1 / 37

Where Are You From? Confusing Location Distinction Using Virtual Multipath Camouflage

Where Are You From? Confusing Location Distinction Using Virtual Multipath Camouflage. Song Fang, Yao Liu. Wenbo Shen , Haojin Zhu. Location d istinction. Content. Virtual m ultipath attacks. Defense. Experiment. Summary.

lee-silva
Télécharger la présentation

Where Are You From? Confusing Location Distinction Using Virtual Multipath Camouflage

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Where Are You From? Confusing Location Distinction Using Virtual Multipath Camouflage Song Fang, Yao Liu WenboShen, Haojin Zhu

  2. Locationdistinction Content • Virtualmultipathattacks • Defense • Experiment • Summary

  3. Detect a wireless user’s location change, movement or facilitate location-based authentication. Goaloflocation distinction

  4. Applications: • Wirelesssensornetwork:Locationdistinctioncanpreventanunauthorizedpersonfrommovingthesensorsawayfromtheareaofinterest

  5. Example1:

  6. Example1(Cont’d):

  7. Wirelesssensornetwork:LocationdistinctioncanpreventanunauthorizedpersonfrommovingthesensorsawayfromtheareaofinterestWirelesssensornetwork:Locationdistinctioncanpreventanunauthorizedpersonfrommovingthesensorsawayfromtheareaofinterest • Sybilattack:Locationdistinctioncandetectidentitiesoriginatedfromthesamelocation Applications:

  8. Example2:

  9. Example2 (Cont’d): Fromthe samelocation X

  10. Applications: • Wirelesssensornetwork:Locationdistinctioncanpreventanunauthorizedpersonfrommovingthesensorsawayfromtheareaofinterest • Sybilattack:Locationdistinctioncandetectidentitiesoriginatedfromthesamelocation • RFID:Provideawarningandfocus resourcesonmovingobjects (LocationDistinction[MobiCom’07]).

  11. Example3: Move Control

  12. Example3: Move Control

  13. Spatialuncorrelationproperty Existing ways torealizelocation distinction Change Wirelesschannelcharacteristics Locationchange Attack:Generate“arbitrary”characteristic FAIL!!

  14. Multipatheffect • Component response: • Characterizes the distortion that each path has on the multipath component • Multipath components Channel impulse response: The superposition of all component responses Received signal Transmitted signal

  15. Channel impulse response • The channel impulse response changes as the receiver or the transmitter changes location • Calculate the difference Channel impulse responses can be utilized to provide location distinction.

  16. Training sequence based channel estimation Training Sequence x Training Sequence x ChannelEstimation x y x Estimator Channel Impulse response h

  17. Rewrite the received symbols ChannelEstimation (Cont’d) AToeplitzmatrix • Least-square (LS) estimator

  18. Locationdistinction Content • Virtualmultipathattacks • Defense • Experiment • Summary

  19. Example:Creatingavirtualmultipath

  20. AttackOverview:delay-and-sumprocess. The attacker’s aims to make Theithdelayedsignalcopy Virtual channel impulse response

  21. Send the aggregatedsignaltotherealmultipathchannel TechnicalChallenge:Obtainingtheweights

  22. Locationdistinction Content • Virtualmultipathattacks • Defense • Experiment • Summary

  23. Defendingagainsttheattack:Addingahelper

  24. Defendingagainsttheattack:Addingahelper In this case, the attacker must know the real channel impulse response between herself and the helper.

  25. Defendingagainsttheattack:Addingahelper • ForReceiver: • ForHelper:

  26. Attackerswithhelper To fool both the receiver and the receiver’s helper, the attacker needs to know the real channel impulse responses: Unknown Fail to launch attacks Can be set passively: it doesn’t actively send out wireless signals to channel

  27. Locationdistinction Content • Virtualmultipathattacks • Defense • Experiment • Summary

  28. Experimentfloorplan • Transmitter: RX • Receiver:10locations • Eachnode:aUSRPconnectedwithaPC • Trials: 100perlocation • Multipath:L=5

  29. Randomlychosenchannelimpulseresponse ExampleattacksI Euclidean distance:

  30. Recover another channelimpulseresponseinanotherbuilding(CRAWDADdataset[1]) ExampleattacksII Euclidean distance: [1] SPAN, “Measured channel impulse response data set,” http://span.ece.utah.edu/pmwiki/pmwiki.php?n=Main.MeasuredCIRDataSet.

  31. dest=||estimated CIRunderattacks-chosen CIR || • dreal=||estimated CIR under attacks-real CIR|| Overall attack impact 95% 5% 0.25 0.9 is muchlargerthan withhighprobability

  32. Experimentfloorplan Helper Attacker • Place the attacker andthehelperateachpairofthe10locations:10×9=90pairs.

  33. The Euclidean distance between both estimates: Defensefeasibility evaluation Attacker: Location 2 Receiver Receiver’shelper (Location 8)

  34. Defenseperformance evaluation • Conclusion:Thehelpernodeiseffectivetohelpdetectvirtualmultipathattacks.

  35. Locationdistinction Content • Virtualmultipathattacks • Defense • Experiment • Summary

  36. Weidentifieda new attack against existing location distinction approaches that built on the spatial uncorrelation property of wireless channels. • Weproposed a detection technique that utilizes a helper receiver to identify the existence of virtual channels. Summary

  37. Thankyou!Anyquestions?

More Related