Information Trust Institute Urbana-Champaign, September Physical-Layer Security. Lecture 4: Beyond Physical-Layer Security

Size: px
Start display at page:

Download "Information Trust Institute Urbana-Champaign, September 2007. Physical-Layer Security. Lecture 4: Beyond Physical-Layer Security"

Transcription

1 Information Trust Institute Urbana-Champaign, September 007 Short Intensive Course Physical-Layer Security Theory and Practice Lecture 4: Beyond Physical-Layer Security João Barros Instituto de Telecomunicações Department of Computer Science Universidade do Porto 005, it - instituto de telecomunicações. Todos os direitos reservados. Course Outline Lecture 1 Information-Theoretic Security Lecture : Security Protocols at the Physical-Layer Lecture 3 Secure Network Coding Lecture 4: Beyond Secure Communication João Barros, Link Consulting SA 1

2 The Wiretap Channel [Wyner, 1975] Reliability & Security For Bob and Alice, Prob{W W b Y n } 0 For Eve, (1/n) I(W; Z n ) 0 as n sends w Alice X n p(y x) Y n p(z y) Eve Z n decodes w b Bob Y K Secrecy Capacity: Largest transmission rate at which both conditions can be satisfied. Positive secrecy capacity only in the degraded case. João Barros, Gaussian Wiretap Channel [Leung & Hellman, 1978] N M Alice X + Y Bob N W + Z Eve 1 P 1 P = CM CW = log 1 + log 1 + σ M σ W C S João Barros, Link Consulting SA

3 Secret Key Agreement through Public Discussion [Maurer, 93] Alice X n p(yz x) Y n Z n Bob Eve public authenticated feedback channel Secret Key agreement scheme Clever protocol allows Alice and Bob to increase their secrecy capacity by exchanging information over the feedback channel Eve must still have a high probability of error... and you require a public authenticated feedback channel. João Barros, TODAY Lecture 4 Beyond Secure Communication multi-user secrecy systems bit commitment oblivious transfer secure multi-party computation coding and jamming João Barros, Link Consulting SA 3

4 Other Problems beyond Secure Communication Communicating securely is not the only problem in cryptography. Problem: Suppose Alice and Bob are linked through a network and want to flip a coin. How can they ensure that the coin flip is fair? $ Network $ Solution: Alice and Bob send one bit each in separate envelopes. They open the envelopes simultaneously and take the XOR of the two bits. The protocol works if and only if Bob knows nothing about Alice s bit before he sends his envelope; Alice cannot change her bit once the envelope is sealed....and vice versa (for Bob s bit). João Barros, Bit Commitment b Commit Open b Alice puts a bit b in a strong box Alice gives this box to Bob. She cannot change b Later Alice can unveil b to Bob A commitment scheme is said to be secure if it is: Binding: the probability that Alice can successfully open two different commitments is negligible. Concealing: Bob gets at most negligible information on b before the opening phase. Correct: The probability that honest Alice fails to open a commitment is negligible. João Barros, Link Consulting SA 4

5 Bit Commitment over the erasure channel X n n Commit Phase: Alice selects a random codeword with parity equal to the value she wants to commit to and sends it to Bob through the erasure channel. Open Phase: p-erasure Channel n b = parity(x) Alice sends the codeword she has sent in the commit phase over a noiseless channel. Bob rejects if the codeword he receives differs in at least one position from the codeword he received through the noisy channel. Y n João Barros, Bit Commitment over the erasure channel X n Protocol Analysis: Bob learns the commitment with probability P = ( 1 p) Alice unveils a bit different than the one she committed to and is not detected with probability Problems: n p-erasure Channel P A = p n b = parity(x) Non-negligible error probability (binding condition) The channel is used n times to commit to a single bit. B n Y n João Barros, Link Consulting SA 5

6 Commitment Rate and Capacity If we commit to a string of length k, what is the maximum commitment rate k/n of a secure protocol we can achieve (i.e., capacity)? Binary string k b {0,1 } Bob learns b with probability Alice cheats successfully with probability Commitment rate k R = n C Commitment capacity com P n B 0 = max P X R P n A 0 João Barros, The Commitment Capacity of DMC s Define a redundant channel (a channel is called non-redundant if none of its output distributions is a convex combination of its other output distributions). Redundancy can be cut from a channel, by removing all input symbols which are convex combinations of others. If after removing the redundancy of a channel, its equivocation becomes zero, the channel is called trivial. The commitment capacity of a DMC equals its equivocation H(X Y) after its redundancy is removed. [Winter, Nascimento, Imai 03] João Barros, Link Consulting SA 6

7 How about the Gaussian Channel? Motivation: - more realistic channel model (e.g. wireless medium) - commitment capacity for continuous channels unknown - techniques differ from the discrete case Y = X + Z i i Z i N(0, σ ) i X i + Yi Average Power Constraint: Channel Capacity: C 1 n n i= 1 x i P 1 P log 1 + σ = Z i João Barros, Using the Gaussian Channel Fundamental Issues: Alice and Bob must agree on a coding/modulation scheme. nσ Alice may cheat by sending basically any number she wants into the Gaussian channel. n( P +σ ) João Barros, Link Consulting SA 7

8 Our Commitment Protocol [Barros, Imai, Nascimento, Skudlarek, 006] k S Alice Bob Gaussian Channel variance k n n Open n X Alice announces X n σ G Bob accepts, if X n and Y n are jointly typical n Y We define an equivalent Gaussian wiretap channel and use appropriate wiretap codes. Analysis uses the secrecy capacity in [Leung and Hellman 78] João Barros, Concealing We randomly associate multiple codewords to each message. As long as the number of codewords is high enough, we obtain a protocol where Bob does not learn anything. We associate as many codewords to each message as to completely fill the output signal space of Bob. k n João Barros, Link Consulting SA 8

9 Concealing σ C* σ σ C * Since it hides information from Eve, we have a concealing protocol Since the code has to fight the noise we get the minimal distance which that makes the protocol binding João Barros, Binding r b x1 r cr / x The received vector associated to an input vector of length n, for large n, is approximately uniformly distributed on the surface of a hypersphere of radius depending on the variance of the channel. If the codewords are separated by a distance which is c r, where r is the radius of the hypersphere and 0 < c <, then the scheme is binding. n/ n 1 n/ n 1 π r b ( / 1) π r P = ( / 1) A Γ n + Γ n + 1 c = 1 n 1 n,0< c< 0 João Barros, Link Consulting SA 9

10 Commitment rate The rate of this scheme equals the capacity of the main channel minus the capacity of the eavesdropper channel concatenated with the main channel. C com 1 P log 1 + σ C 1 P log 1 + σ G = * σ C Any positive * will give us a binding protocol, by making it arbitrarily small, we get that the maximum achievable rate can be made arbitrarily large The commitment capacity of the Gaussian channel is infinite. João Barros, Comments We analyzed the commitment capacity of the Gaussian channel and showed that, in theory, it can be infinite. However, infinite capacity is not achievable in practice Infinite precision is not possible Unfair channels Need for strong concealing (ongoing work) Generalizing privacy amplification for continuous case Is it possible to design practical schemes based on wiretap code constructions? João Barros, Link Consulting SA 10

11 João Barros, João Barros, Link Consulting SA 11

12 [Bloch, Barros and McLaughlin, 007] João Barros, João Barros, Link Consulting SA 1

13 [Bloch, Barros and McLaughlin, 007] João Barros, [Bloch, Barros and McLaughlin, 007] João Barros, Link Consulting SA 13

14 [Bloch, Barros and McLaughlin, 007] João Barros, [Bloch, Barros and McLaughlin, 007] João Barros, Link Consulting SA 14

15 [Bloch, Barros and McLaughlin, 007] João Barros, João Barros, Link Consulting SA 15

16 Comments Information-theoretic commitment can be achieved without wiretap codes; The connection with secret key agreement provides useful guidelines for developing practical schemes. Commitment over the Gaussian channel is simpler. Open issues: More specific code constructions are next. Efficient protocols in terms of total communication cost. How do implement other cryptographic primitives? João Barros, Millionaires problem Suppose millionaires want to determine which one is richer, without revealing the precise amount of their wealth. In the general secure multi-party computation problem, users u 1, u,..., u n possess data d 1, d,..., d n and want to compute the outcome of a public function F(d 1, d,..., d n ) without revealing d 1, d,..., d n. Commitment is just the first step! João Barros, Link Consulting SA 16

17 What can we do beyond secure communication? Cryptographic protocols based on noisy channels, Crépeau, 1997 Commitment Capacity of Discrete Memoryless Channels, Winter, Nascimento, Imai, 003 Oblivious Transfer using noisy channels, Crépeau. Morozov, Wolf, 004 Pseudo-signatures, Broadcast, and Multi-party Computation, M. Fitzi, S. Wolf, and J. Wullschleger, 004 Commitment Capacity of Gaussian Channels, Barros, Imai, Nascimento and Skudlarek 006 Practical Information-Theoretic Commitment Bloch, Barros and McLaughlin, 007 João Barros, Multi-User Secrecy João Barros, Link Consulting SA 17

18 Network Security What happens when we have multiple parties communicating over unreliable noisy networks with multiple potential eavesdroppers and jammers? Y 1 X 1 Network Y X 4 Interference Cooperation Feedback? X X 3 João Barros, General Broadcast Channel with Multiple Secrecy Conditions Alice Û U, U 1 1 Decoder 1 X Encoder p( y 1 y x) Y 1 Bob Y Û Decoder Eve [Csiszár and Koerner, 1978] considered one secrecy condition. [Liu et al., 006] provided inner bound for two secrecy conditions, and also for interference channels. João Barros, Link Consulting SA 18

19 Multiple Access Channel with confidential messages U 1 Alice Encoder 1 X 1 Y Decoder Bob p(u 1 ) p(u ) Allison U Encoder X p(yz x 1 x ) Z Decoder Eve Cooperative jamming over the Gaussian MAC [Tekin and Yener, 006] With channel outputs at the encoders + individual secrecy conditions [Liang and Poor, 006] João Barros, Relay Channel with confidential messages Discrete Memoryless Case [Oohama, 004] Cooperative jamming General region of achievable rate-equivocation rates is still unknown X Y 1 X 1 Y João Barros, Link Consulting SA 19

20 Secret Key Agreement over Networks [Csizár and Narayan, 006] R U U 3 3 R 03 R 1 R 1 R 3 R 30 R 34 0 U 0 U R 4 4 U 4 R 40 The network is described by a graph G=(V,E). All nodes share common randomness. Nodes communicate over public authenticated channel. Secret key agreement rates are intimately related to the Slepian Wolf rate region. João Barros, LNT/TUM 5//007 In a nutshell... João Barros, Link Consulting SA 0

21 #1 It is important to specify one s notion of security rigorously. k-bit message W Alice X X Bob k-bit decoded message W b key K X Eve key K Computational Security Security schemes are based on (unproven) assumptions of intractability of certain functions; Typically done at upper layers of the protocol stack Information-Theoretic (Perfect or unconditional) Security strictest notion of security, no computability assumption H(M X)=H(M) or I(X;M)=0 Implementable at the physical layer João Barros, # Secrecy capacity can be strictly positive. equivocation rate H(M) D Alice X n p(y x) Y n p(z x) Z n Bob Y K Transmission rate Eve C S C M Theoretical results from the seventies (Wyner, Csiszár and Koerner) find new applicability. Caveat: Eavesdropper must have a worse channel. João Barros, Link Consulting SA 1

22 #3 State-of-the art channel coding can be used to enhance security. k-bit message w Tag X Nwt + + Nm Y Reader w b Z Attacker João Barros, #4 For simple instances, we know how to construct wiretap codes. k-bit message w Alice X o 1 X Bob w b 1-e e e 1-e o? Z 1 Eve Main channel is noiseless; wire-tapper s channel is a BEC with erasure probability e Eve receives a subset of the transmitted bits (or packets) For this instance, we already have secrecy capacity achieving codes! João Barros, Link Consulting SA

23 #5 Secret key agreement is possible, even when eavesdropper has a better channel. Alice X n p(yz x) Y n Z n Bob Eve public authenticated feedback channel Secret Key agreement scheme [Maurer, 93] Clever protocol allows Alice and Bob to increase their secrecy capacity by exchanging information over the feedback channel João Barros, #6 To generate secret keys we can borrow ideas from quantum cryptography. Common Randomness: Alice and Bob share correlated random sequences. Reconciliation: Alice sends Bob enough side information for Bob to reconstruct Alice s sequence. Privacy Amplification: Alice and Bob use hash functions to maximize Eve s equivocation. João Barros, Link Consulting SA 3

24 #7 When it comes to security, fading is a friend and not a foe. Wireless Network with Potential Eavesdropping Goal: Exploit channel variability to secure information at the physical-layer using secrecy channel codes. João Barros, LNT/TUM 5//007 #8 Secrecy capacity of wireless channels can be characterized in terms of outage. The outage probability: ( R ) = Pr( C R ) P < out s s s - Alice chooses a target secrecy rate R s. - if R s <C s then she can communicate securely. - otherwise, informationtheoretic security is compromised. Normalized average outage secrecy capacity. Thicker lines: AWGN case; Thinner lines: Fading case. João Barros, LNT/TUM 5// Link Consulting SA 4

25 #9 Secret Key Agreement can be done opportunistically. Cs>0 share common randomness Cs=0 generate secret key Cs=0 communicate securely (e.g one-time pad) João Barros, LNT/TUM 5//007 #10 Secret key agreement over wireless channels can be implemented in practice. Alice X Bit mapping Generate Parities via MLC Q(X) Privacy Amplification K Q(X) Transmission > 0 C S Reconciliation C S Privacy amplification = 0 C S = 0 Final key Secure communication with key Bob Y Bit mapping Q(Y) MS decode Iterative decoder Q(X) Privacy Amplification K João Barros, LNT/TUM 5// Link Consulting SA 5

26 #11 Network Coding breaks with the current routing paradigm and offers new security challenges. a b a S b Intermediate nodes have different levels of confidentiality; T a b U Nodes T and U have partial information about the data; a W a+b b Node W has full access to the data; Node X cannot decode any useful data a free cypher? Y a+b X a+b Z Active attacks can easily compromise the information flow. a b a b João Barros, LNT/TUM 5//007 #1 Random Linear Network Coding offers a certain level of intrinsic security. a b c d S e f g h a+b+c+d+e+f+g 3a+b+c+d+5f a+b+c+d+4g a+b+c+3d+5h S 5a+b+5h 6b+c+4g b+7c+3a b+c+9e T U T U R R In the left scheme, nodes T and U have access to half of the sent data. In the right scheme, nodes T and U cannot decode any useful data. João Barros, LNT/TUM 5// Link Consulting SA 6

27 #13 It is possible to find lightweight cryptographic solutions using the properties of network coding. We introduce two types of coefficients: Locked Unlocked Intermediate nodes run the same operations as in the standard (non-secure) network coding protocol. Requirements: Key management mechanism for end-to-end encryption Attacker cannot access the information Reduced complexity in comparison with end-to-end encryption. João Barros, #13 Network coding inspires new ways of distributing secret keys. Problem: How can each pair of sensor nodes agree on a secret key? Our approach: Key pre-distribution scheme; Uses a mobile node to complete the key distribution process blindly using network coding; Reduced memory requirements; João Barros, LNT/TUM 5// Link Consulting SA 7

28 #13 Physical-layer techniques can be used to solve other cryptographic problems. Cryptography is not only concerned with communicating securely. Based on noisy channels and state-of-the-art error correction codes we can implement bit commitment and oblivious transfer, which are the building stones of secure multi-party computation. Authentication can be carried out over noisy channels possibly without initial shared secret. [Wolf and Maurer 98], [Korzhik et al, MMM-ACNS 07]. How about anonymity? How about non-repudiation? João Barros, Classical Cryptography under the Computational Model Advantages no publicly-known, efficient attacks on public-key systems security is provided on a blockto-block basis if cryptographic primitive is secure then every encoded block is secure systems are widely deployed, technology is readily available, inexpensive Disadvantages Security is based on unproven assumptions No precise metrics trade off between reliability and security as a function of the block length is unknown security of the cryptographic protocol is measured by whether it survives a set of attacks or not. Conventional model (error free channel) secrecy capacity of these systems is zero can t guarantee reliable and perfectly secure system João Barros, Link Consulting SA 8

