Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sriram Nandha Premnath is active.

Publication


Featured researches published by Sriram Nandha Premnath.


acm/ieee international conference on mobile computing and networking | 2009

On the effectiveness of secret key extraction from wireless signal strength in real environments

Suman Jana; Sriram Nandha Premnath; Michael D. Clark; Sneha Kumar Kasera; Neal Patwari; Srikanth V. Krishnamurthy

We evaluate the effectiveness of secret key extraction, for private communication between two wireless devices, from the received signal strength (RSS) variations on the wireless channel between the two devices. We use real world measurements of RSS in a variety of environments and settings. The results from our experiments with 802.11-based laptops show that in certain environments, due to lack of variations in the wireless channel, the extracted bits have very low entropy making these bits unsuitable for a secret key, an adversary can cause predictable key generation in these static environments, and in dynamic scenarios where the two devices are mobile, and/or where there is a significant movement in the environment, high entropy bits are obtained fairly quickly. Building on the strengths of existing secret key extraction approaches, we develop an environment adaptive secret key generation scheme that uses an adaptive lossy quantizer in conjunction with Cascade-based information reconciliation and privacy amplification. Our measurements show that our scheme, in comparison to the existing ones that we evaluate, performs the best in terms of generating high entropy bits at a high bit rate. The secret key bit streams generated by our scheme also pass the randomness tests of the NIST test suite that we conduct. We also build and evaluate the performance of secret key extraction using small, low-power, hand-held devices-Google Nexus One phones-that are equipped 802.11 wireless network cards. Last, we evaluate secret key extraction in a multiple input multiple output (MIMO)-like sensor network testbed that we create using multiple TelosB sensor nodes. We find that our MIMO-like sensor environment produces prohibitively high bit mismatch, which we address using an iterative distillation stage that we add to the key extraction process. Ultimately, we show that the secret key generation rate is increased when multiple sensors are involved in the key extraction process.


IEEE Transactions on Mobile Computing | 2013

Secret Key Extraction from Wireless Signal Strength in Real Environments

Sriram Nandha Premnath; Suman Jana; Jessica Croft; Prarthana Lakshmane Gowda; Michael D. Clark; Sneha Kumar Kasera; Neal Patwari; Srikanth V. Krishnamurthy

We evaluate the effectiveness of secret key extraction, for private communication between two wireless devices, from the received signal strength (RSS) variations on the wireless channel between the two devices. We use real world measurements of RSS in a variety of environments and settings. The results from our experiments with 802.11-based laptops show that in certain environments, due to lack of variations in the wireless channel, the extracted bits have very low entropy making these bits unsuitable for a secret key, an adversary can cause predictable key generation in these static environments, and in dynamic scenarios where the two devices are mobile, and/or where there is a significant movement in the environment, high entropy bits are obtained fairly quickly. Building on the strengths of existing secret key extraction approaches, we develop an environment adaptive secret key generation scheme that uses an adaptive lossy quantizer in conjunction with Cascade-based information reconciliation and privacy amplification. Our measurements show that our scheme, in comparison to the existing ones that we evaluate, performs the best in terms of generating high entropy bits at a high bit rate. The secret key bit streams generated by our scheme also pass the randomness tests of the NIST test suite that we conduct. We also build and evaluate the performance of secret key extraction using small, low-power, hand-held devices-Google Nexus One phones-that are equipped 802.11 wireless network cards. Last, we evaluate secret key extraction in a multiple input multiple output (MIMO)-like sensor network testbed that we create using multiple TelosB sensor nodes. We find that our MIMO-like sensor environment produces prohibitively high bit mismatch, which we address using an iterative distillation stage that we add to the key extraction process. Ultimately, we show that the secret key generation rate is increased when multiple sensors are involved in the key extraction process.


IEEE ACM Transactions on Networking | 2013

Beyond OFDM: best-effort dynamic spectrum access using filterbank multicarrier

Sriram Nandha Premnath; Daryl Leon Wasden; Sneha Kumar Kasera; Neal Patwari; Behrouz Farhang-Boroujeny

Orthogonal frequency division multiplexing (OFDM), widely recommended for sharing the spectrum among different nodes in a dynamic spectrum access network, imposes tight timing and frequency synchronization requirements. We examine the use of filterbank multicarrier (FBMC), a somewhat lesser known and understood alternative, for dynamic spectrum access. FBMC promises very low out-of-band energy of each subcarrier signal when compared to OFDM. In order to fully understand and evaluate the promise of FBMC, we first examine the use of special pulse shaping filters of the FBMC PHY layer in reliably transmitting data packets at a very high rate. Next, to understand the impact of FBMC beyond the PHY layer, we devise a distributed and adaptive medium access control (MAC) protocol that coordinates data packet traffic among the different nodes in the network in a best effort manner. Using extensive simulations, we show that FBMC consistently achieves at least an order of magnitude performance improvement over OFDM in several aspects including packet transmission delays, channel access delays, and effective data transmission rate available to each node. Using measurements of power spectral density and high data rate transmissions from a transceiver that we build using our National Instruments hardware platform, we show that while FBMC can decode/distinguish all the received symbols without any errors, OFDM cannot. In summary, FBMC offers a much higher performing alternative to OFDM for networks that dynamically share the spectrum among multiple nodes.Orthogonal frequency division multiplexing (OFDM), widely recommended for sharing the spectrum among different nodes in a dynamic spectrum access network, imposes tight timing and frequency synchronization requirements. We examine the use of filterbank multicarrier (FBMC), a somewhat lesser known and understood alternative, for dynamic spectrum access. FBMC promises very low out-of-band energy of each subcarrier signal when compared to OFDM. In order to fully understand and evaluate the promise of FBMC, we first examine the use of special pulse-shaping filters of the FBMC PHY layer in reliably transmitting data packets at a very high rate. Next, to understand the impact of FBMC beyond the PHY layer, we devise a distributed and adaptive medium access control (MAC) protocol that coordinates data packet traffic among the different nodes in the network in a best-effort manner. Using extensive simulations, we show that FBMC consistently achieves at least an order of magnitude performance improvement over OFDM in several aspects including packet transmission delays, channel access delays, and effective data transmission rate available to each node in static, indoor settings. Using measurements of power spectral density and high data rate transmissions from a transceiver that we build using our National Instruments hardware platform, we show that while FBMC can decode/distinguish all the received symbols without any errors, OFDM cannot. Finally, we also examine the use of FBMC in a vehicular network setup. We find that FBMC achieves an order of magnitude performance improvement over large distances in this setup as well. Furthermore, in the case of multihop vehicular networks, FBMC can achieve about 20 × smaller end-to-end data packet delivery delays and relatively low packet drop probabilities. In summary, FBMC offers a much higher performing alternative to OFDM for networks that dynamically share the spectrum among multiple nodes.


ACM Transactions on Sensor Networks | 2014

Efficient High-Rate Secret Key Extraction in Wireless Sensor Networks Using Collaboration

Sriram Nandha Premnath; Jessica Croft; Neal Patwari; Sneha Kumar Kasera

Secret key establishment is a fundamental requirement for private communication between two entities. In this article, we propose and evaluate a new approach for secret key extraction where multiple sensors collaborate in exchanging probe packets and collecting channel measurements. Essentially, measurements from multiple channels have a substantially higher differential entropy compared to the measurements from a single channel, thereby resulting in more randomness in the information source for key extraction, and this in turn produces stronger secret keys. We also explore the fundamental trade-off between the quadratic increase in the number of measurements of the channels due to multiple nodes per group versus a linear reduction in the sampling rate and a linear increase in the time gap between bidirectional measurements. To experimentally evaluate collaborative secret key extraction in wireless sensor networks, we first build a simple yet flexible testbed with multiple TelosB sensor nodes. Next, we perform large-scale experiments with different configurations of collaboration. Our experiments show that in comparison to the 1 × 1 configuration, collaboration among sensor nodes significantly increases the secret bit extraction per second, per probe, as well as per millijoule of transmission energy. In addition, we show that the collaborating nodes can improve the performance further when they exploit both space and frequency diversities.


IEEE Wireless Communications Letters | 2015

Security and Privacy in the Internet-of-Things Under Time-and-Budget-Limited Adversary Model

Sriram Nandha Premnath; Zygmunt J. Haas

Internet-of-Things (IoT) represents an emerging era of networking that connects a variety of common appliances to one another, as well as with the rest of the Internet, to vastly improve our lives. Despite being significantly resource-constrained, IoT nodes are expected to participate in numerous computationally-intensive security protocols to overcome threats from the public Internet. Given that IoT nodes (e.g., smart meters) typically exchange tactical data that requires data protection for a short time span of up to a few days, we examine the use of smaller cryptographic key sizes to provide IoT security. We show that small key sizes quite drastically reduce the cryptographic computational processing requirements for IoT nodes. We estimate the cost of breaking public key crypto systems when the adversary is limited by the available resources (i.e., dollar cost) and time (i.e., number of days). We consider Moores law, as well as More than Moore, and Less than Moore technology growth rates, in conjunction with the capabilities of a real-world key-breaker to calculate the cost estimates. Finally, we also present the trade-off between the processing load for an IoT node versus the desired time span of privacy protection.


sensor, mesh and ad hoc communications and networks | 2014

Secret key extraction using Bluetooth wireless signal strength measurements

Sriram Nandha Premnath; Prarthana Lakshmane Gowda; Sneha Kumar Kasera; Neal Patwari; Robert Ricci

Bluetooth has found widespread adoption in phones, wireless headsets, stethoscopes, glucose monitors, and oximeters for communication of, at times, very critical information. However, the link keys and encryption keys in Bluetooth are ultimately generated from a short 4 digit PIN, which can be cracked off-line. We develop an alternative for secure communication between Bluetooth devices using the symmetric wireless channel characteristics. Existing approaches to secret key extraction primarily use measurements from a fixed, single channel (e.g., a 20 MHz WiFi channel); however in the presence of heavy WiFi traffic, the packet exchange rate in such approaches can reduce as much as 200 x. We build and evaluate a new method, which is robust to heavy WiFi traffic, using a very wide bandwidth (B >> 20 MHz) in conjunction with random frequency hopping. We implement our secret key extraction on two Google Nexus One smartphones and conduct numerous experiments in indoor-hallway and outdoor settings. Using extensive real-world measurements, we show that outdoor settings are best suited for secret key extraction using Bluetooth. We also show that even in the absence of heavy WiFi traffic, the performance of secret key generation using Bluetooth is comparable to that of WiFi while using much lower transmit power.


Procedia Computer Science | 2014

A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems

Sriram Nandha Premnath; Zygmunt J. Haas

Abstract Cloud computing systems, in which clients rent and share computing resources of third party platforms, have gained widespread use in recent years. Furthermore, cloud computing for mobile systems (i.e., systems in which the clients are mobile devices) have too been receiving considerable attention in technical literature. We propose a new method of delegating computations of resource-constrained mobile clients, in which multiple servers interact to construct an encrypted program known as garbled circuit. Next, using garbled inputs from a mobile client, another server executes this garbled circuit and returns the resulting garbled outputs. Our system assures privacy of the mobile clients data, even if the executing server chooses to collude with all but one of the other servers. We adapt the garbled circuit design of Beaver et al. and the secure multiparty computation protocol of Goldreich et al. for the purpose of building a secure cloud computing for mobile systems. Our method incorporates the novel use of the cryptographically secure pseudo random number generator of Blum et al. that enables the mobile client to efficiently retrieve the result of the computation, as well as to verify that the evaluator actually performed the computation. We analyze the server-side and client-side complexity of our system. Using real-world data, we evaluate our system for a privacy preserving search application that locates the nearest bank/ATM from the mobile client. We also measure the time taken to construct and evaluate the garbled circuit for varying number of servers, demonstrating the feasibility of our secure and verifiable cloud computing for mobile systems.


communication systems and networks | 2012

Beyond OFDM: Best-effort dynamic spectrum access using filterbank multicarrier

Sriram Nandha Premnath; Daryl Leon Wasden; Sneha Kumar Kasera; Behrouz Farhang-Boroujeny; Neal Patwari

Orthogonal frequency division multiplexing (OFDM), widely recommended for sharing the spectrum among different nodes in a dynamic spectrum access network, imposes tight timing and frequency synchronization requirements. We examine the use of filterbank multicarrier (FBMC), a somewhat lesser known and understood alternative, for dynamic spectrum access. FBMC promises very low out-of-band energy of each subcarrier signal when compared to OFDM. In order to fully understand and evaluate the promise of FBMC, we first examine the use of special pulse shaping filters of the FBMC PHY layer in reliably transmitting data packets at a very high rate. Next, to understand the impact of FBMC beyond the PHY layer, we devise a distributed and adaptive medium access control (MAC) protocol that coordinates data packet traffic among the different nodes in the network in a best effort manner. Using extensive simulations, we show that FBMC consistently achieves at least an order of magnitude performance improvement over OFDM in several aspects including packet transmission delays, channel access delays, and effective data transmission rate available to each node. Using measurements of power spectral density and high data rate transmissions from a transceiver that we build using our National Instruments hardware platform, we show that while FBMC can decode/distinguish all the received symbols without any errors, OFDM cannot. In summary, FBMC offers a much higher performing alternative to OFDM for networks that dynamically share the spectrum among multiple nodes.


Mobile Computing and Communications Review | 2010

Secret key extraction in MIMO-like sensor networks using wireless signal strength

Sriram Nandha Premnath; Sneha Kumar Kasera; Neal Patwari

In this work, we evaluate the use of multiple sensors for secret key extraction. We find that the key generation rate increases linearly with the number of nodes. We show that the use of multiple nodes causes a significant mismatch in the extracted bits. We address the high bit mismatch problem by adding an iterative distillation stage to the key extraction process.


international conference on wireless technologies for humanitarian relief | 2011

Efficient dynamic spectrum access in vehicular networks using filterbank multicarrier

Sriram Nandha Premnath; Sneha Kumar Kasera; Behrouz Farhang-Boroujeny; Neal Patwari

Orthogonal frequency-division multiplexing (OFDM), widely recommended for sharing the spectrum among different nodes in a dynamic spectrum access network, imposes tight timing and frequency synchronization requirements. We examine the use of filterbank multicarrier (FBMC), a some-what lesser known and understood alternative, for dynamic spectrum access in vehicular networks. FBMC promises very low out-of-band energy of each subcarrier signal when compared to OFDM. In order to fully understand and evaluate the promise of FBMC in mobile, outdoor settings, we first examine the use of special pulse shaping filters of the FBMC PHY layer in reliably transmitting data packets at a very high rate. Next, to gain an understanding of the cross-layer performance of FBMC, as well as to understand its impact beyond the PHY layer, we build a discrete event simulator using realistic models. Using extensive simulations, we show that FBMC consistently achieves an order of magnitude performance improvement over OFDM in terms of packet transmission delays and effective data transmission rate available to each node, over large distances in comparison to OFDM. Finally, our analysis in the case of multi-hop networks shows that FBMC can achieve about 20x smaller end-to-end data packet delivery delays, and relatively low packet drop probabilities in comparison to OFDM. In summary, our results can serve as guidelines for designing ad hoc, dynamic spectrum access communication standards for future vehicular networks.

Collaboration


Dive into the Sriram Nandha Premnath's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zygmunt J. Haas

University of Texas System

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Michael D. Clark

Air Force Research Laboratory

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Suman Jana

University of Texas at Austin

View shared research outputs
Researchain Logo
Decentralizing Knowledge