skip to main content
10.1145/2590296.2590321acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Practical user authentication leveraging channel state information (CSI)

Authors Info & Claims
Published:04 June 2014Publication History

ABSTRACT

User authentication is the critical first step to detect identity-based attacks and prevent subsequent malicious attacks. However, the increasingly dynamic mobile environments make it harder to always apply the cryptographic-based methods for user authentication due to their infrastructural and key management overhead. Exploiting non-cryptographic based techniques grounded on physical layer properties to perform user authentication appears promising. In this work, we explore to use channel state information (CSI), which is available from off-the-shelf WiFi devices, to conduct fine-grained user authentication. We propose an user-authentication framework that has the capability to build the user profile resilient to the presence of the spoofer. Our machine learning based user-authentication techniques can distinguish two users even when they possess similar signal fingerprints and detect the existence of the spoofer. Our experiments in both office building and apartment environments show that our framework can filter out the signal outliers and achieve higher authentication accuracy compared with existing approaches using received signal strength (RSS).

References

  1. IEEE Std. 802.11n-2009: Enhancements for higher throughput, 2009. Available at http://www.ieee802.org.Google ScholarGoogle Scholar
  2. B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener. Robust key generation from signal envelopes in wireless networks. In Proceedings of the 14th ACM conference on Computer and communications security, pages 401--410, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. V. Brik, S. Banerjee, M. Gruteser, and S. Oh. Wireless device identification with radiometric signatures. In Proceedings of the 14th ACM international conference on Mobile computing and networking, pages 116--127, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. G. Chandrasekaran, M.A. Ergin, M. Gruteser, R.P. Martin, J. Yang, and Y. Chen. Decode: Exploiting shadow fading to detect comoving wireless devices. IEEE Transactions on Mobile Computing, 8(12):1663--1675, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. O. Cheikhrouhou, A. Koubaa, M. Boujelben, and M. Abid. A lightweight user authentication scheme for wireless sensor networks. InIEEE/ACS International Conference on Computer Systems and Applications (AICCSA), pages 1--7, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Y. Chen, J. Yang, W. Trappe, and R. P. Martin. Detecting and localizing identity-based attacks in wireless and sensor networks.IEEE Transactions on Vehicular Technology, 59(5):2418--2434, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  7. O. Delgado-Mohatar, A. Fazster-Sabater, and J. M. Sierra. A light-weight authentication scheme for wireless sensor networks.Ad Hoc Networks, 9(5):727--735, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. Govindarajan, P. Gasti, and K. S. Balagani. Secure privacy-preserving protocols for outsourcing continuous authentication of smartphone users with touch data.IEEE Transactions on Information Forensics and Security, 8(1):136--148, 2013.Google ScholarGoogle Scholar
  9. F. Guo and T.-c. Chiueh. Sequence number-based mac address spoof detection. InRecent Advances in Intrusion Detection, pages 309--329, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Halperin, W. Hu, A. Sheth, and D. Wetherall. Predictable 802.11 packet delivery from wireless channel measurements. InACM SIGCOMM Computer Communication Review, volume 40, pages 159--170, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Halperin, W. Hu, A. Sheth, and D. Wetherall. Predictable 802.11 packet delivery from wireless channel measurements. InACM SIGCOMM Computer Communication Review, volume 40, pages 159--170, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. T. Hastie, R. Tibshirani, and J. Friedman. The Elements of Statistical Learning, Data Mining Inference, and Prediction. Springer, 2001.Google ScholarGoogle Scholar
  13. S. Jana and S. K. Kasera. On fast and accurate detection of unauthorized wireless access points using clock skews.IEEE Transactions on Mobile Computing, 9(3):449--462, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Z. Jiang, J. Zhao, X.-Y. Li, J. Han, and W. Xi. Rejecting the attack: Source authentication for wi-fi management frames using csi information. In Proceedings of the IEEE International Conference on Computer Communications (INFOCOM), May 2013.Google ScholarGoogle ScholarCross RefCross Ref
  15. A. Kalamandeen, A. Scannell, E. de Lara, A. Sheth, and A. LaMarca. Ensemble: cooperative proximity-based authentication. InProceedings of the 8th international conference on Mobile systems, applications, and services, pages 331--344, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. T. Karygiannis and L. Owens. Wireless network security.NIST special publication, 800:48, 2002.Google ScholarGoogle Scholar
  17. K. Kleisouris, B. Firner, R. Howard, Y. Zhang, and R. P. Martin. Detecting intra-room mobility with signal strength descriptors. InThe ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), pages 71--80, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. T. Kohno, A. Broido, and K. C. Claffy. Remote physical device fingerprinting.IEEE Transactions on Dependable and Secure Computing, 2(2):93--108, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Krumm and E. Horvitz. Locadio: Inferring motion and location from wi-fi signal strengths. In MobiQuitous, pages 4--13, 2004.Google ScholarGoogle Scholar
  20. L. Li, X. Zhao, and G. Xue. Unobservable re-authentication for smartphones. In Proceedings of the Network and Distributed System Security Symposium (NDSS), February 2013.Google ScholarGoogle Scholar
  21. S. Mathur, R. Miller, A. Varshavsky, W. Trappe, and N. Mandayam. Proximate: proximity-based secure pairing using ambient wireless signals. InProceedings of the 9th international conference on Mobile systems, applications, and services, pages 211--224, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking, pages 128--139, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. N. T. Nguyen, G. Zheng, Z. Han, and R. Zheng. Device fingerprinting to enhance wireless security using nonparametric bayesian method. In Proceedings of the IEEE International Conference on Computer Communications (INFOCOM), pages 1404--1412, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  24. L. O'Gorman. Comparing passwords, tokens, and biometrics for user authentication. Proceedings of the IEEE, 91(12):2021--2040, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  25. J. Pang, B. Greenstein, R. Gummadi, S. Seshan, and D. Wetherall. 802.11 user fingerprinting. In Proceedings of the 13th annual ACM international conference on Mobile computing and networking, pages 99--110, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. Shan, K. Zeng, W. Xiang, P. Richardson, and Y. Dong. Phy-cram: Physical layer challenge-response authentication mechanism for wireless networks.IEEE Journal on Selected Areas in Communications, 31(9):1817--1827, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  27. A. Wool. Lightweight key management for ieee 802.11 wireless lans with key refresh and host revocation. ACM/Springer Wireless Networks, 11(6):677--686, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. B. Wu, J. Wu, E. Fernandez, and S. Magliveras. Secure and efficient key management in mobile ad hoc networks. InProceedings of the 19th IEEE International Parallel and Distributed Processing Symposium (IPDPS), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. Yang, Y. Chen, and W. Trappe. Detecting spoofing attacks in mobile wireless environments. In6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, pages 1--9, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. J. Yang, Y. Chen, W. Trappe, and J. Cheng. Detection and localization of multiple spoofing attackers in wireless networks.IEEE Transactions on Parallel and Distributed Systems, 24(1):44--58, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. K. Zeng, K. Govindan, and P. Mohapatra. Non-cryptographic authentication and identification in wireless networks.Wireless Communications, 17(5):56--62, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. K. Zeng, K. Govindan, D. Wu, and P. Mohapatra. Identity-based attack detection in mobile wireless networks. InProceedings of the IEEE International Conference on Computer Communications.Google ScholarGoogle Scholar

Index Terms

  1. Practical user authentication leveraging channel state information (CSI)

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '14: Proceedings of the 9th ACM symposium on Information, computer and communications security
      June 2014
      556 pages
      ISBN:9781450328005
      DOI:10.1145/2590296

      Copyright © 2014 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 June 2014

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASIA CCS '14 Paper Acceptance Rate50of255submissions,20%Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader