Вы находитесь на странице: 1из 5

Network Security

By Avrutti Research Team


Example for IEEE Format

During the past decades, wireless communications infrastructure and services have been
proliferating with the goal of meeting rapidly increasing demands [1], [2]. According to the latest
statistics released by the International Telecommunications Union in 2013, the number of mobile
subscribers has reached 6.8 billion worldwide and almost 40% of the world’s population is now
using the Internet. Meanwhile, it has been reported in that an increasing number of wireless
devices are abused for illicit cybercriminal activities, including malicious attacks, computer
hacking, data forging, financial information theft, online bullying/stalking, and so on. This
causes the direct loss of about 83 billion euros with an estimated 556 million users worldwide
impacted by cybercrime each year, according to the 2012 Norton cybercrime report. Hence, it is
of paramount importance to improve wireless communications security to fight against
cybercriminal activities, especially because more and more people are using wireless networks
(e.g., cellular networks and Wi-Fi) for online banking and personal e-mails, owing to the
widespread use of smartphones.

Wireless networks generally adopt the OSI protocol architecture [3] comprising the application
layer, transport layer, network layer [4], MAC layer [5] and physical layer [6], [7]. Security
threats and vulnerabilities associated with these protocol layers are typically protected separately
at each layer to meet the security requirements, including the authenticity, confidentiality,
integrity and availability [8]. For example, cryptography is widely used for protecting the
confidentiality of data transmission by preventing information disclosure to unauthorized users
[9], [10]. Although cryptography improves the achievable communications confidentiality, it
requires additional computational power and imposes latency [11], since a certain amount of
time is required for both data encryption and decryption. In order to guarantee the authenticity of
a caller or receiver, existing wireless networks typically employ multiple authentication
approaches simultaneously at different protocol layers, including MAC-layer authentication [12],
network layer authentication [13], [14], and transport-layer authentication [15]. To be specific, in
the MAC layer, the MAC address of a user should be authenticated to prevent unauthorized
access. In the network layer, the WPA and the WPA2 are two commonly used network-layer
authentication protocols [16], [17]. Additionally, the transport-layer authentication includes the
SSL and its successor, namely the TLS protocols [18]. It becomes obvious that exploiting
multiple authentication mechanisms at different protocol layers is capable of enhancing the
wireless security, again, at the cost of high computational complexity and latency.

In wired networks, the communicating nodes are physically connected through cables. By
contrast, wireless networks are extremely vulnerable owing to the broadcast nature of the
wireless medium. Explicitly, wireless networks are prone to malicious attacks, including
eavesdropping attack [19], DoS attack [20], spoofing attack [21], MITM attack [22], message
falsification/injection attack, etc. For example, an unauthorized node in a wireless network is
capable of inflicting intentional interferences with the objective of disrupting data
communications between legitimate users. Furthermore, wireless communications sessions may
be readily overheard by an eavesdropper, as long as the eavesdropper is within the transmit
coverage area of the transmitting node. In order to maintain confidential transmission, existing
systems typically employ cryptographic techniques for preventing eavesdroppers from
intercepting data transmissions between legitimate users. Cryptographic techniques assume that
the eavesdropper has limited computing power and rely upon the computational hardness of their
underlying mathematical problems. The security of a cryptographic approach would be
compromised, if an efficient method of solving its underlying hard mathematical problem was to
be discovered [23] [24].

References
[1] O. Aliu, A. Imran, M. Imran, and B. Evans, “A survey of self organisation in future cellular networks,” IEEE
Commun. Surv. Tut., vol. 15, no. 1, pp. 336–361, Feb. 2013.

[2] H. ElSawy, E. Hossain, and M. Haenggi, “Stochastic geometry for modeling, analysis, and design of multi-tier
and cognitive cellular wireless networks: A survey,” IEEE Commun. Surv. Tut., vol. 15, no. 3, pp. 996–1019, 3rd
Quart. 2013.

[3] M. M. Rashid, E. Hossain, and V. K. Bhargava, “Cross-layer analysis of downlink V-BLAST MIMO
transmission exploiting multiuser diversity,” IEEE Trans. Wireless Commun., vol. 8, no. 9, pp. 4568–4579, Sep.
2009.

[4] F. Foukalas, V. Gazis, and N. Alonistioti, “Cross-layer design proposals for wireless mobile networks: A survey
and taxonomy,” IEEE Commun. Surv. Tut., vol. 10, no. 1, pp. 70–85, Apr. 2008.
[5] R. Jurdak, C. Lopes, and P. Baldi, “A survey, classification and comparative analysis of medium access control
protocols for ad hoc networks,” IEEE Commun. Surv. Tut., vol. 6, no. 1, pp. 2–16, Apr. 2004.

[6] M. Takai, J. Martin, and R. Bagrodia, “Effects of wireless physical layer modeling in mobile ad hoc networks,”
in Proc. 2nd ACM Int. Symp. Mobile Ad Hoc Netw. Comput., Long Beach, CA, USA, Sep. 2001, pp. 87–94.

[7] C. Saradhi and S. Subramaniam, “Physical layer impairment aware routing (PLIAR) in WDM optical networks:
Issues and challenges,” IEEE Commun. Surv. Tut., vol. 11, no. 4, pp. 109–130, Dec. 2009.

[8] C. Kolias, G. Kambourakis, and S. Gritzalis, “Attacks and countermeasures on 802.16: Analysis and
assessment,” IEEE Commun. Surv. Tut., vol. 15, no. 1, pp. 487–514, Feb. 2013.

[9] M. Stamp, Information Security: Principles and Practice, 2nd ed. New York, NY, USA: Wiley, 2011.

[10] M. Whitman and H. Mattord, Principles of Information Security, 4th ed. Independence, KY, USA: Delmar
Cengage Learning, 2012.

[11] Y. Xiao, H.-H. Chen, B. Sun, R. Wang, and S. Sethi, “MAC security and security overhead analysis in the
IEEE 802.15.4 wireless sensor networks,” EURASIP J. Wireless Commun. Netw., 2006, doi:
10.1155/WCN/2006/93830.

[12] K. Wong, Y. Zheng, J. Cao, and S. Wang, “A dynamic user authentication scheme for wireless sensor
networks,” in Proc. IEEE Int. Conf. Sensor Netw. Ubiquitous Trustworthy Comput., Taichung, Taiwan, Jun. 2006,
doi: 10.1109/ SUTC.2006.1636182, pp. 244–251.

[13] A. Aziz and W. Diffie, “Privacy and authentication for wireless local area networks,” IEEE Pers. Commun.,
vol. 1, no. 1, pp. 25–31, Aug. 2002.

[14] G. Raju and R. Akbani, “Authentication in wireless networks,” in Proc. 40th Annu. Hawaii Int. Conf. Syst. Sci.,
Waikoloa, HI, USA, Jan. 2007, doi: 10.1109/HICSS.2007.93.

[15] L. Venkatraman and D. P. Agrawal, “A novel authentication scheme for ad hoc networks,” in Proc. IEEE
Wireless Commun. Netw. Conf., Chicago, IL, USA, Sep. 2000, pp. 1268–1273.

[16] A. H. Lashkari, K. Lumpur, M. Mansoor, and A. S. Danesh, “Wired equivalent privacy (WEP) versus Wi-Fi
protected access (WPA),” in Proc. Int. Conf. Signal Process. Syst., Singapore, May 2009.

[17] K. J. Hole, E. Dyrnes, and P. Thorsheim, “Securing Wi-Fi networks,” Computer, vol. 38, no. 7, pp. 28–34, Jul.
2005.

[18] RFC 5246, “The Transport Layer Security (TLS) Protocol Version 1.2”, Aug. 2008. [Online]. Available:
https://tools.ietf.org/ html/rfc5246
[19] S. Lakshmanan, C. Tsao, R. Sivakumar, and K. Sundaresan, “Securing wireless data networks against
eavesdropping using smart antennas,” in Proc. 28th Int. Conf. Distrib. Comput. Syst., Beijing, China, Jun. 2008, pp.
19–27.

[20] R. Raymond and S. Midkiff, “Denial-of service in wireless sensor networks: Attacks and defenses,” IEEE Perv.
Comput., vol. 7, no. 1, pp. 74–81, Jan. 2008.

[21] B. Kannhavong et al., “A survey of routing attacks in mobile ad hoc networks,” IEEE Wireless Commun., vol.
14, no. 5, pp. 85–91, Dec. 2007.

[22] U. Meyer and S. Wetzel, “A man-in-the-middle attack on UMTS,” in Proc. 3rd ACM Workshop Wireless
Security, Philadelphia, PA, USA, Oct. 2004, pp. 90–97.

[23] Q. Wang, K. Xu, and K. Ren, “Cooperative secret key generation from phase estimation in narrowband fading
channels,” IEEE J. Sel. Areas Commun., vol. 30, no. 9, pp. 1666–1674, Sep. 2012.

[24] Y. Wei, K. Zengy, and P. Mohapatra, “Adaptive wireless channel probing for shared key generation,” in Proc.
30th Annu. IEEE Int. Conf. Comput. Commun., Shanghai, China, Apr. 2011, pp. 2165–2173.

Вам также может понравиться