Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Syed Taha Ali is active.

Publication


Featured researches published by Syed Taha Ali.


IEEE Transactions on Reliability | 2015

A Survey of Securing Networks Using Software Defined Networking

Syed Taha Ali; Vijay Sivaraman; Adam Radford; Sanjay K. Jha

Software Defined Networking (SDN) is rapidly emerging as a new paradigm for managing and controlling the operation of networks ranging from the data center to the core, enterprise, and home. The logical centralization of network intelligence presents exciting challenges and opportunities to enhance security in such networks, including new ways to prevent, detect, and react to threats, as well as innovative security services and applications that are built upon SDN capabilities. In this paper, we undertake a comprehensive survey of recent works that apply SDN to security, and identify promising future directions that can be addressed by such research.


wireless network security | 2012

Zero reconciliation secret key generation for body-worn health monitoring devices

Syed Taha Ali; Vijay Sivaraman; Diethelm Ostry

Wearable wireless sensor devices are key components in the emerging technology of personalized healthcare monitoring. Medical data collected by these devices must be secured, especially on the wireless link to the gateway equipment. However, it is difficult to manage the required cryptographic keys, as users may lack the awareness or requisite skills for this task. Alternatively, recent work has shown that two communicating devices can generate secret keys derived directly from symmetrical properties of the wireless channel between them. This channel is also strongly dependent on positioning and movement and cannot be inferred in detail by an eavesdropper. Existing schemes, however, yield keys with mismatching bits at the two ends, requiring reconciliation mechanisms with high implementation and energy costs that are unsuitable for resource-poor body-worn devices. In this work we propose a secret-key generation mechanism which uses signal strength fluctuations caused by incidental motion of body-worn devices to construct shared keys with near-perfect agreement, thereby avoiding reconciliation costs. Our contributions are: (1) we analyse channel measurement asymmetries caused by non-simultaneous probing of the channel by the link end-points, (2) we propose a practical filtering scheme to minimize these asymmetries, dramatically improving signal correlation between the two ends without reducing entropy, and (3) we develop a method to restrict key generation to periods of channel fluctuation, ensuring near perfect key agreement. To the best of our knowledge, this work is the first to demonstrate the feasibility of generating high quality secret keys with zero reconciliation cost in body-worn networks for healthcare monitoring.


embedded and ubiquitous computing | 2010

Secret Key Generation Rate vs. Reconciliation Cost Using Wireless Channel Characteristics in Body Area Networks

Syed Taha Ali; Vijay Sivaraman; Diethelm Ostry

In this paper, we investigate the feasibility of real time derivation of cryptographic keys in body area networks using unique characteristics of the underlying wireless channel. We perform experiments to confirm that motion does indeed provide significant highly correlated randomness on either end of the wireless link between base station and mobile mote to enable real-time key generation. Furthermore, we demonstrate that channel characteristics for a dynamic body area network consist of two different components, a fast and a slow component, each of which make a qualitatively different contribution to key generation. These components can be isolated to address specific needs of the application scenario: the fast component can yield high entropy keys at a fast rate between base station and mobile mote with some bit disagreement between the two devices, the slow component generates keys at a lower rate but with very high level of bit agreement. Our experimental results highlight this tradeoff, and our key generation protocol details the key extraction process.


Future Generation Computer Systems | 2014

Authentication of lossy data in body-sensor networks for cloud-based healthcare monitoring

Syed Taha Ali; Vijay Sivaraman; Diethelm Ostry

Growing pressure on healthcare costs is spurring development of lightweight bodyworn sensors for real-time and continuous physiological monitoring. Data from these sensors is streamed wirelessly to a handheld device such as a smartphone or tablet, and then archived in the cloud by personal health record services. Authenticating the data these devices generate is vital to ensure proper diagnosis, traceability, and validation of claims. Digital signatures at the packet-level are too resource-intensive for bodyworn devices, while block-level signatures are not robust to loss. In this paper we propose, analyse, and validate a practical, lightweight robust authentication scheme suitable for health-monitoring. We make three specific contributions: (a) we develop an authentication scheme that is both low-cost (using a Merkle hash tree to amortise digital signature costs), and loss-resilient (using network coding to recover strategic nodes within the tree). (b) We design a framework for optimizing placement of network coding within the tree to maximise data verifiability for a given overhead and loss environment. (c) We validate our scheme using experimental traces of typical operating conditions to show that it achieves high success (over 99% of the medical data can be authenticated) at very low overheads (as low as 5% extra transmissions) and at very low cost (the bodyworn device has to perform a digital signature operation no more than once per hour). We believe our novel authentication scheme can be a key step in the integration of wearable medical monitoring devices into current cloud-based healthcare systems.


IEEE Transactions on Mobile Computing | 2014

Eliminating Reconciliation Cost in Secret Key Generation for Body-Worn Health Monitoring Devices

Syed Taha Ali; Vijay Sivaraman; Diethelm Ostry

Medical data collected by wearable wireless sensor devices must be adequately secured. A prerequisite for mass deployment of these secure systems is the ability to periodically renew cryptographic keys without user involvement. Recent work has shown that two communicating devices can generate secret keys directly from measurements of their common wireless channel, which is symmetric but cannot be inferred in detail by an eavesdropper. These schemes may, however, yield mismatching keys at the two ends, requiring reconciliation mechanisms with high implementation and energy costs, unsuitable for resource-poor body-worn devices. In this work, we demonstrate a scheme for secret-key generation able to construct shared keys with near-perfect agreement, thereby avoiding reconciliation costs. Our specific contributions are: (1) we identify non-simultaneous probing of the channel by the link end-points as the dominant cause of channel measurement disagreement; (2) we develop a practical filtering scheme to reduce this disagreement, dramatically improving signal correlation between the two ends without affecting key entropy; and (3) we show that by restricting key generation to periods of significant channel fluctuation, we achieve near-perfect key agreement. We demonstrate in several representative body-worn settings that our scheme can generate secret bits with 99.8% agreement, and so yield near-perfect matching 128-bit keys approximately every half hour.


personal, indoor and mobile radio communications | 2012

Decorrelating secret bit extraction via channel hopping in body area networks

Linjia Yao; Syed Taha Ali; Vijay Sivaraman; Diethelm Ostry

Recent research has demonstrated that two communicating parties can generate shared secret keys by exploiting characteristics of the wireless fading channel between them. These channel characteristics are symmetric, dependent on position and orientation, highly sensitive to motion, and cannot be deduced in detail by an eavesdropper. One problem with this approach, however, is that over small channel sampling intervals, successively sampled values are correlated in time, which therefore yields keys with reduced entropy. In this paper, we undertake experiments to determine the efficacy of using channel hopping to increase diversity and improve secret key entropy, in the context of body area networks. We conduct extensive experiments using off-the-shelf IEEE 802.15.4 devices, mounted on the human body, in a real indoor environment. Our experimental results show that: (i) channel hopping increases frequency diversity and effectively decorre-lates successive channel samples, significantly increasing entropy (at minimum approximately 20%) and thereby improving the strength of the secret key, (ii) the benefit can be maximized by devising a hopping strategy that takes into account the number of channels available, the spacing between them, and the activity of the user.


ad hoc networks | 2010

Secure key loss recovery for network broadcast in single-hop wireless sensor networks

Syed Taha Ali; Vijay Sivaraman; Ashay Dhamdhere; Diethelm Ostry

Symmetric encryption of data at the base-station using time-varying keys has been proposed as an attractive method for securing broadcasts in wireless sensor networks: symmetric decryption keeps computational costs at sensor nodes low, while time-varying group keys protect the network against key compromise at any of the receivers. However, a significant problem is that interference or disconnections may cause a receiver to miss broadcast packets and the dynamic keys contained therein, rendering it unable to participate in subsequent broadcasts. In this paper, we develop a scheme which allows receivers to recover from key loss in a secure, efficient, and scalable manner. Our scheme appends recovery information to each broadcast message to help out-of-sync receivers reattach probabilistically using an older key. We analyze our scheme to quantify the recovery probability as a function of system parameters, and deduce fundamental asymptotic bounds on recovery. We further prototype our scheme on the MicaZ mote platform and show that it is lightweight and efficient. Our solution offers a highly configurable, efficient and scalable method for key recovery in large sensor networks that require secure broadcasts.


financial cryptography | 2015

ZombieCoin: Powering Next-Generation Botnets with Bitcoin

Syed Taha Ali; Patrick McCorry; Peter Hyun-Jeen Lee; Feng Hao

Botnets are the preeminent source of online crime and arguably the greatest threat to the Internet infrastructure. In this paper, we present ZombieCoin, a botnet command-and-control (C&C) mechanism that runs on the Bitcoin network. ZombieCoin offers considerable advantages over existing C&C techniques, most notably the fact that Bitcoin is designed to resist the very regulatory processes currently used to combat botnets. We believe this is a desirable avenue botmasters may explore in the near future and our work is intended as a first step towards devising effective countermeasures.


IEEE Transactions on Mobile Computing | 2015

Greening Residential Wi-Fi Networks under Centralized Control

Vijay Sivaraman; John Matthews; Craig Russell; Syed Taha Ali; Arun Vishwanath

Residential broadband gateways (comprising modem, router, and Wi-Fi access point), though individually consuming only 5-10 Watts of power, are significant contributors to overall network energy consumption due to large deployment numbers. Moreover, home gateways are typically always on, so as to provide continuous online presence to household devices for VoIP, smart metering, security surveillance, medical monitoring, etc. A natural solution for reducing the energy consumption of home gateways is to leverage the overlap of Wi-Fi networks common in urban environments and aggregate user traffic on to fewer gateways, thus putting the remaining to sleep. In this paper we propose, evaluate, and prototype an architecture that overcomes significant challenges in making this solution feasible at large-scale. We advocate a centralized approach, whereby a single authority co-ordinates the home gateways to maximize energy savings in a fair manner. Our solution can be implemented across heterogeneous ISPs, avoids client-side modifications (thus encompassing arbitrary user devices and operating systems), and permits explicit control of session migrations. We apply our solution to Wi-Fi traces collected in a building with 30 access points and 25,000 client connections, and evaluate via simulation the tradeoffs between energy savings, session disruptions, and fairness. We then prototype our system on commodity Wi-Fi access points, test it in a two-storey building emulating 6 residences, and demonstrate radio energy reduction of over 60 percent with little impact on user experience.


IEEE Transactions on Information Forensics and Security | 2014

Securing First-Hop Data Provenance for Bodyworn Devices Using Wireless Link Fingerprints

Syed Taha Ali; Vijay Sivaraman; Diethelm Ostry; Gene Tsudik; Sanjay K. Jha

Wireless bodyworn sensing devices are fast becoming popular for fitness, sports training, and personalized healthcare applications. Securing data generated by these devices is essential if they are to be integrated into the current health infrastructure and employed in medical applications. In this paper, we propose a mechanism to secure the data provenance for these devices by exploiting spatio-temporal characteristics of the wireless channel that these devices use for communication. Our solution enables two parties to generate closely matching link fingerprints, which uniquely associate a data session with a wireless link such that a third party can later verify the details of the transaction, particularly the wireless link on which the data was transmitted. These fingerprints are very hard for an eavesdropper to forge; they are lightweight compared with traditional provenance mechanisms and enable interesting security properties such as accountability, nonrepudiation, and resist man-in-the-middle attacks. We validate our technique with experiments using bodyworn sensors in scenarios approximating actual device deployment and present some extensions, which reduce energy consumption. We believe this is a promising first step toward using wireless-link characteristics for the data provenance in body area networks.

Collaboration


Dive into the Syed Taha Ali's collaboration.

Top Co-Authors

Avatar

Vijay Sivaraman

University of New South Wales

View shared research outputs
Top Co-Authors

Avatar

Diethelm Ostry

Commonwealth Scientific and Industrial Research Organisation

View shared research outputs
Top Co-Authors

Avatar

Ashay Dhamdhere

University of New South Wales

View shared research outputs
Top Co-Authors

Avatar

Sanjay K. Jha

University of New South Wales

View shared research outputs
Top Co-Authors

Avatar

Linjia Yao

University of New South Wales

View shared research outputs
Top Co-Authors

Avatar

Craig Russell

Commonwealth Scientific and Industrial Research Organisation

View shared research outputs
Top Co-Authors

Avatar

John Matthews

Commonwealth Scientific and Industrial Research Organisation

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Gene Tsudik

University of California

View shared research outputs
Researchain Logo
Decentralizing Knowledge