Privacy at the communication layer

Size: px
Start display at page:

Download "Privacy at the communication layer"

Transcription

1 Privacy at the communication layer The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability David Chaum 1988 CS-721 Carmela Troncoso (borrowed slides from G. Danezis)

2 The Dining Cryptographers Did the NSA pay? I didn t pay m a =0 I paid m r =1 Ron Adi I didn t pay m w =0 Wit

3 The Dining Cryptographers Did the NSA pay? I didn t pay m a =0 c ar I paid m r =1 Ron c rw Adi c wa I didn t pay m w =0 Wit

4 The Dining Cryptographers Did the NSA pay? b r = m r + c ar + c rw I didn t pay m a =0 c ar I paid m r =1 Ron c rw b a = m a + c ar + c wa Adi c wa I didn t pay m w =0 Wit b w = m w + c wa + c rw

5 The Dining Cryptographers Did the NSA pay? b r = m r + c ar + c rw I didn t pay m a =0 c ar I paid m r =1 Ron c rw b a = m a + c ar + c wa Adi Combine: B = b a + b r + b w = = m a + m r +m w = m r (mod 2) c wa Wit I didn t pay m w =0 b w = m w + c wa + c rw

6 The Dining Cryptographers Generalization Towards Large messages: bit string c ar Ron c rw Adi c wa Wit

7 The Dining Cryptographers Generalization Towards Large messages: sum mod 2 m b r = m r + c ar + c rw I am not sending m a =0 c ar I want to send m r = b a = m a + c ar + c wa Adi Ron c rw Repeat one bit per round Combine: B = b a + b r + b w = = m a + m r +m w = m r (mod 2) c wa Wit I am not sending m w =0 b w = mw + cwa + c rw OR Parallel Xors

8 The Dining Cryptographers Generalization Towards Large messages: sum mod 2 m I am not sending m a =0 c ar I want to send m r =message Ron c rw Adi c wa I am not sending m w =0 Wit

9 The Dining Cryptographers Generalization Towards Large messages: sum mod 2 m b r = m r + c ar - c rw I am not sending m a =0 c ar I want to send m r =message Ron c rw b a = m a - c ar + c wa Adi c wa Combine: B = b a + b r + b w = = m a + m r +m w = m r (mod 2 m ) Wit I am not sending m w =0 b w = m w - c wa + c rw

10 Key sharing graph - Security Alice broadcasts b a = c ab + c ac + m a C B A Shared key Kab

11 Key sharing graph - Security Alice broadcasts b a = c ab + c ac + m a If B and C corrupt C B A Shared key Kab

12 Key sharing graph - Security Alice broadcasts b a = c ab + c ac + m a If B and C corrupt C Adversary s view b a = c ab + c ac + m a + c ab + c ac No Anonymity!! B A Shared key Kab

13 Key sharing graph - Security Adversary nodes partition the graph into a red and yellow subgraphs C B A

14 Key sharing graph - Security Adversary nodes partition the graph into a red and yellow subgraphs Calculate: B red = b j, j is red B yellow = b i, i is yellow C Substract known keys B red + K red-green = m j B yellow + K yellow-green = m i B A

15 Key sharing graph - Security Adversary nodes partition the graph into a red and yellow subgraphs Calculate: B red = b j, j is red B yellow = b i, i is yellow C Substract known keys B red + K red-green = m j B yellow + K yellow-green = m i B Anonymity set size = 4 (not 11 or 8!) A Discover the originating subgraph Reduction in anonymity!!

16 Implementing DC-nets b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast Combine: B = Σb i = m r (mod 2 m ) Aggregator

17 Implementing DC-nets: P2P b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring?

18 Implementing DC-nets: P2P b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Tree?

19 Predecessor attack, does it work? b i broadcast graph Combine: B = Σb i = m r (mod 2 m ) Aggregator

20 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring?

21 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? A

22 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? A B

23 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? A B

24 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? A B

25 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? A B

26 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? YES!! A B

27 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? A B B A

28 Predecessor attack, does it work? b i broadcast graph No DoS unless split in graph Communication in 2 phases: 1) Key sharing (off-line) 2) Round sync & broadcast (peer-to-peer?) Ring? YES!! A B B A

29 The Dining Cryptographers Collisions b r = m r + c ar - c rw I am not sending m a =0 c ar I want to send m r =message Ron c rw b a = m a - c ar + c wa Adi c wa I am not sending m w =message Wit b w = m w - c wa + c rw

30 The Dining Cryptographers Collisions b r = m r + c ar - c rw I am not sending m a =0 c ar I want to send m r =message Ron c rw b a = m a - c ar + c wa Adi c wa Combine: B = b a + b r + b w = = m a + m r +m w = collision (mod 2 m ) Wit b w = m w - c wa + c rw I am not sending m w =message

31 How to resolve collisions? Ethernet: detect collision and random re-transmission DC-nets: Collisions do not destroy all information B = b a + b r + b w = m a + m r +m w = = collision (mod m) = message 1 + message 2 (mod m)

32 How to resolve collisions? Ethernet: detect collision and random re-transmission DC-nets: Collisions do not destroy all information B = b a + b r + b w = m a + m r +m w = = collision (mod m) = message 1 + message 2 (mod m) N collisions can be decoded in N transmissions!

33 DC-net takeaways Security is great! Full key sharing graph perfect anonymity Communication cost BAD (N broadcasts for each message!) Naive: O(N 2 ) cost, O(1) Latency Not so naive: O(N) messages, O(N) latency Ring structure for broadcast Expander graph: O(N) messages, O(logN) latency? Centralized: O(N) messages, O(1) latency Not practical for large(r) N! Local wireless communications? Perfect Anonymity

34 Hervibore Entry control Distribute nodes Avoid choice Cost to enter min(size)=k Round Reserve Transmission Exit (avoid intersection)

35 We have seen several techniques for anonymous communications And different attacks Next week Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems.

DELIS-TR Provable Unlinkability Against Traffic Analysis already after log(n) steps!

DELIS-TR Provable Unlinkability Against Traffic Analysis already after log(n) steps! Project Number 001907 DELIS Dynamically Evolving, Large-scale Information Systems Integrated Project Member of the FET Proactive Initiative Complex Systems DELIS-TR-0134 Provable Unlinkability Against

More information

Security in Sensor Networks. Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury

Security in Sensor Networks. Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury Security in Sensor Networks Written by: Prof. Srdjan Capkun & Others Presented By : Siddharth Malhotra Mentor: Roland Flury Mobile Ad-hoc Networks (MANET) Mobile Random and perhaps constantly changing

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #4 Physical Layer Threats; Jamming 2016 Patrick Tague 1 Class #4 PHY layer basics and threats Jamming 2016 Patrick Tague 2 PHY 2016 Patrick Tague

More information

Lecture 23: Media Access Control. CSE 123: Computer Networks Alex C. Snoeren

Lecture 23: Media Access Control. CSE 123: Computer Networks Alex C. Snoeren Lecture 23: Media Access Control CSE 123: Computer Networks Alex C. Snoeren Overview Finish encoding schemes Manchester, 4B/5B, etc. Methods to share physical media: multiple access Fixed partitioning

More information

Mathematical Problems in Networked Embedded Systems

Mathematical Problems in Networked Embedded Systems Mathematical Problems in Networked Embedded Systems Miklós Maróti Institute for Software Integrated Systems Vanderbilt University Outline Acoustic ranging TDMA in globally asynchronous locally synchronous

More information

Secure Distributed Computation on Private Inputs

Secure Distributed Computation on Private Inputs Secure Distributed Computation on Private Inputs David Pointcheval ENS - CNRS - INRIA Foundations & Practice of Security Clermont-Ferrand, France - October 27th, 2015 The Cloud David Pointcheval Introduction

More information

So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks

So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks Tyler W Moore (joint work with Jolyon Clulow, Gerhard Hancke and Markus Kuhn) Computer Laboratory University of Cambridge Third European

More information

Wireless Network Security Spring 2011

Wireless Network Security Spring 2011 Wireless Network Security 14-814 Spring 2011 Patrick Tague Mar 22, 2011 Class #19 Cross-layer attacks and defenses Announcements Homework #3 is due March 24 Exam in class March 31 Agenda Cross-layer attacks

More information

CS 261 Notes: Zerocash

CS 261 Notes: Zerocash CS 261 Notes: Zerocash Scribe: Lynn Chua September 19, 2018 1 Introduction Zerocash is a cryptocurrency which allows users to pay each other directly, without revealing any information about the parties

More information

Reliable and Efficient RFID Networks

Reliable and Efficient RFID Networks Reliable and Efficient RFID Networks Jue Wang with Haitham Hassanieh, Dina Katabi, Piotr Indyk Machine Generated Data RFID will be a major source of such traffic In Oil & Gas about 30% annual growth rate

More information

Wireless ad hoc networks. Acknowledgement: Slides borrowed from Richard Y. Yale

Wireless ad hoc networks. Acknowledgement: Slides borrowed from Richard Y. Yale Wireless ad hoc networks Acknowledgement: Slides borrowed from Richard Y. Yang @ Yale Infrastructure-based v.s. ad hoc Infrastructure-based networks Cellular network 802.11, access points Ad hoc networks

More information

Ultra-Low Duty Cycle MAC with Scheduled Channel Polling

Ultra-Low Duty Cycle MAC with Scheduled Channel Polling Ultra-Low Duty Cycle MAC with Scheduled Channel Polling Wei Ye and John Heidemann CS577 Brett Levasseur 12/3/2013 Outline Introduction Scheduled Channel Polling (SCP-MAC) Energy Performance Analysis Implementation

More information

Juan Garay (Yahoo Labs) Clint Givens (Maine School of Science and Mathematics) Rafail Ostrovsky (UCLA) Pavel Raykov (ETH)

Juan Garay (Yahoo Labs) Clint Givens (Maine School of Science and Mathematics) Rafail Ostrovsky (UCLA) Pavel Raykov (ETH) Broadcast (and Round) Efficient Secure Multiparty Computation Juan Garay (Yahoo Labs) Clint Givens (Maine School of Science and Mathematics) Rafail Ostrovsky (UCLA) Pavel Raykov (ETH) Secure Multiparty

More information

- A CONSOLIDATED PROPOSAL FOR TERMINOLOGY

- A CONSOLIDATED PROPOSAL FOR TERMINOLOGY ANONYMITY, UNLINKABILITY, UNDETECTABILITY, UNOBSERVABILITY, PSEUDONYMITY, AND IDENTITY MANAGEMENT - A CONSOLIDATED PROPOSAL FOR TERMINOLOGY Andreas Pfitzmann and Marit Hansen Version v0.31, Feb. 15, 2008

More information

Lecture 8: Media Access Control. CSE 123: Computer Networks Stefan Savage

Lecture 8: Media Access Control. CSE 123: Computer Networks Stefan Savage Lecture 8: Media Access Control CSE 123: Computer Networks Stefan Savage Overview Methods to share physical media: multiple access Fixed partitioning Random access Channelizing mechanisms Contention-based

More information

CS434/534: Topics in Networked (Networking) Systems

CS434/534: Topics in Networked (Networking) Systems CS434/534: Topics in Networked (Networking) Systems Wireless Foundation: Wireless Mesh Networks Yang (Richard) Yang Computer Science Department Yale University 08A Watson Email: yry@cs.yale.edu http://zoo.cs.yale.edu/classes/cs434/

More information

Analysis of Workflow Graphs through SESE Decomposition

Analysis of Workflow Graphs through SESE Decomposition Analysis of Workflow Graphs through SESE Decomposition Jussi Vanhatalo, IBM Zurich Research Lab Hagen Völzer, IBM Zurich Research Lab Frank Leymann, University of Stuttgart, IAAS AWPN 2007 September 2007

More information

Achieving Network Consistency. Octav Chipara

Achieving Network Consistency. Octav Chipara Achieving Network Consistency Octav Chipara Reminders Homework is postponed until next class if you already turned in your homework, you may resubmit Please send me your peer evaluations 2 Next few lectures

More information

Wireless Network Security Spring 2014

Wireless Network Security Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #5 Jamming 2014 Patrick Tague 1 Travel to Pgh: Announcements I'll be on the other side of the camera on Feb 4 Let me know if you'd like

More information

Introduction to Algorithms / Algorithms I Lecturer: Michael Dinitz Topic: Algorithms and Game Theory Date: 12/4/14

Introduction to Algorithms / Algorithms I Lecturer: Michael Dinitz Topic: Algorithms and Game Theory Date: 12/4/14 600.363 Introduction to Algorithms / 600.463 Algorithms I Lecturer: Michael Dinitz Topic: Algorithms and Game Theory Date: 12/4/14 25.1 Introduction Today we re going to spend some time discussing game

More information

DEEJAM: Defeating Energy-Efficient Jamming in IEEE based Wireless Networks

DEEJAM: Defeating Energy-Efficient Jamming in IEEE based Wireless Networks DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks Anthony D. Wood, John A. Stankovic, Gang Zhou Department of Computer Science University of Virginia Wireless Sensor Networks

More information

Wireless Sensor Networks

Wireless Sensor Networks DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks Anthony D. Wood, John A. Stankovic, Gang Zhou Department of Computer Science University of Virginia June 19, 2007 Wireless

More information

BMT 2018 Combinatorics Test Solutions March 18, 2018

BMT 2018 Combinatorics Test Solutions March 18, 2018 . Bob has 3 different fountain pens and different ink colors. How many ways can he fill his fountain pens with ink if he can only put one ink in each pen? Answer: 0 Solution: He has options to fill his

More information

Ad Hoc Networks - Routing and Security Issues

Ad Hoc Networks - Routing and Security Issues Ad Hoc Networks - Routing and Security Issues Mahalingam Ramkumar Mississippi State University, MS January 25, 2005 1 2 Some Basic Terms Basic Terms Ad Hoc vs Infrastructured AHN MANET (Mobile Ad hoc NETwork)

More information

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø Understanding and Mitigating the Impact of Interference on 802.11 Networks By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø 1 Outline Background Contributions 1. Quantification & Classification

More information

From Shared Memory to Message Passing

From Shared Memory to Message Passing From Shared Memory to Message Passing Stefan Schmid T-Labs / TU Berlin Some parts of the lecture, parts of the Skript and exercises will be based on the lectures of Prof. Roger Wattenhofer at ETH Zurich

More information

Link State Routing. Brad Karp UCL Computer Science. CS 3035/GZ01 3 rd December 2013

Link State Routing. Brad Karp UCL Computer Science. CS 3035/GZ01 3 rd December 2013 Link State Routing Brad Karp UCL Computer Science CS 33/GZ 3 rd December 3 Outline Link State Approach to Routing Finding Links: Hello Protocol Building a Map: Flooding Protocol Healing after Partitions:

More information

Robust Key Establishment in Sensor Networks

Robust Key Establishment in Sensor Networks Robust Key Establishment in Sensor Networks Yongge Wang Abstract Secure communication guaranteeing reliability, authenticity, and privacy in sensor networks with active adversaries is a challenging research

More information

Time Iteration Protocol for TOD Clock Synchronization. Eric E. Johnson. January 23, 1992

Time Iteration Protocol for TOD Clock Synchronization. Eric E. Johnson. January 23, 1992 Time Iteration Protocol for TOD Clock Synchronization Eric E. Johnson January 23, 1992 Introduction This report presents a protocol for bringing HF stations into closer synchronization than is normally

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 5: Cryptographic Algorithms Common Encryption Algorithms RSA

More information

AS-MAC: An Asynchronous Scheduled MAC Protocol for Wireless Sensor Networks

AS-MAC: An Asynchronous Scheduled MAC Protocol for Wireless Sensor Networks AS-MAC: An Asynchronous Scheduled MAC Protocol for Wireless Sensor Networks By Beakcheol Jang, Jun Bum Lim, Mihail Sichitiu, NC State University 1 Presentation by Andrew Keating for CS577 Fall 2009 Outline

More information

Distributed Engineered Autonomous Agents : Satoshi Fantasy

Distributed Engineered Autonomous Agents : Satoshi Fantasy Distributed Engineered Autonomous Agents : Satoshi Fantasy Jay Y. Berg info@satoshifantasy.com April 2014 1 Introduction The Byzantine battle plan is for each division to attack simultaneously from separate

More information

Grundlagen der Rechnernetze. Introduction

Grundlagen der Rechnernetze. Introduction Grundlagen der Rechnernetze Introduction Overview Building blocks and terms Basics of communication Addressing Protocols and Layers Performance Historical development Grundlagen der Rechnernetze Introduction

More information

Summary of Basic Concepts

Summary of Basic Concepts Transmission Summary of Basic Concepts Sender Channel Receiver Dr. Christian Rohner Encoding Modulation Demodulation Decoding Bits Symbols Noise Terminology Communications Research Group Bandwidth [Hz]

More information

Lecture 28: Applications of Crypto Protocols

Lecture 28: Applications of Crypto Protocols U.C. Berkeley Lecture 28 CS276: Cryptography April 27, 2006 Professor David Wagner Scribe: Scott Monasch Lecture 28: Applications of Crypto Protocols 1 Electronic Payment Protocols For this section we

More information

DIY Pencil-and-Paper Encryption

DIY Pencil-and-Paper Encryption DIY Pencil-and-Paper Encryption Today we re surrounded by massive computational power and vast communication systems. When you visit your bank s site, you don t think about negotiating cryptographic keys

More information

Solution Paper: Contention Slots in PMP 450

Solution Paper: Contention Slots in PMP 450 Solution Paper: Contention Slots in PMP 450 CN CN PMP 450 CS OG 03052014 01192014 This solution paper describes how Contention Slots are used in a PMP 450 wireless broadband access network system, and

More information

Basic Communication Operations (cont.) Alexandre David B2-206

Basic Communication Operations (cont.) Alexandre David B2-206 Basic Communication Oerations (cont.) Alexandre David B-06 Today Scatter and Gather (4.4). All-to-All Personalized Communication (4.5). Circular Shift (4.6). Imroving the Seed of Some Communication Oerations

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

Design of an energy efficient Medium Access Control protocol for wireless sensor networks. Thesis Committee

Design of an energy efficient Medium Access Control protocol for wireless sensor networks. Thesis Committee Design of an energy efficient Medium Access Control protocol for wireless sensor networks Thesis Committee Masters Thesis Defense Kiran Tatapudi Dr. Chansu Yu, Dr. Wenbing Zhao, Dr. Yongjian Fu Organization

More information

Link State Routing. Stefano Vissicchio UCL Computer Science CS 3035/GZ01

Link State Routing. Stefano Vissicchio UCL Computer Science CS 3035/GZ01 Link State Routing Stefano Vissicchio UCL Computer Science CS 335/GZ Reminder: Intra-domain Routing Problem Shortest paths problem: What path between two vertices offers minimal sum of edge weights? Classic

More information

M U LT I C A S T C O M M U N I C AT I O N S. Tarik Cicic

M U LT I C A S T C O M M U N I C AT I O N S. Tarik Cicic M U LT I C A S T C O M M U N I C AT I O N S Tarik Cicic 9..08 O V E R V I E W One-to-many communication, why and how Algorithmic approach: Steiner trees Practical algorithms Multicast tree types Basic

More information

Cognitive Wireless Network : Computer Networking. Overview. Cognitive Wireless Networks

Cognitive Wireless Network : Computer Networking. Overview. Cognitive Wireless Networks Cognitive Wireless Network 15-744: Computer Networking L-19 Cognitive Wireless Networks Optimize wireless networks based context information Assigned reading White spaces Online Estimation of Interference

More information

Pseudorandom Number Generation and Stream Ciphers

Pseudorandom Number Generation and Stream Ciphers Pseudorandom Number Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Computer Networks. Week 03 Founda(on Communica(on Concepts. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Week 03 Founda(on Communica(on Concepts. College of Information Science and Engineering Ritsumeikan University Computer Networks Week 03 Founda(on Communica(on Concepts College of Information Science and Engineering Ritsumeikan University Agenda l Basic topics of electromagnetic signals: frequency, amplitude, degradation

More information

Lecture 8: Media Access Control

Lecture 8: Media Access Control Lecture 8: Media Access Control CSE 123: Computer Networks Alex C. Snoeren HW 2 due NEXT WEDNESDAY Overview Methods to share physical media: multiple access Fixed partitioning Random access Channelizing

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #4 OMNET++ Intro; Physical Layer Threats 2015 Patrick Tague 1 Class #4 OMNET++ Intro PHY layer basics and threats 2015 Patrick Tague 2 Intro to

More information

Wireless Communication

Wireless Communication Wireless Communication Systems @CS.NCTU Lecture 9: MAC Protocols for WLANs Fine-Grained Channel Access in Wireless LAN (SIGCOMM 10) Instructor: Kate Ching-Ju Lin ( 林靖茹 ) 1 Physical-Layer Data Rate PHY

More information

CS649 Sensor Networks IP Lecture 9: Synchronization

CS649 Sensor Networks IP Lecture 9: Synchronization CS649 Sensor Networks IP Lecture 9: Synchronization I-Jeng Wang http://hinrg.cs.jhu.edu/wsn06/ Spring 2006 CS 649 1 Outline Description of the problem: axes, shortcomings Reference-Broadcast Synchronization

More information

Low-Latency Multi-Source Broadcast in Radio Networks

Low-Latency Multi-Source Broadcast in Radio Networks Low-Latency Multi-Source Broadcast in Radio Networks Scott C.-H. Huang City University of Hong Kong Hsiao-Chun Wu Louisiana State University and S. S. Iyengar Louisiana State University In recent years

More information

Cellular systems 02/10/06

Cellular systems 02/10/06 Cellular systems 02/10/06 Cellular systems Implements space division multiplex: base station covers a certain transmission area (cell) Mobile stations communicate only via the base station Cell sizes from

More information

A Message Scheduling Scheme for All-to-all Personalized Communication on Ethernet Switched Clusters

A Message Scheduling Scheme for All-to-all Personalized Communication on Ethernet Switched Clusters A Message Scheduling Scheme for All-to-all Personalized Communication on Ethernet Switched Clusters Ahmad Faraj Xin Yuan Pitch Patarasuk Department of Computer Science, Florida State University Tallahassee,

More information

VP3: Using Vertex Path and Power Proximity for Energy Efficient Key Distribution

VP3: Using Vertex Path and Power Proximity for Energy Efficient Key Distribution VP3: Using Vertex Path and Power Proximity for Energy Efficient Key Distribution Loukas Lazos, Javier Salido and Radha Poovendran Network Security Lab, Dept. of EE, University of Washington, Seattle, WA

More information

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods S.B.Gavali 1, A. K. Bongale 2 and A.B.Gavali 3 1 Department of Computer Engineering, Dr.D.Y.Patil College of Engineering,

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

Background: Cellular network technology

Background: Cellular network technology Background: Cellular network technology Overview 1G: Analog voice (no global standard ) 2G: Digital voice (again GSM vs. CDMA) 3G: Digital voice and data Again... UMTS (WCDMA) vs. CDMA2000 (both CDMA-based)

More information

Cryptography s Application in Numbers Station

Cryptography s Application in Numbers Station Cryptography s Application in Numbers Station Jacqueline - 13512074 1 Program Studi Teknik Informatika Sekolah Teknik Elektro dan Informatika Institut Teknologi Bandung, Jl. Ganesha 10 Bandung 40132, Indonesia

More information

Cooperation in Random Access Wireless Networks

Cooperation in Random Access Wireless Networks Cooperation in Random Access Wireless Networks Presented by: Frank Prihoda Advisor: Dr. Athina Petropulu Communications and Signal Processing Laboratory (CSPL) Electrical and Computer Engineering Department

More information

From Wireless Network Coding to Matroids. Rico Zenklusen

From Wireless Network Coding to Matroids. Rico Zenklusen From Wireless Network Coding to Matroids Rico Zenklusen A sketch of my research areas/interests Computer Science Combinatorial Optimization Matroids & submodular funct. Rounding algorithms Applications

More information

A 32 Gbps 2048-bit 10GBASE-T Ethernet Energy Efficient LDPC Decoder with Split-Row Threshold Decoding Method

A 32 Gbps 2048-bit 10GBASE-T Ethernet Energy Efficient LDPC Decoder with Split-Row Threshold Decoding Method A 32 Gbps 248-bit GBASE-T Ethernet Energy Efficient LDPC Decoder with Split-Row Threshold Decoding Method Tinoosh Mohsenin and Bevan M. Baas VLSI Computation Lab, ECE Department University of California,

More information

ROM/UDF CPU I/O I/O I/O RAM

ROM/UDF CPU I/O I/O I/O RAM DATA BUSSES INTRODUCTION The avionics systems on aircraft frequently contain general purpose computer components which perform certain processing functions, then relay this information to other systems.

More information

Towards Location and Trajectory Privacy Protection in Participatory Sensing

Towards Location and Trajectory Privacy Protection in Participatory Sensing Towards Location and Trajectory Privacy Protection in Participatory Sensing Sheng Gao 1, Jianfeng Ma 1, Weisong Shi 2 and Guoxing Zhan 2 1 Xidian University, Xi an, Shaanxi 710071, China 2 Wayne State

More information

Exercise Data Networks

Exercise Data Networks (due till January 19, 2009) Exercise 9.1: IEEE 802.11 (WLAN) a) In which mode of operation is this network in? b) Why is the start of the back-off timers delayed until the DIFS contention phase? c) How

More information

GPS-Based Navigation & Positioning Challenges in Communications- Enabled Driver Assistance Systems

GPS-Based Navigation & Positioning Challenges in Communications- Enabled Driver Assistance Systems GPS-Based Navigation & Positioning Challenges in Communications- Enabled Driver Assistance Systems Chaminda Basnayake, Ph.D. Senior Research Engineer General Motors Research & Development and Planning

More information

Xor. Isomorphisms. CS70: Lecture 9. Outline. Is public key crypto possible? Cryptography... Public key crypography.

Xor. Isomorphisms. CS70: Lecture 9. Outline. Is public key crypto possible? Cryptography... Public key crypography. CS70: Lecture 9. Outline. 1. Public Key Cryptography 2. RSA system 2.1 Efficiency: Repeated Squaring. 2.2 Correctness: Fermat s Theorem. 2.3 Construction. 3. Warnings. Cryptography... m = D(E(m,s),s) Alice

More information

Energy-Efficient Data Management for Sensor Networks

Energy-Efficient Data Management for Sensor Networks Energy-Efficient Data Management for Sensor Networks Al Demers, Cornell University ademers@cs.cornell.edu Johannes Gehrke, Cornell University Rajmohan Rajaraman, Northeastern University Niki Trigoni, Cornell

More information

Foundations of Distributed Systems: Tree Algorithms

Foundations of Distributed Systems: Tree Algorithms Foundations of Distributed Systems: Tree Algorithms Stefan Schmid @ T-Labs, 2011 Broadcast Why trees? E.g., efficient broadcast, aggregation, routing,... Important trees? E.g., breadth-first trees, minimal

More information

Detection and Prevention of Physical Jamming Attacks in Vehicular Environment

Detection and Prevention of Physical Jamming Attacks in Vehicular Environment Detection and Prevention of Physical Jamming Attacks in Vehicular Environment M-Tech Student 1 Mahendri 1, Neha Sawal 2 Assit. Prof. 2 &Department of CSE & NGF College of Engineering &Technology Palwal,

More information

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography Mathematics Explorers Club Fall 2012 Number Theory and Cryptography Chapter 0: Introduction Number Theory enjoys a very long history in short, number theory is a study of integers. Mathematicians over

More information

Random Bit Generation and Stream Ciphers

Random Bit Generation and Stream Ciphers Random Bit Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 8-1 Overview 1.

More information

Bitcoin and Blockchain for Pythoneers

Bitcoin and Blockchain for Pythoneers Bitcoin and Blockchain for Pythoneers EuroPython 2017 Benno Luthiger 10.07.2017 1 Why Bitcoin? Crypto currency fast reliable without central authority The Blockchain is a distributed ledger (peer to peer).

More information

Privacy preserving data mining multiplicative perturbation techniques

Privacy preserving data mining multiplicative perturbation techniques Privacy preserving data mining multiplicative perturbation techniques Li Xiong CS573 Data Privacy and Anonymity Outline Review and critique of randomization approaches (additive noise) Multiplicative data

More information

Two Improvements of Random Key Predistribution for Wireless Sensor Networks

Two Improvements of Random Key Predistribution for Wireless Sensor Networks Two Improvements of Random Key Predistribution for Wireless Sensor Networks Jiří Kůr, Vashek Matyáš, Petr Švenda Faculty of Informatics Masaryk University Capture resilience improvements Collision key

More information

M2M massive wireless access: challenges, research issues, and ways forward

M2M massive wireless access: challenges, research issues, and ways forward M2M massive wireless access: challenges, research issues, and ways forward Petar Popovski Aalborg University Andrea Zanella, Michele Zorzi André D. F. Santos Uni Padova Alcatel Lucent Nuno Pratas, Cedomir

More information

/633 Introduction to Algorithms Lecturer: Michael Dinitz Topic: Algorithmic Game Theory Date: 12/6/18

/633 Introduction to Algorithms Lecturer: Michael Dinitz Topic: Algorithmic Game Theory Date: 12/6/18 601.433/633 Introduction to Algorithms Lecturer: Michael Dinitz Topic: Algorithmic Game Theory Date: 12/6/18 24.1 Introduction Today we re going to spend some time discussing game theory and algorithms.

More information

Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Interleaving And Channel Encoding Of Data Packets In Wireless Communications Interleaving And Channel Encoding Of Data Packets In Wireless Communications B. Aparna M. Tech., Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool-518218

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #5 Jamming, Physical Layer Security 2015 Patrick Tague 1 Class #5 Jamming attacks and defenses Secrecy using physical layer properties Authentication

More information

Jamming Wireless Networks: Attack and Defense Strategies

Jamming Wireless Networks: Attack and Defense Strategies Jamming Wireless Networks: Attack and Defense Strategies Wenyuan Xu, Ke Ma, Wade Trappe, Yanyong Zhang, WINLAB, Rutgers University IAB, Dec. 6 th, 2005 Roadmap Introduction and Motivation Jammer Models

More information

Principles of Ad Hoc Networking

Principles of Ad Hoc Networking Principles of Ad Hoc Networking Michel Barbeau and Evangelos Kranakis November 12, 2007 Wireless security challenges Network type Wireless Mobility Ad hoc Sensor Challenge Open medium Handover implies

More information

Introduc)on to Computer Networks

Introduc)on to Computer Networks Introduc)on to Computer Networks COSC 4377 Lecture 20 Spring 2012 April 4, 2012 Announcements HW9 due this week HW10 out HW11 and HW12 coming soon! Student presenta)ons HW9 Capture packets using Wireshark

More information

Multicasting over Multiple-Access Networks

Multicasting over Multiple-Access Networks ing oding apacity onclusions ing Department of Electrical Engineering and omputer Sciences University of alifornia, Berkeley May 9, 2006 EE 228A Outline ing oding apacity onclusions 1 2 3 4 oding 5 apacity

More information

Luca Schenato joint work with: A. Basso, G. Gamba

Luca Schenato joint work with: A. Basso, G. Gamba Distributed consensus protocols for clock synchronization in sensor networks Luca Schenato joint work with: A. Basso, G. Gamba Networked Control Systems Drive-by-wire systems Swarm robotics Smart structures:

More information

Network Layer (Routing)

Network Layer (Routing) Network Layer (Routing) Where we are in the ourse Moving on up to the Network Layer! Application Transport Network Link Physical SE 61 University of Washington Topics Network service models Datagrams (packets),

More information

Single Error Correcting Codes (SECC) 6.02 Spring 2011 Lecture #9. Checking the parity. Using the Syndrome to Correct Errors

Single Error Correcting Codes (SECC) 6.02 Spring 2011 Lecture #9. Checking the parity. Using the Syndrome to Correct Errors Single Error Correcting Codes (SECC) Basic idea: Use multiple parity bits, each covering a subset of the data bits. No two message bits belong to exactly the same subsets, so a single error will generate

More information

Detecting and Correcting Bit Errors. COS 463: Wireless Networks Lecture 8 Kyle Jamieson

Detecting and Correcting Bit Errors. COS 463: Wireless Networks Lecture 8 Kyle Jamieson Detecting and Correcting Bit Errors COS 463: Wireless Networks Lecture 8 Kyle Jamieson Bit errors on links Links in a network go through hostile environments Both wired, and wireless: Scattering Diffraction

More information

wireless transmission of short packets

wireless transmission of short packets wireless transmission of short packets Petar Popovski Aalborg University, Denmark AAU, June 2016 P. Popovski (Aalborg Uni) short packets AAU, Jun. 2016 1 / 19 short data packets gaining in importance with

More information

Diffie s Wireless Phone: Heterodyning-Based Physical-Layer Encryption

Diffie s Wireless Phone: Heterodyning-Based Physical-Layer Encryption 013 IEEE Military Communications Conference Diffie s Wireless Phone: Heterodyning-Based Physical-Layer Encryption Jerry T. Chiang Advanced Digital Sciences Center Singapore jerry.chiang@adsc.com.sg Yih-Chun

More information

Safeguarding Wireless Service Access

Safeguarding Wireless Service Access Safeguarding Wireless Service Access Panos Papadimitratos Electrical and Computer Engineering Virginia Tech Wireless Service Access Service Access Points Users Wireless Service Access (cont d) Ad Hoc Networking

More information

Increasing Broadcast Reliability for Vehicular Ad Hoc Networks. Nathan Balon and Jinhua Guo University of Michigan - Dearborn

Increasing Broadcast Reliability for Vehicular Ad Hoc Networks. Nathan Balon and Jinhua Guo University of Michigan - Dearborn Increasing Broadcast Reliability for Vehicular Ad Hoc Networks Nathan Balon and Jinhua Guo University of Michigan - Dearborn I n t r o d u c t i o n General Information on VANETs Background on 802.11 Background

More information

CSE 100: RED-BLACK TREES

CSE 100: RED-BLACK TREES 1 CSE 100: RED-BLACK TREES 2 Red-Black Trees 1 70 10 20 60 8 6 80 90 40 1. Nodes are either red or black 2. Root is always black 3. If a node is red, all it s children must be black 4. For every node X,

More information

Information flow over wireless networks: a deterministic approach

Information flow over wireless networks: a deterministic approach Information flow over wireless networks: a deterministic approach alman Avestimehr In collaboration with uhas iggavi (EPFL) and avid Tse (UC Berkeley) Overview Point-to-point channel Information theory

More information

Distributed Broadcast Scheduling in Mobile Ad Hoc Networks with Unknown Topologies

Distributed Broadcast Scheduling in Mobile Ad Hoc Networks with Unknown Topologies Distributed Broadcast Scheduling in Mobile Ad Hoc Networks with Unknown Topologies Guang Tan, Stephen A. Jarvis, James W. J. Xue, and Simon D. Hammond Department of Computer Science, University of Warwick,

More information

6.1 Multiple Access Communications

6.1 Multiple Access Communications Chap 6 Medium Access Control Protocols and Local Area Networks Broadcast Networks: a single transmission medium is shared by many users. ( Multiple access networks) User transmissions interfering or colliding

More information

Sharing Multiple Messages over Mobile Networks! Yuxin Chen, Sanjay Shakkottai, Jeffrey G. Andrews

Sharing Multiple Messages over Mobile Networks! Yuxin Chen, Sanjay Shakkottai, Jeffrey G. Andrews 2011 Infocom, Shanghai!! April 12, 2011! Sharing Multiple Messages over Mobile Networks! Yuxin Chen, Sanjay Shakkottai, Jeffrey G. Andrews Information Spreading over MANET!!! users over a unit area Each

More information

Design of Parallel Algorithms. Communication Algorithms

Design of Parallel Algorithms. Communication Algorithms + Design of Parallel Algorithms Communication Algorithms + Topic Overview n One-to-All Broadcast and All-to-One Reduction n All-to-All Broadcast and Reduction n All-Reduce and Prefix-Sum Operations n Scatter

More information

Wireless Internet Routing. IEEE s

Wireless Internet Routing. IEEE s Wireless Internet Routing IEEE 802.11s 1 Acknowledgments Cigdem Sengul, Deutsche Telekom Laboratories 2 Outline Introduction Interworking Topology discovery Routing 3 IEEE 802.11a/b/g /n /s IEEE 802.11s:

More information

Lecture 4: Wireless Physical Layer: Channel Coding. Mythili Vutukuru CS 653 Spring 2014 Jan 16, Thursday

Lecture 4: Wireless Physical Layer: Channel Coding. Mythili Vutukuru CS 653 Spring 2014 Jan 16, Thursday Lecture 4: Wireless Physical Layer: Channel Coding Mythili Vutukuru CS 653 Spring 2014 Jan 16, Thursday Channel Coding Modulated waveforms disrupted by signal propagation through wireless channel leads

More information

Hypercube Networks-III

Hypercube Networks-III 6.895 Theory of Parallel Systems Lecture 18 ypercube Networks-III Lecturer: harles Leiserson Scribe: Sriram Saroop and Wang Junqing Lecture Summary 1. Review of the previous lecture This section highlights

More information

LTE Direct Overview. Sajith Balraj Qualcomm Research

LTE Direct Overview. Sajith Balraj Qualcomm Research MAY CONTAIN U.S. AND INTERNATIONAL EXPORT CONTROLLED INFORMATION This technical data may be subject to U.S. and international export, re-export, or transfer ( export ) laws. Diversion contrary to U.S.

More information

Energy-Efficient MANET Routing: Ideal vs. Realistic Performance

Energy-Efficient MANET Routing: Ideal vs. Realistic Performance Energy-Efficient MANET Routing: Ideal vs. Realistic Performance Paper by: Thomas Knuz IEEE IWCMC Conference Aug. 2008 Presented by: Farzana Yasmeen For : CSE 6590 2013.11.12 Contents Introduction Review:

More information