skip to main content
10.1145/3395351.3399365acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article
Public Access

Security in terahertz WLANs with Leaky wave antennas

Published:21 July 2020Publication History

ABSTRACT

This paper presents the first security study of THz networks with Leaky Wave Antennas (LWAs). We employ a mix of analytical models and over-the-air experiments to explore the unique security properties of LWA links. We show via both models and experiments that the LWA's angle-frequency coupling leads to non-uniform secrecy capacity across sub-channels yielding advantages to an eavesdropper at edge frequencies. Yet, because different frequencies emit energy at different angles, the eavesdropper is thwarted from easily intercepting an entire wideband transmission. The experiments diverge from the analytical model in that the model underpredicts the eavesdropper's advantage at angles smaller than the target user and subsequent asymmetric performance across angles. Nonetheless, both the model and measurements show that increasingly wide bandwidth and correspondingly wide beams have only a modest marginal security penalty.

References

  1. Ian F Akyildiz, Josep Miquel Jornet, and Chong Han. 2014. Terahertz Band: Next Frontier for Wireless Communications. Physical Communication 12 (2014), 16--32.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Grzegorz J Blinowski. 2016. Practical Aspects of Physical and MAC Layer Security in Visible Light Communication Systems. International Journal of Electronics and Telecommunications 62, 1 (2016), 7--13.Google ScholarGoogle ScholarCross RefCross Ref
  3. Jiska Classen, Joe Chen, Daniel Steinmetzer, Matthias Hollick, and Edward Knightly. 2015. The Spy Next Door: Eavesdropping on High Throughput Visible Light Communications. In Proceedings of the 2nd International Workshop on Visible Light Communications Systems.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. U.S. Federal Communications Commission. 2019. FCC Opens Spectrum Horizons for New Services & Technologies. https://www.fcc.gov/document/fcc-opens-spectrum-horizons-new-services-technologiesGoogle ScholarGoogle Scholar
  5. World Radiocommunication Conference. 2019. Resolution 731: Consideration of Sharing and Adjacent-Band Compatibility between Passive and Active Services above 71 GHz. https://www.itu.int/en/ITU-R/conferences/wrc/2019/Documents/PFA-WRC19-E.pdfGoogle ScholarGoogle Scholar
  6. Imre Csiszár and Janos Korner. 1978. Broadcast Channels with Confidential Messages. IEEE Transactions on Information Theory 24, 3 (1978), 339--348.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Irl Duling and David Zimdars. 2009. Revealing Hidden Defects. Nature Photonics 3, 11 (2009), 630--632.Google ScholarGoogle ScholarCross RefCross Ref
  8. John Federici and Lothar Moeller. 2010. Review of Terahertz and Subterahertz Wireless Communications. Journal of Applied Physics 107, 11 (2010), 6.Google ScholarGoogle ScholarCross RefCross Ref
  9. Xiaojian Fu, Fei Yang, Chenxi Liu, Xiaojun Wu, and Tie Jun Cui. 2020. Terahertz Beam Steering Technologies: From Phased Arrays to Field-Programmable Metasurfaces. Advanced Optical Materials 8, 3 (2020), 1900628.Google ScholarGoogle ScholarCross RefCross Ref
  10. Yasaman Ghasempour, Rabi Shrestha, Aaron Charous, Edward Knightly, and Daniel M Mittleman. 2020. Single-Shot Link Discovery for Terahertz Wireless Networks. Nature Communications 11, 1 (2020), 1--6.Google ScholarGoogle ScholarCross RefCross Ref
  11. Yasaman Ghasempour, Chia-Yi Yeh, Rabi Shrestha, Daniel M Mittleman, and Edward Knightly. 2020. Single Shot Single Antenna Path Discovery in THz Networks. In Proceedings of the 26th Annual International Conference on Mobile Computing and Networking.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Frank Gross. 2010. Frontiers in Antennas: Next Generation Design & Engineering. McGraw Hill Professional.Google ScholarGoogle Scholar
  13. Shulabh Gupta, Samer Abielmona, and Christophe Caloz. 2009. Microwave Analog Real-Time Spectrum Analyzer (RTSA) Based on the Spectral-Spatial Decomposition Property of Leaky-Wave Structures. IEEE Transactions on Microwave Theory and Techniques 57, 12 (2009), 2989--2999.Google ScholarGoogle ScholarCross RefCross Ref
  14. Daniel Headland, Yasuaki Monnai, Derek Abbott, Christophe Fumeaux, and Withawat Withayachumnankul. 2018. Tutorial: Terahertz Beamforming, from Concepts to Realizations. Apl Photonics 3, 5 (2018), 051101.Google ScholarGoogle ScholarCross RefCross Ref
  15. Josep Miquel Jornet and Ian F Akyildiz. 2011. Channel Modeling and Capacity Analysis for Electromagnetic Wireless Nanonetworks in the Terahertz Band. IEEE Transactions on Wireless Communications 10, 10 (2011), 3211--3221.Google ScholarGoogle ScholarCross RefCross Ref
  16. Nicholas J Karl, Robert W McKinney, Yasuaki Monnai, Rajind Mendis, and Daniel M Mittleman. 2015. Frequency-Division Multiplexing in the Terahertz Range Using a Leaky-Wave Antenna. Nature Photonics 9, 11 (2015), 717.Google ScholarGoogle ScholarCross RefCross Ref
  17. Thomas Kleine-Ostmann and Tadao Nagatsuma. 2011. A Review on Terahertz Communications Research. Journal of Infrared, Millimeter, and Terahertz Waves 32, 2 (2011), 143--171.Google ScholarGoogle ScholarCross RefCross Ref
  18. Swen Koenig, Daniel Lopez-Diaz, Jochen Antes, Florian Boes, Ralf Henneberger, Arnulf Leuther, Axel Tessmann, René Schmogrow, David Hillerkuss, Robert Palmer, et al. 2013. Wireless Sub-THz Communication System with High Data Rate. Nature Photonics 7, 12 (2013), 977.Google ScholarGoogle ScholarCross RefCross Ref
  19. S Leung-Yan-Cheong and M Hellman. 1978. The Gaussian Wire-Tap Channel. IEEE Transactions on Information Theory 24, 4 (1978), 451--456.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Zang Li, Roy Yates, and Wade Trappe. 2010. Secrecy Capacity of Independent Parallel Channels. In Securing Wireless Communications at the Physical Layer. Springer US, Boston, MA, 1--18.Google ScholarGoogle Scholar
  21. Jianjun Ma, Nicholas J Karl, Sara Bretin, Guillaume Ducournau, and Daniel M Mittleman. 2017. Frequency-Division Multiplexer and Demultiplexer for Terahertz Wireless Links. Nature Communications 8, 1 (2017), 1--8.Google ScholarGoogle ScholarCross RefCross Ref
  22. Jianjun Ma, Rabi Shrestha, Jacob Adelberg, Chia-Yi Yeh, Zahed Hossain, Edward Knightly, Josep Miquel Jornet, and Daniel M Mittleman. 2018. Security and Eavesdropping in Terahertz Wireless Links. Nature 563, 7729 (2018), 89--93.Google ScholarGoogle Scholar
  23. Rajind Mendis and Daniel M Mittleman. 2009. An Investigation of the Lowest-Order Transverse-Electric (TE 1) Mode of the Parallel-Plate Waveguide for THz Pulse Propagation. Journal of the Optical Society of America B 26, 9 (2009), A6--A13.Google ScholarGoogle ScholarCross RefCross Ref
  24. Daniel M Mittleman. 2017. Perspective: Terahertz Science and Technology. Journal of Applied Physics 122, 23 (2017), 230901.Google ScholarGoogle ScholarCross RefCross Ref
  25. Anamaria Moldovan, Prasanth Karunakaran, Ian F Akyildiz, and Wolfgang H Gerstacker. 2017. Coverage and Achievable Rate Analysis for Indoor Terahertz Wireless Networks. In Proceedings of the 2017 IEEE International Conference on Communications (ICC).Google ScholarGoogle ScholarCross RefCross Ref
  26. Shahid Mumtaz, Josep Miquel Jornet, Jocelyn Aulin, Wolfgang H Gerstacker, Xiaodai Dong, and Bo Ai. 2017. Terahertz Communication for Vehicular Networks. IEEE Transactions on Vehicular Technology 66, 7 (2017), 5617--5625.Google ScholarGoogle ScholarCross RefCross Ref
  27. Kosuke Murano, Issei Watanabe, Akifumi Kasamatsu, Safumi Suzuki, Masahiro Asada, Withawat Withayachumnankul, Toshiyuki Tanaka, and Yasuaki Monnai. 2016. Low-Profile Terahertz Radar Based on Broadband Leaky-Wave Beam Steering. IEEE Transactions on Terahertz Science and Technology 7, 1 (2016), 60--69.Google ScholarGoogle Scholar
  28. Tadao Nagatsuma, Shogo Horiguchi, Yusuke Minamikata, Yasuyuki Yoshimizu, Shintaro Hisatake, Shigeru Kuwano, Naoto Yoshimoto, Jun Terada, and Hiroyuki Takahashi. 2013. Terahertz Wireless Communications Based on Photonics Technologies. Optics Express 21, 20 (2013), 23736--23747.Google ScholarGoogle ScholarCross RefCross Ref
  29. Daniel Steinmetzer, Joe Chen, Jiska Classen, Edward Knightly, and Matthias Hollick. 2015. Eavesdropping with Periscopes: Experimental Security Analysis of Highly Directional Millimeter Waves. In Proceedings of the 2015 IEEE Conference on Communications and Network Security (CNS).Google ScholarGoogle ScholarCross RefCross Ref
  30. Adrian Sutinjo, Michal Okoniewski, and Ronald H Johnston. 2008. Radiation from Fast and Slow Traveling Waves. IEEE Antennas and Propagation Magazine 50, 4 (2008), 175--181.Google ScholarGoogle ScholarCross RefCross Ref
  31. Wade Trappe and Lawrence C Washington. 2006. Introduction to Cryptography with Coding Theory. Pearson.Google ScholarGoogle Scholar
  32. Chao Wang and Hui-Ming Wang. 2016. Physical Layer Security in Millimeter Wave Cellular Networks. IEEE Transactions on Wireless Communications 15, 8 (2016), 5569--5585.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Lifeng Wang, Maged Elkashlan, Trung Q Duong, and Robert W Heath. 2014. Secure Communication in Cellular Networks: The Benefits of Millimeter Wave Mobile Broadband. In Proceedings of the 2014 IEEE 15th International Workshop on Signal Processing Advances in Wireless Communications (SPAWC).Google ScholarGoogle ScholarCross RefCross Ref
  34. Wen-Qin Wang and Zhi Zheng. 2018. Hybrid MIMO and Phased-Array Directional Modulation for Physical Layer Security in mmWave Wireless Communications. IEEE Journal on Selected Areas in Communications 36, 7 (2018), 1383--1396.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Aaron D Wyner. 1975. The Wire-Tap Channel. Bell System Technical Journal 54, 8 (1975), 1355--1387.Google ScholarGoogle ScholarCross RefCross Ref
  36. Yongxu Zhu, Lifeng Wang, Kai-Kit Wong, and Robert W Heath. 2017. Secure Communications in Millimeter Wave Ad Hoc Networks. IEEE Transactions on Wireless Communications 16, 5 (2017), 3205--3217.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Security in terahertz WLANs with Leaky wave antennas

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSec '20: Proceedings of the 13th ACM Conference on Security and Privacy in Wireless and Mobile Networks
      July 2020
      366 pages
      ISBN:9781450380065
      DOI:10.1145/3395351

      Copyright © 2020 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 July 2020

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate98of338submissions,29%

      Upcoming Conference

      WiSec '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader