skip to main content
research-article

Wireless Fingerprints Inside a Wireless Sensor Network

Published:02 March 2015Publication History
Skip Abstract Section

Abstract

We discriminate between different SiLabs IEEE 802.15.4 2.4GHz RF sources using the Ettus Labs USRP1 Software-Defined Radio. The wireless fingerprinting method implemented on the USRP1 device exploits differences in the phase attributes of demodulated data samples. The method does not require the use of expensive spectrum analyzer equipment and the associated high sampling and processing rates with such equipment. Instead, data sample inputs are used, sampled at a rate of 4MHz. This makes implementation using real Wireless Sensor Network nodes feasible and allows wireless fingerprints to be gathered inside each node in a network. This is important since wireless fingerprints degrade over distance, making distributed implementations more attractive. With our method, the USRP1 classifies accurately over a wide range of network conditions, including time and transmission distance. Performance is also stable for different receiving devices. We achieve average classification accuracies of 99.6% at short range, 95.3% at medium range, and 81.9% at long range when classifying a limited sample of five devices from the same manufacturer.

References

  1. Colin Boyd and Anish Mathuri. 2003. Protocols for Authentication and Key Establishment. Springer-Verlag. DOI:http://dx.doi.org/10.1007/978-3-662-09527-0Google ScholarGoogle Scholar
  2. Vladimir Brik, Suman Banerjee, Marco Gruteser, and Sango Oh. 2008. Wireless device identification with radiometric signatures. In Proceedings of Mobicom 2008. 116--127. DOI:http://dx.doi.org/10.1145/1409944.1409959 Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Chen Chan and M. A. Jensen. 2010. Secret key establishment using temporally and spatially correlated wireless channel coefficients. IEEE Transactions on Mobile Computing 10, 2 (2011), 205--215. DOI:http://dx.doi.org/10.1109/TMC.2010.114 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Hao Chen and Yajun Guo. 2009. A key agreement scheme based on bilinear pairing for wireless sensor network. In Proceedings of IEEE International Conference on Dependable, Autonomic and Secure Computing (DASC’09). 384--388. DOI:http://dx.doi.org/10.1109/DASC.2009.9 Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Taehwan Choi, H. B. Acharya, and Mohamed G. Gouda. 2011. The best keying protocol for sensor networks. In Proceedings of IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WOWMOM’11). 1--6. DOI:http://dx.doi.org/10.1109/WoWMoM.2011.5986163 Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. William E. Cobb, Eric D. Lapse, Rusty O. Baldwin, Michael A. Temple, and Yong C. Kim. 2012. Intrinsic physical layer authentication of integrated circuits. IEEE Transactions on Information Forensics and Security 7, 1, 14--24. DOI:http://dx.doi.org/10.1109/TIFS.2011.2160170 Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Boris Danev, Davide Zanetti, and Srdjan Capkun. 2012. On physical-layer identification of wireless devices. ACM Computing Surveys, 45, 1 (Nov. 2012), Article 6, 31 pages. DOI:http://dx.doi.org/10.1145/2379776.2379782 Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Ettus Research. 2007. USRP1 Software-Defined Radio. Retrieved December 1, 2007, from http://www.ettus.com/downloads/ettus_ds_usrp_v7.pdf.Google ScholarGoogle Scholar
  9. Ettus Research. 2014. RFX2400 2.3--2.9 GHz Rx/Tx. Retrieved October 20, 2014, from https://www.ettus.com/product/details/RFX2400.Google ScholarGoogle Scholar
  10. Floyd M. Gardner. 1986. A BPSK/QPSK timing error detector for sampling receivers. IEEE Transactions on Communications, COM-34, 5, 423--429. DOI:http://dx.doi.org/10.1109/TCOM.1986.1096561Google ScholarGoogle ScholarCross RefCross Ref
  11. GNU Radio User Community. 2014. GNU Radio. Retrieved October 10, 2012, from http://www.gnuradio.org.Google ScholarGoogle Scholar
  12. Jeyanthi Hall, Michel Barbeau, and Evangelos Kranakis. 2003. Detection of transient in radio frequency fingerprinting using signal phase. In Proceedings of the 3rd IASTED International Conference on Wireless and Optical Communications. 13--18.Google ScholarGoogle Scholar
  13. Simon Haykin and Michael Moher. 2004. Modern Wireless Communications. Pearson Prentice Hall, Upper Saddle River, New Jersey. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. K. M. Mahtab Hossain, Yunye Jin, Wee-Seng Soh, and Hien Nguyen Van. 2011. SSD: A robust RF location fingerprint addressing mobile devices’ heterogeneity. IEEE Transactions on Mobile Computing 12, 1, 65--77. DOI:http://dx.doi.org/10.1109/TMC.2011.243 Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. IEEE Computer Society. 2006. IEEE Std 802.15.4--2006. New York, NY. DOI:http://dx.doi.org/10.1109/IEEESTD.2006.232110Google ScholarGoogle Scholar
  16. Haley M. Jones, Anindita Saha, and Thushara D. Abhayapala. 2003. The effect of finite antenna separation on the performance of spatial diversity receivers. In Proceedings of 7th International Symposium on Signal Processing and Its Applications, 2, 515--518. DOI:http://dx.doi.org/10.1109/ISSPA.2003.1224927Google ScholarGoogle Scholar
  17. David A. Knox. 2013. Measuring Wireless Fingerprints Inside a Wireless Sensor Network. Doctoral Thesis, Carleton University, Ottawa, Canada.Google ScholarGoogle Scholar
  18. Cynthia Kuo, Mark Luk, Rohit Negi, and Adrian Perrig. 2007. Message-in-a-bottle: User-friendly and secure key deployment for sensor nodes. In Proceedings of ACM International Conference on Embedded Networked Sensor Systems (SENSYS’07). 233--246. DOI:http://dx.doi.org/10.1145/1322263.1322286 Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Ming Li, Shucheng Yu, Wenjing Lou, and Kui Ren. 2010. Group device pairing based secure sensor association and key management for body area networks. In Proceedings of IEEE Conference on Information Communications (INFOCOM’10). 2651--2659. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Xiao Liang, Larry J. Greenstein, Narayan B. Mandayam, and Wade Trappe. 2008. Using the physical layer for wireless authentication in time-variant channels. IEEE Transactions on Wireless Communications 7, 7, 2571--2579. DOI:http://dx.doi.org/10.1109/TWC.2008.070194 Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Wenbo Mao. 2004. Modern Cryptography Theory and Practice (4th ed.). Prentice Hall, Upper Saddle River, New Jersey.Google ScholarGoogle Scholar
  22. Rene Mayrhofer and Hans Gellersen. 2007. “Shake Well Before Use”: Authentication based on accelerometer data. In Pervasive Computing 2007. LNCS 4480. 144--161. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Kurt H. Mueller and Markus S. Müller. 1976. Timing recovery in digital synchronous data receivers. IEEE Transactions on Communications, COM-24, 5, 516--531. DOI:http://dx.doi.org/10.1109/TCOM.1976.1093326Google ScholarGoogle ScholarCross RefCross Ref
  24. Elizabeth D. Mynatt, Anne-Sophie Melenhorst, Arthur D. Fisk, and Wendy A. Rogers. 2004. Aware technologies for aging in place: Understanding user needs and attitudes. IEEE Pervasive Computing 3, 2, 36--41. DOI:http://doi.ieeecomputersociety.org/10.1109/MPRV.2004.1316816 Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Rohan Nanda, Shobhit Tiwari, and P. Venkata Krishna. 2011. Secure and efficient key management scheme for wireless sensor networks. In Proceedings of the IEEE Conference on Electronics Computer Technology (ICECT), 58--61. Kanyakumari, India. DOI:http://dx.doi.org/10.1109/ICECTECH.2011.5941956Google ScholarGoogle Scholar
  26. National Aging in Place Council. National Aging in Place Council. 2010. Retrieved January 3 2010, from http://www.ageinplace.org/.Google ScholarGoogle Scholar
  27. George Nychis. 2009. Comprehensive GNU Radio Archive Network: CMU_MACS. Retrieved November 12, 2009, from https://www.cgran.org/wiki/CMUmacs.Google ScholarGoogle Scholar
