Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Chetan Nanjunda Mathur is active.

Publication


Featured researches published by Chetan Nanjunda Mathur.


IEEE Transactions on Mobile Computing | 2007

Dynamic Spectrum Access with QoS and Interference Temperature Constraints

Yiping Xing; Chetan Nanjunda Mathur; Mohamed A. Haleem; Rajarathnam Chandramouli; K. P. Subbalakshmi

Spectrum is one of the most precious radio resources. With the increasing demand for wireless communication, efficiently using the spectrum resource has become an essential issue. With the Federal Communications Commissions (FCC) spectrum policy reform, secondary spectrum sharing has gained increasing interest. One of the policy reforms introduces the concept of an interference temperature - the total allowable interference in a spectral band. This means that secondary users can use different transmit powers as long as the sum of these power is less than the interference threshold. In this paper, we study two problems in secondary spectrum access with minimum signal to interference noise ratio (quality of service (QoS)) guarantee under an interference temperature constraint. First, when all the secondary links can be supported, a nonlinear optimization problem with the objective to maximize the total transmitting rate of the secondary users is formulated. The nonlinear optimization is solved efficiently using geometric programming techniques. The second problem we address is, when not all the secondary links can be supported with their QoS requirement, it is desirable to have the spectrum access opportunity proportional to the user priority if they belong to different priority classes. In this context, we formulate an operator problem which takes the priority issues into consideration. To solve this problem, first, we propose a centralized reduced complexity search algorithm to find the optimal solution. Then, in order to solve this problem distributively, we define a secondary spectrum sharing potential game. The Nash equilibria of this potential game are investigated. The efficiency of the Nash equilibria solutions are characterized. It is shown that distributed sequential play and an algorithm based on stochastic learning attain the equilibrium solutions. Finally, the performances are examined through simulations


consumer communications and networking conference | 2007

Digital Signatures for Centralized DSA Networks

Chetan Nanjunda Mathur; K. P. Subbalakshmi

Over the past few years there has been a growing demand for radio resources and at the same time these resources are under utilized due to static spectrum allocation techniques. Dynamic spectrum access (DSA) has been thought of as a solution that would satisfy both the growing demand for radio resources and to efficiently utilize the spectrum. The radio devices that have the capability to dynamically sense the spectrum and access the under utilized bands are called cognitive radios (CR). There are two broad classes of users in CR, the primary user is a licensed user of a particular radio frequency band and the secondary users are unlicensed users who cognitively operate without causing harmful interference to the primary user. In this paper we consider a denial attack on centralized DSA networks where a malicious secondary user masquerades as a primary user and effectively shuts off access to all other secondary users. Note that this problem is unique to CR due to the distinction between primary and secondary users. We propose a public key cryptography based primary user identification mechanism that prevents malicious secondary users from masquerading as primary users. We show that the proposed identification mechanism and the associated key management are computationally light weight. We also discuss some advantages and limitations of the proposed identification mechanism.


IEEE Transactions on Dependable and Secure Computing | 2007

Opportunistic Encryption: A Trade-Off between Security and Throughput in Wireless Networks

Mohamed A. Haleem; Chetan Nanjunda Mathur; Rajarathnam Chandramouli; K. P. Subbalakshmi

Wireless network security based on encryption is widely prevalent at this time. However, encryption techniques do not take into account wireless network characteristics such as random bit errors due to noise and burst errors due to fading. We note that the avalanche effect that makes a block cipher secure also causes them to be sensitive to bit errors. This results in a fundamental trade-off between security and throughput in encryption based wireless security.1 Further, if there is an adversary with a certain attack strength present in the wireless network, we see an additional twist to the security-throughput trade-off issue. In this paper, we propose a framework called opportunistic encryption that uses channel opportunities (acceptable signal to noise ratio) to maximize the throughput subject to desired security constraints. To illustrate this framework and compare it with some current approaches, this paper presents the following: 1) mathematical models to capture the security-throughput trade-off, 2) adversary models and their effects, 3) joint optimization of encryption and modulation (single and multirate), 4) the use of forward error correcting (FEC) codes to protect encrypted packets from bit errors, and 5) simulation results for Rijndael cipher. We observe that opportunistic encryption produces significant improvement in the performance compared to traditional approaches.


applied cryptography and network security | 2006

High diffusion cipher: encryption and error correction in a single cryptographic primitive

Chetan Nanjunda Mathur; Karthik Narayan; K. P. Subbalakshmi

In this paper we combine the error correction and encryption functionality into one block cipher, which we call High Diffusion (HD) cipher. The error correcting property of this cipher is due to the novel error correction code which we call High Diffusion code used in its diffusion layer. Theoretical bounds on the performance of the HD cipher in terms of security and error correction are derived. We show that the proposed HD cipher provides security equivalent to Rijndael cipher against linear and differential cryptanalysis. Experiments based on a four round HD cipher reveal that traditional concatenated systems using the Rijndael cipher followed by Reed Solomon codes require 89% more expansion to match the performance of HD cipher.


Eurasip Journal on Wireless Communications and Networking | 2006

On the design of error-correcting ciphers

Chetan Nanjunda Mathur; Karthik Narayan; K. P. Subbalakshmi

Securing transmission over a wireless network is especially challenging, not only because of the inherently insecure nature of the medium, but also because of the highly error-prone nature of the wireless environment. In this paper, we take a joint encryption-error correction approach to ensure secure and robust communication over the wireless link. In particular, we design an error-correcting cipher (called the high diffusion cipher) and prove bounds on its error-correcting capacity as well as its security. Towards this end, we propose a new class of error-correcting codes (HD-codes) with built-in security features that we use in the diffusion layer of the proposed cipher. We construct an example, 128-bit cipher using the HD-codes, and compare it experimentally with two traditional concatenated systems: (a) AES (Rijndael) followed by Reed-Solomon codes, (b) Rijndael followed by convolutional codes. We show that the HD-cipher is as resistant to linear and differential cryptanalysis as the Rijndael. We also show that any chosen plaintext attack that can be performed on the HD cipher can be transformed into a chosen plaintext attack on the Rijndael cipher. In terms of error correction capacity, the traditional systems using Reed-Solomon codes are comparable to the proposed joint error-correcting cipher and those that use convolutional codes require more data expansion in order to achieve similar error correction as the HD-cipher. The original contributions of this work are (1) design of a new joint error-correction-encryption system, (2) design of a new class of algebraic codes with built-in security criteria, called the high diffusion codes (HD-codes) for use in the HD-cipher, (3) mathematical properties of these codes, (4) methods for construction of the codes, (5) bounds on the error-correcting capacity of the HD-cipher, (6) mathematical derivation of the bound on resistance of HD cipher to linear and differential cryptanalysis, (7) experimental comparison of the HD-cipher with the traditional systems.


international conference on communications | 2006

Priority Based Dynamic Spectrum Access with QoS and Interference Temperature Constraints

Yiping Xing; Chetan Nanjunda Mathur; Mohamed A. Haleem; Rajarathnam Chandramouli; K. P. Subbalakshmi

Spectrum is one of the most precious radio resources. With the increasing demand for wireless communication, efficiently using the spectrum resource has become an essential issue. With the Federal Communications Commissions (FCC) spectrum policy reform, secondary spectrum sharing has gained increasing interest. One of the policy reforms introduces the concept of an interference temperature - the total allowable interference in a spectral band. This means that secondary users can use different transmit powers as long as the sum of these power is less than the interference threshold. In this paper, we study two problems in secondary spectrum access with minimum signal to interference noise ratio (quality of service (QoS)) guarantee under an interference temperature constraint. First, when all the secondary links can be supported, a nonlinear optimization problem with the objective to maximize the total transmitting rate of the secondary users is formulated. The nonlinear optimization is solved efficiently using geometric programming techniques. The second problem we address is, when not all the secondary links can be supported with their QoS requirement, it is desirable to have the spectrum access opportunity proportional to the user priority if they belong to different priority classes. In this context, we formulate an operator problem which takes the priority issues into consideration. To solve this problem, first, we propose a centralized reduced complexity search algorithm to find the optimal solution. Then, in order to solve this problem distributively, we define a secondary spectrum sharing potential game. The Nash equilibria of this potential game are investigated. The efficiency of the Nash equilibria solutions are characterized. It is shown that distributed sequential play and an algorithm based on stochastic learning attain the equilibrium solutions. Finally, the performances are examined through simulations


military communications conference | 2006

Joint Distributed Compression and Encryption of Correlated Data in Sensor Networks

Mohamed A. Haleem; Chetan Nanjunda Mathur; K. P. Subbalakshmi

In this paper, we propose, formulate, and study a joint distributed data compression and encryption scheme suitable for wireless sensor networks where we adopt the structured encryption system of advanced encryption standard (AES). The distributed compression is achieved as per the Slepian-Wolf coding theorem, using channel codes. Core to achieving optimal compression in the joint compression and encryption is the preservation of correlation among different blocks of data despite applying cryptographic primitives. We establish that the correlation between sources remains unchanged when cryptographic primitives, namely key addition and substitution are applied. However, as a requirement of security in the encryption, any correlation between two inputs to a encryption system is removed with diffusion techniques. Compliance to the requirements of diffusion layer of AES cipher is achieved by designing the compression function so as to maintain branch number property. We establish the necessary and sufficient condition for achieving a compression function with branch number property and show that distributed compression using non-systematic Reed Solomon (RS) code can satisfy this condition


global communications conference | 2008

Impact of Constraints on the Complexity of Dynamic Spectrum Assignment

Chetan Nanjunda Mathur; Mohamed A. Haleem; Rajarathnam Chandramouli; K. P. Subbalakshmi

In this paper we study the complexity of spectrum assignment problems in cognitive radio networks (CRNs) in the presence of several constraints. Although optimal spectrum assignment for secondary transmissions in CRNs is generally believed to be NP complete, the impact of fairness and link quality constraints on the hardness of the problem is not well studied. In this paper we show that when a minimum quality constraint is imposed on secondary transmissions, the spectrum assignment problem can be solved in polynomial time. However, such assignments may not guarantee fairness. We also show that when fairness is desired, even in the presence of quality constraints spectrum assignment problems remain NP complete. We then propose a tree pruning based algorithm to solve distance constrained spectrum assignment problem. We also discuss some heuristic techniques to solve fair distance constrained spectrum assignment problems in polynomial time.


global communications conference | 2006

NIS05-5: Energy Efficient Wireless Encryption

Chetan Nanjunda Mathur; K. P. Subbalakshmi

The current encryption standard for wireless networks recommend using the AES cipher in the counter (CTR) mode for confidentiality and in the cipher block chaining (CBC) mode for authentication. In the counter mode, a 128 bit counter is encrypted using the AES into 128 bit keystream which is then XORed with 128 bits of plaintext before transmission. This operation is repeated for the entire frame and results in heavy energy consumption for larger frames. In this paper, we propose a novel cipher called High Diffusion (HD) cipher that securely expands a given 128 bit counter value to a larger 288 bit keystream during encryption, thus reducing the number of encryptions per frame compared to the AES. We show that the HD cipher is as secure as the AES under differential, linear cryptanalysis and the Square attack. Using an experimental set up consisting of a laptop with 1.8 GHz Pentium 4 processor and an Intrinsyc CerfCube with 233 MHz ARM processor we measure the energy consumption of both the AES and the HD cipher encryption operation. We observe that using HD cipher instead of AES for encryption will result in about 40% saving in energy consumption on both the laptop and the CerfCube. We also observe that energy efficiency due to HD cipher is significant for larger frame lengths.


Archive | 2007

Security Issues in Cognitive Radio Networks

Chetan Nanjunda Mathur; K. P. Subbalakshmi

Collaboration


Dive into the Chetan Nanjunda Mathur's collaboration.

Top Co-Authors

Avatar

K. P. Subbalakshmi

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Mohamed A. Haleem

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Rajarathnam Chandramouli

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Karthik Narayan

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

R. Chandramouli

Stevens Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Yiping Xing

Stevens Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge