... out. The stack traces for locks resembled the following one: c0601655 in mutex lock slowpath c0601544 i

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Course Project ..... merchant seeing a note must be able to check that the note is indeed valid, but need not ... checking validity and non-duplicity of votes. ..... collect connection data and deanonymise some of their users.

wireless lan security pdf
wireless lan security pdf. wireless lan security pdf. Open. Extract. Open with. Sign In. Main menu. Displaying wireless lan security pdf.

Best Wireless Security Camera.pdf
Sign in. Loading… Whoops! There was a problem loading more pages. Retrying... Whoops! There was a problem previewing this document. Retrying.

Wireless Security 101.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Wireless ...

Pushing the Envelope of Indoor Wireless Spatial Reuse ...
devices in indoor environments. Such high density leads ...... nas to exploit spatial reuse without detailed measurements is an open problem. Second, adapting ...

wireless network security issues pdf
wireless network security issues pdf. wireless network security issues pdf. Open. Extract. Open with. Sign In. Main menu. Displaying wireless network security ...

Transformation of Wireless Network Security _hb_final.pdf ...
Page 1 of 12. EDITOR'S NOTE BAKING WI-FI. SECURITY INTO. YOUR NETWORK. PROVISIONING. WIRELESS. LAN ACCESS. FOR BYOD. WHAT GIGABIT. WI-FI MEANS. FOR NETWORK. SECURITY. The Transformation of Wireless. Network Security. In an age of pervasive wireless c