Visible Light Communications Security 2015

 

 
SoS Logo

Visible Light Communications Security

2015



Visible light communication (VLC) offers an unregulated and free light spectrum. Potentially, it could be a solution for overcoming overcrowded radio spectrum, especially for wireless communication systems, and doing it securely. In the articles cited here, security issues are addressed related to secure bar codes for smart phones, reducing the impact of ambient light (optical “noise”), physical layer security for indoor visible light, and using xenon flashlights for mobile payments. Additional works covering a broad range of visible light communications topics are also sited. This work is relevant to resilience. These articles cited appeared in 2015.




Aarthi, H.; James, K., “A Novel Protocol Design in Hybrid Networks of Visible Light Communication and OFDMA System,” in Electrical, Computer and Communication Technologies (ICECCT), 2015 IEEE International Conference on, vol., no., pp. 1–5, 5–7 March 2015. doi:10.1109/ICECCT.2015.7226162

Abstract: In recent years, Visible Light Communication (VLC) has emerged as a complementary technique to overcome the limitations of crowded radio frequency (RF) spectrum. Its superior characteristics include unlicensed wide bandwidth, high security and dual-use nature. It can transmit 4Mb/s in short distance. However VLC using illumination source is naturally suited to broadcast applications, it can also be used for full duplex communication but it resulted in instability of the system as it cannot operate without optical wireless localization technology, hence a hybrid network has been designed in which OFDMA is used for uplink transmission and VLC is used for downlink transmission. In order to demonstrate this a protocol has been proposed by combining the horizontal and vertical handover mechanisms for mobile terminal to resolve user mobility among different VLC hotspots and orthogonal frequency division multiple access(OFDMA).

Keywords: OFDM modulation; mobility management (mobile radio); optical communication; protocols; OFDMA system; downlink transmission; horizontal handover mechanisms; hybrid networks; mobile terminal; orthogonal frequency division multiple access; protocol design; uplink transmission; user mobility; vertical handover mechanisms; visible light communication; Light emitting diodes; Logic gates; Mobile communication; Mobile computing; WiMAX; heterogeneous network; horizontal handover; hybrid visible light communication(VLC) and orthogonal frequency division multiple access (OFDMA) system; vertical handover (ID#: 15-7403)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7226162&isnumber=7225915

 

Chen, Y.A.; Chang, Y.T.; Tseng, Y.C.; Chen, W.T., “A Framework for Simultaneous Message Broadcasting Using CDMA-Based Visible Light Communications,” in Sensors Journal, IEEE, vol. 15, no. 12, pp. 6819–6827, Dec. 2015. doi:10.1109/JSEN.2015.2463684

Abstract: Internet of Things applications are fast growing recently. One of the things that has a lot of potential is the lighting equipment since it is widely used in our daily life. Recently, the technology of visible light communication (VLC) has been widely discussed. VLC has several advantages, such as freedom of license, line-of-sight security, and less health concern compared with radio-based systems. In addition, the rapid progress of light emitting diode (LED) technology by solid-state lighting allows VLC to be easily deployed and integrated with the existing lighting infrastructure at low costs. However, VLC, when integrated with lighting infrastructure, is usually for one-way communication and is highly sensitive to external interfering light. Thus, transmitting or broadcasting multiple messages simultaneously over a visible light channel without any preprocessing may result in serious collisions. In this paper, we propose a framework to tackle these problems by optical code division multiple access (CDMA) for VLC. With our approach, a VLC receiver can enter an environment without any prior configuration and can be designed with simple hardware. Even a mobile device with a high-resolution photodiode sensor can be used as a receiver. We demonstrate an application of indoor positioning by querying the location service provider on the Internet with the IDs decoded from the received light signals. The prototyping results reveal some communication properties of CDMA-based VLC and its potential for indoor positioning applications.

Keywords: Brightness; Broadcasting; Lighting; Multiaccess communication; Optical sensors; Optical transmitters; Receivers; Broadcast; CDMA; IEEE 802.15.7; broadcast; localization; pervasive computing; visible light communication (ID#: 15-7404)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7174962&isnumber=7286895

 

Mostafa, A.; Lampe, L., “Physical-Layer Security for MISO Visible Light Communication Channels,” in Selected Areas in Communications, IEEE Journal on, vol. 33, no. 9, pp. 1806–1818, Sept. 2015. doi:10.1109/JSAC.2015.2432513

Abstract: This paper considers improving the confidentiality of visible light communication (VLC) links within the framework of physical-layer security. We study a VLC scenario with one transmitter, one legitimate receiver, and one eavesdropper. The transmitter has multiple light sources, while the legitimate and unauthorized receivers have a single photodetector, each. We characterize secrecy rates achievable via transmit beamforming over the multiple-input, single-output (MISO) VLC wiretap channel. For VLC systems, intensity modulation (IM) via light-emitting diodes (LEDs) is the most practical transmission scheme. Because of the limited dynamic range of typical LEDs, the modulating signal must satisfy certain amplitude constraints. Hence, we begin with deriving lower and upper bounds on the secrecy capacity of the scalar Gaussian wiretap channel subject to amplitude constraints. Then, we utilize beamforming to obtain a closed-form secrecy rate expression for the MISO wiretap channel. Finally, we propose a robust beamforming scheme to consider the scenario wherein information about the eavesdropper’s channel is imperfect due to location uncertainty. A typical application of the proposed scheme is to secure the communication link when the eavesdropper is expected to exist within a specified area. The performance is measured in terms of the worst-case secrecy rate guaranteed under all admissible realizations of the eavesdropper’s channel.

Keywords: intensity modulation; light emitting diodes; optical communication; optical receivers; optical transmitters; photodetectors; LED; MISO visible light communication channels; amplitude constraints; eavesdropper channel; intensity modulation; light emitting diodes; multiple-input single-output VLC wiretap channel; one legitimate receiver; one transmitter; physical layer security; robust beamforming scheme; scalar Gaussian wiretap channel; secrecy capacity; single photodetector; transmit beamforming; Array signal processing; Light emitting diodes; Lighting; Optical distortion; Receivers; Security; Upper bound; MISO wiretap VLC channel; Visible light communication; amplitude constraint; robust beamforming; secrecy capacity bounds; worst-case secrecy rate (ID#: 15-7405)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7106457&isnumber=7206775

 

Krichene, D.; Sliti, M.; Abdallah, W.; Boudriga, N., “An Aeronautical Visible Light Communication System to Enable In-Flight Connectivity,” in Transparent Optical Networks (ICTON), 2015 17th International Conference on, vol., no., pp. 1–6, 5–9 July 2015. doi:10.1109/ICTON.2015.7193336

Abstract: This paper proposes an aeronautical network architecture based on visible light communication (VLC) technology which targets the distribution of in-flight entertainment services. To this purpose, we investigate the deployment of LEDs within an aircraft cabin using two different wavelength assignment methods in the VLC cells. The first method combines both WDM and Direct sequence OCDMA techniques to reduce intra-cell and inter-cell interferences. In the second one, a two-dimensional OCDMA scheme is used to enable efficient sharing of resources between users. Moreover, an FSO-based inter-VLC-cells communication scheme is described to enable connectivity distribution among LEDs and inter-cells handover. This scheme is based on all-optical switching using code-words that uniquely identify the cells. Finally, a simulation work is conducted to evaluate the bit error rate of the proposed access control schemes for different configurations of the VLC system.

Keywords: aircraft communication; cellular radio; code division multiple access; error statistics; interference suppression; light emitting diodes; mobility management (mobile radio); spread spectrum communication; wavelength assignment; wavelength division multiplexing; FSO-based interVLC cell communication scheme; LED; VLC technology aeronautical network architecture; WDM technique; access control scheme; aeronautical visible light communication system; aircraft cabin; all-optical switching; bit error rate; direct sequence OCDMA technique; in-flight connectivity distribution; in-flight entertainment service distribution; intercell handover; intercell interference reduction; intracell interference reduction; resource sharing; two-dimensional OCDMA scheme; wavelength assignment method; Adaptive optics; Aircraft; Bit error rate; Integrated optics; Interference; Light emitting diodes; Optical switches; FSO; OCDMA; VLC; in-flight connectivity (ID#: 15-7406)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7193336&isnumber=7193279

 

Zhang, B.; Ren, K.; Xing, G.; Fu, X.; Wang, C., “SBVLC: Secure Barcode-Based Visible Light Communication for Smartphones,” in Mobile Computing, IEEE Transactions on, vol. 15, no. 2, pp. 432-446, Feb. 2016. doi:10.1109/TMC.2015.2413791

Abstract: 2D barcodes have enjoyed a significant penetration rate in mobile applications. This is largely due to the extremely low barrier to adoption – almost every camera-enabled smartphone can scan 2D barcodes. As an alternative to NFC technology, 2D barcodes have been increasingly used for security-sensitive mobile applications including mobile payments and personal identification. However, the security of barcode-based communication in mobile applications has not been systematically studied. Due to the visual nature, 2D barcodes are subject to eavesdropping when they are displayed on the smartphone screens. On the other hand, the fundamental design principles of 2D barcodes make it difficult to add security features. In this paper, we propose SBVLC - a secure system for barcode-based visible light communication (VLC) between smartphones. We formally analyze the security of SBVLC based on geometric models and propose physical security enhancement mechanisms for barcode communication by manipulating screen view angles and leveraging user-induced motions. We then develop three secure data exchange schemes that encode information in barcode streams. These schemes are useful in many security-sensitive mobile applications including private information sharing, secure device pairing, and contactless payment. SBVLC is evaluated through extensive experiments on both Android and iOS smartphones.

Keywords: Cameras; Mobile communication; Receivers; Security; Smart phones; Solid modeling; Three-dimensional displays; 2D barcode streaming; QR codes; Short-range smartphone communication; key exchange; secure VLC (ID#: 15-7407)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7061506&isnumber=4358975

 

Qian Wang; Man Zhou; Kui Ren; Tao Lei; Jikun Li; Zhibo Wang, “Rain Bar: Robust Application-Driven Visual Communication Using Color Barcodes,” in Distributed Computing Systems (ICDCS), 2015 IEEE 35th International Conference on, vol., no., pp. 537–546, June 29 2015–July 2 2015. doi:10.1109/ICDCS.2015.61

Abstract: Color barcode-based visible light communication (VLC) over screen-camera links has attracted great research interest in recent years due to its many desirable properties, including free of charge, free of interference, free of complex network configuration and well-controlled communication security. To achieve high-throughput barcode streaming, previous systems separately address design challenges such as image blur, imperfect frame synchronization and error correction etc., without being investigated as an interrelated whole. This does not fully exploit the capacity of color barcode streaming, and these solutions all have their own limitations from a practical perspective. This paper proposes RainBar, a new and improved color barcode-based visual communication system, which features a carefully-designed high-capacity barcode layout design to allow flexible frame synchronization and accurate code extraction. A progressive code locator detection and localization scheme and a robust color recognition scheme are proposed to enhance system robustness and hence the decoding rate under various working conditions. An extensive experimental study is presented to demonstrate the effectiveness and flexibility of RainBar. Results on Android smartphones show that our system achieves higher average throughput than previous systems, under various working environments.

Keywords: bar codes; cameras; decoding; image colour analysis; optical communication; smart phones; synchronisation; telecommunication security; visual communication; Android smartphone; RainBar; color barcode-based visible light communication; flexible frame synchronization; high-throughput barcode streaming; progressive code locator detection; robust color recognition scheme; screen-camera link; Bars; Image color analysis; Receivers; Robustness; Smart phones; Streaming media; Synchronization; Visible light communication; color barcode; robustness; screen-camera link; smartphones (ID#: 15-7408)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164939&isnumber=7164877

 

Mostafa, A.; Lampe, L., “Enhancing the Security of VLC Links: Physical-Layer Approaches,” in Summer Topicals Meeting Series (SUM), 2015, vol., no., pp. 39–40, 13–15 July 2015. doi:10.1109/PHOSST.2015.7248182

Abstract: Visible light communication (VLC) channels are often perceived as eavesdropping-proof. However, that might not be the case in public areas or multiple-user scenarios. To overcome this limitation, we consider physical-layer security for VLC links.

Keywords: optical communication; telecommunication security; VLC link security; eavesdropping proof; multiple user scenarios; physical layer approach; physical layer security; visible light communication channels; Array signal processing; Jamming; Light emitting diodes; Receivers; Robustness; Security; Uncertainty; Visible light communication; amplitude constraint; friendly jamming; massive LED arrays; physical-layer security; robust beamforming; secrecy capacity bounds (ID#: 15-7409)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7248182&isnumber=7248161

 

Jianwei Niu; Fei Gu; Ruogu Zhou; Guoliang Xing; Wei Xiang, “VINCE: Exploiting Visible Light Sensing for Smartphone-Based NFC Systems,” in Computer Communications (INFOCOM), 2015 IEEE Conference on, vol., no., pp. 2722–2730,

April 26 2015–May 1 2015. doi:10.1109/INFOCOM.2015.7218664

Abstract: This paper presents VINCE—a novel visible light sensing design for smartphone-based Near Field Communication (NFC) systems. VINCE encodes information as different brightness levels of smartphone screens, while receivers capture the light signal via light sensors. In contrast to RF technologies, the direction and distance of such a Visible Light Communication (VLC) link can be easily controlled, preserving communication privacy and security. As a result, VINCE can be used in a wide range of NFC applications such as contactless payments and device pairing. We experimentally profile the impact of screen brightness levels and refresh rates of smartphones, and then use the results to guide the design of light intensity encoding scheme of VINCE. We adopt several signal processing techniques and empirically derive a model to deal with the significant variation of received light intensity caused by noises and low screen refresh rates. To improve the communication reliability, VINCE adopts a feedback-based retransmission scheme, and dynamically adjusts the number of encoding brightness levels based on the current light channel condition. We also derive an analytical model that characterizes the relation among the distance, SNR (Signal to Noise Ratio), and BER (Bit Error Rate) of VINCE. Our design and theoretical model are validated via extensive evaluations using a hardware implementation of VINCE on Android smartphones and the Arduino platform.

Keywords: near-field communication; optical communication; smart phones; Android smartphones; Arduino platform; VINCE; near field communication systems; signal processing techniques; smartphone-based NFC systems; visible light communication; visible light sensing; Brightness; Decoding; Encoding; Receivers; Sensors; Signal to noise ratio (ID#: 15-7410)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7218664&isnumber=7218353

 

Boubakri, W.; Abdallah, W.; Boudriga, N., “A Light-Based Communication Architecture for Smart City Applications,” in Transparent Optical Networks (ICTON), 2015 17th International Conference on, vol., no., pp. 1–6, 5–9 July 2015. doi:10.1109/ICTON.2015.7193409

Abstract: The main objective of this paper is to build a communication architecture to enable seamless integration of the light-based technology in the smart cities infrastructure. Specifically, we propose the deployment of optical nodes in locations of interest for smart city applications (such as road intersections, lighting systems, and signalling equipment) in order to enable the integration of sensing, tracking, and communication services. The proposed network architecture, built on these nodes, is structured into three layers. The first layer is based on the visible light communication (VLC) technology that will allow optical access to users and sensing of specific events and parameters. The second layer provides communications between different VLC LEDs (VLC Light-emitting Diodes) and specific sub-gateway. The third layer enables communication between different sub-gateways and the service gateway using free space optical (FSO) transmission. Furthermore, issues related to VLC cell dimensioning, wavelengths management, access control and technology integration are discussed and some alternatives are proposed. Finally, several smart cities applications such as intelligent communication, event surveillance, and object tracking are demonstrated.

Keywords: optical communication; FSO transmission; VLC LED; VLC light emitting diodes; VLC technology; access control; free space optical transmission; light based communication architecture; light based technology; lighting systems; optical nodes; road intersections; service gateway; signalling equipment; smart city applications; technology integration; visible light communication; wavelengths management; Computer architecture; Light emitting diodes; Lighting; Logic gates; Optical sensors; Roads; Smart cities; FSO; light-based communication (VLC); light-based sensing; smart city (ID#: 15-7411)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7193409&isnumber=7193279

 

Mengjun Xie; Yanyan Li; Yoshigoe, Kenji.; Seker, Remzi; Jiang Bian, “CamAuth: Securing Web Authentication with Camera,”

in High Assurance Systems Engineering (HASE), 2015 IEEE 16th International Symposium on, vol., no., pp. 232–239, 8–10 Jan. 2015. doi:10.1109/HASE.2015.41

Abstract: Frequent outbreak of password database leaks and server breaches in recent years manifests the aggravated security problems of web authentication using only password. Two-factor authentication, despite being more secure and strongly promoted, has not been widely applied to web authentication. Leveraging the unprecedented popularity of both personal mobile devices (e.g., Smartphones) and barcode scans through camera, we explore a new horizon in the design space of two-factor authentication. In this paper, we present CamAuth, a web authentication scheme that exploits pervasive mobile devices and digital cameras to counter various password attacks including man-in-the-middle and phishing attacks. In CamAuth, a mobile device is used as the second authentication factor to vouch for the identity of a use who is performing a web login from a PC. The device communicates directly with the PC through the secure visible light communication channels, which incurs no cellular cost and is immune to radio frequency attacks. CamAuth employs public-key cryptography to ensure the security of authentication process. We implemented a prototype system of CamAuth that consists of an Android application, a Chrome browser extension, and a Java-based web server. Our evaluation results indicate that CamAuth is a viable scheme for enhancing the security of web authentication.

Keywords: Internet; authorisation; cameras; computer crime; message authentication; mobile computing; public key cryptography; smart phones; Android application; CamAuth; Chrome browser extension; Java-based Web server; Web authentication security; Web login; authentication process; barcode scans; database leaks; design space; digital cameras; man-in-the-middle attacks; password attacks; password outbreak; personal mobile devices; pervasive mobile devices; phishing attacks; public-key cryptography; radio frequency attacks; secure visible light communication channels; security problems; server breaches; smartphones; two-factor authentication; user identity; Authentication; Browsers; DH-HEMTs; Servers; Smart phones (ID#: 15-7412)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7027436&isnumber=7027398

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.