/
Where Are You From? Confusing Location Distinction Using Vi Where Are You From? Confusing Location Distinction Using Vi

Where Are You From? Confusing Location Distinction Using Vi - PowerPoint Presentation

debby-jeon
debby-jeon . @debby-jeon
Follow
392 views
Uploaded On 2016-03-25

Where Are You From? Confusing Location Distinction Using Vi - PPT Presentation

Song Fang Yao Liu Wenbo Shen Haojin Zhu 1 Content Location d istinction Virtual m ultipath attacks Defense Experiment Summary 2 Goal of l ID: 269441

channel location multipath distinction location channel distinction multipath helper attacks impulse virtual response attack wireless experiment defense summary content

Share:

Link:

Embed:

Download Presentation from below link

Download Presentation The PPT/PDF document "Where Are You From? Confusing Location D..." is the property of its rightful owner. Permission is granted to download and print the materials on this web site for personal, non-commercial use only, and to display it on your personal computer provided you do not modify the materials and that you retain all copyright notices contained in the materials. By downloading content from our website, you accept the terms of this agreement.


Presentation Transcript

Slide1

Where Are You From? Confusing Location Distinction Using Virtual Multipath Camouflage

Song Fang,

Yao Liu

Wenbo Shen, Haojin Zhu

1Slide2

Content

Location

distinction

Virtual m

ultipath attacksDefense Experiment Summary 2Slide3

Goal

of location distinction

Detect a wireless user’s location change, movement or facilitate location-based authentication.

3Slide4

Wireless

sensor

network: Location distinction can

prevent an unauthorized person from

moving the sensors away from the area of interest

Applications:

4Slide5

Example

1:

5Slide6

E

xample

1

(Cont’d):6Slide7

Applications:

Wireless

sensor network: Location

distinction can prevent an

unauthorized person from moving the sensors away from the area of interest Sybil attack: Location distinction can detect identities originated from the same location

7Slide8

E

xample

2:

8Slide9

X

E

xample

2 (Cont’d):From the same l

ocation

9Slide10

Applications:

Wireless

sensor

network: Location distinction can prevent an unauthorized person from moving the sensors away from the area of interest

Sybil

attack:

Location

distinction

can

detect

identities

originated

from

the

same

location

RFID:

Provide

a

warning

and

focus resources

on

moving

objects (Location Distinction [MobiCom’ 07]).

10Slide11

E

xample

3:

MoveControl11Slide12

E

xample

3:

MoveControl12Slide13

Existing ways to

realize location distinction

Wireless

channel characteristics

Change

Location

change

Spatial

uncorrelation

property

Attack

:

Generate

arbitrary”

characteristic

FAIL

!!

13Slide14

Multipath components

Component response:

Characterizes the distortion that each path has on the multipath component

Channel impulse response

: The superposition of all component responses

Multipath

effect

Received signal

Transmitted signal

14Slide15

The

channel impulse response changes as the receiver or the transmitter changes location

Channel impulse response

Channel impulse responses

can be utilized to provide

location distinction.

Calculate the difference

15Slide16

Training sequence based channel estimation

Channel Estimation

Training Sequence

x

x

y

Estimator

x

h

Training Sequence

x

Channel Impulse response

16Slide17

Channel

Estimation (Cont’d)

Rewrite the received symbols

A

Toeplitz

matrix

Least-square (LS) estimator

17Slide18

Content

Location

distinction

Defense

Experiment Summary Virtual multipath attacks18Slide19

Example

: Creating a

virtual multipath

19Slide20

Attack

Overview: delay-

and-sum process.

The

i

th

delayed

signal

copy

Virtual channel impulse response

The attacker’s aims to make

20Slide21

Send the aggregated

signal

to the real multipath channelTechnical Challenge: Obtaining the weights

21Slide22

Content

Location

distinction

Defense

Experiment Summary Virtual multipath attacks22Slide23

Defending

against

the attack: Adding a helper

23Slide24

Defending

against

the attack: Adding a helper

In this case, the attacker must know the real channel impulse response between herself and the helper.

24Slide25

Defending

against

the attack: Adding a helper

For

Receiver:

For

Helper:

25Slide26

Attackers

with

helperCan be set passively: it doesn’t actively send out wireless signals to channel

To fool both the receiver and the receiver’s helper, the attacker needs to know the real channel impulse responses:

Fail to launch attacks

Unknown

26Slide27

Content

Location

distinction

Defense

Experiment Summary Virtual multipath attacks27Slide28

Experiment

floorplan

Transmitter

: RXReceiver:

10

locations

Each

node:

a

USRP

connected

with

a

PC

Trials: 100

per

location

M

ultipath:

L

=5

28Slide29

Example

attacks I

Randomly

chosen channel impulse response Euclidean distance:29Slide30

Example

attacks II

Euclidean

distance

:Recover another channel impulse response in another building (CRAWDAD data set[1])

[1] SPAN, “Measured channel impulse response data set,”

http://span.ece.utah.edu/pmwiki/pmwiki.php?n=Main.MeasuredCIRDataSet

.

30Slide31

Overall attack i

mpact

95%

is much

larger

than

with

high

probability

5

%

d

est

=

||

estimated CIR

under

attacks

-

chosen CIR

||

0.25

0.9

d

real

=

||

estimated CIR under attacks

-

real

CIR

||

31Slide32

Experiment

floorplan

Place the attacker and

the helper

at

each

pair

of

the

10

locations:

10×9=90

pairs

.

Attacker

Helper

32Slide33

Defense

feasibility evaluation

Receiver

Receiver’s

helper (Location 8)

The Euclidean distance between both estimates:

Attacker: Location 2

33Slide34

Defense

performance evaluation

Conclusion:

The

helper node is effective to help detect virtual multipath attacks.34Slide35

Content

Location

distinction

Defense

Experiment Summary Virtual multipath attacks35Slide36

Summary

We

identified a new attack against existing location distinction approaches that built on the spatial uncorrelation property of wireless channels.

We proposed a detection technique that utilizes a helper receiver to identify the existence of virtual channels.

36Slide37

Thank

you!

Any questions?

37