29 Physical layer security under the information-theoretic (perfect) security model Advantages: No computational restrictions placed on eavesdropper Very precise statements can be made about the information that is leaked Quantum key distribution implemented Wireless solutions appear Suitably long codes get exponentially close to perfect secrecy Disadvantages: Information-theoretic security is an average-information measure. Requires assumptions about the communication channels that may not be accurate in practice. Limits its application A few systems (e.g QKD) are deployed but the technology is not as widely available and is expensive. #14 It is reasonable to consider combining classical cryptography with physical-layer security. João Barros, Acknowledgements Matthieu Bloch, Georgia Tech Steven W. McLaughlin, Georgia Tech Miguel Rodrigues, University of Porto Muriel Médard, MIT Anderson Nascimento, University of Brasilia Hideki Imai, University of Tokyo Stefan Skudlarek, Technische Universität München Luísa Lima, University of Porto João Paulo Vilela, University of Porto Paulo Oliveira, University of Porto Rui Costa, University of Porto João Barros, Link Consulting SA 9

30 ITW 008 PORTO IEEE Information Theory Workshop May 5-9, 008 Porto, Portugal General Co-chairs João Barros Steven W. McLaughlin Program Committee Co-chairs Emina Soljanin Andreas Winter The 008 IEEE Information Theory Workshop (ITW 008) will take place on May 5-9 in Porto, Portugal. The chosen venue is the magnificient Palacio da Bolsa, right by the River Douro, in the heart of the World Heritage Site of Porto. Invited sessions will take a brief look into the recent information theory past to commemorate the 60th anniversary of Shannon's landmark paper, and then proceed to explore opportunities for information theory research in quantum computation, biology, statistics, and computer science. A large majority of papers will be contributed, and are solicited in (but not limited to) the following areas: * Codingtheoryand practice * Communication theory * Compression * Cryptographyand datasecurity * Detectionand estimation * Informationtheoryand statistics * Information theory in networks Contributionsbyauthorsnewtothe informationtheorycommunityareparticularlyencouraged. Information regarding important deadlines, paper submission, technical and social programs, final manuscript format, workshop registration, andhotelaccommodationswillbe postedsoonon the websiteat João Barros, LNT/TUM 5//007 * Multi-terminal information theory * Pattern recognition and learning * Quantum information theory * Sequencesand complexity * Shannon theory * Signal processing * Source Coding 001 Link Consulting SA 30

Privacy and Security in the Internet of Things: Theory and Practice. Bob Baxley; bob@bastille.io HitB; 28 May 2015

Privacy and Security in the Internet of Things: Theory and Practice. Bob Baxley; bob@bastille.io HitB; 28 May 2015 Privacy and Security in the Internet of Things: Theory and Practice Bob Baxley; bob@bastille.io HitB; 28 May 2015 Internet of Things (IoT) THE PROBLEM By 2020 50 BILLION DEVICES NO SECURITY! OSI Stack

More information

Physical Layer Security in Wireless Communications

Physical Layer Security in Wireless Communications Physical Layer Security in Wireless Communications Dr. Zheng Chang Department of Mathematical Information Technology zheng.chang@jyu.fi Outline Fundamentals of Physical Layer Security (PLS) Coding for

More information

Secret Key Generation from Reciprocal Spatially Correlated MIMO Channels,

Secret Key Generation from Reciprocal Spatially Correlated MIMO Channels, 203 IEEE. Reprinted, with permission, from Johannes Richter, Elke Franz, Sabrina Gerbracht, Stefan Pfennig, and Eduard A. Jorswieck, Secret Key Generation from Reciprocal Spatially Correlated MIMO Channels,

More information

Physical-Layer Security: Combining Error Control Coding and Cryptography

Physical-Layer Security: Combining Error Control Coding and Cryptography 1 Physical-Layer Security: Combining Error Control Coding and Cryptography Willie K Harrison and Steven W McLaughlin arxiv:09010275v2 [csit] 16 Apr 2009 Abstract In this paper we consider tandem error

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Enhancing privacy with quantum networks

Enhancing privacy with quantum networks Enhancing privacy with quantum networks P. Mateus N. Paunković J. Rodrigues A. Souto SQIG- Instituto de Telecomunicações and DM - Instituto Superior Técnico - Universidade de Lisboa Abstract Using quantum

More information

On Secure Communication over Wireless Erasure Networks

On Secure Communication over Wireless Erasure Networks On Secure Communication over Wireless Erasure Networks Andrew Mills Department of CS amills@cs.utexas.edu Brian Smith bsmith@ece.utexas.edu T. Charles Clancy University of Maryland College Park, MD 20472

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Quantum Key Distribution as a Next-Generation Cryptographic Protocol. Andrew Campbell

Quantum Key Distribution as a Next-Generation Cryptographic Protocol. Andrew Campbell Quantum Key Distribution as a Next-Generation Cryptographic Protocol Andrew Campbell Abstract Promising advances in the field of quantum computing indicate a growing threat to cryptographic protocols based

More information

On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments

On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments Suman Jana, Sriram Nandha Premnath Mike Clark, Sneha K. Kasera, Neal Patwari University of Utah Srikanth

More information

956 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009

956 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009 956 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009 Biometric Systems: Privacy and Secrecy Aspects Tanya Ignatenko, Member, IEEE, and Frans M. J. Willems, Fellow,

More information

Achievable Strategies for General Secure Network Coding

Achievable Strategies for General Secure Network Coding Achievable Strategies for General Secure Network Coding Tao Cui and Tracey Ho Department of Electrical Engineering California Institute of Technology Pasadena, CA 91125, USA Email: {taocui, tho}@caltech.edu

More information

Enhancing Wireless Security with Physical Layer Network Cooperation

Enhancing Wireless Security with Physical Layer Network Cooperation Enhancing Wireless Security with Physical Layer Network Cooperation Amitav Mukherjee, Ali Fakoorian, A. Lee Swindlehurst University of California Irvine The Physical Layer Outline Background Game Theory

More information

Towards a Tight Finite Key Analysis for BB84

Towards a Tight Finite Key Analysis for BB84 The Uncertainty Relation for Smooth Entropies joint work with Charles Ci Wen Lim, Nicolas Gisin and Renato Renner Institute for Theoretical Physics, ETH Zurich Group of Applied Physics, University of Geneva

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

First Semester Examinations 2011/12 INTERNET PRINCIPLES

First Semester Examinations 2011/12 INTERNET PRINCIPLES PAPER CODE NO. EXAMINER : Martin Gairing COMP211 DEPARTMENT : Computer Science Tel. No. 0151 795 4264 First Semester Examinations 2011/12 INTERNET PRINCIPLES TIME ALLOWED : Two Hours INSTRUCTIONS TO CANDIDATES

More information

Key Agreement from Close Secrets over Unsecured Channels Winter 2010

Key Agreement from Close Secrets over Unsecured Channels Winter 2010 Key Agreement from Close Secrets over Unsecured Channels Winter 2010 Andreas Keller Contens 1. Motivation 2. Introduction 3. Building Blocks 4. Protocol Extractor Secure Sketches (MAC) message authentication

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

PHYSICAL-LAYER SECURITY: PRACTICAL ASPECTS OF CHANNEL CODING AND CRYPTOGRAPHY

PHYSICAL-LAYER SECURITY: PRACTICAL ASPECTS OF CHANNEL CODING AND CRYPTOGRAPHY PHYSICAL-LAYER SECURITY: PRACTICAL ASPECTS OF CHANNEL CODING AND CRYPTOGRAPHY A Dissertation Presented to The Academic Faculty by Willie K. Harrison In Partial Fulfillment of the Requirements for the Degree

More information

PHYSICAL LAYER SECURITY IN WIRELESS NETWORKS: INTELLIGENT JAMMING AND EAVESDROPPING

PHYSICAL LAYER SECURITY IN WIRELESS NETWORKS: INTELLIGENT JAMMING AND EAVESDROPPING PHYSICAL LAYER SECURITY IN WIRELESS NETWORKS: INTELLIGENT JAMMING AND EAVESDROPPING A Dissertation Submitted to the Graduate Faculty of the Louisiana State University and Agricultural and Mechanical College

More information

Physical-layer encryption on the public internet: A stochastic approach to the Kish-Sethuraman cipher

Physical-layer encryption on the public internet: A stochastic approach to the Kish-Sethuraman cipher Hot Topics in Physical Information (HoTPI-2013) International Journal of Modern Physics: Conference Series Vol. 33 (2014) 1460361 (7 pages) c The Authors DOI: 10.1142/S2010194514603615 Physical-layer encryption

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

A Probabilistic Quantum Key Transfer Protocol

A Probabilistic Quantum Key Transfer Protocol A Probabilistic Quantum Key Transfer Protocol Abhishek Parakh Nebraska University Center for Information Assurance University of Nebraska at Omaha Omaha, NE 6818 Email: aparakh@unomaha.edu August 9, 01

More information

Log-Likelihood Ratio-based Relay Selection Algorithm in Wireless Network

Log-Likelihood Ratio-based Relay Selection Algorithm in Wireless Network Recent Advances in Electrical Engineering and Electronic Devices Log-Likelihood Ratio-based Relay Selection Algorithm in Wireless Network Ahmed El-Mahdy and Ahmed Walid Faculty of Information Engineering

More information

arxiv:1306.4174v1 [cs.cr] 18 Jun 2013

arxiv:1306.4174v1 [cs.cr] 18 Jun 2013 arxiv:1306.4174v1 [cs.cr] 18 Jun 2013 Physical-layer encryption on the public internet: a stochastic approach to the Kish-Sethuraman cipher Lachlan J. Gunn James M. Chappell Andrew Allison Derek Abbott

More information

Application of Quantum Cryptography to an Eavesdropping Detectable Data Transmission

Application of Quantum Cryptography to an Eavesdropping Detectable Data Transmission Title Application of Quantum Cryptography Detectable Data Transmission Author(s) Kudo, Takamitsu; Usuda, Tsuyoshi Sa Masayasu IEICE Transactions on Fundamentals Citation Communications and Computer Science

More information

This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination. IEEE/ACM TRANSACTIONS ON NETWORKING 1 A Greedy Link Scheduler for Wireless Networks With Gaussian Multiple-Access and Broadcast Channels Arun Sridharan, Student Member, IEEE, C Emre Koksal, Member, IEEE,

More information

Secure Network Coding: Bounds and Algorithms for Secret and Reliable Communications

Secure Network Coding: Bounds and Algorithms for Secret and Reliable Communications Secure Network Coding: Bounds and Algorithms for Secret and Reliable Communications S. Jaggi and M. Langberg 1 Introduction Network coding allows the routers to mix the information content in packets before

More information

Chapter 1 Introduction

Chapter 1 Introduction Chapter 1 Introduction 1. Shannon s Information Theory 2. Source Coding theorem 3. Channel Coding Theory 4. Information Capacity Theorem 5. Introduction to Error Control Coding Appendix A : Historical

More information

24 th IEEE Annual Computer Communications Workshop (CCW)

24 th IEEE Annual Computer Communications Workshop (CCW) 24 th IEEE Annual Computer Communications Workshop (CCW) Exploration of Quantum Cryptography in Network Security Presented by Mehrdad S. Sharbaf Sharbaf & Associates Loyola Marymount University California

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

Capacity Limits of MIMO Channels

Capacity Limits of MIMO Channels Tutorial and 4G Systems Capacity Limits of MIMO Channels Markku Juntti Contents 1. Introduction. Review of information theory 3. Fixed MIMO channels 4. Fading MIMO channels 5. Summary and Conclusions References

More information

I. INTRODUCTION. of the biometric measurements is stored in the database

I. INTRODUCTION. of the biometric measurements is stored in the database 122 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL 6, NO 1, MARCH 2011 Privacy Security Trade-Offs in Biometric Security Systems Part I: Single Use Case Lifeng Lai, Member, IEEE, Siu-Wai

More information

Energy Efficiency of Cooperative Jamming Strategies in Secure Wireless Networks

Energy Efficiency of Cooperative Jamming Strategies in Secure Wireless Networks Energy Efficiency of Cooperative Jamming Strategies in Secure Wireless Networks Mostafa Dehghan, Dennis L. Goeckel, Majid Ghaderi, and Zhiguo Ding Department of Electrical and Computer Engineering, University

More information

Comparison of Network Coding and Non-Network Coding Schemes for Multi-hop Wireless Networks

Comparison of Network Coding and Non-Network Coding Schemes for Multi-hop Wireless Networks Comparison of Network Coding and Non-Network Coding Schemes for Multi-hop Wireless Networks Jia-Qi Jin, Tracey Ho California Institute of Technology Pasadena, CA Email: {jin,tho}@caltech.edu Harish Viswanathan

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads CS 7880 Graduate Cryptography October 15, 2015 Lecture 10: CPA Encryption, MACs, Hash Functions Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Chosen plaintext attack model of security MACs

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

On Generating the Initial Key in the Bounded-Storage Model

On Generating the Initial Key in the Bounded-Storage Model On Generating the Initial Key in the Bounded-Storage Model Stefan Dziembowski Institute of Informatics, Warsaw University Banacha 2, PL-02-097 Warsaw, Poland, std@mimuw.edu.pl Ueli Maurer Department of

More information

Secure Physical-layer Key Generation Protocol and Key Encoding in Wireless Communications

Secure Physical-layer Key Generation Protocol and Key Encoding in Wireless Communications IEEE Globecom Workshop on Heterogeneous, Multi-hop Wireless and Mobile Networks Secure Physical-layer ey Generation Protocol and ey Encoding in Wireless Communications Apirath Limmanee and Werner Henkel

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

Secure Network Coding on a Wiretap Network

Secure Network Coding on a Wiretap Network IEEE TRANSACTIONS ON INFORMATION THEORY 1 Secure Network Coding on a Wiretap Network Ning Cai, Senior Member, IEEE, and Raymond W. Yeung, Fellow, IEEE Abstract In the paradigm of network coding, the nodes

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Javier Enciso encisomo@in.tum.de Joint Advanced Student School 009 Technische Universität München April, 009 Abstract In this paper, a gentle introduction to Quantum Computing

More information

Coded Bidirectional Relaying in Wireless Networks

Coded Bidirectional Relaying in Wireless Networks Coded Bidirectional Relaying in Wireless Networks Petar Popovski and Toshiaki Koike - Akino Abstract The communication strategies for coded bidirectional (two way) relaying emerge as a result of successful

More information

Physical Layer Security in Wireless Networks

Physical Layer Security in Wireless Networks Key Techniques for Improving Capacity & Reliability: Multiple-Antenna Systems (MIMO) Cooperation & Relaying Cognitive Radio Physical Layer Security in Wireless Networks Key Techniques for Improving Capacity

More information

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University QUANTUM COMPUTERS AND CRYPTOGRAPHY Mark Zhandry Stanford University Classical Encryption pk m c = E(pk,m) sk m = D(sk,c) m??? Quantum Computing Attack pk m aka Post-quantum Crypto c = E(pk,m) sk m = D(sk,c)

More information

Secure Network Coding for Wiretap Networks of Type II

Secure Network Coding for Wiretap Networks of Type II 1 Secure Network Coding for Wiretap Networks of Type II Salim El Rouayheb, Emina Soljanin, Alex Sprintson Abstract We consider the problem of securing a multicast network against a wiretapper that can

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

Coding and decoding with convolutional codes. The Viterbi Algor

Coding and decoding with convolutional codes. The Viterbi Algor Coding and decoding with convolutional codes. The Viterbi Algorithm. 8 Block codes: main ideas Principles st point of view: infinite length block code nd point of view: convolutions Some examples Repetition

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

A Numerical Study on the Wiretap Network with a Simple Network Topology

A Numerical Study on the Wiretap Network with a Simple Network Topology A Numerical Study on the Wiretap Network with a Simple Network Topology Fan Cheng and Vincent Tan Department of Electrical and Computer Engineering National University of Singapore Mathematical Tools of

More information

Security in Near Field Communication (NFC)

Security in Near Field Communication (NFC) Security in Near Field Communication (NFC) Strengths and Weaknesses Ernst Haselsteiner and Klemens Breitfuß Philips Semiconductors Mikronweg 1, 8101 Gratkorn, Austria ernst.haselsteiner@philips.com klemens.breitfuss@philips.com

More information

Network Security 網 路 安 全. Lecture 1 February 20, 2012 洪 國 寶

Network Security 網 路 安 全. Lecture 1 February 20, 2012 洪 國 寶 Network Security 網 路 安 全 Lecture 1 February 20, 2012 洪 國 寶 1 Outline Course information Motivation Introduction to security Basic network concepts Network security models Outline of the course 2 Course

More information

Mutual Anonymous Communications: A New Covert Channel Based on Splitting Tree MAC

Mutual Anonymous Communications: A New Covert Channel Based on Splitting Tree MAC Mutual Anonymous Communications: A New Covert Channel Based on Splitting Tree MAC Zhenghong Wang 1, Jing Deng 2, and Ruby B. Lee 1 1 Dept. of Electrical Engineering Princeton University Princeton, NJ 08544,

More information

Linear Codes. Chapter 3. 3.1 Basics

Linear Codes. Chapter 3. 3.1 Basics Chapter 3 Linear Codes In order to define codes that we can encode and decode efficiently, we add more structure to the codespace. We shall be mainly interested in linear codes. A linear code of length

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

Security in Malicious Environments: NSF Programs in Information-Theoretic Network Security

Security in Malicious Environments: NSF Programs in Information-Theoretic Network Security Security in Malicious Environments: NSF Programs in Information-Theoretic Network Security Phil Regalia Program Director Directorate for Computer & Information Science & Engineering Division of Computing

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 1 (rev. 1) Professor M. J. Fischer September 3, 2008 1 Course Overview Lecture Notes 1 This course is

More information

Advanced Topics in Information Security MAP-I Curricular Unit 2009/2010

Advanced Topics in Information Security MAP-I Curricular Unit 2009/2010 Advanced Topics in Information Security MAP-I Curricular Unit 2009/2010 Summary This document describes a Ph.D. level course, corresponding to a Curriculum Unit credited with 5 ECTS. It is offered jointly

More information

Chapter 10. Network Security

Chapter 10. Network Security Chapter 10 Network Security 10.1. Chapter 10: Outline 10.1 INTRODUCTION 10.2 CONFIDENTIALITY 10.3 OTHER ASPECTS OF SECURITY 10.4 INTERNET SECURITY 10.5 FIREWALLS 10.2 Chapter 10: Objective We introduce

More information

One-Way Encryption and Message Authentication

One-Way Encryption and Message Authentication One-Way Encryption and Message Authentication Cryptographic Hash Functions Johannes Mittmann mittmann@in.tum.de Zentrum Mathematik Technische Universität München (TUM) 3 rd Joint Advanced Student School

More information

Security for Wiretap Networks via Rank-Metric Codes

Security for Wiretap Networks via Rank-Metric Codes Security for Wiretap Networks via Rank-Metric Codes Danilo Silva and Frank R. Kschischang Department of Electrical and Computer Engineering, University of Toronto Toronto, Ontario M5S 3G4, Canada, {danilo,

More information

The Complexity of Online Memory Checking

The Complexity of Online Memory Checking The Complexity of Online Memory Checking Moni Naor Guy N. Rothblum Abstract We consider the problem of storing a large file on a remote and unreliable server. To verify that the file has not been corrupted,

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

Weakly Secure Network Coding

Weakly Secure Network Coding Weakly Secure Network Coding Kapil Bhattad, Student Member, IEEE and Krishna R. Narayanan, Member, IEEE Department of Electrical Engineering, Texas A&M University, College Station, USA Abstract In this

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Hash Functions and Digital Signatures Pavel Laskov Wilhelm Schickard Institute for Computer Science Integrity objective in a wide sense Reliability Transmission errors

More information

A Network Flow Approach in Cloud Computing

A Network Flow Approach in Cloud Computing 1 A Network Flow Approach in Cloud Computing Soheil Feizi, Amy Zhang, Muriel Médard RLE at MIT Abstract In this paper, by using network flow principles, we propose algorithms to address various challenges

More information

SAMPLE EXAM QUESTIONS MODULE EE5552 NETWORK SECURITY AND ENCRYPTION ECE, SCHOOL OF ENGINEERING AND DESIGN BRUNEL UNIVERSITY UXBRIDGE MIDDLESEX, UK

SAMPLE EXAM QUESTIONS MODULE EE5552 NETWORK SECURITY AND ENCRYPTION ECE, SCHOOL OF ENGINEERING AND DESIGN BRUNEL UNIVERSITY UXBRIDGE MIDDLESEX, UK SAMPLE EXAM QUESTIONS MODULE EE5552 NETWORK SECURITY AND ENCRYPTION September 2010 (reviewed September 2014) ECE, SCHOOL OF ENGINEERING AND DESIGN BRUNEL UNIVERSITY UXBRIDGE MIDDLESEX, UK NETWORK SECURITY

More information

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure Email

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure Email CS 393 Network Security Nasir Memon Polytechnic University Module 11 Secure Email Course Logistics HW 5 due Thursday Graded exams returned and discussed. Read Chapter 5 of text 4/2/02 Module 11 - Secure

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan

Security/Privacy Models for Internet of things: What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan 1 Internet of Things (IoT) CASAGRAS defined that: A global

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 02 Overview on Modern Cryptography

More information

On the Traffic Capacity of Cellular Data Networks. 1 Introduction. T. Bonald 1,2, A. Proutière 1,2

On the Traffic Capacity of Cellular Data Networks. 1 Introduction. T. Bonald 1,2, A. Proutière 1,2 On the Traffic Capacity of Cellular Data Networks T. Bonald 1,2, A. Proutière 1,2 1 France Telecom Division R&D, 38-40 rue du Général Leclerc, 92794 Issy-les-Moulineaux, France {thomas.bonald, alexandre.proutiere}@francetelecom.com

More information

Group Testing a tool of protecting Network Security

Group Testing a tool of protecting Network Security Group Testing a tool of protecting Network Security Hung-Lin Fu 傅 恆 霖 Department of Applied Mathematics, National Chiao Tung University, Hsin Chu, Taiwan Group testing (General Model) Consider a set N

More information

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Alan Davy and Lei Shi Telecommunication Software&Systems Group, Waterford Institute of Technology, Ireland adavy,lshi@tssg.org

More information

On Electronic Payment Systems

On Electronic Payment Systems On Electronic Payment Systems Ronald Cramer, Ivan Damgård and Jesper Buus Nielsen CPT 2009 April 22, 2009 Abstract This note is an introduction to the area of electronic cash (ecash) schemes. The note

More information

Secure Network Coding via Filtered Secret Sharing

Secure Network Coding via Filtered Secret Sharing Secure Network Coding via Filtered Secret Sharing Jon Feldman, Tal Malkin, Rocco Servedio, Cliff Stein (Columbia University) jonfeld@ieor, tal@cs, rocco@cs, cliff@ieor columbiaedu Feldman, Malkin, Servedio,

More information

Mathematical Modelling of Computer Networks: Part II. Module 1: Network Coding

Mathematical Modelling of Computer Networks: Part II. Module 1: Network Coding Mathematical Modelling of Computer Networks: Part II Module 1: Network Coding Lecture 3: Network coding and TCP 12th November 2013 Laila Daniel and Krishnan Narayanan Dept. of Computer Science, University

More information

Capacity of the Multiple Access Channel in Energy Harvesting Wireless Networks

Capacity of the Multiple Access Channel in Energy Harvesting Wireless Networks Capacity of the Multiple Access Channel in Energy Harvesting Wireless Networks R.A. Raghuvir, Dinesh Rajan and M.D. Srinath Department of Electrical Engineering Southern Methodist University Dallas, TX

More information

MIMO CHANNEL CAPACITY

MIMO CHANNEL CAPACITY MIMO CHANNEL CAPACITY Ochi Laboratory Nguyen Dang Khoa (D1) 1 Contents Introduction Review of information theory Fixed MIMO channel Fading MIMO channel Summary and Conclusions 2 1. Introduction The use

More information

How To Write A Transport Layer Protocol For Wireless Networks

How To Write A Transport Layer Protocol For Wireless Networks Chapter 9: Transport Layer and Security Protocols for Ad Hoc Wireless Networks Introduction Issues Design Goals Classifications TCP Over Ad Hoc Wireless Networks Other Transport Layer Protocols Security

More information

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification LEKSHMI.M.R Department of Computer Science and Engineering, KCG College of Technology Chennai,

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Network Security CS 5490/6490 Fall 2015 Lecture Notes 8/26/2015

Network Security CS 5490/6490 Fall 2015 Lecture Notes 8/26/2015 Network Security CS 5490/6490 Fall 2015 Lecture Notes 8/26/2015 Chapter 2: Introduction to Cryptography What is cryptography? It is a process/art of mangling information in such a way so as to make it

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

Network Security Technology Network Management

Network Security Technology Network Management COMPUTER NETWORKS Network Security Technology Network Management Source Encryption E(K,P) Decryption D(K,C) Destination The author of these slides is Dr. Mark Pullen of George Mason University. Permission

More information

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn. CSC 490 Special Topics Computer and Network Security Key Management Dr. Xiao Qin Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.edu Slide 09-1 Overview Key exchange Session vs. interchange

More information

Quantum Cryptography: The Ultimate Solution to Secure Data Transmission?

Quantum Cryptography: The Ultimate Solution to Secure Data Transmission? Quantum Cryptography: The Ultimate Solution to Secure Data Transmission? Ioannis P. Antoniades 1, Amalia N. Miliou 2, Miltiades K. Hatalis 3 1 Department of Informatics, Aristotle University of Thessaloniki,

More information

A New Interpretation of Information Rate

A New Interpretation of Information Rate A New Interpretation of Information Rate reproduced with permission of AT&T By J. L. Kelly, jr. (Manuscript received March 2, 956) If the input symbols to a communication channel represent the outcomes

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

Bit Chat: A Peer-to-Peer Instant Messenger

Bit Chat: A Peer-to-Peer Instant Messenger Bit Chat: A Peer-to-Peer Instant Messenger Shreyas Zare shreyas@technitium.com https://technitium.com December 20, 2015 Abstract. Bit Chat is a peer-to-peer instant messaging concept, allowing one-to-one

More information

Overview of Symmetric Encryption

Overview of Symmetric Encryption CS 361S Overview of Symmetric Encryption Vitaly Shmatikov Reading Assignment Read Kaufman 2.1-4 and 4.2 slide 2 Basic Problem ----- ----- -----? Given: both parties already know the same secret Goal: send

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

An Overview of Common Adversary Models

An Overview of Common Adversary Models An Overview of Common Adversary Karl Palmskog palmskog@kth.se 2012-03-29 Introduction Requirements of Software Systems 1 Functional Correctness: partial, termination, liveness, safety,... 2 Nonfunctional

More information

Network Security. Chapter 6 Random Number Generation. Prof. Dr.-Ing. Georg Carle

Network Security. Chapter 6 Random Number Generation. Prof. Dr.-Ing. Georg Carle Network Security Chapter 6 Random Number Generation Prof. Dr.-Ing. Georg Carle Chair for Computer Networks & Internet Wilhelm-Schickard-Institute for Computer Science University of Tübingen http://net.informatik.uni-tuebingen.de/

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information