Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Srdjan Capkun is active.

Publication


Featured researches published by Srdjan Capkun.


Cluster Computing | 2002

GPS-free Positioning in Mobile Ad Hoc Networks

Srdjan Capkun; Maher Hamdi; Jean-Pierre Hubaux

We consider the problem of node positioning in ad hoc networks. We propose a distributed, infrastructure-free positioning algorithm that does not rely on GPS (Global Positioning System). Instead, the algorithm uses the distances between the nodes to build a relative coordinate system in which the node positions are computed in two dimensions. Despite the distance measurement errors and the motion of the nodes, the algorithm provides sufficient location information and accuracy to support basic network functions. Examples of applications where this algorithm can be used include Location Aided Routing [10] and Geodesic Packet Forwarding [2]. Another example are sensor networks, where mobility is less of a problem. The main contribution of this work is to define and compute relative positions of the nodes in an ad hoc network without using GPS. We further explain how the proposed approach can be applied to wide area ad hoc networks.


IEEE Transactions on Mobile Computing | 2003

Self-organized public-key management for mobile ad hoc networks

Srdjan Capkun; Levente Buttyán; Jean-Pierre Hubaux

In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and to node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories are not well-suited for securing ad hoc networks. We propose a fully self-organized public-key management system that allows users to generate their public-private key pairs, to issue certificates, and to perform authentication regardless of the network partitions and without any centralized services. Furthermore, our approach does not require any trusted authority, not even in the system initialization phase.


mobile ad hoc networking and computing | 2001

The quest for security in mobile ad hoc networks

Jean-Pierre Hubaux; Levente Buttyán; Srdjan Capkun

So far, research on mobile ad hoc networks has been forcused primarily on routing issues. Security, on the other hand, has been given a lower priority. This paper provides an overview of security problems for mobile ad hoc networks, distinguishing the threats on basic mechanisms and on security mechanisms. It then describes our solution to protect the security mechanisms. The original features of this solution include that (i) it is fully decentralized and (ii) all nodes are assigned equivalent roles.


hawaii international conference on system sciences | 2001

GPS-free positioning in mobile ad-hoc networks

Srdjan Capkun; Maher Hamdi; Jean-Pierre Hubaux

We consider the problem of node positioning in ad-hoc networks. We propose a distributed, infrastructure-free positioning algorithm that does not rely on Global Positioning System (GPS). The algorithm uses the distances between the nodes to build a relative coordinate system in which the node positions are computed in two dimensions. The main contribution of this work is to define and compute relative positions of the nodes in an ad-hoc network without using GPS. We further explain how the proposed approach can be applied to wide area ad-hoc networks.


ieee symposium on security and privacy | 2004

The security and privacy of smart vehicles

Jean-Pierre Hubaux; Srdjan Capkun; Jun Luo

Road safety, traffic management, and driver convenience continue to improve, in large part thanks to appropriate usage of information technology. But this evolution has deep implications for security and privacy, which the research community has overlooked so far.


international conference on computer communications | 2005

Secure positioning of wireless devices with application to sensor networks

Srdjan Capkun; Jean-Pierre Hubaux

So far, the problem of positioning in wireless networks has been mainly studied in a non-adversarial setting. In this work, we analyze the resistance of positioning techniques to position and distance spoofing attacks. We propose a mechanism for secure positioning of wireless devices, that we call verifiable multilateration. We then show how this mechanism can be used to secure positioning in sensor networks. We analyze our system through simulations.


security of ad hoc and sensor networks | 2003

SECTOR: secure tracking of node encounters in multi-hop wireless networks

Srdjan Capkun; Levente Buttyán; Jean-Pierre Hubaux

In this paper we present SECTOR, a set of mechanisms for the secure verification of the time of encounters between nodes in multi-hop wireless networks. This information can be used notably to prevent wormhole attacks (without requiring any clock synchronization), to secure routing protocols based on last encounters (with only loose clock synchronization), and to control the topology of the network. SECTOR is based primarily on distance-bounding techniques, on one-way hash chains and on Merkle hash trees. We analyze the communication, computation and storage complexity of the proposed mechanisms and we show that, due to their efficiency and simplicity, they are compliant with the limited resources of most mobile devices.


IEEE Communications Magazine | 2001

Self organization in mobile ad hoc networks: the approach of Terminodes

Ljubica Blazevic; Levente Buttyán; Srdjan Capkun; Silvia Giordano; Jean-Pierre Hubaux; J.-Y. Le Boudec

The Terminodes project is designing a wide-area mobile ad hoc network which is meant to be used in a public environment; in our approach, the network is run by users themselves. We give a global description of the building blocks used by the basic operation of the network; they all rely on various concepts of self-organization. Routing uses a combination of geography-based information and local MANET-like protocols. Terminode positioning is obtained by either GPS or a relative positioning method. Mobility management uses self-organized virtual regions. Terminodes employ a form of virtual money called nuglets as an incentive to collaborate. Lastly, we discuss directions for providing some level of security.


IEEE Journal on Selected Areas in Communications | 2006

Secure positioning in wireless networks

Srdjan Capkun; Jean-Pierre Hubaux

So far, the problem of positioning in wireless networks has been studied mainly in a nonadversarial setting. In this paper, we analyze the resistance of positioning techniques to position and distance spoofing attacks. We propose a mechanism for secure positioning of wireless devices, that we call verifiable multilateration. We then show how this mechanism can be used to secure positioning in sensor networks. We analyze our system through simulations.


ieee symposium on security and privacy | 2008

Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping

Mario Strasser; Srdjan Capkun; Christina Pöpper; Mario Čagalj

We consider the following problem: how can two devices that do not share any secrets establish a shared secret key over a wireless radio channel in the presence of a communication jammer? An inherent challenge in solving this problem is that known anti-jamming techniques (e.g., frequency hopping or direct-sequence spread spectrum) which should support device communication during the key establishment require that the devices share a secret spreading key (or code) prior to the start of their communication. This requirement creates a circular dependency between antijamming spread-spectrum communication and key establishment, which has so far not been addressed. In this work, we propose an uncoordinated frequency hopping (UFH) scheme that breaks this dependency and enables key establishment in the presence of a communication jammer. We perform a detailed analysis of our UFH scheme and show its feasibility, both in terms of execution time and resource requirements.

Collaboration


Dive into the Srdjan Capkun's collaboration.

Top Co-Authors

Avatar

Jean-Pierre Hubaux

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge