DEFENSE AGAINST PRIMARY USER EMULATION ATTACKS IN COGNITIVE RADIO NETWORKS USING ADVANCED ENCRYPTION STANDARD By Ahmed Salah Alahmadi A THESIS Submitted to Michigan State University in partial fulfillment of the requirements for the degree of Electrical Engineering - Master of Science 2014 ABSTRACT DEFENSE AGAINST PRIMARY USER EMULATION ATTACKS IN COGNITIVE RADIO NETWORKS USING ADVANCED ENCRYPTION STANDARD By Ahmed Salah Alahmadi This thesis considers primary user emulation attacks (PUEA) in cognitive radio networks operating in the white spaces of the digital TV (DTV) band. We propose a reliable AESassisted DTV scheme, in which an AES-encrypted reference signal is generated at the TV transmitter and used as the sync bits of the DTV data frames. By allowing a shared secret between the transmitter and the receiver, the reference signal can be regenerated at the receiver and used to achieve accurate identification of the authorized primary users. Moreover, when combined with the analysis on the auto-correlation of the received signal, the presence of the malicious user can be detected accurately no matter the primary user is present or not. We analyze the effectiveness of the proposed approach through both theoretical analysis and simulation examples. It is shown that with the AES-assisted DTV scheme, the primary user, as well as malicious user, can be detected with high accuracy under primary user emulation attacks. It should be emphasized that the proposed scheme requires no changes in hardware or system structure except of a plug-in AES chip. Potentially, it can be applied directly to today’s DTV system under primary user emulation attacks for more efficient spectrum sharing. Copyright by AHMED SALAH ALAHMADI 2014 This thesis is dedicated to my great parents and my beloved wife. iv ACKNOWLEDGMENTS I would like to take this opportunity to express my sincere appreciation to my advisor, Dr. Tongtong Li, for her continuous support, help, patience and encouragement throughout my master study. This thesis would not have been possible without her guidance. I would also like to thank Dr. Jian Ren and Dr. Hassan Khalil from the Department of Electrical and Computer Engineering for serving on my thesis committee. I am deeply grateful to them for their motivation and insightful comments. Special thanks go to my colleagues in the Broadband Access and Wireless Communication (BAWC) Laboratory. I am particularly indebted to Mai Abdelhakim for her help and invaluable comments and suggestions on the research issues. Last but not least, I am deeply grateful to my family and friends for their tremendous support and encouragement. v TABLE OF CONTENTS LIST OF FIGURES . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii Chapter 1 INTRODUCTION . . . . 1.1 Overview . . . . . . . . . . . . . . 1.2 Related Works . . . . . . . . . . . 1.3 Summary of Thesis Contributions 1.4 Thesis Organization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1 2 3 4 Chapter 2 THE PROPOSED AES-ASSISTED DTV APPROACH . 2.1 A Brief Review of the Terrestrial Digital TV System . . . . . . . . . 2.2 AES-Assisted DTV Transmitter . . . . . . . . . . . . . . . . . . . . . 2.3 AES-Assisted DTV Receiver . . . . . . . . . . . . . . . . . . . . . . . 2.3.1 Detection of the Primary User . . . . . . . . . . . . . . . . . . 2.3.2 Detection of the Malicious User . . . . . . . . . . . . . . . . . 2.3.3 Further Discussions . . . . . . . . . . . . . . . . . . . . . . . . 2.4 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 5 7 8 9 11 12 14 Chapter 3 ANALYTICAL EVALUATION OF THE PROPOSED AESASSISTED DTV APPROACH . . . . . . . . . . . . . . . . . . . . 3.1 Analytical Evaluation of Primary User Detection . . . . . . . . . . . . . . . 3.2 Analytical Evaluation of Malicious User Detection . . . . . . . . . . . . . . . 3.2.1 False Alarm Rate and Miss Detection Probability for Malicious User Detection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.2 The Optimal Thresholds for Malicious User Detection . . . . . . . . . 3.3 Simulation Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.4 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Chapter 4 SECURITY AND FEASIBILITY OF THE PROPOSED ASSISTED DTV APPROACH . . . . . . . . . . . . . . . . 4.1 A Brief Overview of the AES Algorithm . . . . . . . . . . . . . . . . 4.2 Security of the AES-Assisted DTV . . . . . . . . . . . . . . . . . . . 4.3 Feasibility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.4 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 15 19 19 26 28 32 AES. . . . . . . . . . . . . . . . . . . . 33 33 35 37 37 Chapter 5 CONCLUSIONS AND FUTURE WORK . . . . . . . . . . . . . 5.1 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2 Future Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 39 40 vi BIBLIOGRAPHY . . . . . . . . . . . . . vii . . . . . . . . . . . . . . . . . 41 LIST OF FIGURES Figure 1.1 A possible scenario for the attackers to avoid PUEA detection approaches based on the location and/or the energy level of the received signal. For example, MU1 can produce the same DOA and comparable received power level as the primary user, while MU2 can produce comparable received power level as the primary user. . . . . . . . . . 3 Figure 2.1 8-VSB signal frame structure. . . . . . . . . . . . . . . . . . . . . . 6 Figure 2.2 Generation of the reference signal. . . . . . . . . . . . . . . . . . . . 7 Figure 3.1 Example 1: The false alarm rate and miss detection probability for primary user detection. . . . . . . . . . . . . . . . . . . . . . . . . . 29 Example 2: The optimal thresholds for malicious user detection for δ = 10−3 . Here, P0 = 0.25. . . . . . . . . . . . . . . . . . . . . . . . 30 Figure 3.2 Figure 3.3 Example 3: The overall false alarm rate and the overall miss detection probability for malicious user detection. Here, P0 = 0.25 and δ = 10−3 . 31 Figure 4.1 AES encryption. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 Figure 4.2 Normalized cross-correlation between the reference signal and noisy versions of malicious user’s signal. Note that the cross-correlation values are in the order of 10−4 , which is close to 0. . . . . . . . . . . 36 Normalized cross-correlation between the reference signal and noisy versions of the primary user’s signal. Here, σs2 = 1. . . . . . . . . . . 36 Figure 4.3 viii Chapter 1 INTRODUCTION 1.1 Overview Along with the ever-increasing demand in high-speed wireless communications, spectrum scarcity has become a serious challenge to the emerging wireless technologies. In licensed networks, the primary users operate in their allocated licensed bands. It is observed that the licensed bands are generally underutilized and their occupation fluctuates temporally and geographically in the range of 15 − 85% [1]. Cognitive radio (CR) networks [2, 3] provide a promising solution to the spectrum scarcity and underutilization problems [4]. CR networks are based on dynamic spectrum access (DSA), where the unlicensed users (also known as the secondary users) are allowed to share the spectrum with the primary users under the condition that the secondary users do not interfere with the primary system’s traffic [5]. Unused bands (white spaces) are identified through spectrum sensing [3], then utilized by the CRs for data transmissions. The spectrum sensing function is continuously performed. If a primary signal is detected in the band that a CR operates in, then the CR must evacuate that band and operate in another white space [6]. The CR system is vulnerable to malicious attacks that could disrupt its operation. A well-known malicious attack is the primary user emulation attack (PUEA) [7]. In PUEA, malicious users mimic the primary signal over the idle frequency band(s) such that the 1 authorized secondary users cannot use the corresponding white space(s). This leads to low spectrum utilization and inefficient cognitive network operation. 1.2 Related Works PUEA have attracted considerable research attention in literature [8–19]. In [8], an analytical model for the probability of successful PUEA based on the energy detection was proposed, where the received signal power is modeled as a log-normally distributed random variable. In this approach, a lower bound on the probability of a successful PUEA is obtained using Markov inequality. In [9], a nonparametric Bayesian approach, called DECLOAK, was investigated to identify PUEA. The idea of this approach is to use some of the transmitted signal parameters as a fingerprint to identify the actual primary users, and hence the attackers. Several other methods have been proposed to detect and defend against PUEA. In [10], a transmitter verification scheme (localization-based defense) was proposed to detect PUEA. In [11] and [12], the authors proposed a received signal strength (RSS)-based defense technique to defend against PUEA, where the attackers can be identified by comparing the received signal power of the primary user and the suspect attacker. A Wald’s sequential probability ratio test (WSPRT) was presented to detect PUEA based on the received signal power in [13]. A similar strategy was used to detect PUEA in fading wireless environments in [14]. In [15], a cooperative secondary user model was proposed for primary user detection in the presence of PUEA. In this approach, the decision whether the primary user is present or absent is based on the energy detection method. In these existing approaches, the detection of PUEA is mainly based on the power level and/or the direction of arrival (DOA) of the received signal. The basic idea is that: given the 2 locations of the primary TV stations, the secondary user can distinguish the actual primary signal from the malicious user’s signal by comparing the power level and/or the DOA of the received signal with that of the authorized primary user’s signal. The major limitation with such approaches is that: they would fail when a malicious user is at a location where it produces the same DOA and/or comparable received power level as that of the actual primary transmitter, as shown in Fig. 1.1 (see the positions of MU1 and MU2). SU3 SU4 MU1 SU2 Primary User MU2 SU1 SU5 Figure 1.1: A possible scenario for the attackers to avoid PUEA detection approaches based on the location and/or the energy level of the received signal. For example, MU1 can produce the same DOA and comparable received power level as the primary user, while MU2 can produce comparable received power level as the primary user. 1.3 Summary of Thesis Contributions In this thesis, we propose a reliable AES-assisted DTV scheme, where an AES-encrypted reference signal is generated at the TV transmitter and used as the sync bits of the DTV data 3 frames. By allowing a shared secret between the transmitter and the receiver, the reference signal can be regenerated at the receiver and used to achieve accurate identification of authorized primary users. Moreover, when combined with the analysis on the auto-correlation of the received signal, the presence of the malicious user can be detected accurately no matter the primary user is present or not. The proposed approach can effectively combat PUEA with no change in hardware or system structure except of a plug-in AES chip, which has been commercialized and widely available [20–22]. It should be noted that the AES-encrypted reference signal is also used for synchronization purposes at the authorized receivers, in the same way as the conventional synchronization sequence. The proposed scheme combats primary user emulation attacks, and enables more robust system operation and efficient spectrum sharing. The effectiveness of the proposed approach is demonstrated through both theoretical analysis and simulation examples. It is shown that with the AES-assisted DTV scheme, the primary user, as well as malicious user, can be detected with high accuracy and low false alarm rate under primary user emulation attacks. 1.4 Thesis Organization The rest of the thesis is structured as follows. In Chapter 2, we present the proposed AESassisted DTV scheme. Analytical system evaluation and numerical simulations are provided in Chapter 3. Security and feasibility of the proposed scheme are discussed in Chapter 4. Finally, the thesis is concluded and future work is provided in Chapter 5. 4 Chapter 2 THE PROPOSED AES-ASSISTED DTV APPROACH In this chapter, we present the proposed AES-assisted DTV scheme for robust and reliable primary and secondary system operations. We first introduce the current terrestrial digital TV system. Then, we discuss the transmitter and the receiver designs of the proposed AES-assisted DTV scheme. Furthermore, we analyze the detection problem of the proposed approach using correlation-based methods. Finally, we discuss some possible concerns with the proposed AES-assisted DTV scheme, and provide some practical solutions. 2.1 A Brief Review of the Terrestrial Digital TV System Digital Television (DTV) is an innovative technology for enhancing the quality and performance of the analog television broadcasting. Several great benefits can be gained by the adoption of the DTV systems such as better picture and sound quality, less transmission power, and spectrum efficiency, where up to six channels can broadcast simultaneously over the same frequency band that is used by one analog channel [23]. Many countries have switched from the analog TV broadcasting to the digital TV by adopting one of the 5       Field  Sync  #1   Data  Segment  (828  Symbols)     313             Segments   Segment  Sync   (4  Symbols)    313   Segments                         Field  Sync  #2   Data  Segment   48.4  ms                 1  Segment  (77.3  μs)   Figure 2.1: 8-VSB signal frame structure. four widely used DTV broadcasting standards: Advanced Television System Committee (ATSC), Digital Video Broadcasting-Terrestrial (DVB-T), Terrestrial Integrated Services Digital Broadcasting (ISDB-T), and Digital Terrestrial Multimedia Broadcasting (DTMB). In the United States, the Federal Communications Commission (FCC) has adopted the ATSC standard as the official DTV terrestrial broadcasts. In 1996, the U.S. government allowed the TV companies to broadcast digital signals along with the analog broadcasting. By 2009, the FCC has announced that digital TV broadcasting is mandatory in the U.S. In the ATSC standard, eight-level vestigial sideband (8-VSB) modulation is used for transmitting digital signals after they are partitioned into frames [24]. The frame structure of the 8-VSB signal is illustrated in Fig. 2.1. Each frame has two data fields, and each data field has 313 data segments. The first data segment of each data field is used for frame synchronization and channel estimation at the receiver [24], [25]. The remaining 624 6 segments are used for data transmission. Each data segment contains 832 symbols, including 4 symbols used for segment synchronization. The segment synchronization bits are identical for all data segments. Each segment lasts 77.3 µs, hence the overall time duration for one frame, which has 626 segments, is 626 ∗ 77.3 µs = 48.4 ms [24]. 2.2 AES-Assisted DTV Transmitter The DTV transmitter obtains the reference signal through two steps: first, generating a pseudo-random binary sequence (PRBS), then encrypting the sequence with the AES algorithm. More specifically, a pseudo-random binary sequence is first generated using a Linear Feedback Shift Register (LFSR)1 with a secure initialization vector (IV). Maximum-length LFSR sequences can be achieved by tapping the LFSRs according to primitive polynomials. The maximum sequence length that can be achieved with a primitive polynomial of degree m is 2m − 1. Without loss of generality, a maximum-length sequence is assumed throughout this thesis. IV Key LFSR AES (256-bit) s Figure 2.2: Generation of the reference signal. Once the maximum-length sequence is generated, it is used as an input to the AES encryption algorithm, as illustrated in Fig. 2.2. We propose that a 256-bit secret key be used for the AES encryption so that the maximum possible security is achieved. Security 1 Any other pseudo-random generators can be used as well. 7 analysis will be provided in Chapter 4. Denote the pseudo-random binary sequence by x, then the output of the AES algorithm is used as the reference signal, which can be expressed as: s = E (k, x) , (2.1) where k is the encryption/decryption key, and E(·, ·) denotes the AES encryption operation. The transmitter then places the reference signal s in the sync bits of the DTV data segments. The secret key can be generated and distributed to the DTV transmitter and receiver from a trusted third party in addition to the DTV and the CR user. The third party serves as the authentication center for both the primary user and the CR user, and can carry out key distribution. To prevent impersonation attack, the key should be time varying [26]. 2.3 AES-Assisted DTV Receiver The receiver regenerates the encrypted reference signal, with the secret key and IV that are shared between the transmitter and the receiver. A correlation detector is employed, where for primary user detection, the receiver evaluates the cross-correlation between the received signal r and the regenerated reference signal s; for malicious user detection, the receiver further evaluates the auto-correlation of the received signal r. The cross-correlation of two random variables x and y is defined as: Rxy =< x, y >= E{xy∗ } 8 (2.2) Under PUEA, the received signal can be modeled as: r = αs + βm + n, (2.3) where s is the reference signal, m is the malicious signal, n is the noise, α and β are binary indicators for the presence of the primary user and malicious user, respectively. More specifically, α = 0 or 1 means the primary user is absent or present, respectively; and β = 0 or 1 means the malicious user is absent or present, respectively. 2.3.1 Detection of the Primary User To detect the presence of the primary user, the receiver evaluates the cross-correlation between the received signal r and the reference signal s, i.e., Rrs =< r, s >= α < s, s > +β < m, s > + < n, s > (2.4) = ασs2 , where σs2 is the primary user’s signal power, and s, m, n are assumed to be independent with each other and are of zero mean. Depending on the value of α in (2.4), the receiver decides whether the primary user is present or absent. Assuming that the signals are ergodic, then the ensemble average can be approximated by the time average. Here, we use the time average to estimate the cross-correlation. The ˆ rs is given by: estimated cross-correlation R N ˆ rs R i=1 9 ri · s∗i , N (2.5) where N is the reference signal’s length, si and ri denote the ith symbol of the reference and received signal, respectively. To detect the presence of the primary user, the receiver compares the cross-correlation between the reference signal and the received signal to a predefined threshold λ. We have two cases: 1. If the cross-correlation is greater than or equal to λ, that is: ˆ rs ≥ λ, R (2.6) then the receiver concludes that the primary user is present, i.e., α = 1. 2. If the cross-correlation is less than λ, that is: ˆ rs < λ, R (2.7) then the receiver concludes that the primary user is absent, i.e., α = 0. This detection problem can be modeled as a binary hypothesis test problem with the following two hypotheses: ˆ rs < λ) H0 : the primary user is absent (R ˆ rs ≥ λ) H1 : the primary user is present (R As can be seen from (2.4), the cross-correlation between the reference signal and the received signal is equal to 0 or σs2 , in case when the primary user is absent or present, respectively. Following the minimum distance rule, we choose λ = σs2 /2 as the threshold for primary user detection. 10 2.3.2 Detection of the Malicious User For malicious user detection, the receiver further evaluates the auto-correlation of the received signal r, i.e., Rrr =< r, r >= α2 < s, s > +β 2 < m, m > + < n, n > (2.8) = α2 σs2 2 + β 2 σm + σn2 , 2 and σ 2 denote the malicious user’s signal power and the noise power, respectively. where σm n Based on the value of α, β can be determined accordingly through (2.8). We have the following cases: Rrr =   2 + σ 2 , α = 1, β = 1   σs2 + σm n        σs2 + σn2 , α = 1, β = 0  2 + σ2 ,   σm  n       σ2 , n (2.9) α = 0, β = 1 α = 0, β = 0 Assuming ergodic signals, we can use the time average to estimate the auto-correlation as follows: N ˆ rr R i=1 ri · r∗i . N (2.10) Here, we can model the detection problem using four hypotheses, denoted by Hαβ , where α, β ∈ {0, 1}: H00 : the malicious user is absent given that α = 0 H01 : the malicious user is present given that α = 0 11 H10 : the malicious user is absent given that α = 1 H11 : the malicious user is present given that α = 1 In practical scenarios, however, we only have an estimated value of α, denoted as α ˆ. We estimate β after we obtain α ˆ . To do this, the receiver compares the auto-correlation of the received signal to two predefined thresholds λ0 and λ1 based on the previously detected α ˆ . More specifically, the receiver compares the auto-correlation of the received signal to λ0 when α ˆ = 0, and to λ1 when α ˆ = 1. That is:            ˆ rr < λ0 , given that α ˆ 00 : R H ˆ = 0, (βˆ = 0) ˆ rr ≥ λ0 , given that α ˆ 01 : R H ˆ = 0, (βˆ = 1) (2.11)   ˆ rr < λ1 , given that α ˆ 10 : R  H ˆ = 1, (βˆ = 0)        H ˆ rr ≥ λ1 , given that α ˆ 11 : R ˆ = 1, (βˆ = 1) The performance of the detection process for the primary user and malicious user is evaluated through the false alarm rates and the miss detection probabilities, as will be discussed in Chapter 3. 2.3.3 Further Discussions The nature of the CR networks operation, which is based on the coexistence of primary users and secondary users, makes it vulnerable to hostile attacks such as PUEA. Several approaches have been proposed to detect PUEA, which can be categorized into two classes: (i) energy level and DOA based approaches [10–15], and (ii) user authentication approaches [16, 17]. In Chapter 2, we revisited some energy level based approaches, and discussed their major limitations. That is, they would fail when a malicious user is at a location where 12 it produces the same DOA and/or comparable received power level as that of the actual primary transmitter, as shown in Fig. 1.1. The primary user and secondary user detection approaches proposed in this thesis can effectively overcome this drawback. Some other user authentication based techniques have also been proposed such as in [16, 17]. In [16], a public key cryptography mechanism is used between primary users and secondary users, such that the secondary users can identify the primary users accurately based on their public keys. A possible concern with this scheme is that public key based approaches generally have high computational complexity. In [17], a two-stage primary user authentication method was proposed: (i) generate the authentication tag for the primary user using a one-way hash chain, and (ii) embed the tag in the primary user’s signal through constellation shift. Since the authentication tag is superimposed over the primary user transmitted symbols, it introduces some distortions to the primary user signals, and is sensitive to noise. Comparing with the existing user authentication based approaches, our approach is more efficient and has higher detection accuracy. Although user authentication approaches are generally more reliable under various attack scenarios and generally have no assumptions on the primary user’s transmission power or location, they can only be applied to detect the presence of the primary user and the malicious user but not the white spaces in the spectrum. A more effective and practical solution for this problem would be to combine the proposed approach with the energy level detection approaches. In this case, both the primary user and malicious user, as well as the white spaces, can be accurately identified. To completely resolve this problem, the primary user needs to use multi-carrier system such as the Orthogonal Frequency Division Multiplexing (OFDM), where each sub-carrier 13 operates in a particular sub-band in the allocated frequency spectrum. With this, it is possible to detect the primary user and malicious user in each sub-band using the proposed scheme, which we will consider in the future work. 2.4 Summary In this chapter, we presented the proposed AES-assisted DTV scheme for reliable and efficient CR network operation. First, we revisited the existing terrestrial digital TV System. Then, we discussed the transmitter design, where the primary user generates a pseudo-random AES-encrypted reference signal that is used as the segment sync bits of the DTV data frames. Next, we considered the proposed AES-assisted DTV receiver. At the receiver, the reference signal is regenerated using the secret key for the detection of the primary user and malicious user. Note that the secret key can be obtained from a trusted third party, which serves as an authentication center between the primary users and secondary users. It should also be noted that synchronization is still guaranteed in the proposed scheme since the reference bits are also used for synchronization purposes. We further analyzed the detection problem of the proposed approach using correlation-based methods. Finally, we discussed the major limitation with the proposed AES-assisted DTV scheme, and provided some practical solutions that will be considered in the future work. 14 Chapter 3 ANALYTICAL EVALUATION OF THE PROPOSED AES-ASSISTED DTV APPROACH In this chapter, we analyze the detection performance of the the proposed AES-assisted DTV approach through both theoretical analysis and simulation examples. First, we evaluate the system performance for primary user detection. Then, we analyze the effectiveness of the proposed AES-assisted DTV scheme in detecting malicious nodes. Finally, we provide some simulation examples. 3.1 Analytical Evaluation of Primary User Detection In this section, we analyze the system performance for primary user detection, under H0 and H1 , through the evaluation of the false alarm rate and the miss detection probability. We assume that the detection of the primary user has a false alarm rate Pf and a miss detection probability Pm , respectively. The false alarm rate Pf is the conditional probability that the primary user is considered to be present, when it is actually absent, i.e., Pf = P r(H1 |H0 ). 15 (3.1) The miss detection probability Pm is the conditional probability that the primary is considered to be absent, when it is present, i.e., Pm = P r(H0 |H1 ). (3.2) ˆ rs is the averaged summation of N random variables. Since N As can be seen from (2.5), R ˆ rs can be modeled as a Gaussian random is large, then based on the central limit theorem, R ˆ rs ∼ N (µ1 , σ 2 ), ˆ rs ∼ N (µ0 , σ 2 ), and under H1 , R variable. More specifically, under H0 , R 1 0 where µ0 , σ0 , and µ1 , σ1 can be derived as follows. Under H0 , the received signal is represented as ri = βmi + ni , where mi is the ith malicious symbol, and ni ∼ N (0, σn2 ). Then, the mean µ0 can be obtained as:  N   1 E (βmi + ni )s∗i   N i=1   N   1 = E (βmi s∗i + ni s∗i )  N  µ0 = i=1 1 = N N (βE{mi }E{s∗i } + E{ni }E{s∗i }) i=1 = 0. (3.3) 16 The variance σ02 can be obtained as: ˆ rs |2 − |µ0 |2 σ02 = E |R   N N   1 (βmi + ni )s∗i (βmj + nj )∗ sj = 2E  N  i=1 j=1   N N   1 = 2E (β 2 mi m∗j sj s∗i + ni n∗j sj s∗i )  N  i=1 j=1 = = 1 N2 N (β 2 E{|mi |2 }E{|si |2 } + E{|ni |2 }E{|si |2 }) i=1 1 2 2 2 β σs σm + σs2 σn2 ) . N (3.4) Similarly, under H1 , the received signal is represented as ri = si + βmi + ni , and the mean µ1 can be obtained as follows:  N   1 E (si + βmi + ni )s∗i  N  i=1   N   1 ∗ ∗ ∗ = E (si si + βmi si + ni si )  N  µ1 = i=1 = 1 N N (E{|si |2 } + βE{mi }E{s∗i } + E{ni }E{s∗i }) i=1 = σs2 , (3.5) 17 and σ12 can be obtained as: ˆ rs |2 − |µ1 |2 σ12 = E |R   N N   1 (si + βmi + ni )s∗i (sj + βmj + nj )∗ sj − (σs2 )2 = 2E  N  i=1 j=1   N N   1 = 2E (si s∗i sj s∗j + β 2 mi m∗j sj s∗i + ni n∗j sj s∗i ) − (σs2 )2  N  i=1 j=1 = 1 N2 N N (E{|si |4 } + β 2 E{|mi |2 }E{|si |2 } + E{|ni |2 }E{|si |2 }) i=1 N E{|si |2 }E{|sj |2 } − (σs2 )2 + i=1 j=1 j=i 1 2 σ 2 + σ 2 σ 2 ) + N (N − 1)(σ 2 )2 − (σ 2 )2 N (E{|˜s|4 } + β 2 σm s n s s s N2 1 2 σ 2 + σ 2 σ 2 − (σ 2 )2 , E{|˜s|4 } + β 2 σm = s n s s N = (3.6) where we assume that E{|si |4 } = E{|˜s|4 } ∀i. Following (3.1), the false alarm rate Pf can be obtained as: ˆ rs ≥ λ|H0 } Pf = P r { R =√1 2πσ 0 ∞ − (x−µ0 )2 2σ02 e dx λ λ−µ = Q( σ 0 ). 0 18 (3.7) Similarly, following (3.2), the miss detection probability Pm can be obtained as: ˆ rs < λ|H1 } P m = P r {R λ =√1 2πσ1 − e (x−µ1 )2 2σ12 dx −∞ λ−µ = 1 − Q( σ 1 ). 1 (3.8) Remark 1 As will be shown later in this chapter, when λ = σs2 /2, both Pf and Pm are essentially zero, and independent of the SNR values. The underlying argument is that the detection of the primary user is based on Rrs = ασs2 (see (2.4)), which is independent of 2 and σ 2 . both σm n 3.2 Analytical Evaluation of Malicious User Detection In Section 3.1, we discussed the detection performance of the primary user. In this section, we evaluate the false alarm rate and miss detection probability for malicious user detection. Further, we obtain the optimal thresholds that minimize the miss detection probability subject to a constraint on the false alarm rate for malicious user detection. 3.2.1 False Alarm Rate and Miss Detection Probability for Malicious User Detection Define P˜f,0 and P˜f,1 as the false alarm rate when α ˆ = 0 or α ˆ = 1, respectively, ˆ 01 |H ˆ 00 ), P˜f,0 = P r(H 19 (3.9) ˆ 11 |H ˆ 10 ). P˜f,1 = P r(H (3.10) The overall false alarm rate is given by: P˜f = Pˆ0 P˜f,0 + (1 − Pˆ0 )P˜f,1 , (3.11) where Pˆ0 is the probability that α ˆ = 0, i.e., Pˆ0 = (1 − Pf )P (α = 0) + Pm P (α = 1). (3.12) As will be shown in Chapter 4, with the avalanche effect of the AES algorithm, the crosscorrelation between the reference signal and the received signal is always around σs2 or 0, depending on whether the primary user is present or absent, respectively. That is, Pf and Pm are negligible, as will be demonstrated later in this chapter. Therefore, in the following, ˆ αˆ β and Hαβ ; it follows that we assume that α ˆ = α, and we do not distinguish between H Pˆ0 = P0 = P (α = 0). Hence, the overall false alarm rate is given by: P˜f = P0 P˜f,0 + (1 − P0 )P˜f,1 . (3.13) Similarly, the miss detection probabilities can be defined as P˜m,0 and P˜m,1 , when the primary user is absent and present, respectively, i.e., P˜m,0 = P r(H00 |H01 ). (3.14) P˜m,1 = P r(H10 |H11 ). (3.15) 20 The overall malicious node miss detection probability is defined as: P˜m = P0 P˜m,0 + (1 − P0 )P˜m,1 . (3.16) ˆ rr is the averaged summation of a large number of random variables, then based Since R ˆ rr can be modeled as a Gaussian random variable. Hence, on the central limit theorem, R we have:            ˆ rr ∼ N (µ00 , σ 2 ), H00 R 00 ˆ rr ∼ N (µ01 , σ 2 ), H01 R 01 (3.17)   ˆ rr ∼ N (µ10 , σ 2 ), H10  R  10       R ˆ rr ∼ N (µ11 , σ 2 ), H11 11 where µ00 , σ00 , µ01 , σ01 , µ10 , σ10 , and µ11 , σ11 can be derived as follows. Under H00 , both the primary user and malicious user are absent, resulting in ri = ni . It follows that: µ00 =  N 1 E N  1 = N ni n∗i i=1    N E{|ni |2 } i=1 = σn2 , (3.18) 21 2 can be obtained as: and σ00 2 = E |R ˆ rr |2 − |µ00 |2 σ00   N N   1 ni n∗i n∗j nj − (σn2 )2 = 2E  N  i=1 j=1 1 = 2 N N N E{|ni N |4 } + i=1 E{|ni |2 }E{|nj |2 } − (σn2 )2 i=1 j=1 j=i 1 N E{|˜ n|4 } + N (N − 1)(σn2 )2 − (σn2 )2 2 N 1 = E{|˜ n|4 } − (σn2 )2 , N = (3.19) where we assume that E{|ni |4 } = E{|˜ n|4 } ∀i. Similarly, under H01 , the received signal is represented as ri = mi + ni , and the mean µ01 can be obtained as follows:  N   1 E (mi + ni )(mi + ni )∗  N  i=1   N   1 ∗ ∗ = E (mi mi + ni ni )  N  µ01 = i=1 = 1 N N (E{|mi |2 } + E{|ni |2 }) i=1 2 + σ2 . = σm n (3.20) 22 2 can be obtained as: The variance σ01 2 = E |R ˆ rr |2 − |µ01 |2 σ01   N N   1 2 + σ 2 )2 (mj + nj )∗ (mj + nj ) − (σm (mi + ni )(mi + ni )∗ = 2E n  N  j=1 i=1 1 = 2 N N (E{|mi |4 } + E{|ni |4 } + 4E{|mi |2 }E{|ni |2 } + E{2Re{(mi )2 (n∗i )2 }}) i=1 N N 2 + σ 2 )2 E{|mi |2 }E{|mj |2 } + E{|ni |2 }E{|nj |2 } + 2E{|mi |2 }E{|ni |2 } − (σm n + i=1 j=1 j=i = 1 2 σ 2 − (σ 2 )2 − (σ 2 )2 , ˜ 4 } + E{|˜ ˜ 2 (˜ E{|m| n|4 } + E{2Re{(m) n∗ )2 }} + 2σm n m n N (3.21) ˜ 4 } and E{2Re{(mi )2 (n∗i )2 }} = E{2Re{(m) ˜ 2 (˜ where we assume that E{|mi |4 } = E{|m| n∗ )2 }} ∀i. Under H10 , the received signal is expressed as ri = si + ni , and the mean µ10 can be obtained as follows:  N   1 E (si + ni )(si + ni )∗  N  i=1   N   1 ∗ ∗ = E (si si + ni ni )  N  µ10 = i=1 1 = N N (E{|si |2 } + E{|ni |2 }) i=1 = σs2 + σn2 , (3.22) 23 2 can be obtained as: and σ10 2 = E |R ˆ rr |2 − |µ10 |2 σ10   N N   1 (sj + nj )∗ (sj + nj ) − (σs2 + σn2 )2 (si + ni )(si + ni )∗ = 2E  N  j=1 i=1 1 = 2 N N (E{|si |4 } + E{|ni |4 } + 4E{|si |2 }E{|ni |2 } + E{2Re{(si )2 (n∗i )2 }}) i=1 N N E{|si |2 }E{|sj |2 } + E{|ni |2 }E{|nj |2 } + 2E{|si |2 }E{|ni |2 } − (σs2 + σn2 )2 + i=1 j=1 j=i = 1 E{|˜s|4 } + E{|˜ n|4 } + E{2Re{(˜s)2 (˜ n∗ )2 }} + 2σs2 σn2 − (σs2 )2 − (σn2 )2 . N (3.23) Similarly, under H11 , the received signal is represented as ri = si + mi + ni , and the mean µ11 can be obtained as follows:  N   1 E (si + mi + ni )(si + mi + ni )∗  N  i=1   N   1 = E (si s∗i + mi m∗i + ni n∗i )  N  i=1   N 1  = (E{|si |2 } + E{|mi |2 } + E{|ni |2 }) N µ11 = i=1 2 + σ2 . = σs2 + σm n (3.24) 24 2 can be obtained as: The variance σ11 2 = E |R ˆ rr |2 − |µ11 |2 σ11 1 = 2 N N (E{|si |4 } + E{|mi |4 } + E{|ni |4 } + 4E{|si |2 }E{|mi |2 } + 4E{|si |2 }E{|ni |2 } i=1 + 4E{|mi |2 }E{|ni |2 } + E{2Re{(si )2 (m∗i )2 }} + E{2Re{(si )2 (n∗i )2 }} N N + E{2Re{(mi )2 (n∗i )2 }}) + E{|si |2 }E{|sj |2 } + E{|mi |2 }E{|mj |2 } i=1 j=1 j=i + E{|ni |2 }E{|nj |2 } + E{|si |2 }E{|mj |2 } + E{|sj |2 }E{|mi |2 } + E{|si |2 }E{|nj |2 } + E{|sj |2 }E{|ni |2 } + E{|mi |2 }E{|nj |2 } + E{|mj |2 }E{|ni |2 } − |µ11 |2 = 1 ˜ 4 } + E{|˜ ˜ ∗ )2 }} + E{2Re{(˜s)2 (˜ E{|˜s|4 } + E{|m| n|4 } + E{2Re{(˜s)2 (m n∗ )2 }} N 2 + 2σ 2 σ 2 + 2σ 2 σ 2 − (σ 2 )2 − (σ 2 )2 − (σ 2 )2 . (3.25) ˜ 2 (˜ + E{2Re{(m) n∗ )2 }} + 2σs2 σm s n m n s m n Following the discussions above, we have: ˆ rr ≥ λ0 |H00 } P˜f,0 = Pr {R λ −µ = Q( 0σ 00 ), 00 (3.26) and ˆ rr ≥ λ1 |H10 } P˜f,1 = Pr {R λ −µ = Q( 1σ 10 ). 10 25 (3.27) Similarly, we have: ˆ rr < λ0 |H01 } P˜m,0 = Pr {R λ −µ = 1 − Q( 0σ 01 ), (3.28) 01 and ˆ rr < λ1 |H11 } P˜m,1 = Pr {R λ −µ = 1 − Q( 1σ 11 ). (3.29) 11 The overall false alarm rate P˜f and miss detection probability P˜m can be calculated following (3.13), (3.16). That is: λ −µ λ −µ P˜f = P0 Q( 0σ 00 ) + (1 − P0 )Q( 1σ 10 ), 00 10 (3.30) and λ −µ λ −µ P˜m = 1 − P0 Q( 0σ 01 ) + (P0 − 1)Q( 1σ 11 ). 01 3.2.2 11 (3.31) The Optimal Thresholds for Malicious User Detection In this section, we seek to obtain the optimal thresholds λ0,opt and λ1,opt that minimize the overall miss detection probability of the malicious node detection problem, while maintaining the false alarm rates below a certain threshold δ. This problem can be formulated as follows: min P˜m subject to P˜f,0 ≤ δ, and P˜f,1 ≤ δ. 26 (3.32) It is noted that the problem formulation above is equivalent to: min P˜m,0 subject to P˜f,0 ≤ δ, (3.33) and min P˜m,1 subject to P˜f,1 ≤ δ. (3.34) λ −µ P˜f,0 = Q( 0σ 00 ) ≤ δ, (3.35) λ −µ P˜f,1 = Q( 1σ 10 ) ≤ δ, (3.36) λ0 ≥ σ00 Q−1 (δ) + µ00 , (3.37) λ1 ≥ σ10 Q−1 (δ) + µ10 . (3.38) Thus, we request: 00 and 10 which implies that: and Note that in order to minimize the overall miss detection probability P˜m , λ0 in (3.37), and λ1 in (3.38) should be as small as possible. Hence, we set the thresholds to: 27 λ0,opt = σ00 Q−1 (δ) + µ00 , (3.39) λ1,opt = σ10 Q−1 (δ) + µ10 . (3.40) and By substituting λ0,opt and λ1,opt in (3.31), we obtain the overall miss detection probability as: −1 (δ)+µ −µ 00 01 ) σ01 σ Q P˜m = 1 − P0 Q( 00 −1 (δ)+µ −µ 10 11 ). σ11 σ Q + (P0 − 1)Q( 10 (3.41) Proposition 1 For malicious user detection, to minimize the overall miss detection probability P˜m subject to the false alarm rate constraints P˜f,0 ≤ δ and P˜f,1 ≤ δ, which also ensures that P˜f ≤ δ, we need to choose λ0,opt = σ00 Q−1 (δ) + µ00 , and λ1,opt = σ10 Q−1 (δ) + µ10 . 3.3 Simulation Results In this section, we demonstrate the effectiveness of the AES-assisted DTV scheme through simulation examples. First, we illustrate the impact of the noise level on the optimal thresholds λ0,opt and λ1,opt . Then, we evaluate the false alarm rates and miss detection probabilities for both primary user and malicious user detection. In the simulations, we assume that si , mi , and ni are i.i.d. sequences, and are of zero mean. We further assume that the primary user is absent with probability P0 = 0.25. The primary user’s signal power is assumed to be normalized to σs2 = 1. For malicious user detection, we set the false alarm constraint 28 δ = 10−3 . 1 Theoretical results Simulation results 0.8 The false alarm rate Pf 0.6 0.4 0.2 0 −0.2 −0.4 −0.6 −0.8 −1 −5 0 5 10 15 20 25 SNR(dB) (a) The false alarm rate Pf , the two curves are identical. 1 Theoretical results Simulation results The miss detection probability Pm 0.8 0.6 Student Version of MATLAB 0.4 0.2 0 −0.2 −0.4 −0.6 −0.8 −1 −5 0 5 10 15 20 25 SNR(dB) (b) The miss detection probability Pm , the two curves are identical. Figure 3.1: Example 1: The false alarm rate and miss detection probability for primary user detection. Student Version of MATLAB Example 1: False alarm rate and miss detection probability for primary user detection. Using λ = σs2 /2, we obtain the false alarm rate and miss detection probability numerically and compare them with the theoretical results. The false alarm rate is illustrated in Fig. 3.1(a). It is noted that the theoretical false alarm rate Pf in (3.7) depends on β, 29 since σ02 is a function of β. However, based on (3.4) and the avalanche effect of the AES algorithm, this dependency becomes negligible when N is large. This can be seen from Fig. 3.1(a) as the theoretical calculations match perfectly with the numerical simulations. The probability of miss detection is shown in Fig. 3.1(b). It also can be seen that the theoretical calculations and numerical simulations are matched perfectly. It is clear that the proposed AES-assisted DTV approach achieves zero false alarm rate and miss detection probability under a large range of SNR values. Example 2: The optimal thresholds for malicious user detection. In this example, we demonstrate the optimal thresholds that minimize the miss detection probabilities under a predefined constraint on the false alarm rates for malicious user detection. Fig. 3.2 shows the two optimal thresholds λ0,opt and λ1,opt versus SNR for δ = 10−3 . We observe that the two curves decrease as the SNR increases, which can be verified with (3.39) and (3.40). P0= 0.25 4 λ0,opt λ1,opt 3.5 λ0,opt, λ1,opt 3 2.5 2 1.5 1 0.5 0 −5 0 5 10 15 20 25 SNR(dB) Figure 3.2: Example 2: The optimal thresholds for malicious user detection for δ = 10−3 . Here, P0 = 0.25. 30 Student Version of MATLAB P0= 0.25 −2 10 The overall false alarm rate Theoretical results Simulation results −3 10 −4 10 −5 0 5 10 15 20 25 SNR(dB) (a) The overall false alarm rate P˜f . P0= 0.25 1 Theoretical results Simulation results The overall miss detection probability 0.8 0.6 Student Version of MATLAB 0.4 0.2 0 −0.2 −0.4 −0.6 −0.8 −1 −5 0 5 10 15 20 25 SNR(dB) (b) The overall miss detection probability P˜m , the two curves are identical. Figure 3.3: Example 3: The overall false alarm rate and the overall miss detection probability for malicious user detection. Here, P0 = 0.25 and δ = 10−3 . Student Version of MATLAB Example 3: False alarm rate and miss detection probability for malicious user detection. In this example, we obtain the overall false alarm rate and miss detection probability numerically and compare them with the theoretical results. Fig. 3.3(a) shows the overall false alarm rate P˜f for δ = 10−3 . It is noted that the theoretical calculations and numerical simulations are almost equal, and the predefined false alarm constraint δ is 31 satisfied. The overall miss detection probability P˜m is illustrated in Fig. 3.3(b). It is shown that the proposed approach achieves zero overall miss detection probability under a large range of SNR values. 3.4 Summary In this chapter, we analyzed the detection performance of the the proposed AES-assisted DTV approach through both theoretical analysis and simulation examples. First, we investigated the system performance for primary user detection by obtaining the false alarm rate and the miss detection probability. It was shown that both the false alarm rate and the miss detection probability are essentially zero, and independent of the SNR values. Then, we evaluated the false alarm rate and the miss detection probability for malicious user detection. We further derived two optimal thresholds that minimize the miss detection probability, while keeping the false alarm rate under certain value. From the simulation examples, it was shown that the miss detection probability is essentially zero, and the predefined false alarm constraint is satisfied. It can be concluded that the proposed AES-assisted DTV scheme can achieve very low false alarm rates and miss detection probabilities when detecting the primary user and malicious user. That is, with the proposed AES-assisted DTV scheme, primary user emulation attacks can be effectively combated. The theoretical calculations are consistent with the numerical simulations. 32 Chapter 4 SECURITY AND FEASIBILITY OF THE PROPOSED AES-ASSISTED DTV APPROACH This chapter is devoted to discuss the security and feasibility of the proposed AES-assisted DTV scheme. We begin the chapter by providing a general overview of the AES algorithm. We then discuss and investigate the security and practicability of the AES-assisted DTV scheme and provide some numerical results. 4.1 A Brief Overview of the AES Algorithm Advanced Encryption Standard (AES) is the current National Institute of Standards and Technology (NIST) data encryption standard, it has been adopted by the U.S. Department of Commerce in 2001 after going through a long evaluation period. It has been chosen because of its security (resistance against all known attacks), simplicity, availability in different key sizes, and efficiency in hardware and software implementations [27]. AES is a symmetric-key cipher, in which a single key is used for both encryption and decryption. The key is shared between the communication parties, and kept private. Fig. 4.1 shows the general structure 33 AddRoundKey Stage Repeated Rounds Last Round SubBytes ShiftRows Plaintext ShiftRows AddRoundKey MixColumns Ciphertext MixColumns AddRoundKey AddRoundKey RoundKey Figure 4.1: AES encryption. of the AES encryption algorithm. It mainly consists of four stages that are applied to the input data, which is arranged in 4 × 4 array of bytes. The four stages are repeated, and the number of repetitions depends on the key length (128, 192, or 256 bits). The four stages of AES are: 1. SubBytes Stage In this stage, each byte in the 4 × 4 array is simply mapped to another byte based on a lookup table called the S-box. The security reason for creating the S-box is to thwart all the known cryptanalytic attacks [26]. 2. ShiftRows Stage Here, each row in the 4 × 4 data array, except the first row, is shifted to the left by a number of bytes. In particular, the second row is shifted to the left by 1 byte, while the third and fourth are shifted by 2 bytes and 3 bytes, respectively. The ShiftRows stage provides diffusion in the cipher so that the output of the AES algorithm (i.e. the ciphertext) carries no statistical relationship to the input (i.e. the plaintext) [26]. 34 3. MixColumns In this stage, each byte in a column is replaced by a combination of the fours bytes within the same column. The MixColumns operation also provides diffusion property [26]. 4. AddRoundKey In this stage, each byte in the array is added to the RoundKey array using bit-wise XOR function. The AddRoundKey stage is used to impact every bit within the array [26]. 4.2 Security of the AES-Assisted DTV As stated earlier, AES has been proven to be secure under all known attacks, in the sense that it is computationally infeasible to break AES in real time. In our case, this means that it is computationally infeasible for malicious users to regenerate the reference signal. Moreover, the AES algorithm has a very important security feature known as the avalanche effect, which means that a small change in the plaintext or the key yields a large change in the ciphertext [26]. Actually, even if one bit is changed in the plaintext, the ciphertext will be changed by approximately 50%. Therefore, it is impossible to recover the plaintext given the ciphertext only. To illustrate the security of the AES-assisted DTV based on the avalanche effect, the cross-correlation between the reference signal and malicious signal under different SNR values is obtained, as shown in Fig. 4.2. It can be seen that the cross-correlation values are around µ0 in (3.3), which implies that the malicious signal and the reference signal are uncorrelated. On the other hand, the cross-correlation between the reference signal and noisy versions of the primary signal is shown to be very high (around µ1 in (3.5)), under all SNR values, as depicted in Fig. 4.3. It should be appreciated that in the DTV system, the minimum SNR 35 is 28.3 dB [24]. These results show that the AES-assisted DTV scheme is secure under PUEA, as malicious users cannot regenerate the reference signal in real time. −4 10 x 10 Normalized Cross−Correlation 8 6 4 2 0 −2 −10 0 10 20 30 40 50 SNR(dB) Figure 4.2: Normalized cross-correlation between the reference signal and noisy versions of malicious user’s signal. Note that the cross-correlation values are in the order of 10−4 , which is close to 0. 1.0003 Student Version of MATLAB Normalized Cross−Correlation 1.0002 1.0001 1 0.9999 0.9998 −10 0 10 20 30 40 50 SNR(dB) Figure 4.3: Normalized cross-correlation between the reference signal and noisy versions of the primary user’s signal. Here, σs2 = 1. Student Version of MATLAB 36 4.3 Feasibility In this section, we show that it is practical to generate the required sync bits within the frame time duration shown in Fig. 2.1. The AES algorithm is one of the block ciphers that can be implemented in different operational modes to generate stream data [28]. High-throughput (3.84 Gbps and higher) AES chips can be found in [21, 22]. In [29], an experiment was performed to measure the AES algorithm performance, where several file sizes from 100KB to 50MB were encrypted using a laptop with 2.99 GHz CPU and 2 GB RAM. Based on the results of the experiment, when the AES operates in the cipher feedback (CFB) mode, 554bytes can be encrypted using 256-bit AES algorithm in 77.3 µs. Therefore, even the 2.99GHz CPU can generate the required AES reference signal within the frame time duration. Note that the TV stations generally have powerful processing units, hence it is not a problem to generate the required secure sync bits within the frame duration. With 3.84 Gbps encryption speed, for example, 39KB can be encrypted in 77.3 µs, which is more than adequate. 4.4 Summary In this chapter, we discussed the security and feasibility of the proposed AES-assisted DTV approach. First, we briefly described the AES algorithm, which is proven to be secure under all known cryptographic attacks. Then, we discussed the security aspects of the proposed AES-assisted DTV scheme. It was shown that the proposed AES-assisted DTV is as secure as the AES algorithm. That is, the AES-assisted DTV scheme is secure under PUEA, as malicious users cannot regenerate the reference signal in real time. Finally, we proved that our proposed AES-assisted DTV approach is practical and can be applied directly to today’s 37 DTV systems under primary user emulation attacks for more robust spectrum sharing. 38 Chapter 5 CONCLUSIONS AND FUTURE WORK 5.1 Conclusions In this thesis, a reliable AES-assisted DTV scheme was proposed for robust primary and secondary system operations under primary user emulation attacks. In the proposed scheme, an AES-encrypted reference signal is generated at the TV transmitter and used as the sync bits of the DTV data frames. By allowing a shared secret between the transmitter and the receiver, the reference signal can be regenerated at the receiver and be used to achieve accurate identification of authorized primary users. Moreover, when combined with the analysis on the auto-correlation of the received signal, the presence of the malicious user can be detected accurately no matter the primary user is present or not. The proposed approach is practically feasible in the sense that it can effectively combat PUEA with no change in hardware or system structure except of a plug-in AES chip. Potentially, it can be applied directly to today’s DTV systems for more robust spectrum sharing. It would be interesting to explore PUEA detection over each sub-band in multi-carrier DTV systems. 39 5.2 Future Work The proposed scheme in this thesis enables the secondary users to accurately identify the primary signal, as well as malicious nodes. Note that due to the large range of DTV channels, the malicious users are unlikely to jam all DTV white spaces simultaneously. When a primary user emulation attack is detected, the secondary users can adopt different methodologies for effective transmission, such as: • Exploit techniques that are inherently jamming-resistant, such as Code Division Multiple Access (CDMA) and Frequency Hopping (FH) techniques [30–33]. Both CDMA and FH were initially developed for secure military communications. CDMA is particularly efficient under narrow-band jamming [34], even if the malicious user hops from band to band. FH based systems are generally robust under wide-band jamming; when the malicious jamming pattern is time-varying, i.e., the malicious user switches between wide-band and narrow-band jamming, the transmitter then needs to be adjusted to combat the cognitive hostile attacks. • Avoid transmission on the white spaces jammed by malicious nodes. For example, consider the case where the benign secondary users are OFDM-based transceivers, then they can shape their transmitted signal through proper precoding design to avoid communication over the jammed subcarriers [35]. We plan to carry out more research on this by exploiting secure symbol-level coding, which can provide more design flexibility under hostile jamming, especially disguised jamming, where the attacker mimics the characteristics of the authorized primary user signal. 40 BIBLIOGRAPHY 41 BIBLIOGRAPHY [1] Federal Communications Commission, “Spectrum policy task force report,” ET Docket No. 02-135, November 2002. [2] S. Haykin, “Cognitive radio: brain-empowered wireless communications,” IEEE Journal on Selected Areas in Communications, vol. 23, no. 2, pp. 201–220, 2005. [3] I. F. Akyildiz, W.-Y. Lee, M. C. Vuran, and S. Mohanty, “NeXt generation/dynamic spectrum access/cognitive radio wireless networks: A survey,” Computer Networks, vol. 50, no. 13, pp. 2127 – 2159, 2006. [4] M. Thanu, “Detection of primary user emulation attacks in cognitive radio networks,” in International Conference on Collaboration Technologies and Systems (CTS), May 2012, pp. 605–608. [5] Q. Zhao and B. Sadler, “A survey of dynamic spectrum access,” Signal Processing Magazine, IEEE, vol. 24, no. 3, pp. 79–89, 2007. [6] Federal Communications Commission, “Unlicensed operation in the TV broadcast bands and additional spectrum for unlicensed devices below 900 MHz and in the 3 GHz band,” ET Docket No. 04-186 and 02-380, September 2010. [7] R. Chen and J.-M. Park, “Ensuring trustworthy spectrum sensing in cognitive radio networks,” in IEEE Workshop on Networking Technologies for Software Defined Radio Networks, Sept. 2006, pp. 110–119. [8] S. Anand, Z. Jin, and K. P. Subbalakshmi, “An analytical model for primary user emulation attacks in cognitive radio networks,” in New Frontiers in Dynamic Spectrum Access Networks, 2008. DySPAN 2008. 3rd IEEE on Symposium, 2008, pp. 1–6. [9] N. Nguyen, R. Zheng, and Z. Han, “On identifying primary user emulation attacks in cognitive radio systems using nonparametric Bayesian classification,” IEEE Transactions on Signal Processing, vol. 60, no. 3, pp. 1432–1445, 2012. [10] R. Chen, J.-M. Park, and J. Reed, “Defense against primary user emulation attacks in cognitive radio networks,” IEEE Journal on Selected Areas in Communications, vol. 26, no. 1, pp. 25–37, Jan. 2008. 42 [11] Z. Yuan, D. Niyato, H. Li, and Z. Han, “Defense against primary user emulation attacks using belief propagation of location information in cognitive radio networks,” in Wireless Communications and Networking Conference (WCNC), 2011 IEEE, 2011, pp. 599–604. [12] Z. Yuan, D. Niyato, H. Li, J. B. Song, and Z. Han, “Defeating primary user emulation attacks using belief propagation in cognitive radio networks,” IEEE Journal on Selected Areas in Communications, vol. 30, no. 10, pp. 1850–1860, 2012. [13] Z. Jin, S. Anand, and K. P. Subbalakshmi, “Detecting primary user emulation attacks in dynamic spectrum access networks,” in IEEE International Conference on Communications, June 2009, pp. 1–5. [14] ——, “Mitigating primary user emulation attacks in dynamic spectrum access networks using hypothesis testing,” SIGMOBILE Mob. Comput. Commun. Rev., vol. 13, no. 2, pp. 74–85, 2009. [Online]. Available: http://doi.acm.org/10.1145/1621076.1621084 [15] C. Chen, H. Cheng, and Y.-D. Yao, “Cooperative spectrum sensing in cognitive radio networks in the presence of the primary user emulation attack,” IEEE Transactions on Wireless Communications, vol. 10, no. 7, pp. 2135–2141, 2011. [16] C. Mathur and K. P. Subbalakshmi, “Digital signatures for centralized DSA networks,” in Consumer Communications and Networking Conference, 2007. CCNC 2007. 4th IEEE, 2007, pp. 1037–1041. [17] K. Borle, B. Chen, and W. Du, “A physical layer authentication scheme for countering primary user emulation attack,” in 2013 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), 2013, pp. 2935–2939. [18] A. Fragkiadakis, E. Tragos, and I. Askoxylakis, “A survey on security threats and detection techniques in cognitive radio networks,” IEEE Communications Surveys & Tutorials, vol. 15, no. 1, pp. 428–445, 2013. [19] Y. Liu, P. Ning, and H. Dai, “Authenticating primary users’ signals in cognitive radio networks via integrated cryptographic and wireless link signatures,” in 2010 IEEE Symposium on Security and Privacy (SP), 2010, pp. 286–301. [20] AT32UC3A3256S. [Online]. Available: http://www.atmel.com/devices/at32uc3a3256s.aspx [21] A. Hodjat, D. D. Hwang, B. Lai, K. Tiri, and I. Verbauwhede, “A 3.84 Gbits/s AES crypto coprocessor with modes of operation in a 0.18-µm CMOS technology,” in Proceedings of the 15th ACM Great Lakes symposium on VLSI. New York, NY, USA: ACM, 2005, pp. 60–63. 43 [22] S.-Y. Lin and C.-T. Huang, “A high-throughput low-power AES cipher for network applications,” in Design Automation Conference,, 2007, pp. 595–600. [23] J. Adda and M. Ottaviani, “Digital television 1: The transition to digital television *,” September 2004. [Online]. Available: http://idei.fr/doc/conf/ecm/ottaviani.pdf [24] Advanced Televsion Systems Committee, “A/53: ATSC digital television standard, part 2,” Tech. Rep., Dec. 2011. [25] V.-H. Pham, J.-Y. Chouinard, A. Semmar, X. Wang, and Y. Wu, “Enhanced ATSC DTV channel estimation,” in Canadian Conference on Electrical and Computer Engineering, May 2009, pp. 772–776. [26] W. Stallings, Cryptography and Network Security: Principles and Practice, 5th ed. Prentice Hall, Jan. 2010. [27] W. Burr, “Selecting the advanced encryption standard,” IEEE Security Privacy, vol. 1, no. 2, pp. 43–52, Mar 2003. [28] T. Good and M. Benaissa, “AES as stream cipher on a small FPGA,” in Circuits and Systems, 2006. ISCAS 2006. Proceedings. 2006 IEEE on International Symposium, 2006, pp. 4 pp.–. [29] N. Singhal and J. Raina, “Comparative analysis of AES and RC4 algorithms for better utilization,” in International Journal of Computer Trends and Technology, Aug. 2011. [30] L. Zhang, H. Wang, and T. Li, “Anti-jamming message-driven frequency hopping – part i: System design,” IEEE Transactions on Wireless Communications, vol. 12, no. 1, pp. 70–79, 2013. [31] L. Zhang and T. Li, “Anti-jamming message-driven frequency hopping – part ii: Capacity analysis under disguised jamming,” IEEE Transactions on Wireless Communications, vol. 12, no. 1, pp. 80–88, 2013. [32] L. Zhang, J. Ren, and T. Li, “Time-varying jamming modeling and classification,” IEEE Transactions on Signal Processing, vol. 60, no. 7, pp. 3902–3907, 2012. [33] L. Lightfoot, L. Zhang, J. Ren, and T. Li, “Secure collision-free frequency hopping for OFDMA-based wireless networks,” EURASIP Journal on Advances in Signal Processing, vol. 2009, pp. 1:1–1:11, Mar. 2009. [Online]. Available: http://dx.doi.org/10.1155/2009/361063 44 [34] T. Li, Q. Ling, and J. Ren, “Physical layer built-in security analysis and enhancement algorithms for CDMA systems,” EURASIP Journal on Wireless Communications and Networking, vol. 2007, no. 1, p. 083589, Jul 2007. [Online]. Available: http://jwcn.eurasipjournals.com/content/2007/1/083589 [35] M. Abdelhakim, J. Ren, and T. Li, “Reliable OFDM system design under hostile multitone jamming,” in 2012 IEEE Global Communications Conference, GLOBECOM’12, 2012, pp. 4290–4295. 45