scispace - formally typeset
Search or ask a question
Author

Suhas Mathur

Bio: Suhas Mathur is an academic researcher from AT&T. The author has contributed to research in topics: Wireless network & Wireless. The author has an hindex of 18, co-authored 37 publications receiving 2611 citations. Previous affiliations of Suhas Mathur include Rutgers University & InterDigital, Inc..

Papers
More filters
Proceedings ArticleDOI
14 Sep 2008
TL;DR: This paper presents a protocol that allows two users to establish a common cryptographic key by exploiting special properties of the wireless channel: the underlying channel response between any two parties is unique and decorrelates rapidly in space.
Abstract: Securing communications requires the establishment of cryptographic keys, which is challenging in mobile scenarios where a key management infrastructure is not always present. In this paper, we present a protocol that allows two users to establish a common cryptographic key by exploiting special properties of the wireless channel: the underlying channel response between any two parties is unique and decorrelates rapidly in space. The established key can then be used to support security services (such as encryption) between two users. Our algorithm uses level-crossings and quantization to extract bits from correlated stochastic processes. The resulting protocol resists cryptanalysis by an eavesdropping adversary and a spoofing attack by an active adversary without requiring an authenticated channel, as is typically assumed in prior information-theoretic key establishment schemes. We evaluate our algorithm through theoretical and numerical studies, and provide validation through two complementary experimental studies. First, we use an 802.11 development platform with customized logic that extracts raw channel impulse response data from the preamble of a format-compliant 802.11a packet. We show that it is possible to practically achieve key establishment rates of ~ 1 bit/sec in a real, indoor wireless environment. To illustrate the generality of our method, we show that our approach is equally applicable to per-packet coarse signal strength measurements using off-the-shelf 802.11 hardware.

732 citations

Proceedings ArticleDOI
15 Jun 2010
TL;DR: The design, implementation and evaluation of ParkNet, a mobile system comprising vehicles that collect parking space occupancy information while driving by, are presented and it is found that parking spot counts are 95% accurate and occupancy maps can achieve over 90% accuracy.
Abstract: Urban street-parking availability statistics are challenging to obtain in real-time but would greatly benefit society by reducing traffic congestion. In this paper we present the design, implementation and evaluation of ParkNet, a mobile system comprising vehicles that collect parking space occupancy information while driving by. Each ParkNet vehicle is equipped with a GPS receiver and a passenger-side-facing ultrasonic range-finder to determine parking spot occupancy. The data is aggregated at a central server, which builds a real-time map of parking availability and could provide this information to clients that query the system in search of parking. Creating a spot-accurate map of parking availability challenges GPS location accuracy limits. To address this need, we have devised an environmental fingerprinting approach to achieve improved location accuracy. Based on 500 miles of road-side parking data collected over 2 months, we found that parking spot counts are 95% accurate and occupancy maps can achieve over 90% accuracy. Finally, we quantify the amount of sensors needed to provide adequate coverage in a city. Using extensive GPS traces from over 500 San Francisco taxicabs, we show that if ParkNet were deployed in city taxicabs, the resulting mobile sensors would provide adequate coverage and be more cost-effective by an estimated factor of roughly 10-15 when compared to a sensor network with a dedicated sensor at every parking space, as is currently being tested in San Francisco.

450 citations

Journal ArticleDOI
TL;DR: In this paper, the authors demonstrate how the channel state between a wireless transmitter and receiver can be used as the basis for building practical secret key generation protocols between two entities and demonstrate that reliable secret key establishment can be accomplished at rates on the order of 10 b/s.
Abstract: The multipath-rich wireless environment associated with typical wireless usage scenarios is characterized by a fading channel response that is time-varying, location-sensitive, and uniquely shared by a given transmitter-receiver pair. The complexity associated with a richly scattering environment implies that the short-term fading process is inherently hard to predict and best modeled stochastically, with rapid decorrelation properties in space, time, and frequency. In this paper, we demonstrate how the channel state between a wireless transmitter and receiver can be used as the basis for building practical secret key generation protocols between two entities. We begin by presenting a scheme based on level crossings of the fading process, which is well-suited for the Rayleigh and Rician fading models associated with a richly scattering environment. Our level crossing algorithm is simple, and incorporates a self-authenticating mechanism to prevent adversarial manipulation of message exchanges during the protocol. Since the level crossing algorithm is best suited for fading processes that exhibit symmetry in their underlying distribution, we present a second and more powerful approach that is suited for more general channel state distributions. This second approach is motivated by observations from quantizing jointly Gaussian processes, but exploits empirical measurements to set quantization boundaries and a heuristic log likelihood ratio estimate to achieve an improved secret key generation rate. We validate both proposed protocols through experimentations using a customized 802.11a platform, and show for the typical WiFi channel that reliable secret key establishment can be accomplished at rates on the order of 10 b/s.

422 citations

Proceedings ArticleDOI
28 Jun 2011
TL;DR: ProxiMate, a system that allows wireless devices in proximity to securely pair with one another autonomously by generating a common cryptographic key directly from their shared time-varying wireless environment, is presented.
Abstract: Forming secure associations between wireless devices that do not share a prior trust relationship is an important problem. This paper presents ProxiMate, a system that allows wireless devices in proximity to securely pair with one another autonomously by generating a common cryptographic key directly from their shared time-varying wireless environment. The shared key synthesized by ProxiMate can be used by the devices to authenticate each others' physical proximity and then to communicate confidentially. Unlike traditional pairing approaches such as Diffie-Hellman, ProxiMate is secure against a computationally unbounded adversary and its computational complexity is linear in the size of the key. We evaluate ProxiMate using an experimental prototype built using an open-source software-defined platform and demonstrate its effectiveness in generating common secret bits. We further show that it is possible to speed up secret key synthesis by monitoring multiple RF sources simultaneously or by shaking together the devices that need to be paired. Finally, we show that ProxiMate is resistant to even the most powerful attacker who controls the public RF source used by the legitimate devices for pairing.

259 citations

Journal ArticleDOI
TL;DR: Cooperation between rational users in wireless networks is studied and it is shown that the stable coalition structure, i.e., set of coalitions from which users have no incentives to defect, depends on the manner in which the rate gains are apportioned among the cooperating users.
Abstract: Cooperation between rational users in wireless networks is studied using coalitional game theory. Using the rate achieved by a user as its utility, it is shown that the stable coalition structure, i.e., set of coalitions from which users have no incentives to defect, depends on the manner in which the rate gains are apportioned among the cooperating users. Specifically, the stability of the grand coalition (GC), i.e., the coalition of all users, is studied. Transmitter and receiver cooperation in an interference channel (IC) are studied as illustrative cooperative models to determine the stable coalitions for both flexible (transferable) and fixed (non-transferable) apportioning schemes. It is shown that the stable sum-rate optimal coalition when only receivers cooperate by jointly decoding (transferable) is the GC. The stability of the GC depends on the detector when receivers cooperate using linear multiuser detectors (non-transferable). Transmitter cooperation is studied assuming that all receivers cooperate perfectly and that users outside a coalition act as jammers. The stability of the GC is studied for both the case of perfectly cooperating transmitters (transferrable) and under a partial decode-and-forward strategy (non-transferable). In both cases, the stability is shown to depend on the channel gains and the transmitter jamming strengths.

131 citations


Cited by
More filters
Journal ArticleDOI
Raghu K. Ganti1, Fan Ye1, Hui Lei1
TL;DR: The need for a unified architecture for mobile crowdsensing is argued and the requirements it must satisfy are envisioned.
Abstract: An emerging category of devices at the edge of the Internet are consumer-centric mobile sensing and computing devices, such as smartphones, music players, and in-vehicle sensors. These devices will fuel the evolution of the Internet of Things as they feed sensor data to the Internet at a societal scale. In this article, we examine a category of applications that we term mobile crowdsensing, where individuals with sensing and computing devices collectively share data and extract information to measure and map phenomena of common interest. We present a brief overview of existing mobile crowdsensing applications, explain their unique characteristics, illustrate various research challenges, and discuss possible solutions. Finally, we argue the need for a unified architecture and envision the requirements it must satisfy.

1,833 citations

Journal ArticleDOI
TL;DR: A comprehensive review of the domain of physical layer security in multiuser wireless networks, with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security and observations on potential research directions in this area.
Abstract: This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers, without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical layer message authentication is also briefly introduced. The survey concludes with observations on potential research directions in this area.

1,294 citations

Journal ArticleDOI
TL;DR: This paper compares security issues between IoT and traditional network, and discusses opening security issues of IoT, and analyzes the cross-layer heterogeneous integration issues and security issues in detail and discusses the security issues as a whole.
Abstract: Internet of Things (IoT) is playing a more and more important role after its showing up, it covers from traditional equipment to general household objects such as WSNs and RFID. With the great potential of IoT, there come all kinds of challenges. This paper focuses on the security problems among all other challenges. As IoT is built on the basis of the Internet, security problems of the Internet will also show up in IoT. And as IoT contains three layers: perception layer, transportation layer and application layer, this paper will analyze the security problems of each layer separately and try to find new problems and solutions. This paper also analyzes the cross-layer heterogeneous integration issues and security issues in detail and discusses the security issues of IoT as a whole and tries to find solutions to them. In the end, this paper compares security issues between IoT and traditional network, and discusses opening security issues of IoT.

1,060 citations

Journal ArticleDOI
10 Oct 2014
TL;DR: A comprehensive definition of the fog is offered, comprehending technologies as diverse as cloud, sensor networks, peer-to-peer networks, network virtualisation functions or configuration management techniques.
Abstract: The cloud is migrating to the edge of the network, where routers themselves may become the virtualisation infrastructure, in an evolution labelled as "the fog". However, many other complementary technologies are reaching a high level of maturity. Their interplay may dramatically shift the information and communication technology landscape in the following years, bringing separate technologies into a common ground. This paper offers a comprehensive definition of the fog, comprehending technologies as diverse as cloud, sensor networks, peer-to-peer networks, network virtualisation functions or configuration management techniques. We highlight the main challenges faced by this potentially breakthrough technology amalgamation.

998 citations

Journal ArticleDOI
10 May 2016
TL;DR: The security requirements of wireless networks, including their authenticity, confidentiality, integrity, and availability issues, and the state of the art in physical-layer security, which is an emerging technique of securing the open communications environment against eavesdropping attacks at the physical layer are discussed.
Abstract: Due to the broadcast nature of radio propagation, the wireless air interface is open and accessible to both authorized and illegitimate users. This completely differs from a wired network, where communicating devices are physically connected through cables and a node without direct association is unable to access the network for illicit activities. The open communications environment makes wireless transmissions more vulnerable than wired communications to malicious attacks, including both the passive eavesdropping for data interception and the active jamming for disrupting legitimate transmissions. Therefore, this paper is motivated to examine the security vulnerabilities and threats imposed by the inherent open nature of wireless communications and to devise efficient defense mechanisms for improving the wireless network security. We first summarize the security requirements of wireless networks, including their authenticity, confidentiality, integrity, and availability issues. Next, a comprehensive overview of security attacks encountered in wireless networks is presented in view of the network protocol architecture, where the potential security threats are discussed at each protocol layer. We also provide a survey of the existing security protocols and algorithms that are adopted in the existing wireless network standards, such as the Bluetooth, Wi-Fi, WiMAX, and the long-term evolution (LTE) systems. Then, we discuss the state of the art in physical-layer security, which is an emerging technique of securing the open communications environment against eavesdropping attacks at the physical layer. Several physical-layer security techniques are reviewed and compared, including information-theoretic security, artificial-noise-aided security, security-oriented beamforming, diversity-assisted security, and physical-layer key generation approaches. Since a jammer emitting radio signals can readily interfere with the legitimate wireless users, we also introduce the family of various jamming attacks and their countermeasures, including the constant jammer, intermittent jammer, reactive jammer, adaptive jammer, and intelligent jammer. Additionally, we discuss the integration of physical-layer security into existing authentication and cryptography mechanisms for further securing wireless networks. Finally, some technical challenges which remain unresolved at the time of writing are summarized and the future trends in wireless security are discussed.

948 citations