Skip to main content

Fingerprints in the Ether: Channel-Based Authentication

  • Chapter
  • First Online:
Securing Wireless Communications at the Physical Layer

Abstract

Most wireless systems lack the ability to reliably identify clients without employing complicated cryptographic tools. This introduces a significant threat to the security of wireless networks, as the wireless channel is a broadcast medium, i.e., intruders can access wireless networks without a physical connection. One serious consequence is that spoofing attacks (or masquerading attacks), where a malicious device claims to be a specific client by spoofing its MAC address, becomes possible. Spoofing attacks can seriously degrade network performance and facilitate many forms of security weakness.

Portions of the material have appeared previously in: L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “Using the physical layer for wireless authentication under time-variant channels,” IEEE Transactions onWireless Communications, vol. 7, no. 7, 2008© IEEE 2008 and “A Physical-Layer Technique to Enhance Authentication for Mobile Terminals,” in Proceedings of IEEE International Conference on Communications, 2008© IEEE 2008.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Y. Chen, W. Trappe, and R. Martin, “Detecting and localizing wireless spoofing attacks,” in Proc. Sensor, Mesh and Ad Hoc Communications and Networks pp. 193–202, 2007.

    Google Scholar 

  2. A. Mishra and W. A. Arbaugh, “An initial security analysis of the IEEE 802.1x standard,” Tech. Rep. CS-TR-4328, University of Maryland, College Park, 2002.

    Google Scholar 

  3. J. Bellardo and S. Savage, “802.11 denial-of-service attacks: real vulnerabilities and practical solutions,” in Proc USENIX security symposium pp. 15–28, 2003.

    Google Scholar 

  4. W. C. Jakes Jr., Microwave Mobile Communications, Piscataway, NJ: Wiley-IEEE Press, 1994.

    Google Scholar 

  5. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “Fingerprints in the ether: Using the physical layer for wireless authentication,” in Proc. IEEE International Conference on Communications (ICC) pp. 4646–4651, June 2007.

    Google Scholar 

  6. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “Using the physical layer for wireless authentication in time-variant channels,” IEEE Trans. Wireless Commun., vol. 7, pp. 2571–2579, July 2008.

    Google Scholar 

  7. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “MIMO-assisted channelbased authentication in wireless networks,” in Proc. IEEE Conference on Information Sciences and Systems (CISS) pp. 642–646, March 2008.

    Google Scholar 

  8. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “A physical-layer technique to enhance authentication for mobile terminals,” in Proc IEEE International Conference on Communications (ICC), May 2008.

    Google Scholar 

  9. L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe. Channel-based detection of sybil attacks in wireless networks. IEEE Transactions on Information Forensics & Security, vol. 4, pp. 492–503, Sept. 2009.

    Google Scholar 

  10. W. Trappe and L. C. Washington, Introduction to Cryptography with Coding Theory, Upper Saddle River, NJ: Prentice Hall, 2002.

    Google Scholar 

  11. T. S. Rappaport, Wireless Communications- Principles and Practice, Englewood Cliffs, NJ: Prentice Hall, 1996.

    Google Scholar 

  12. M. Abramowitz and I. A. Stegun, New York: Handbook of Mathematical Functions, With Formulas, Graphs, and Mathematical Tables, Courier Dover Publications, 1965.

    Google Scholar 

  13. S. J. Fortune, D. H. Gay, B. W. Kernighan, O. Landron, M. H. Wright, and R. A. Valenzuela, “WiSE design of indoor wireless systems: Practical computation and optimization,” IEEE Computational Science and Engineering, March 1995.

    Google Scholar 

  14. P.A. Bello, “Characterization of randomly time-variant linear channels,” IEEE Trans Commun Syst, vol. CS-11, pp. 360–393, Dec. 1963.

    Article  Google Scholar 

  15. V. Erceg, D. G. Michelson, S. S. Ghassemzadeh, L. J. Greenstein, A. J. Rustako, P. B. Guerlain, M. K. Dennison, R. S. Roman, D. J. Barnickel, S. C. Wang, and R.R. Miller, “A model for the multipath delay profile of fixed wireless channels,” IEEE J. on Sel. Areas in Commun., vol. 17, pp. 399–410, 1999.

    Article  Google Scholar 

  16. P. A. Bello and B. D. Nelin, “The effect of frequency selective fading on the binary error probability of incoherent and differentially coherent matched filter receivers,” IEEE Trans Commun Syst, vol. CS-11, pp. 170–186, June 1963.

    Article  Google Scholar 

  17. S. Haykin, Adaptive Filter Theory, Englewood Cliffs, NJ: Prentice Hall, 1986.

    Google Scholar 

  18. G. J. Foschini and M. J. Gans, “On limits of wireless communications in a fading environment when using multiple antennas,” IEEE Wireless Personal Communications, vol. 6, pp. 311–335, March 1998.

    Article  Google Scholar 

  19. A. Goldsmith, Wireless Communications, Cambridge University Press, 2005.

    Google Scholar 

  20. A. Mishra, M. Shin, and W. A. Arbaugh, “Your 802.11 network has no clothes,” IEEE Communications Magazine, vol. 9, pp. 44–51, Dec. 2002.

    Article  Google Scholar 

  21. C. Corbett, R. Beyah, and J. Copeland, “A passive approach to wireless NIC identification,” in Proc IEEE International Conference on Communications, vol. 5, pp. 2329–2334, June 2006.

    Article  Google Scholar 

  22. J. Hall, M. Barbeau, and E. Kranakis, “Detection of transient in radio frequency fingerprinting using signal phase,” in Wireless and Optical Communications, ACTA Press, pp. 13–18, July 2003.

    Google Scholar 

  23. T. Kohno, A. Broido, and C. Claffy, “Remote physical device fingerprinting,” in IEEE Transactions on Dependable and Secure Computing, vol. 2, pp. 93–108, April–June 2005.

    Article  Google Scholar 

  24. T. Daniels, M. Mina, and S. F. Russell, “Short paper: a signal fingerprinting paradigm for general physical layer and sensor network security and assurance,” in Proc IEEE/Create Net Secure Commum, pp. 219–221, Sept. 2005.

    Google Scholar 

  25. R. Wilson, D. Tse, and R. Scholtz, “Channel identification: Secret sharing using reciprocity in UWB channels,” IEEE Transactions on Information Forensics and Security, vol. 2, pp. 364–375, Sept. 2007.

    Article  Google Scholar 

  26. D. Faria and D. Cheriton, “Detecting identity-based attacks in wireless networks using signalprints,” in Proc ACM Workshop on Wireless Security, pp. 43–52, Los Angeles, California, Sept. 2006.

    Google Scholar 

  27. M. Demirbas and Y. Song, “An RSSI-based scheme for sybil attack detection in wireless sensor networks,” in Proc International Workshop on Advanced Experimental Activity, pp. 564–570, June 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liang Xiao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Xiao, L., Greenstein, L., Mandayam, N., Trappe, W. (2009). Fingerprints in the Ether: Channel-Based Authentication. In: Liu, R., Trappe, W. (eds) Securing Wireless Communications at the Physical Layer. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1385-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1385-2_13

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1384-5

  • Online ISBN: 978-1-4419-1385-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics