Skip Navigation

Barkhausen Institut

Methodologies for Trustworthiness

Das empirische Bestimmen  von Systemeigenschaften, zum Beispiel durch das Testen von Software, ist in ihrer Aussagekraft sehr beschränkt. Vertrauenswürdigkeit muss bereits in der Systemspezifikation und im Entwurfsprozess von Systemen berücksichtigt werden. Dazu sind neuartige Methoden erforderlich, mithilfe derer das erwünschte Maß an Vertrauenswürdigkeit in die Systemspezifikation einfließen kann. Diese Methoden müssen mittels Verfahren umsetzbar sein, die automatisiert und maschinell ausführbar sind.

Die Arbeit an diesen Methoden zielt darauf ab, langfristig Systeme zu entwerfen, die von Anfang an („by design“) vertrauenswürdig sind. Zu diesem Zweck setzt das BI auf formale Methoden, also strenge mathematische Überlegungen und Beweise, anstelle empirischer Verfahren wie Messungen oder Tests.

Grundsätzlich verfolgt das BI einen ganzheitlichen Ansatz, der mehrere Phasen des Lebenszyklus dieser Systeme abdeckt – von der Standardisierung über den Entwurf und die Implementierung bis hin zur Bereitstellung und Laufzeit. Derzeit liegt unser Fokus auf Methoden für den Entwurf und die Implementierung von vertrauenswürdigen Systemen. Konkret sind dies Methoden der formalen und automatisierbaren Spezifikation von Systemen, Programmiersprachen und Compiler, die diese Spezifikationen umsetzen, sowie Methoden zur formalen Verifikation der vom Compiler erzeugten Ergebnisse. Diese Themen werden von den Gruppen Trustworthy Data Processing, Verified System Design Automation und Trustworthy Computing bearbeitet.
 

Publikationen

Muhammad Umar, et. al., A Low-Cost 60 GHz Modular Front-end Design for Channel Sounding, IEEE Transactions on Components, Packaging and Manufacturing Technology, 2024

@article{
umar_tcpmt,
title = "A Low-Cost 60 GHz Modular Front-end Design for Channel Sounding",
author = "Muhammad Umar, et. al.",
year = "2024",
journal = "IEEE Transactions on Components, Packaging and Manufacturing Technology",
volume = "11",
author_text = "et. al.",
doi = "10.1109/TCPMT.2024.3353332"
}
Download BibTex

Ghazal Bagheri, Ali Khandan Boroujeni, Stefan Köpsell, Machine Learning-Based Vector Quantization for Secret Key Generation in Physical Layer Security, Global Information Infrastructure and Networking Symposium (GIIS'24), 2024

@inproceedings{
BaBoK_2024,
title = "Machine Learning-Based Vector Quantization for Secret Key Generation in Physical Layer Security",
author = "Ghazal Bagheri, Ali Khandan Boroujeni, Stefan Köpsell",
year = "2024",
booktitle = "Global Information Infrastructure and Networking Symposium (GIIS'24)"
}
Download BibTex

Ali Khandan Boroujeni, Ghazal Bagheri, Stefan Köpsell, Enhancing Frequency Hopping Security in ISAC Systems: A Physical Layer Security Approach, 4th IEEE International Symposium on Joint Communications & Sensing (JC&S 2024), 2024

@inproceedings{
BoBaK_2024,
title = "Enhancing Frequency Hopping Security in ISAC Systems: A Physical Layer Security Approach",
author = "Ali Khandan Boroujeni, Ghazal Bagheri, Stefan Köpsell",
year = "2024",
booktitle = "4th IEEE International Symposium on Joint Communications & Sensing (JC&S 2024)"
}
Download BibTex

Amitha Mayya, Miroslav Mitev, Arsenia Chorti, Gerhard Fettweis, A SKG Security Challenge: Indoor SKG Under an On-The-Shoulder Eavesdropping Attack, IEEE Global Communications Conference, 2023 , Download PDF

Physical layer security (PLS) is seen as the means to
enhance physical layer trustworthiness in 6G. This work provides
a proof-of-concept for one of the most mature PLS technologies,
i.e., secret key generation (SKG) from wireless fading coefficients
during the channel’s coherence time. As opposed to other works,
where only specific parts of the protocol are typically investigated,
here, we implement the full SKG chain in four indoor experimental
campaigns. In detail, we consider two legitimate nodes, who use
the wireless channel to extract secret keys and a malicious node
placed in the immediate vicinity of one of them, who acts as a
passive eavesdropper. To estimate the final SKG rate we evaluate
the conditional min-entropy by taking into account all information
available at the eavesdropper. Finally, we use this paper to
announce the first ever physical layer security challenge, mirroring
practices in cryptography. We call the community to scrutinize the
presented results and try to “break” our SKG implementation.
To this end, we provide, i) the full dataset observed by the
eavesdroppers, ii) 20 blocks of 16−byte long ciphertexts, encrypted
using one-time pad with 20 distilled secret keys, and, iii) all codes
and software used in our SKG implementation. An attack will be
considered

@conference{
Mayya_2023_SKG_Challenge,
title = "A SKG Security Challenge: Indoor SKG Under an On-The-Shoulder Eavesdropping Attack",
author = "Amitha Mayya, Miroslav Mitev, Arsenia Chorti, Gerhard Fettweis",
year = "2023",
booktitle = "IEEE Global Communications Conference",
month = "12"
}
Download BibTex

Amitha Mayya, Miroslav Mitev, Arsenia Chorti, Gerhard Fettweis, Effects of Channel Characteristics and Design Parameters on Secret Key Generation Rates, European Conference on Networks and Communications, 2023 , Download PDF

In this work we provide experimental results of a
secret key generation (SKG) protocol using filterbanks to obtain
observations of a frequency modulation continuous waveform. To
distil the channel randomness, our approach relies on exchanging
linear complex chirp signals over a large bandwidth, as is customary
in radar systems. Our experiments shed light on how the
key generation rates depend on both the channel characteristics
(line-of-sight (LoS), non-line-of-sight (NLoS), dynamic, static) as
well as the choice of system parameters used in the different
stages of the protocol. Furthermore, we consider the presence of
passive eavesdroppers and evaluate the information leakage.

@conference{
Mayya.202306,
title = "Effects of Channel Characteristics and Design Parameters on Secret Key Generation Rates",
author = "Amitha Mayya, Miroslav Mitev, Arsenia Chorti, Gerhard Fettweis",
year = "2023",
booktitle = "European Conference on Networks and Communications",
month = "06"
}
Download BibTex

Miroslav Mitev, Arsenia Chorti, Vincent Poor, Gerhard Fettweis, What Physical Layer Security Can Do for 6G Security, IEEE Open Journal of Vehicular Technology, 2023 , Download PDF

While existing security protocols were designed with a focus on the core network, the enhance-
ment of the security of the B5G access network becomes of critical importance. Despite the strengthening
of 5G security protocols with respect to LTE, there are still open issues that have not been fully addressed.
This work is articulated around the premise that rethinking the security design bottom up, starting at the
physical layer, is not only viable in 6G but importantly, arises as an efficient way to overcome security
hurdles in novel use cases, notably massive machine type communications (mMTC), ultra reliable low
latency communications (URLLC) and autonomous cyberphysical systems. Unlike existing review papers
that treat physical layer security orthogonally to cryptography, we will try to provide a few insights of
underlying connections. Discussing many practical issues, we will present a comprehensive review of the
state-of the-art in i) secret key generation from shared randomness, ii) the wiretap channels and fundamental
limits, iii) authentication of devices using physical unclonable functions (PUFs), localization and multi-factor
authentication, and, iv) jamming attacks at the physical layer. We finally conclude with the proposers’
aspirations for the 6G security landscape, in the hyper-connectivity and semantic communications era.

@article{
mitev:2023,
title = "What Physical Layer Security Can Do for 6G Security",
author = "Miroslav Mitev, Arsenia Chorti, Vincent Poor, Gerhard Fettweis",
year = "2023",
journal = "IEEE Open Journal of Vehicular Technology",
month = "02",
volume = "4",
pages = "375 - 388",
doi = "10.1109/OJVT.2023.3245071"
}
Download BibTex

Minh Thuy Pham, Miroslav Mitev, Arsenia Chorti, Gerhard Fettweis, Pilot Randomization to Protect MIMO Secret Key Generation Systems Against Injection Attacks, IEEE Wireless Communications Letters, 2023 , Download PDF

In this paper, we investigate the problem of secret key generation under an injection attack, which refers to tampering of pilot signals over the air so that part of the shared randomness observed at the legitimate parties is controlled by the adversary. It has been shown that to launch such an attack, an adversary only needs one extra antenna, compared to the legitimate parties, in a single input single output (SISO) network. In this work, we generalize this result for the multiple input multiple output (MIMO) case. Furthermore, we propose pilot randomization as a means to protect against injection attacks by reducing them to jamming attacks that constitute a less serious threat. Finally, we derive a closed-form expression for the secret key rate of the investigated MIMO setting.

@article{
pham:2023,
title = "Pilot Randomization to Protect MIMO Secret Key Generation Systems Against Injection Attacks",
author = "Minh Thuy Pham, Miroslav Mitev, Arsenia Chorti, Gerhard Fettweis",
year = "2023",
journal = "IEEE Wireless Communications Letters",
month = "04",
pages = "1 - 1",
doi = "{10.1109/LWC.2023.3268714}"
}
Download BibTex

Stefano Tomasin, Hongliang Zhang, Arsenia Chorti, Vincent Poor, Challenge-Response Physical Layer Authentication Over Partially Controllable Channels, IEEE Communications Magazine, 2022 , Download PDF

@article{
AC_Comm-Magazine2022,
title = "Challenge-Response Physical Layer Authentication Over Partially Controllable Channels",
author = "Stefano Tomasin, Hongliang Zhang, Arsenia Chorti, Vincent Poor",
year = "2022",
journal = "IEEE Communications Magazine"
}
Download BibTex

Miroslav Mitev, André Barreto, Minh Thuy Pham, Maximilian Matthé, Gerhard Fettweis, Filterbank Secret Key Generation Rates in Multipath Channels, IEEE Global Communications Conference (Globecom) 2022, 2022 , Download PDF

@conference{
Mitev_Globecom2022,
title = "Filterbank Secret Key Generation Rates in Multipath Channels",
author = "Miroslav Mitev, André Barreto, Minh Thuy Pham, Maximilian Matthé, Gerhard Fettweis",
year = "2022",
booktitle = "IEEE Global Communications Conference (Globecom) 2022",
publisher = "IEEE"
}
Download BibTex

Miroslav Mitev, Arsenia Chorti, Mahdi Shakiba-Herfeh, Martin Reed, Sajjad Baghaee, A Physical Layer, Zero-round-trip-time, Multi-factor Authentication Protocol, IEEE Access, 2022

@article{
Mitev_Access_2022,
title = "A Physical Layer, Zero-round-trip-time, Multi-factor Authentication Protocol",
author = "Miroslav Mitev, Arsenia Chorti, Mahdi Shakiba-Herfeh, Martin Reed, Sajjad Baghaee",
year = "2022",
journal = "IEEE Access"
}
Download BibTex

Miroslav Mitev, André Barreto, Minh Thuy Pham, Gerhard Fettweis, Secret Key Generation Rates over Frequency Selective Channels, IEEE Vehicular Technology Conference (VTC-Spring), 2022 , Download PDF

@inproceedings{
Mitev_2022_VTCS,
title = "Secret Key Generation Rates over Frequency Selective Channels",
author = "Miroslav Mitev, André Barreto, Minh Thuy Pham, Gerhard Fettweis",
year = "2022",
booktitle = "IEEE Vehicular Technology Conference (VTC-Spring)",
address = "Helsinki, Finland",
month = "June"
}
Download BibTex

Arsenia Chorti, André Barreto, Stefan Köpsell, Marco Zoli, Marwa Chafii, Philippe Sehier, Gerhard Fettweis, Vincent Poor, Context-Aware Security for 6G Wireless: The Role of Physical Layer Security, IEEE Communications Standards Magazine, 2022

@article{
chorti2022_commstd,
title = "Context-Aware Security for 6G Wireless: The Role of Physical Layer Security",
author = "Arsenia Chorti, André Barreto, Stefan Köpsell, Marco Zoli, Marwa Chafii, Philippe Sehier, Gerhard Fettweis, Vincent Poor",
year = "2022",
journal = "IEEE Communications Standards Magazine"
}
Download BibTex

Minh Thuy Pham, André Barreto, Miroslav Mitev, Maximilian Matthé, Gerhard Fettweis, Secure Communications in Line-of-Sight Scenarios by Rotation-based Secret Key Generation, IEEE International Conference on Communications (ICC), 2022 , Download PDF

@conference{
Pham2022_ICC,
title = "Secure Communications in Line-of-Sight Scenarios by Rotation-based Secret Key Generation",
author = "Minh Thuy Pham, André Barreto, Miroslav Mitev, Maximilian Matthé, Gerhard Fettweis",
year = "2022",
booktitle = "IEEE International Conference on Communications (ICC)",
address = "Seoul, South Korea",
month = "MAy"
}
Download BibTex

Simone del Prete, Franco Fuschini, Marina Barbirolli, Marco Zoli, André Barreto, A Study on Physical Layer Security Through Ray Tracing Simulations, European Conference on Antennas and Propagation (EUCAP), 2022

@inproceedings{
delPrete_2022_EUCAP,
title = "A Study on Physical Layer Security Through Ray Tracing Simulations",
author = "Simone del Prete, Franco Fuschini, Marina Barbirolli, Marco Zoli, André Barreto",
year = "2022",
booktitle = "European Conference on Antennas and Propagation (EUCAP)",
address = "Madrid, Spain",
month = "March"
}
Download BibTex

Alessandro Santorsola, Marco Zoli, André Barreto, Vincenzo Petruzzelli, Giovanna Calò, Effect of Radio Channel and Antennas on Physical-Layer-Security Key Exchange, IEEE Access, 2021 , Download PDF

@article{
Santorsola20210,
title = "Effect of Radio Channel and Antennas on Physical-Layer-Security Key Exchange",
author = "Alessandro Santorsola, Marco Zoli, André Barreto, Vincenzo Petruzzelli, Giovanna Calò",
year = "2021",
journal = "IEEE Access",
url = "https://ieeexplore.ieee.org/document/9628090",
doi = "10.1109/ACCESS.2021.3131616"
}
Download BibTex

Miroslav Mitev, Arsenia Chorti, Elena Belmega, Vincent Poor, Protecting physical layer secret key generation from active attacks, MDPI Entropy, 2021

@article{
Mitev_2021_Entropy,
title = "Protecting physical layer secret key generation from active attacks",
author = "Miroslav Mitev, Arsenia Chorti, Elena Belmega, Vincent Poor",
year = "2021",
journal = "MDPI Entropy"
}
Download BibTex

Marco Zoli, Miroslav Mitev, André Barreto, Gerhard Fettweis, Estimation of the Secret Key Rate in Wideband Wireless Physical-Layer-Security, International Symposium on Wireless Communication Systems (ISWCS), 2021 , Download PDF

@inproceedings{
Zoli_2021_ISWCS,
title = "Estimation of the Secret Key Rate in Wideband Wireless Physical-Layer-Security",
author = "Marco Zoli, Miroslav Mitev, André Barreto, Gerhard Fettweis",
year = "2021",
booktitle = "International Symposium on Wireless Communication Systems (ISWCS)"
}
Download BibTex

Marco Zoli, André Barreto, Gerhard Fettweis, Investigating the eavesdropper attack in physical layer security wireless key generation: a simulation case study, IEEE Vehicular Technology Conference (VTC-Spring), 2021

@conference{
Zoli_2021_vtcs,
title = "Investigating the eavesdropper attack in physical layer security wireless key generation: a simulation case study",
author = "Marco Zoli, André Barreto, Gerhard Fettweis",
year = "2021",
booktitle = "IEEE Vehicular Technology Conference (VTC-Spring)",
address = "Helsinki, Finland",
number = "April"
}
Download BibTex

Stephan Escher, Markus Sontowski, Stefan Köpsell, How well can your car be tracked: Analysis of the European C-ITS pseudonym scheme, Proceedings VTC2021-Spring, 2021

@inproceedings{
EsKS_2021,
title = "How well can your car be tracked: Analysis of the European C-ITS pseudonym scheme",
author = "Stephan Escher, Markus Sontowski, Stefan Köpsell",
year = "2021",
booktitle = "Proceedings VTC2021-Spring"
}
Download BibTex

Saumya Dwivedi, Marco Zoli, André Barreto, Padmanava Sen, Gerhard Fettweis, Secure Joint Communications and Sensing using Chirp Modulation, 6G Wireless Summit (6G SUMMIT), 2020 , Download PDF

@conference{
Dwivedi_2020_6gsummit,
title = "Secure Joint Communications and Sensing using Chirp Modulation",
author = "Saumya Dwivedi, Marco Zoli, André Barreto, Padmanava Sen, Gerhard Fettweis",
year = "2020",
booktitle = "6G Wireless Summit (6G SUMMIT)",
address = "Levi, Finland",
month = "March",
url = "https://doi.org/10.1109/6GSUMMIT49458.2020.9083884",
doi = "10.1109/6GSUMMIT49458.2020.9083884"
}
Download BibTex

Tim Lackorzynski, Gregor Garten, Jan Sönke Huster, Stefan Köpsell, Hermann Härtig, Enabling and Optimizing MACsec for Industrial Environments, Proc. 16th IEEE International Conference on Factory Communication Systems (WFCS), 2020

@inproceedings{
LaGH_2020,
title = "Enabling and Optimizing MACsec for Industrial Environments",
author = "Tim Lackorzynski, Gregor Garten, Jan Sönke Huster, Stefan Köpsell, Hermann Härtig",
year = "2020",
booktitle = "Proc. 16th IEEE International Conference on Factory Communication Systems (WFCS)",
publisher = "IEEE",
pages = "1--4",
doi = "10.1109/WFCS47810.2020.9114434",
url = "https://doi.org/10.1109/WFCS47810.2020.9114434"
}
Download BibTex

Marco Zoli, André Barreto, Stefan Köpsell, Padmanava Sen, Gerhard Fettweis, Physical-Layer-Security Box: a concept for time-frequency channel-reciprocity key generation, EURASIP Journal on Wireless Communications and Networking, 2020 , Download PDF

@article{
Zoli_2020_JWCN,
title = "Physical-Layer-Security Box: a concept for time-frequency channel-reciprocity key generation",
author = "Marco Zoli, André Barreto, Stefan Köpsell, Padmanava Sen, Gerhard Fettweis",
year = "2020",
journal = "EURASIP Journal on Wireless Communications and Networking",
month = "June",
number = "114",
pages = "24",
url = "https://doi.org/10.1186/s13638-020-01712-6",
doi = "10.1186/s13638-020-01712-6"
}
Download BibTex