  28. Neal Patwari, Jessica Croft, Suman Jana, and Sneha K. Kasera. 2010. High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Communications 9, 1, 17--30. DOI:http://dx.doi.org/10.1109/TMC.2009.88 Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Qiang Qiu, Tieyan Li, and Jit Biswas. 2005. Improving sensor network security with information quality. ESAS 2005. LNCS 3813, 68--79. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Kasper Bonne Rasmussen and Srdjan Capkun. 2007. Implications of radio fingerprinting on the security of sensor networks. In Proceedings of Security and Privacy in Communications Networks. 1--10. DOI:http://dx.doi.org/10.1109/SECCOM.2007.4550352Google ScholarGoogle ScholarCross RefCross Ref
  31. Saeed Ur Rehman, Kevin Sowerby, and Colin Coghill. 2012. RF fingerprint extraction from the energy envelope of an instantaneous transient signal. In Proceedings of Australian Communications Theory Workshop 2012. 90--95. DOI:http://dx.doi.org/10.1109/AusCTW.2012.6164912Google ScholarGoogle ScholarCross RefCross Ref
  32. Kui Ren, Hai Su, and Qian Wang. 2011. Secret key generation exploiting channel characteristics in wireless communications. IEEE Wireless Communications 18, 4, 6--12. DOI:http://dx.doi.org/10.1109/MWC.2011.5999759Google ScholarGoogle ScholarCross RefCross Ref
  33. Paul C. A. Roberts. 2008. Understanding phase noise in RF and microwave calibration applications. NCSL International Workshop and Symposium. 1--8. Retrieved October 12, 2014, from http://support.fluke.com/calibration-sales/Download/Asset/9010168_ENG_A_W.PDF.Google ScholarGoogle Scholar
  34. Thomas Schmid and George Nychis. 2011. The comprehensive GNU radio archive network: UCLA zigbee phy. Retrieved January 5, 2011, from https://www.cgran.org/wiki/UCLAZigBee.Google ScholarGoogle Scholar
  35. Bartlomiej Sieka. 2006. Active fingerprinting of 802.11 devices by timing analysis. In Proceedings of IEEE Consumer Communications and Networking Conference. 15--19. DOI:10.1109/CCNC.2006.1592979Google ScholarGoogle ScholarCross RefCross Ref
  36. Frank Stajano and Ross Anderson. 1999. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Proceedings of the 7th International Workshop on Security Protocols. 172--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. William C. Suski, Michael A. Temple, Michael J. Mendenhall, and Robert F. Mills. 2008. Using spectral fingerprints to improve wireless network security. In Proceedings of IEEE Globecom. 2185--2189. DOI: http://dx.doi.org/10.1109/GLOCOM.2008.ECP.421Google ScholarGoogle Scholar
  38. Önder H. Tekbas, Oktay Üreten, and Nur Serinken. 2004. Improvement of transmitter identification system for low snr transients. Electronics Letters 40, 3, 1--2. DOI:http://dx.doi.org/10.1049/el:20040160Google ScholarGoogle ScholarCross RefCross Ref
  39. Texas Instruments Semiconductor. 2008. Single-Chip 2.4 GHz IEEE 802.15.4 Compliant and ZigBee™ Ready RF Transceiver. Retrieved March 20, 2008, from http://www.ti.com/product/cc2420Google ScholarGoogle Scholar
  40. McKay D. Williams, Michael A. Temple, and Donald R. Reising. 2010. Augmenting bit-level network security using physical layer RF-DNA fingerprinting. In Proceedings of IEEE Global Telecommunications Conference (IEEE Globecom). Miami, FL, 1--6. DOI:http://dx.doi.org/10.1109/GLOCOM.2010.5683789Google ScholarGoogle Scholar

Index Terms

  1. Wireless Fingerprints Inside a Wireless Sensor Network

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 11, Issue 2
      February 2015
      563 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/2656931
      • Editor:
      • Chenyang Lu
      Issue’s Table of Contents

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 2 March 2015
      • Accepted: 1 July 2014
      • Revised: 1 June 2014
      • Received: 1 June 2013
      Published in tosn Volume 11, Issue 2

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader