skip to main content
introduction
Free Access

Guest Editorial: Secure Radio-Frequency (RF)-Analog Electronics and Electromagnetics

Published:25 October 2022Publication History

Rapidly evolving developments in interconnectivity between wireless devices are leading towards faster information acquisition and sharing, which in turn facilitates a number of societal benefits, from social connectivity to economic developments. Furthermore, electronic devices are seeing a dramatic increase in sensing capabilities, in particular electromagnetic sensors such as radar and imaging systems. Such increases in sensing and connectivity are achieved through increased wireless connections and capacities, and these developments also open potential pathways for exploitation by malicious actors while device capabilities are improved. Nevertheless, sensors do not process information in the same way as communications systems, leading to vulnerabilities that are generally different than that seen in communications. Particularly with advancing developments in autonomy and Internet-of-Things (IoT) technologies, the line between the digital and physical world is becoming blurred. The threat of hacking into devices does not represent only the collection of information, but also represents potentially taking control of devices or systems that could put personal safety at risk. However, research in security approaches has traditionally focused on the digital domain; the increasing ubiquity of sensors along with communications makes the use of these techniques more challenging in the analog domain. It is notable that sensors, imagers, communications devices, and other similar systems share a common reliance on electromagnetic technologies at the physical layer. This commonality suggests that security approaches based in the RF/analog domain of electromagnetic technologies have the potential for ensuring operability across a multidisciplinary range of applications. Thus, RF/analog hardware security is particularly important in the following decades, as trillions of wireless devices are expected to be connected and transmit large volumes of data that are related to critical financial, personal-health, control, and privacy information.

RF, analog, and mixed-signal approaches that will enhance and ensure the security of electronic devices are of interest to this special section. This special issue focuses on embedded anti-counterfeit measures and built-in Trojan detection from the system level to the board level. The goal of the special issue is to counter the exploitation of RF/Analog signal domain for detection of side-channel attacks. The special issue also addresses secure sensing and communications within the RF spectrum from kHz to THz with millimeter-wave and terahertz MIMO and high-directivity beamforming technologies. All the submissions have been reviewed rigorously by experts in their fields who provided high-quality reviews. Four papers are accepted to be included in this issue.

The first article, titled “ DOI: Time-Varying Metamaterial-Enabled Directional Modulation Schemes for Physical Layer Security in Wireless Communication Links,” by A. Nooraiepour et al., proposed novel transmission schemes, enabled by recent advances in the fields of metamaterial (MTM), leaky-wave antenna (LWA), and directional modulation, for enhancing the physical layer (PHY) security. MTM-LWAs, which offer compact, integrated, and cost-effective alternatives to the classic phased-array architectures, are particularly of interest for emerging wireless communication systems including Internet-of-Things (IoT). The proposed secure schemes are devised to accomplish the functionalities of directional modulation (DM) transmitters for orthogonal frequency-division multiplexing (OFDM) and non-contiguous (NC) OFDM transmissions, while enjoying the implementation benefits of MTM-LWAs. Specifically, transmitter architectures based on the idea of time-modulated MTM-LWA have been put forth as a promising solution for PHY security for the first time.

The second article, titled “ DOI: ScatterVerif: Verification of Electronic Boards Using Reflection Response of Power Distribution Network,” by T. Mosavirik et al., addresses the spy chips implanted on the printed circuit boards (PCBs) or genuine components replaced with counterfeit/recycled ones are examples of such attacks. The globalization of electronic systems’ fabrication has made some of our most critical systems vulnerable to supply-chain attacks. Unfortunately, conventional attack detection schemes for PCBs are ad hoc, costly, unscalable, and error-prone. This work introduces a holistic physical verification framework for PCBs, called ScatterVerif, based on the characterization of the PCBs’ power distribution network (PDN).

The third article, titled “ DOI: Security Assessment of Phase-based Ranging Systems in a Multipath Environment,” by A. Riaz et al., investigates the security of multi-carrier phase-based ranging systems in a multipath propagation environment. Phase-based ranging has been widely deployed in proximity detection scenarios including security-critical applications due to their low implementation complexity on existing transceivers. This work presents a threat model that can successfully target any decreasing distance in different multipath environmental conditions rendering the phase-based ranging method insecure. The article also assesses the feasibility of attacks in various attack scenarios through simulations using a multipath channel and demonstrates a simplified version of the attacker model implemented in hardware.

The last article, titled “ DOI: Hardware Trojan Detection Using Unsupervised Deep Learning on Quantum Diamond Microscope Magnetic Field Images,” by M. Ashok et al., presents a method for hardware Trojan detection in integrated circuits. Unsupervised deep learning is used to classify wide field-of-view (4 × 4 mm2), high spatial resolution magnetic field images taken using a Quantum Diamond Microscope (QDM). QDM magnetic imaging is enhanced using quantum control techniques and improved diamond material to increase magnetic field sensitivity by a factor of 4 and measurement speed by a factor of 16 over previous demonstrations. Unsupervised convolutional neural networks and clustering are used to infer Trojan presence from unlabeled data sets of 600 × 600 pixel magnetic field images without human bias.

Vanessa ChenCarnegie Mellon University, USA ([email protected])Mohammad Al FaruqueUniversity of California Irvine, USA ([email protected])Fadi KurdahiUniversity of California Irvine, USA ([email protected])Guest Editors

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in

Full Access

  • Published in

    cover image ACM Journal on Emerging Technologies in Computing Systems
    ACM Journal on Emerging Technologies in Computing Systems  Volume 18, Issue 4
    October 2022
    429 pages
    ISSN:1550-4832
    EISSN:1550-4840
    DOI:10.1145/3563906
    • Editor:
    • Ramesh Karri
    Issue’s Table of Contents

    Copyright © 2022 Copyright held by the owner/author(s).

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 25 October 2022
    Published in jetc Volume 18, Issue 4

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • introduction
    • Refereed
  • Article Metrics

    • Downloads (Last 12 months)45
    • Downloads (Last 6 weeks)12

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format