Tippenhauer et al., 2016 - Google Patents
Physical-layer integrity for wireless messagesTippenhauer et al., 2016
View PDF- Document ID
- 5989111844305198194
- Author
- Tippenhauer N
- Rasmussen K
- Capkun S
- Publication year
- Publication venue
- Computer Networks
External Links
Snippet
In this work, we discuss physical layer message manipulation attacks, in which an attacker changes physical-layer properties of an original wireless message. Instead of targeting the data content of the message, those attacks target message properties such as time-of …
- 230000002123 temporal effect 0 abstract description 63
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01S—RADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
- G01S13/00—Systems using the reflection or reradiation of radio waves, e.g. radar systems; Analogous systems using reflection or reradiation of waves whose nature or wavelength is irrelevant or unspecified
- G01S13/74—Systems using reradiation of radio waves, e.g. secondary radar systems; Analogous systems
- G01S13/76—Systems using reradiation of radio waves, e.g. secondary radar systems; Analogous systems wherein pulse-type signals are transmitted
- G01S13/78—Systems using reradiation of radio waves, e.g. secondary radar systems; Analogous systems wherein pulse-type signals are transmitted discriminating between different kinds of targets, e.g. IFF-radar, i.e. identification of friend or foe
- G01S13/781—Secondary Surveillance Radar [SSR] in general
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Clulow et al. | So near and yet so far: Distance-bounding attacks in wireless networks | |
Capkun et al. | Secure positioning in wireless networks | |
US8977843B2 (en) | Geolocating network nodes in attenuated environments for cyber and network security applications | |
Rasmussen et al. | Realization of {RF} distance bounding | |
Popper et al. | Anti-jamming broadcast communication using uncoordinated spread spectrum techniques | |
US8769267B2 (en) | Geothentication based on new network packet structure | |
US20130102252A1 (en) | Method for communicating and distance bounding system | |
AU2013303163B2 (en) | System and method for geothentication | |
Stocker et al. | Towards secure and scalable UWB-based positioning systems | |
Tippenhauer et al. | Physical-layer integrity for wireless messages | |
Staat et al. | Analog physical-layer relay attacks with application to bluetooth and phase-based ranging | |
Singh et al. | V-range: Enabling secure ranging in 5g wireless networks | |
Lázaro et al. | VDES R‐Mode: Vulnerability analysis and mitigation concepts | |
Abidin et al. | Secure, accurate, and practical narrow-band ranging system | |
Kumar et al. | A secure localization approach using mutual authentication and insider node validation in wireless sensor networks | |
Lo Cigno et al. | Communication and Sensing: Wireless PHY-Layer Threats to Security and Privacy for IoT Systems and Possible Countermeasures | |
Dini et al. | SecDEv: Secure distance evaluation in wireless networks | |
Haghighi et al. | Neighbor discovery: Security challenges in wireless ad hoc and sensor networks | |
Rasmussen | Physical− Layer Integrity for Wireless Messages | |
Capkun et al. | Secure RSS-based localization in sensor networks | |
Tippenhauer | Physical-Layer Security Aspects of Wireless Localization | |
Tippenhauer et al. | Secure ranging with message temporal integrity | |
Atluri et al. | Computer Security–ESORICS 2011: 16th European Symposium on Research in Computer Security, Leuven, Belgium, September 12-14, 2011. Proceedings | |
Čapkun | Physical Layer & Telecommunications Security Knowledge Area Issue. | |
Cui et al. | Improving Ultra-Wideband Positioning Security Using a Pseudo-Random Turnaround Delay Protocol |